github.com/quay/claircore@v1.5.28/rhel/testdata/Red_Hat_Enterprise_Linux_3.xml (about) 1 <?xml version="1.0" encoding="utf-8"?> 2 <oval_definitions xmlns="http://oval.mitre.org/XMLSchema/oval-definitions-5" xmlns:oval="http://oval.mitre.org/XMLSchema/oval-common-5" xmlns:red-def="http://oval.mitre.org/XMLSchema/oval-definitions-5#linux" xmlns:unix-def="http://oval.mitre.org/XMLSchema/oval-definitions-5#unix" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://oval.mitre.org/XMLSchema/oval-common-5 oval-common-schema.xsd http://oval.mitre.org/XMLSchema/oval-definitions-5 oval-definitions-schema.xsd http://oval.mitre.org/XMLSchema/oval-definitions-5#unix unix-definitions-schema.xsd http://oval.mitre.org/XMLSchema/oval-definitions-5#linux linux-definitions-schema.xsd"> 3 <generator> 4 <oval:product_name>Red Hat OVAL Patch Definition Merger</oval:product_name> 5 <oval:product_version>3</oval:product_version> 6 <oval:schema_version>5.10</oval:schema_version> 7 <oval:timestamp>2019-07-23T16:56:09</oval:timestamp> 8 <oval:content_version>1563900969</oval:content_version> 9 </generator> 10 <definitions> 11 <definition class="patch" id="oval:com.redhat.rhba:def:20070026" version="634"> 12 <metadata> 13 <title>RHBA-2007:0026: htdig bug fix update (None)</title> 14 <affected family="unix"> 15 <platform>Red Hat Enterprise Linux 3</platform> 16 </affected> 17 <reference ref_id="RHBA-2007:0026" ref_url="https://access.redhat.com/errata/RHBA-2007:0026" source="RHBA"/> 18 <reference ref_id="CVE-2000-1191" ref_url="https://access.redhat.com/security/cve/CVE-2000-1191" source="CVE"/> 19 <description>The htdig system is a complete world wide web indexing and searching 20 system for a small domain or intranet. This system is not meant to replace 21 the need for powerful internet-wide search systems like Lycos, Infoseek, 22 Webcrawler and AltaVista. Instead it is meant to cover the search needs for 23 a single company, campus, or even a particular sub section of a web site. As 24 opposed to some WAIS-based or web-server based search engines, htdig can 25 span several web servers at a site. The type of these different web servers 26 doesn't matter as long as they understand the HTTP 1.0 protocol. 27 htdig is also used by KDE to search KDE's HTML documentation. 28 29 Bugs fixed in this update include: 30 31 * rundig script (/usr/bin/rundig) missed "$opts" on two calls to htfuzzy. 32 33 * htfuzzy segfaulted when database is empty. 34 35 * htdig was unable to open empty database on 64bits. 36 37 * htdig showed full path to configuration file when accessed from the web. 38 39 Users should upgrade to this updated package, which resolves these issues.</description> 40 <advisory from="secalert@redhat.com"> 41 <severity>None</severity> 42 <rights>Copyright 2008 Red Hat, Inc.</rights> 43 <issued date="2007-06-07"/> 44 <updated date="2008-03-20"/> 45 <cve href="https://access.redhat.com/security/cve/CVE-2000-1191" impact="low" public="20000418">CVE-2000-1191</cve> 46 <bugzilla href="https://bugzilla.redhat.com/130528" id="130528">/usr/bin/rundig is missing "$opts" on two calls to htfuzzy</bugzilla> 47 <bugzilla href="https://bugzilla.redhat.com/133840" id="133840">htdig will not run</bugzilla> 48 <bugzilla href="https://bugzilla.redhat.com/218715" id="218715">CVE-2000-1191 htdig configuration file path disclosure flaw</bugzilla> 49 <affected_cpe_list> 50 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 51 </affected_cpe_list> 52 </advisory> 53 </metadata> 54 <criteria operator="AND"> 55 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 56 <criterion comment="htdig is earlier than 2:3.1.6-7.el3" test_ref="oval:com.redhat.rhba:tst:20070026001"/> 57 <criterion comment="htdig is signed with Red Hat master key" test_ref="oval:com.redhat.rhba:tst:20070026002"/> 58 </criteria> 59 </definition> 60 <definition class="patch" id="oval:com.redhat.rhba:def:20070418" version="632"> 61 <metadata> 62 <title>RHBA-2007:0418: unzip bug fix update (None)</title> 63 <affected family="unix"> 64 <platform>Red Hat Enterprise Linux 3</platform> 65 </affected> 66 <reference ref_id="RHBA-2007:0418" ref_url="https://access.redhat.com/errata/RHBA-2007:0418" source="RHBA"/> 67 <reference ref_id="CVE-2005-2475" ref_url="https://access.redhat.com/security/cve/CVE-2005-2475" source="CVE"/> 68 <reference ref_id="CVE-2005-4667" ref_url="https://access.redhat.com/security/cve/CVE-2005-4667" source="CVE"/> 69 <description>The unzip utility is used to list, test, or extract files from a zip 70 archive. 71 72 This update addresses the following issues: 73 74 * a TOCTOU bug that could be exploited to change file permissions (CVE-2005-2475) 75 76 * a long filename buffer overflow vulnerability (CVE-2005-4667) 77 78 All users of unzip should upgrade to these updated packages, which 79 resolve these issues.</description> 80 <advisory from="secalert@redhat.com"> 81 <severity>None</severity> 82 <rights>Copyright 2007 Red Hat, Inc.</rights> 83 <issued date="2007-06-07"/> 84 <updated date="2007-06-07"/> 85 <cve href="https://access.redhat.com/security/cve/CVE-2005-2475" impact="low" public="20050802">CVE-2005-2475</cve> 86 <cve href="https://access.redhat.com/security/cve/CVE-2005-4667" impact="low" public="20051219">CVE-2005-4667</cve> 87 <bugzilla href="https://bugzilla.redhat.com/186570" id="186570">CVE-2005-4667 unzip long filename buffer overflow</bugzilla> 88 <bugzilla href="https://bugzilla.redhat.com/226749" id="226749">CVE-2005-2475 TOCTOU issue in unzip</bugzilla> 89 <affected_cpe_list> 90 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 91 </affected_cpe_list> 92 </advisory> 93 </metadata> 94 <criteria operator="AND"> 95 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 96 <criterion comment="unzip is earlier than 0:5.50-35.EL3" test_ref="oval:com.redhat.rhba:tst:20070418001"/> 97 <criterion comment="unzip is signed with Red Hat master key" test_ref="oval:com.redhat.rhba:tst:20070418002"/> 98 </criteria> 99 </definition> 100 <definition class="patch" id="oval:com.redhat.rhsa:def:20060015" version="644"> 101 <metadata> 102 <title>RHSA-2006:0015: initscripts security update (Moderate)</title> 103 <affected family="unix"> 104 <platform>Red Hat Enterprise Linux 3</platform> 105 </affected> 106 <reference ref_id="RHSA-2006:0015" ref_url="https://access.redhat.com/errata/RHSA-2006:0015" source="RHSA"/> 107 <reference ref_id="CVE-2005-3629" ref_url="https://access.redhat.com/security/cve/CVE-2005-3629" source="CVE"/> 108 <description>The initscripts package contains the basic system scripts used to boot your 109 Red Hat system, change runlevels, and shut the system down cleanly. 110 Initscripts also contains the scripts that activate and deactivate most 111 network interfaces. 112 113 A bug was found in the way initscripts handled various environment 114 variables when the /sbin/service command is run. It is possible for a local 115 user with permissions to execute /sbin/service via sudo to execute 116 arbitrary commands as the 'root' user. The Common Vulnerabilities and 117 Exposures project assigned the name CVE-2005-3629 to this issue. 118 119 The following issues have also been fixed in this update: 120 121 * extraneous characters were logged on bootup. 122 123 * fsck would be attempted on filesystems marked with _netdev in rc.sysinit 124 before they were available. 125 126 Additionally, support for multi-core Itanium processors has been added to 127 redhat-support-check. 128 129 All users of initscripts should upgrade to these updated packages, which 130 contain backported patches to resolve these issues.</description> 131 <advisory from="secalert@redhat.com"> 132 <severity>Moderate</severity> 133 <rights>Copyright 2008 Red Hat, Inc.</rights> 134 <issued date="2006-03-15"/> 135 <updated date="2008-03-20"/> 136 <cve href="https://access.redhat.com/security/cve/CVE-2005-3629" public="20050307">CVE-2005-3629</cve> 137 <bugzilla href="https://bugzilla.redhat.com/169403" id="169403">Automount of the emcpower device fails if fsck is enabled for the device in /etc/fstab.</bugzilla> 138 <bugzilla href="https://bugzilla.redhat.com/171198" id="171198">Bogus messages in system log (/var/log/messages)</bugzilla> 139 <affected_cpe_list> 140 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 141 </affected_cpe_list> 142 </advisory> 143 </metadata> 144 <criteria operator="AND"> 145 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 146 <criterion comment="initscripts is earlier than 0:7.31.30.EL-1" test_ref="oval:com.redhat.rhsa:tst:20060015001"/> 147 <criterion comment="initscripts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060015002"/> 148 </criteria> 149 </definition> 150 <definition class="patch" id="oval:com.redhat.rhsa:def:20060045" version="638"> 151 <metadata> 152 <title>RHSA-2006:0045: squid security update (Moderate)</title> 153 <affected family="unix"> 154 <platform>Red Hat Enterprise Linux 3</platform> 155 </affected> 156 <reference ref_id="RHSA-2006:0045" ref_url="https://access.redhat.com/errata/RHSA-2006:0045" source="RHSA"/> 157 <reference ref_id="CVE-2005-2917" ref_url="https://access.redhat.com/security/cve/CVE-2005-2917" source="CVE"/> 158 <description>Squid is a high-performance proxy caching server for Web clients, 159 supporting FTP, gopher, and HTTP data objects. 160 161 A denial of service flaw was found in the way squid processes certain NTLM 162 authentication requests. A remote attacker could send a specially crafted 163 NTLM authentication request which would cause the Squid server to crash. 164 The Common Vulnerabilities and Exposures project assigned the name 165 CVE-2005-2917 to this issue. 166 167 Several bugs have also been addressed in this update: 168 169 * An error introduced in 2.5.STABLE3-6.3E.14 where Squid can crash if a 170 user visits a site which has a long DNS record. 171 172 * Some authentication helpers were missing needed setuid rights. 173 174 * Squid couldn't handle a reply from a HTTP server when the reply began 175 with the new-line character or wasn't HTTP/1.0 or HTTP/1.1 compliant. 176 177 * User-defined error pages were not kept when the squid package was upgraded. 178 179 All users of squid should upgrade to these updated packages, which contain 180 backported patches to resolve these issues.</description> 181 <advisory from="secalert@redhat.com"> 182 <severity>Moderate</severity> 183 <rights>Copyright 2006 Red Hat, Inc.</rights> 184 <issued date="2006-03-15"/> 185 <updated date="2006-03-15"/> 186 <cve href="https://access.redhat.com/security/cve/CVE-2005-2917" public="20050915">CVE-2005-2917</cve> 187 <bugzilla href="https://bugzilla.redhat.com/127836" id="127836">Error pages should not be replaced by updates</bugzilla> 188 <bugzilla href="https://bugzilla.redhat.com/150781" id="150781">Squid doesn't handle headers split across packets</bugzilla> 189 <bugzilla href="https://bugzilla.redhat.com/163595" id="163595">Squid blocks page served by broken server</bugzilla> 190 <bugzilla href="https://bugzilla.redhat.com/165367" id="165367">Squid dies with signal 6 and restarts and dies ...</bugzilla> 191 <bugzilla href="https://bugzilla.redhat.com/169269" id="169269">Error in script /usr/lib/squid/wbinfo_group.pl</bugzilla> 192 <bugzilla href="https://bugzilla.redhat.com/170397" id="170397">pam authentication fails</bugzilla> 193 <bugzilla href="https://bugzilla.redhat.com/172693" id="172693">One translated Polish language error is missing preventing squid from startup</bugzilla> 194 <bugzilla href="https://bugzilla.redhat.com/174029" id="174029">CVE-2005-2917 Squid malformed NTLM authentication DoS</bugzilla> 195 <affected_cpe_list> 196 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 197 </affected_cpe_list> 198 </advisory> 199 </metadata> 200 <criteria operator="AND"> 201 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 202 <criterion comment="squid is earlier than 7:2.5.STABLE3-6.3E.16" test_ref="oval:com.redhat.rhsa:tst:20060045001"/> 203 <criterion comment="squid is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060045002"/> 204 </criteria> 205 </definition> 206 <definition class="patch" id="oval:com.redhat.rhsa:def:20060117" version="637"> 207 <metadata> 208 <title>RHSA-2006:0117: vixie-cron security update (Low)</title> 209 <affected family="unix"> 210 <platform>Red Hat Enterprise Linux 3</platform> 211 </affected> 212 <reference ref_id="RHSA-2006:0117" ref_url="https://access.redhat.com/errata/RHSA-2006:0117" source="RHSA"/> 213 <reference ref_id="CVE-2005-1038" ref_url="https://access.redhat.com/security/cve/CVE-2005-1038" source="CVE"/> 214 <description>The vixie-cron package contains the Vixie version of cron. Cron is a 215 standard UNIX daemon that runs specified programs at scheduled times. 216 217 A bug was found in the way vixie-cron installs new crontab files. It is 218 possible for a local attacker to execute the crontab command in such a way 219 that they can view the contents of another user's crontab file. The Common 220 Vulnerabilities and Exposures project assigned the name CVE-2005-1038 to 221 this issue. 222 223 This update also fixes an issue where cron jobs could start before their 224 scheduled time. 225 226 All users of vixie-cron should upgrade to this updated package, which 227 contains backported patches and is not vulnerable to these issues.</description> 228 <advisory from="secalert@redhat.com"> 229 <severity>Low</severity> 230 <rights>Copyright 2008 Red Hat, Inc.</rights> 231 <issued date="2006-03-15"/> 232 <updated date="2008-03-20"/> 233 <cve href="https://access.redhat.com/security/cve/CVE-2005-1038" public="20050406">CVE-2005-1038</cve> 234 <bugzilla href="https://bugzilla.redhat.com/154424" id="154424">[RHEL-3] cronjobs start too early</bugzilla> 235 <bugzilla href="https://bugzilla.redhat.com/162022" id="162022">CVE-2005-1038 vixie-cron information leak</bugzilla> 236 <bugzilla href="https://bugzilla.redhat.com/178432" id="178432">prediction: vixie-cron-4.1's pam_unix session log messages will be most unpopular</bugzilla> 237 <bugzilla href="https://bugzilla.redhat.com/178436" id="178436">network service interruption can cause initgroups() to delay cron job execution by more than one minute</bugzilla> 238 <affected_cpe_list> 239 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 240 </affected_cpe_list> 241 </advisory> 242 </metadata> 243 <criteria operator="AND"> 244 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 245 <criterion comment="vixie-cron is earlier than 0:4.1-10.EL3" test_ref="oval:com.redhat.rhsa:tst:20060117001"/> 246 <criterion comment="vixie-cron is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060117002"/> 247 </criteria> 248 </definition> 249 <definition class="patch" id="oval:com.redhat.rhsa:def:20060140" version="639"> 250 <metadata> 251 <title>RHSA-2006:0140: kernel security update (Important)</title> 252 <affected family="unix"> 253 <platform>Red Hat Enterprise Linux 3</platform> 254 </affected> 255 <reference ref_id="RHSA-2006:0140" ref_url="https://access.redhat.com/errata/RHSA-2006:0140" source="RHSA"/> 256 <reference ref_id="CVE-2002-2185" ref_url="https://access.redhat.com/security/cve/CVE-2002-2185" source="CVE"/> 257 <reference ref_id="CVE-2004-1057" ref_url="https://access.redhat.com/security/cve/CVE-2004-1057" source="CVE"/> 258 <reference ref_id="CVE-2005-2708" ref_url="https://access.redhat.com/security/cve/CVE-2005-2708" source="CVE"/> 259 <reference ref_id="CVE-2005-2709" ref_url="https://access.redhat.com/security/cve/CVE-2005-2709" source="CVE"/> 260 <reference ref_id="CVE-2005-2973" ref_url="https://access.redhat.com/security/cve/CVE-2005-2973" source="CVE"/> 261 <reference ref_id="CVE-2005-3044" ref_url="https://access.redhat.com/security/cve/CVE-2005-3044" source="CVE"/> 262 <reference ref_id="CVE-2005-3180" ref_url="https://access.redhat.com/security/cve/CVE-2005-3180" source="CVE"/> 263 <reference ref_id="CVE-2005-3275" ref_url="https://access.redhat.com/security/cve/CVE-2005-3275" source="CVE"/> 264 <reference ref_id="CVE-2005-3806" ref_url="https://access.redhat.com/security/cve/CVE-2005-3806" source="CVE"/> 265 <reference ref_id="CVE-2005-3848" ref_url="https://access.redhat.com/security/cve/CVE-2005-3848" source="CVE"/> 266 <reference ref_id="CVE-2005-3857" ref_url="https://access.redhat.com/security/cve/CVE-2005-3857" source="CVE"/> 267 <reference ref_id="CVE-2005-3858" ref_url="https://access.redhat.com/security/cve/CVE-2005-3858" source="CVE"/> 268 <description>The Linux kernel handles the basic functions of the operating system. 269 270 These new kernel packages contain fixes for the security issues 271 described below: 272 273 - a flaw in network IGMP processing that a allowed a remote user on the 274 local network to cause a denial of service (disabling of multicast reports) 275 if the system is running multicast applications (CVE-2002-2185, moderate) 276 277 - a flaw in remap_page_range() with O_DIRECT writes that allowed a local 278 user to cause a denial of service (crash) (CVE-2004-1057, important) 279 280 - a flaw in exec() handling on some 64-bit architectures that allowed 281 a local user to cause a denial of service (crash) (CVE-2005-2708, important) 282 283 - a flaw in procfs handling during unloading of modules that allowed a 284 local user to cause a denial of service or potentially gain privileges 285 (CVE-2005-2709, moderate) 286 287 - a flaw in IPv6 network UDP port hash table lookups that allowed a local 288 user to cause a denial of service (hang) (CVE-2005-2973, important) 289 290 - a flaw in 32-bit-compat handling of the TIOCGDEV ioctl that allowed 291 a local user to cause a denial of service (crash) (CVE-2005-3044, important) 292 293 - a network buffer info leak using the orinoco driver that allowed 294 a remote user to possibly view uninitialized data (CVE-2005-3180, important) 295 296 - a flaw in IPv4 network TCP and UDP netfilter handling that allowed 297 a local user to cause a denial of service (crash) (CVE-2005-3275, important) 298 299 - a flaw in the IPv6 flowlabel code that allowed a local user to cause a 300 denial of service (crash) (CVE-2005-3806, important) 301 302 - a flaw in network ICMP processing that allowed a local user to cause 303 a denial of service (memory exhaustion) (CVE-2005-3848, important) 304 305 - a flaw in file lease time-out handling that allowed a local user to cause 306 a denial of service (log file overflow) (CVE-2005-3857, moderate) 307 308 - a flaw in network IPv6 xfrm handling that allowed a local user to 309 cause a denial of service (memory exhaustion) (CVE-2005-3858, important) 310 311 All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels 312 to the packages associated with their machine architecture and 313 configurations as listed in this erratum.</description> 314 <advisory from="secalert@redhat.com"> 315 <severity>Important</severity> 316 <rights>Copyright 2006 Red Hat, Inc.</rights> 317 <issued date="2006-01-19"/> 318 <updated date="2006-01-19"/> 319 <cve href="https://access.redhat.com/security/cve/CVE-2002-2185" impact="moderate" public="20020625">CVE-2002-2185</cve> 320 <cve href="https://access.redhat.com/security/cve/CVE-2004-1057" impact="moderate" public="20050107">CVE-2004-1057</cve> 321 <cve href="https://access.redhat.com/security/cve/CVE-2005-2708" public="20050628">CVE-2005-2708</cve> 322 <cve href="https://access.redhat.com/security/cve/CVE-2005-2709" impact="moderate" public="20051108:1400">CVE-2005-2709</cve> 323 <cve href="https://access.redhat.com/security/cve/CVE-2005-2973" public="20051004">CVE-2005-2973</cve> 324 <cve href="https://access.redhat.com/security/cve/CVE-2005-3044" public="20050909">CVE-2005-3044</cve> 325 <cve href="https://access.redhat.com/security/cve/CVE-2005-3180" public="20051004">CVE-2005-3180</cve> 326 <cve href="https://access.redhat.com/security/cve/CVE-2005-3275" public="20050722">CVE-2005-3275</cve> 327 <cve href="https://access.redhat.com/security/cve/CVE-2005-3806" public="20051025">CVE-2005-3806</cve> 328 <cve href="https://access.redhat.com/security/cve/CVE-2005-3848" public="20050818">CVE-2005-3848</cve> 329 <cve href="https://access.redhat.com/security/cve/CVE-2005-3857" impact="moderate" public="20051113">CVE-2005-3857</cve> 330 <cve href="https://access.redhat.com/security/cve/CVE-2005-3858" public="20050826">CVE-2005-3858</cve> 331 <bugzilla href="https://bugzilla.redhat.com/137820" id="137820">CVE-2004-1057 VM_IO refcount issue</bugzilla> 332 <bugzilla href="https://bugzilla.redhat.com/161925" id="161925">CVE-2005-2708 user code panics kernel in exec.c</bugzilla> 333 <bugzilla href="https://bugzilla.redhat.com/168661" id="168661">CVE-2005-3044 lost fput could lead to DoS</bugzilla> 334 <bugzilla href="https://bugzilla.redhat.com/168925" id="168925">CVE-2005-2709 More sysctl flaws</bugzilla> 335 <bugzilla href="https://bugzilla.redhat.com/170278" id="170278">CVE-2005-3180 orinoco driver information leakage</bugzilla> 336 <bugzilla href="https://bugzilla.redhat.com/170774" id="170774">CVE-2005-2973 ipv6 infinite loop</bugzilla> 337 <bugzilla href="https://bugzilla.redhat.com/171386" id="171386">CVE-2005-3275 NAT DoS</bugzilla> 338 <bugzilla href="https://bugzilla.redhat.com/174082" id="174082">CVE-2005-3806 ipv6 DOS</bugzilla> 339 <bugzilla href="https://bugzilla.redhat.com/174338" id="174338">CVE-2005-3857 lease printk DoS</bugzilla> 340 <bugzilla href="https://bugzilla.redhat.com/174344" id="174344">CVE-2005-3858 ip6_input_finish DoS</bugzilla> 341 <bugzilla href="https://bugzilla.redhat.com/174347" id="174347">CVE-2005-3848 dst_entry leak DoS</bugzilla> 342 <bugzilla href="https://bugzilla.redhat.com/174808" id="174808">CVE-2002-2185 IGMP DoS</bugzilla> 343 <affected_cpe_list> 344 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 345 </affected_cpe_list> 346 </advisory> 347 </metadata> 348 <criteria operator="AND"> 349 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 350 <criteria operator="OR"> 351 <criteria operator="AND"> 352 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-37.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060140001"/> 353 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 354 </criteria> 355 <criteria operator="AND"> 356 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-37.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060140003"/> 357 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 358 </criteria> 359 <criteria operator="AND"> 360 <criterion comment="kernel-doc is earlier than 0:2.4.21-37.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060140005"/> 361 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 362 </criteria> 363 <criteria operator="AND"> 364 <criterion comment="kernel-smp is earlier than 0:2.4.21-37.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060140007"/> 365 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 366 </criteria> 367 <criteria operator="AND"> 368 <criterion comment="kernel is earlier than 0:2.4.21-37.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060140009"/> 369 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 370 </criteria> 371 <criteria operator="AND"> 372 <criterion comment="kernel-source is earlier than 0:2.4.21-37.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060140011"/> 373 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 374 </criteria> 375 <criteria operator="AND"> 376 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-37.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060140013"/> 377 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 378 </criteria> 379 <criteria operator="AND"> 380 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-37.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060140015"/> 381 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 382 </criteria> 383 <criteria operator="AND"> 384 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-37.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060140017"/> 385 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 386 </criteria> 387 </criteria> 388 </criteria> 389 </definition> 390 <definition class="patch" id="oval:com.redhat.rhsa:def:20060144" version="640"> 391 <metadata> 392 <title>RHSA-2006:0144: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 7 (Moderate)</title> 393 <affected family="unix"> 394 <platform>Red Hat Enterprise Linux 3</platform> 395 </affected> 396 <reference ref_id="RHSA-2006:0144" ref_url="https://access.redhat.com/errata/RHSA-2006:0144" source="RHSA"/> 397 <reference ref_id="CVE-2005-2458" ref_url="https://access.redhat.com/security/cve/CVE-2005-2458" source="CVE"/> 398 <reference ref_id="CVE-2005-2801" ref_url="https://access.redhat.com/security/cve/CVE-2005-2801" source="CVE"/> 399 <reference ref_id="CVE-2005-3276" ref_url="https://access.redhat.com/security/cve/CVE-2005-3276" source="CVE"/> 400 <reference ref_id="CVE-2005-4798" ref_url="https://access.redhat.com/security/cve/CVE-2005-4798" source="CVE"/> 401 <description>The Linux kernel handles the basic functions of the operating system. 402 403 This is the seventh regular kernel update to Red Hat Enterprise Linux 3. 404 405 New features introduced by this update include: 406 407 - addition of the bnx2, dell_rbu, and megaraid_sas device drivers 408 - support for multi-core, multi-threaded Intel Itanium processors 409 - upgrade of the SATA subsystem to include ATAPI and SMART support 410 - optional tuning via the new numa_memory_allocator, arp_announce, 411 and printk_ratelimit sysctls 412 413 There were many bug fixes in various parts of the kernel. The ongoing 414 effort to resolve these problems has resulted in a marked improvement in 415 the reliability and scalability of Red Hat Enterprise Linux 3. 416 417 There were numerous driver updates and security fixes (elaborated below). 418 Other key areas affected by fixes in this update include the networking 419 subsystem, the VM subsystem, NPTL handling, autofs4, the USB subsystem, 420 CPU enumeration, and 32-bit-exec-mode handling on 64-bit architectures. 421 422 The following device drivers have been upgraded to new versions: 423 424 aacraid -------- 1.1.5-2412 425 bnx2 ----------- 1.4.30 (new) 426 dell_rbu ------- 2.1 (new) 427 e1000 ---------- 6.1.16-k3 428 emulex --------- 7.3.3 429 fusion --------- 2.06.16.02 430 ipmi ----------- 35.11 431 megaraid2 ------ v2.10.10.1 432 megaraid_sas --- 00.00.02.00 (new) 433 tg3 ------------ 3.43RH 434 435 The following security bugs were fixed in this update: 436 437 - a flaw in gzip/zlib handling internal to the kernel that allowed 438 a local user to cause a denial of service (crash) 439 (CVE-2005-2458,low) 440 441 - a flaw in ext3 EA/ACL handling of attribute sharing that allowed 442 a local user to gain privileges (CVE-2005-2801, moderate) 443 444 - a minor info leak with the get_thread_area() syscall that allowed 445 a local user to view uninitialized kernel stack data 446 (CVE-2005-3276, low) 447 448 Note: The kernel-unsupported package contains various drivers and modules 449 that are unsupported and therefore might contain security problems that 450 have not been addressed. 451 452 All Red Hat Enterprise Linux 3 users are advised to upgrade their 453 kernels to the packages associated with their machine architectures 454 and configurations as listed in this erratum.</description> 455 <advisory from="secalert@redhat.com"> 456 <severity>Moderate</severity> 457 <rights>Copyright 2008 Red Hat, Inc.</rights> 458 <issued date="2006-03-15"/> 459 <updated date="2008-03-20"/> 460 <cve href="https://access.redhat.com/security/cve/CVE-2005-2458" impact="low" public="19990625">CVE-2005-2458</cve> 461 <cve href="https://access.redhat.com/security/cve/CVE-2005-2801" public="20050205">CVE-2005-2801</cve> 462 <cve href="https://access.redhat.com/security/cve/CVE-2005-3276" impact="low" public="20050727">CVE-2005-3276</cve> 463 <cve href="https://access.redhat.com/security/cve/CVE-2005-4798" public="20050925">CVE-2005-4798</cve> 464 <bugzilla href="https://bugzilla.redhat.com/112004" id="112004">pppd receives error "Couldn't get channel number: bad address"</bugzilla> 465 <bugzilla href="https://bugzilla.redhat.com/112066" id="112066">RHEL3 U5: Support for SATA features of ICH6R (for U3, AHCI only)</bugzilla> 466 <bugzilla href="https://bugzilla.redhat.com/117067" id="117067">RHEL3 U3: ICH6 SATA support in ACHI mode</bugzilla> 467 <bugzilla href="https://bugzilla.redhat.com/122256" id="122256">RHEL3 U6: SATA ATAPI support (HW)</bugzilla> 468 <bugzilla href="https://bugzilla.redhat.com/125642" id="125642">kernel's Makefile not suited for long directory paths</bugzilla> 469 <bugzilla href="https://bugzilla.redhat.com/128015" id="128015">RHEL3 U4: SATA AHCI (ICH6)</bugzilla> 470 <bugzilla href="https://bugzilla.redhat.com/129265" id="129265">kernel panic when repeatedly accessing /proc/bus/usb/devices and hot-swapping usb device</bugzilla> 471 <bugzilla href="https://bugzilla.redhat.com/130387" id="130387">Processes with Large memory requirment causes swap usage with free memory is present.</bugzilla> 472 <bugzilla href="https://bugzilla.redhat.com/130489" id="130489">kernel kills db2 processes because of OOM error on RHEL Update2 and Update3</bugzilla> 473 <bugzilla href="https://bugzilla.redhat.com/130712" id="130712">RHEL3 U7: Add SMART capabilities to libata.</bugzilla> 474 <bugzilla href="https://bugzilla.redhat.com/131295" id="131295">Hugepages configured on kernel boot line causes x86_64 kernel boot to fail with OOM.</bugzilla> 475 <bugzilla href="https://bugzilla.redhat.com/132547" id="132547">oops when "scsi add-single-device" sent to /proc/scsi/scsi using aic79xx</bugzilla> 476 <bugzilla href="https://bugzilla.redhat.com/134506" id="134506">[RHEL3 U3] kernel BUG at exit.c:620!</bugzilla> 477 <bugzilla href="https://bugzilla.redhat.com/136583" id="136583">LTC18371- [RHEL3 U4]cpu_sibling_map[] is incorrect on x445/x440</bugzilla> 478 <bugzilla href="https://bugzilla.redhat.com/137101" id="137101">'noht' does not work for ia32e</bugzilla> 479 <bugzilla href="https://bugzilla.redhat.com/137344" id="137344">Cannot disable hyperthreading on x86_64 platform</bugzilla> 480 <bugzilla href="https://bugzilla.redhat.com/137998" id="137998">autofs removes leading path components of /net mounts on timeout</bugzilla> 481 <bugzilla href="https://bugzilla.redhat.com/138730" id="138730">LTC12369-In RHEL 3 U4 -- top command gave segmentation fault</bugzilla> 482 <bugzilla href="https://bugzilla.redhat.com/142579" id="142579">Viper: install kernel panics on DP system with 4GB all on cpu#2</bugzilla> 483 <bugzilla href="https://bugzilla.redhat.com/144033" id="144033">[RHEL3] poll() seems to ignore large timeout</bugzilla> 484 <bugzilla href="https://bugzilla.redhat.com/145596" id="145596">SMART support in SATA driver</bugzilla> 485 <bugzilla href="https://bugzilla.redhat.com/146663" id="146663">pl2303 kernel module doesn't work with 'Aten UC-232A'</bugzilla> 486 <bugzilla href="https://bugzilla.redhat.com/147870" id="147870">O_DIRECT to sparse areas of files give incomplete writes</bugzilla> 487 <bugzilla href="https://bugzilla.redhat.com/150559" id="150559">Can't install RHEL3 on system with Adaptec AAR 1210SA SATA controller (sata_sil - siimage problem)</bugzilla> 488 <bugzilla href="https://bugzilla.redhat.com/152103" id="152103">RHEL3 U5: rhgb-client shows illegal instruction and fails.</bugzilla> 489 <bugzilla href="https://bugzilla.redhat.com/152650" id="152650">aacraid driver in RHEL 3 U4 em64t causes kernel panic</bugzilla> 490 <bugzilla href="https://bugzilla.redhat.com/154028" id="154028">megaraid2 driver causes panic if loaded for a second time</bugzilla> 491 <bugzilla href="https://bugzilla.redhat.com/154385" id="154385">Crash on relocated automounts with --bind</bugzilla> 492 <bugzilla href="https://bugzilla.redhat.com/156396" id="156396">System crash when dump or tar 64k blocksize to tape from raid</bugzilla> 493 <bugzilla href="https://bugzilla.redhat.com/156397" id="156397">LTC13414-32-bit ping6 on 64-bit kernel not working</bugzilla> 494 <bugzilla href="https://bugzilla.redhat.com/156645" id="156645">[RHEL3 U5] fails to boot installer on multiple platforms</bugzilla> 495 <bugzilla href="https://bugzilla.redhat.com/156987" id="156987">FEAT: RHEL3 U5: need hint@pause in ia64 spinloops</bugzilla> 496 <bugzilla href="https://bugzilla.redhat.com/156988" id="156988">FEAT RHEL3 U7 IPF - performance improvement for the system which CPEI occur continuously.</bugzilla> 497 <bugzilla href="https://bugzilla.redhat.com/156999" id="156999">RHEL 3 U6: Support for cache identification through 'Deterministic Cache Parameters' [cpuid(4)]</bugzilla> 498 <bugzilla href="https://bugzilla.redhat.com/157006" id="157006">[ CRM 488904 ] driver update for Adaptec 2410SA needed (1.1.5-2361 > 1.1.5-2371 or higher)</bugzilla> 499 <bugzilla href="https://bugzilla.redhat.com/158819" id="158819">RHEL3 does not support USBDEVFS 32-bit ioctls on x86_64</bugzilla> 500 <bugzilla href="https://bugzilla.redhat.com/158821" id="158821">Advanced server 3 ARP timeout messages</bugzilla> 501 <bugzilla href="https://bugzilla.redhat.com/159326" id="159326">RSS limited to 1.8GB if process pinned to one CPU</bugzilla> 502 <bugzilla href="https://bugzilla.redhat.com/159523" id="159523">[RHEL3] Does not boot on system with ACPI table crossing page boundary</bugzilla> 503 <bugzilla href="https://bugzilla.redhat.com/159874" id="159874">[RHEL 3 U5] adding hotplug drive causes kernel panic</bugzilla> 504 <bugzilla href="https://bugzilla.redhat.com/159977" id="159977">[RHEL3] vi --- files getting deleted</bugzilla> 505 <bugzilla href="https://bugzilla.redhat.com/160009" id="160009">agpgart will not load for kernel 2.4.21-32 on tyan S2885 motherboard with AMD-8151 agp tunnel</bugzilla> 506 <bugzilla href="https://bugzilla.redhat.com/160337" id="160337">Keyboard "jammed" during smp runlevel 5 boot on IBM HS20-8843 BladeServer</bugzilla> 507 <bugzilla href="https://bugzilla.redhat.com/160539" id="160539">[RHEL3] hidden bomb of kmap_atomic/kunmap_atomic bug?</bugzilla> 508 <bugzilla href="https://bugzilla.redhat.com/161056" id="161056">CVE-2005-2801 Lost ACLs on ext3</bugzilla> 509 <bugzilla href="https://bugzilla.redhat.com/161160" id="161160">Reproducable panic in mdadm multipathing</bugzilla> 510 <bugzilla href="https://bugzilla.redhat.com/161188" id="161188">Sometimes data/bss can be executable</bugzilla> 511 <bugzilla href="https://bugzilla.redhat.com/161336" id="161336">xserver issue on blade center</bugzilla> 512 <bugzilla href="https://bugzilla.redhat.com/161866" id="161866">Race condition accessing PCI config space</bugzilla> 513 <bugzilla href="https://bugzilla.redhat.com/161875" id="161875">autofs doesn't remount if nfs server is unreachable at expire time</bugzilla> 514 <bugzilla href="https://bugzilla.redhat.com/162065" id="162065">aacraid driver hangs if Adaptec 2230SLP array not optimal</bugzilla> 515 <bugzilla href="https://bugzilla.redhat.com/162212" id="162212">st causes system hang and kernel panic when writing to tape on x86_64</bugzilla> 516 <bugzilla href="https://bugzilla.redhat.com/162271" id="162271">Problem with b44: SIOCSIFFLAGS: Cannot allocate memory</bugzilla> 517 <bugzilla href="https://bugzilla.redhat.com/162417" id="162417">(VM) Excessive swapping when free memory is ample</bugzilla> 518 <bugzilla href="https://bugzilla.redhat.com/162683" id="162683">[RHEL3 and RHEL2.1] ps command core dump</bugzilla> 519 <bugzilla href="https://bugzilla.redhat.com/162735" id="162735">LTC8356-LSB runtime testcase T.c_oflag_X failed [PATCH]</bugzilla> 520 <bugzilla href="https://bugzilla.redhat.com/163176" id="163176">Endless loop printing traceback during kernel OOPs</bugzilla> 521 <bugzilla href="https://bugzilla.redhat.com/163184" id="163184">Explain why the SCSI inquiry is not being returned from the sd for nearly 5 minutes</bugzilla> 522 <bugzilla href="https://bugzilla.redhat.com/163239" id="163239">[RHEL3] change_page_attr may set _PAGE_NX for kernel code pages</bugzilla> 523 <bugzilla href="https://bugzilla.redhat.com/163307" id="163307">LTC13178-panic on i5 - sys_ppc32.c 32 bit sys_recvmsg corrupting kernel data structures</bugzilla> 524 <bugzilla href="https://bugzilla.redhat.com/163381" id="163381">RHEL3U5 x86-64 : xw9300 & numa=on swaps behaviour is unexpected</bugzilla> 525 <bugzilla href="https://bugzilla.redhat.com/163901" id="163901">FEAT: RHEL3 U6: ia64 multi-core and multi-threading detection</bugzilla> 526 <bugzilla href="https://bugzilla.redhat.com/163929" id="163929">[RHEL3] [x86_64/ia64] sys_time and sys_gettimeofday disagree</bugzilla> 527 <bugzilla href="https://bugzilla.redhat.com/164206" id="164206">U5 beta encounters NMI watchdog on Celestica Quartet with 4 Opteron 875 dualcores</bugzilla> 528 <bugzilla href="https://bugzilla.redhat.com/164304" id="164304">[RHEL3 U5] __wtd_down_from_wakeup not in EL3 ia64 tree</bugzilla> 529 <bugzilla href="https://bugzilla.redhat.com/164438" id="164438">LTC12403-CMVC482920:I/O errors caused by eeh error injection-drive unavailable</bugzilla> 530 <bugzilla href="https://bugzilla.redhat.com/164580" id="164580">NFS lockd deadlock</bugzilla> 531 <bugzilla href="https://bugzilla.redhat.com/164795" id="164795">/usr/src/linux-2.4.21-32.EL/Documentation/networking/e100.txt contians bad info</bugzilla> 532 <bugzilla href="https://bugzilla.redhat.com/164828" id="164828">RHEL 3 - request to add bnx2 driver</bugzilla> 533 <bugzilla href="https://bugzilla.redhat.com/165006" id="165006">acct does not have Large File Support</bugzilla> 534 <bugzilla href="https://bugzilla.redhat.com/165119" id="165119">FEAT RHEL3U7: Need Intel e1000 driver update for the Dell Ophir/Rimon based PCI-E NICs</bugzilla> 535 <bugzilla href="https://bugzilla.redhat.com/165364" id="165364">SMP kernel does not honor boot parameter "noht"</bugzilla> 536 <bugzilla href="https://bugzilla.redhat.com/165412" id="165412">[RHEL3] The system hangs when SysRq + c is pressed</bugzilla> 537 <bugzilla href="https://bugzilla.redhat.com/165453" id="165453">Panic after ENXIO with usb-uhci</bugzilla> 538 <bugzilla href="https://bugzilla.redhat.com/165475" id="165475">Problem removing a USB device</bugzilla> 539 <bugzilla href="https://bugzilla.redhat.com/165680" id="165680">CVE-2005-2458 gzip/zlib flaws</bugzilla> 540 <bugzilla href="https://bugzilla.redhat.com/165825" id="165825">Inquiry (sg) command hang after a write to tape with mptscsi driver</bugzilla> 541 <bugzilla href="https://bugzilla.redhat.com/165989" id="165989">The msync(MS_SYNC) call should fail after cable pulled from scsi disk</bugzilla> 542 <bugzilla href="https://bugzilla.redhat.com/166345" id="166345">HA NFS Cluster Problem</bugzilla> 543 <bugzilla href="https://bugzilla.redhat.com/166363" id="166363">cciss disk dump hangs if module is ever unloaded/reloaded</bugzilla> 544 <bugzilla href="https://bugzilla.redhat.com/166364" id="166364">Erratic behaviour when system fd limit reached</bugzilla> 545 <bugzilla href="https://bugzilla.redhat.com/166578" id="166578">aacraid driver needs to be updated to support IBM ServeRAID 8i</bugzilla> 546 <bugzilla href="https://bugzilla.redhat.com/166583" id="166583">aacraid driver needs to be updated to support IBM ServeRAID 8i</bugzilla> 547 <bugzilla href="https://bugzilla.redhat.com/166600" id="166600">CRM619504: setrlimit RLIMIT_FSIZE limited to 32-bit values, even on 64-bit kernels</bugzilla> 548 <bugzilla href="https://bugzilla.redhat.com/166669" id="166669">[RHEL3 U5] waitpid() returns unexpected ECHILD</bugzilla> 549 <bugzilla href="https://bugzilla.redhat.com/167674" id="167674">RHEL3: need updated forcedeth.o driver?</bugzilla> 550 <bugzilla href="https://bugzilla.redhat.com/167800" id="167800">CRM648268: kernel reporting init process cutime as very large negative value</bugzilla> 551 <bugzilla href="https://bugzilla.redhat.com/167942" id="167942">FEAT RHEL3 U7: Need 'bnx2' driver inclusion to support Broadcom 5708C B0 NIC and 5708S BO LOM</bugzilla> 552 <bugzilla href="https://bugzilla.redhat.com/168226" id="168226">FEAT RHEL3 U7: LSI megaraid_sas driver</bugzilla> 553 <bugzilla href="https://bugzilla.redhat.com/168293" id="168293">Potential netconsole regression in transmit path</bugzilla> 554 <bugzilla href="https://bugzilla.redhat.com/168315" id="168315">LTC17567-Fields 'system_potential_processor' and 'partition_max_entiteled_capacity' fields are missing from lparcfg file</bugzilla> 555 <bugzilla href="https://bugzilla.redhat.com/168358" id="168358">FEAT RHEL3 U7: ipmi driver speedup patch</bugzilla> 556 <bugzilla href="https://bugzilla.redhat.com/168359" id="168359">FEAT RHEL3 U7: ipmi_poweroff driver update for Dell <8G servers</bugzilla> 557 <bugzilla href="https://bugzilla.redhat.com/168390" id="168390">Large O_DIRECT write will hang system (MPT fusion)</bugzilla> 558 <bugzilla href="https://bugzilla.redhat.com/168392" id="168392">kill -6 of multi-threaded application takes 30 minutes to finish</bugzilla> 559 <bugzilla href="https://bugzilla.redhat.com/168474" id="168474">FEAT RHEL3-U7: Support for HT1000 IDE chipset needed</bugzilla> 560 <bugzilla href="https://bugzilla.redhat.com/168541" id="168541">RHEL3 U7: x86_64: Remove unique APIC/IO-APIC ID check</bugzilla> 561 <bugzilla href="https://bugzilla.redhat.com/168581" id="168581">RH EL 3 U7: add support for Broadcom 5714 and 5715C NICs</bugzilla> 562 <bugzilla href="https://bugzilla.redhat.com/168597" id="168597">FEAT RHEL3 U7: add dell_rbu driver for Dell BIOS updates</bugzilla> 563 <bugzilla href="https://bugzilla.redhat.com/168603" id="168603">FEAT RHEL3 U7: Need TG3 update to support Broadcom 5721 C1 stepping</bugzilla> 564 <bugzilla href="https://bugzilla.redhat.com/168681" id="168681">kernel BUG at page_alloc.c:391!</bugzilla> 565 <bugzilla href="https://bugzilla.redhat.com/168780" id="168780">CVE-2005-3276 sys_get_thread_area minor info leak</bugzilla> 566 <bugzilla href="https://bugzilla.redhat.com/168795" id="168795">RHEL3U7: ipmi driver fix for PE2650</bugzilla> 567 <bugzilla href="https://bugzilla.redhat.com/168896" id="168896">LSI MegaRAID RHEL3 Feature - Updated SCSI driver submission</bugzilla> 568 <bugzilla href="https://bugzilla.redhat.com/169230" id="169230">CVE-2005-4798 nfs client: handle long symlinks properly</bugzilla> 569 <bugzilla href="https://bugzilla.redhat.com/169294" id="169294">[RHEL3 U6] __copy_user/memcpy causes random kernel panic on IA-64 systems</bugzilla> 570 <bugzilla href="https://bugzilla.redhat.com/169393" id="169393">CRM# 685278 scsi scan not seeing all luns when one lun removed</bugzilla> 571 <bugzilla href="https://bugzilla.redhat.com/169511" id="169511">[RHEL3] 'getpriority/setpriority' broken with PRIO_USER, who=0</bugzilla> 572 <bugzilla href="https://bugzilla.redhat.com/169662" id="169662">[RHEL3 U5] Performance problem while extracting tarballs on Fujitsu Siemens Computing D1409, Adaptec S30 array, connected to an aacraid controller.</bugzilla> 573 <bugzilla href="https://bugzilla.redhat.com/169992" id="169992">LTC18779-Lost dirty bit in kernel memory managment [PATCH]</bugzilla> 574 <bugzilla href="https://bugzilla.redhat.com/170429" id="170429">RHEL-3: 'physical id' field in /proc/cpuinfo incorrect on AMD-64 hosts</bugzilla> 575 <bugzilla href="https://bugzilla.redhat.com/170440" id="170440">[RHEL3 U5] Kernel crashing, multiple panics in aacraid driver</bugzilla> 576 <bugzilla href="https://bugzilla.redhat.com/170446" id="170446">[RHEL3 U7] netdump hangs in processing of CPU stop after diskdump failed.</bugzilla> 577 <bugzilla href="https://bugzilla.redhat.com/170529" id="170529">LTC17955-82222: Support for Serverworks chipset HT2000 Ethernet Driver (BCM5700 & TG3)</bugzilla> 578 <bugzilla href="https://bugzilla.redhat.com/170561" id="170561">Broadcom 5706/5708 support</bugzilla> 579 <bugzilla href="https://bugzilla.redhat.com/170633" id="170633">System Stops responding with "queue 6 full" messages</bugzilla> 580 <bugzilla href="https://bugzilla.redhat.com/171129" id="171129">RedHat / XW9300 / system panic when logout from GNOME with USB mouse</bugzilla> 581 <bugzilla href="https://bugzilla.redhat.com/171377" id="171377">LTC18818-pfault interupt race</bugzilla> 582 <bugzilla href="https://bugzilla.redhat.com/172233" id="172233">rename(2) onto an empty directory fails on NFS file systems</bugzilla> 583 <bugzilla href="https://bugzilla.redhat.com/172334" id="172334">Invalid message 'Aieee!!! Remote IRR still set after unlock'</bugzilla> 584 <bugzilla href="https://bugzilla.redhat.com/172664" id="172664">Updated header file with modified author permissions</bugzilla> 585 <bugzilla href="https://bugzilla.redhat.com/173280" id="173280">New icache prune export</bugzilla> 586 <bugzilla href="https://bugzilla.redhat.com/174005" id="174005">Update Emulex lpfc driver for RHEL 3</bugzilla> 587 <bugzilla href="https://bugzilla.redhat.com/175017" id="175017">Assertion failed! idx >= ARRAY_SIZE(xfer_mode_str),libata-core.c,ata_dev_set_mode,line=1673</bugzilla> 588 <bugzilla href="https://bugzilla.redhat.com/175154" id="175154">[RHEL3 U6] IOs hang in __wait_on_buffer when segments > 170</bugzilla> 589 <bugzilla href="https://bugzilla.redhat.com/175211" id="175211">Multicast domain membership doesn't follow bonding failover</bugzilla> 590 <bugzilla href="https://bugzilla.redhat.com/175365" id="175365">LTC19816-Cannot see a concho adapter on U7 kernel</bugzilla> 591 <bugzilla href="https://bugzilla.redhat.com/175624" id="175624">[RHEL3 U7 PATCH] LSI PCI Express chips to operate properly</bugzilla> 592 <bugzilla href="https://bugzilla.redhat.com/175625" id="175625">[RHEL3 U7] x86-64: Can't boot with 16 logical processors</bugzilla> 593 <bugzilla href="https://bugzilla.redhat.com/175767" id="175767">Installer appears to hang when loading mptbase module</bugzilla> 594 <bugzilla href="https://bugzilla.redhat.com/176264" id="176264">x366 NMI error logged in infinite loop - [crm#769552] Possible regression U7 beta</bugzilla> 595 <bugzilla href="https://bugzilla.redhat.com/177023" id="177023">CRM 724200: when an active USB serial port device is removed, the system panics and locks up.</bugzilla> 596 <bugzilla href="https://bugzilla.redhat.com/177573" id="177573">autofs doesn't attempt to remount failed mount points</bugzilla> 597 <bugzilla href="https://bugzilla.redhat.com/177691" id="177691">negative dentry caching causes long delay when dentry becomes valid</bugzilla> 598 <bugzilla href="https://bugzilla.redhat.com/179168" id="179168">RHEL3U7Beta-32: Booting/Installing with SATA ATAPI Optical panics</bugzilla> 599 <affected_cpe_list> 600 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 601 </affected_cpe_list> 602 </advisory> 603 </metadata> 604 <criteria operator="AND"> 605 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 606 <criteria operator="OR"> 607 <criteria operator="AND"> 608 <criterion comment="kernel-doc is earlier than 0:2.4.21-40.EL" test_ref="oval:com.redhat.rhsa:tst:20060144001"/> 609 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 610 </criteria> 611 <criteria operator="AND"> 612 <criterion comment="kernel-smp is earlier than 0:2.4.21-40.EL" test_ref="oval:com.redhat.rhsa:tst:20060144003"/> 613 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 614 </criteria> 615 <criteria operator="AND"> 616 <criterion comment="kernel-source is earlier than 0:2.4.21-40.EL" test_ref="oval:com.redhat.rhsa:tst:20060144005"/> 617 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 618 </criteria> 619 <criteria operator="AND"> 620 <criterion comment="kernel is earlier than 0:2.4.21-40.EL" test_ref="oval:com.redhat.rhsa:tst:20060144007"/> 621 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 622 </criteria> 623 <criteria operator="AND"> 624 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-40.EL" test_ref="oval:com.redhat.rhsa:tst:20060144009"/> 625 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 626 </criteria> 627 <criteria operator="AND"> 628 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-40.EL" test_ref="oval:com.redhat.rhsa:tst:20060144011"/> 629 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 630 </criteria> 631 <criteria operator="AND"> 632 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-40.EL" test_ref="oval:com.redhat.rhsa:tst:20060144013"/> 633 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 634 </criteria> 635 <criteria operator="AND"> 636 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-40.EL" test_ref="oval:com.redhat.rhsa:tst:20060144015"/> 637 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 638 </criteria> 639 <criteria operator="AND"> 640 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-40.EL" test_ref="oval:com.redhat.rhsa:tst:20060144017"/> 641 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 642 </criteria> 643 </criteria> 644 </criteria> 645 </definition> 646 <definition class="patch" id="oval:com.redhat.rhsa:def:20060156" version="636"> 647 <metadata> 648 <title>RHSA-2006:0156: ethereal security update (Moderate)</title> 649 <affected family="unix"> 650 <platform>Red Hat Enterprise Linux 3</platform> 651 <platform>Red Hat Enterprise Linux 4</platform> 652 </affected> 653 <reference ref_id="RHSA-2006:0156" ref_url="https://access.redhat.com/errata/RHSA-2006:0156" source="RHSA"/> 654 <reference ref_id="CVE-2005-3313" ref_url="https://access.redhat.com/security/cve/CVE-2005-3313" source="CVE"/> 655 <reference ref_id="CVE-2005-3651" ref_url="https://access.redhat.com/security/cve/CVE-2005-3651" source="CVE"/> 656 <reference ref_id="CVE-2005-4585" ref_url="https://access.redhat.com/security/cve/CVE-2005-4585" source="CVE"/> 657 <description>Ethereal is a program for monitoring network traffic. 658 659 Two denial of service bugs were found in Ethereal's IRC and GTP protocol 660 dissectors. Ethereal could crash or stop responding if it reads a malformed 661 IRC or GTP packet off the network. The Common Vulnerabilities and Exposures 662 project (cve.mitre.org) assigned the names CVE-2005-3313 and CVE-2005-4585 663 to these issues. 664 665 A buffer overflow bug was found in Ethereal's OSPF protocol dissector. 666 Ethereal could crash or execute arbitrary code if it reads a malformed OSPF 667 packet off the network. (CVE-2005-3651) 668 669 Users of ethereal should upgrade to these updated packages containing 670 version 0.10.14, which is not vulnerable to these issues.</description> 671 <advisory from="secalert@redhat.com"> 672 <severity>Moderate</severity> 673 <rights>Copyright 2006 Red Hat, Inc.</rights> 674 <issued date="2006-01-11"/> 675 <updated date="2006-01-11"/> 676 <cve href="https://access.redhat.com/security/cve/CVE-2005-3313" public="20051023">CVE-2005-3313</cve> 677 <cve href="https://access.redhat.com/security/cve/CVE-2005-3651" public="20051209:2145">CVE-2005-3651</cve> 678 <cve href="https://access.redhat.com/security/cve/CVE-2005-4585" impact="low" public="20051227">CVE-2005-4585</cve> 679 <bugzilla href="https://bugzilla.redhat.com/172297" id="172297">CVE-2005-3313 Ethereal IRC dissector DoS</bugzilla> 680 <bugzilla href="https://bugzilla.redhat.com/176828" id="176828">CVE-2005-4585 ethereal GTP dissector could go into an infinite loop</bugzilla> 681 <bugzilla href="https://bugzilla.redhat.com/176940" id="176940">CVE-2005-3651 ethereal OSPF Protocol Dissector Buffer Overflow Vulnerability</bugzilla> 682 <affected_cpe_list> 683 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 684 </affected_cpe_list> 685 </advisory> 686 </metadata> 687 <criteria operator="AND"> 688 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 689 <criteria operator="OR"> 690 <criteria operator="AND"> 691 <criterion comment="ethereal is earlier than 0:0.10.14-1.EL3.1" test_ref="oval:com.redhat.rhsa:tst:20060156001"/> 692 <criterion comment="ethereal is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060156002"/> 693 </criteria> 694 <criteria operator="AND"> 695 <criterion comment="ethereal-gnome is earlier than 0:0.10.14-1.EL3.1" test_ref="oval:com.redhat.rhsa:tst:20060156003"/> 696 <criterion comment="ethereal-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060156004"/> 697 </criteria> 698 </criteria> 699 </criteria> 700 </definition> 701 <definition class="patch" id="oval:com.redhat.rhsa:def:20060159" version="638"> 702 <metadata> 703 <title>RHSA-2006:0159: httpd security update (Moderate)</title> 704 <affected family="unix"> 705 <platform>Red Hat Enterprise Linux 3</platform> 706 <platform>Red Hat Enterprise Linux 4</platform> 707 </affected> 708 <reference ref_id="RHSA-2006:0159" ref_url="https://access.redhat.com/errata/RHSA-2006:0159" source="RHSA"/> 709 <reference ref_id="CVE-2005-2970" ref_url="https://access.redhat.com/security/cve/CVE-2005-2970" source="CVE"/> 710 <reference ref_id="CVE-2005-3352" ref_url="https://access.redhat.com/security/cve/CVE-2005-3352" source="CVE"/> 711 <reference ref_id="CVE-2005-3357" ref_url="https://access.redhat.com/security/cve/CVE-2005-3357" source="CVE"/> 712 <description>The Apache HTTP Server is a popular and freely-available Web server. 713 714 A memory leak in the worker MPM could allow remote attackers to cause a 715 denial of service (memory consumption) via aborted connections, which 716 prevents the memory for the transaction pool from being reused for other 717 connections. The Common Vulnerabilities and Exposures project assigned the 718 name CVE-2005-2970 to this issue. This vulnerability only affects users 719 who are using the non-default worker MPM. 720 721 A flaw in mod_imap when using the Referer directive with image maps was 722 discovered. With certain site configurations, a remote attacker could 723 perform a cross-site scripting attack if a victim can be forced to visit a 724 malicious URL using certain web browsers. (CVE-2005-3352) 725 726 A NULL pointer dereference flaw in mod_ssl was discovered affecting server 727 configurations where an SSL virtual host is configured with access control 728 and a custom 400 error document. A remote attacker could send a carefully 729 crafted request to trigger this issue which would lead to a crash. This 730 crash would only be a denial of service if using the non-default worker 731 MPM. (CVE-2005-3357) 732 733 Users of httpd should update to these erratum packages which contain 734 backported patches to correct these issues along with some additional bugs.</description> 735 <advisory from="secalert@redhat.com"> 736 <severity>Moderate</severity> 737 <rights>Copyright 2006 Red Hat, Inc.</rights> 738 <issued date="2006-01-05"/> 739 <updated date="2006-01-05"/> 740 <cve href="https://access.redhat.com/security/cve/CVE-2005-2970" impact="low" public="20051025">CVE-2005-2970</cve> 741 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2005-3352" public="20051212">CVE-2005-3352</cve> 742 <cve href="https://access.redhat.com/security/cve/CVE-2005-3357" impact="low" public="20051205">CVE-2005-3357</cve> 743 <bugzilla href="https://bugzilla.redhat.com/170383" id="170383">mod_ssl per-directory renegotiation with request body</bugzilla> 744 <bugzilla href="https://bugzilla.redhat.com/171756" id="171756">CVE-2005-2970 httpd worker MPM memory consumption DoS</bugzilla> 745 <bugzilla href="https://bugzilla.redhat.com/175602" id="175602">CVE-2005-3352 cross-site scripting flaw in mod_imap</bugzilla> 746 <bugzilla href="https://bugzilla.redhat.com/175720" id="175720">CVE-2005-3357 mod_ssl crash</bugzilla> 747 <affected_cpe_list> 748 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 749 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 750 </affected_cpe_list> 751 </advisory> 752 </metadata> 753 <criteria operator="OR"> 754 <criteria operator="AND"> 755 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 756 <criteria operator="OR"> 757 <criteria operator="AND"> 758 <criterion comment="mod_ssl is earlier than 1:2.0.46-56.ent" test_ref="oval:com.redhat.rhsa:tst:20060159001"/> 759 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 760 </criteria> 761 <criteria operator="AND"> 762 <criterion comment="httpd-devel is earlier than 0:2.0.46-56.ent" test_ref="oval:com.redhat.rhsa:tst:20060159003"/> 763 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 764 </criteria> 765 <criteria operator="AND"> 766 <criterion comment="httpd is earlier than 0:2.0.46-56.ent" test_ref="oval:com.redhat.rhsa:tst:20060159005"/> 767 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 768 </criteria> 769 </criteria> 770 </criteria> 771 <criteria operator="AND"> 772 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 773 <criteria operator="OR"> 774 <criteria operator="AND"> 775 <criterion comment="httpd-suexec is earlier than 0:2.0.52-22.ent" test_ref="oval:com.redhat.rhsa:tst:20060159008"/> 776 <criterion comment="httpd-suexec is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159009"/> 777 </criteria> 778 <criteria operator="AND"> 779 <criterion comment="httpd-manual is earlier than 0:2.0.52-22.ent" test_ref="oval:com.redhat.rhsa:tst:20060159010"/> 780 <criterion comment="httpd-manual is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159011"/> 781 </criteria> 782 <criteria operator="AND"> 783 <criterion comment="httpd is earlier than 0:2.0.52-22.ent" test_ref="oval:com.redhat.rhsa:tst:20060159012"/> 784 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 785 </criteria> 786 <criteria operator="AND"> 787 <criterion comment="httpd-devel is earlier than 0:2.0.52-22.ent" test_ref="oval:com.redhat.rhsa:tst:20060159013"/> 788 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 789 </criteria> 790 <criteria operator="AND"> 791 <criterion comment="mod_ssl is earlier than 1:2.0.52-22.ent" test_ref="oval:com.redhat.rhsa:tst:20060159014"/> 792 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 793 </criteria> 794 </criteria> 795 </criteria> 796 </criteria> 797 </definition> 798 <definition class="patch" id="oval:com.redhat.rhsa:def:20060160" version="644"> 799 <metadata> 800 <title>RHSA-2006:0160: tetex security update (Moderate)</title> 801 <affected family="unix"> 802 <platform>Red Hat Enterprise Linux 3</platform> 803 <platform>Red Hat Enterprise Linux 4</platform> 804 </affected> 805 <reference ref_id="RHSA-2006:0160" ref_url="https://access.redhat.com/errata/RHSA-2006:0160" source="RHSA"/> 806 <reference ref_id="CVE-2005-3191" ref_url="https://access.redhat.com/security/cve/CVE-2005-3191" source="CVE"/> 807 <reference ref_id="CVE-2005-3192" ref_url="https://access.redhat.com/security/cve/CVE-2005-3192" source="CVE"/> 808 <reference ref_id="CVE-2005-3193" ref_url="https://access.redhat.com/security/cve/CVE-2005-3193" source="CVE"/> 809 <reference ref_id="CVE-2005-3624" ref_url="https://access.redhat.com/security/cve/CVE-2005-3624" source="CVE"/> 810 <reference ref_id="CVE-2005-3625" ref_url="https://access.redhat.com/security/cve/CVE-2005-3625" source="CVE"/> 811 <reference ref_id="CVE-2005-3626" ref_url="https://access.redhat.com/security/cve/CVE-2005-3626" source="CVE"/> 812 <reference ref_id="CVE-2005-3627" ref_url="https://access.redhat.com/security/cve/CVE-2005-3627" source="CVE"/> 813 <reference ref_id="CVE-2005-3628" ref_url="https://access.redhat.com/security/cve/CVE-2005-3628" source="CVE"/> 814 <description>TeTeX is an implementation of TeX. TeX takes a text file and a set of 815 formatting commands as input and creates a typesetter-independent .dvi 816 (DeVice Independent) file as output. 817 818 Several flaws were discovered in the teTeX PDF parsing library. An attacker 819 could construct a carefully crafted PDF file that could cause teTeX to 820 crash or possibly execute arbitrary code when opened. The Common 821 Vulnerabilities and Exposures project assigned the names CVE-2005-3191, 822 CVE-2005-3192, CVE-2005-3193, CVE-2005-3624, CVE-2005-3625, CVE-2005-3626, 823 CVE-2005-3627 and CVE-2005-3628 to these issues. 824 825 Users of teTeX should upgrade to these updated packages, which contain 826 backported patches and are not vulnerable to these issues.</description> 827 <advisory from="secalert@redhat.com"> 828 <severity>Moderate</severity> 829 <rights>Copyright 2008 Red Hat, Inc.</rights> 830 <issued date="2006-01-19"/> 831 <updated date="2008-03-20"/> 832 <cve href="https://access.redhat.com/security/cve/CVE-2005-3191" impact="important" public="20051206">CVE-2005-3191</cve> 833 <cve href="https://access.redhat.com/security/cve/CVE-2005-3192" impact="important" public="20051206">CVE-2005-3192</cve> 834 <cve href="https://access.redhat.com/security/cve/CVE-2005-3193" impact="important" public="20051206">CVE-2005-3193</cve> 835 <cve href="https://access.redhat.com/security/cve/CVE-2005-3624" impact="important" public="20060103">CVE-2005-3624</cve> 836 <cve href="https://access.redhat.com/security/cve/CVE-2005-3625" impact="important" public="20060103">CVE-2005-3625</cve> 837 <cve href="https://access.redhat.com/security/cve/CVE-2005-3626" impact="important" public="20060103">CVE-2005-3626</cve> 838 <cve href="https://access.redhat.com/security/cve/CVE-2005-3627" impact="important" public="20060103">CVE-2005-3627</cve> 839 <cve href="https://access.redhat.com/security/cve/CVE-2005-3628" impact="important" public="20051206">CVE-2005-3628</cve> 840 <bugzilla href="https://bugzilla.redhat.com/175109" id="175109">CVE-2005-3193 xpdf issues (CVE-2005-3191 CVE-2005-3192 CVE-2005-3628)</bugzilla> 841 <bugzilla href="https://bugzilla.redhat.com/177127" id="177127">[RHEL4] CVE-2005-3624 Additional xpdf issues (CVE-2005-3625 CVE-2005-3626 CVE-2005-3627)</bugzilla> 842 <affected_cpe_list> 843 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 844 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 845 </affected_cpe_list> 846 </advisory> 847 </metadata> 848 <criteria operator="OR"> 849 <criteria operator="AND"> 850 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 851 <criteria operator="OR"> 852 <criteria operator="AND"> 853 <criterion comment="tetex is earlier than 0:1.0.7-67.9" test_ref="oval:com.redhat.rhsa:tst:20060160001"/> 854 <criterion comment="tetex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160002"/> 855 </criteria> 856 <criteria operator="AND"> 857 <criterion comment="tetex-xdvi is earlier than 0:1.0.7-67.9" test_ref="oval:com.redhat.rhsa:tst:20060160003"/> 858 <criterion comment="tetex-xdvi is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160004"/> 859 </criteria> 860 <criteria operator="AND"> 861 <criterion comment="tetex-latex is earlier than 0:1.0.7-67.9" test_ref="oval:com.redhat.rhsa:tst:20060160005"/> 862 <criterion comment="tetex-latex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160006"/> 863 </criteria> 864 <criteria operator="AND"> 865 <criterion comment="tetex-dvips is earlier than 0:1.0.7-67.9" test_ref="oval:com.redhat.rhsa:tst:20060160007"/> 866 <criterion comment="tetex-dvips is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160008"/> 867 </criteria> 868 <criteria operator="AND"> 869 <criterion comment="tetex-afm is earlier than 0:1.0.7-67.9" test_ref="oval:com.redhat.rhsa:tst:20060160009"/> 870 <criterion comment="tetex-afm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160010"/> 871 </criteria> 872 <criteria operator="AND"> 873 <criterion comment="tetex-fonts is earlier than 0:1.0.7-67.9" test_ref="oval:com.redhat.rhsa:tst:20060160011"/> 874 <criterion comment="tetex-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160012"/> 875 </criteria> 876 </criteria> 877 </criteria> 878 <criteria operator="AND"> 879 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 880 <criteria operator="OR"> 881 <criteria operator="AND"> 882 <criterion comment="tetex is earlier than 0:2.0.2-22.EL4.7" test_ref="oval:com.redhat.rhsa:tst:20060160014"/> 883 <criterion comment="tetex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160002"/> 884 </criteria> 885 <criteria operator="AND"> 886 <criterion comment="tetex-doc is earlier than 0:2.0.2-22.EL4.7" test_ref="oval:com.redhat.rhsa:tst:20060160015"/> 887 <criterion comment="tetex-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160016"/> 888 </criteria> 889 <criteria operator="AND"> 890 <criterion comment="tetex-latex is earlier than 0:2.0.2-22.EL4.7" test_ref="oval:com.redhat.rhsa:tst:20060160017"/> 891 <criterion comment="tetex-latex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160006"/> 892 </criteria> 893 <criteria operator="AND"> 894 <criterion comment="tetex-dvips is earlier than 0:2.0.2-22.EL4.7" test_ref="oval:com.redhat.rhsa:tst:20060160018"/> 895 <criterion comment="tetex-dvips is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160008"/> 896 </criteria> 897 <criteria operator="AND"> 898 <criterion comment="tetex-afm is earlier than 0:2.0.2-22.EL4.7" test_ref="oval:com.redhat.rhsa:tst:20060160019"/> 899 <criterion comment="tetex-afm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160010"/> 900 </criteria> 901 <criteria operator="AND"> 902 <criterion comment="tetex-xdvi is earlier than 0:2.0.2-22.EL4.7" test_ref="oval:com.redhat.rhsa:tst:20060160020"/> 903 <criterion comment="tetex-xdvi is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160004"/> 904 </criteria> 905 <criteria operator="AND"> 906 <criterion comment="tetex-fonts is earlier than 0:2.0.2-22.EL4.7" test_ref="oval:com.redhat.rhsa:tst:20060160021"/> 907 <criterion comment="tetex-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160012"/> 908 </criteria> 909 </criteria> 910 </criteria> 911 </criteria> 912 </definition> 913 <definition class="patch" id="oval:com.redhat.rhsa:def:20060163" version="632"> 914 <metadata> 915 <title>RHSA-2006:0163: cups security update (Important)</title> 916 <affected family="unix"> 917 <platform>Red Hat Enterprise Linux 3</platform> 918 <platform>Red Hat Enterprise Linux 4</platform> 919 </affected> 920 <reference ref_id="RHSA-2006:0163" ref_url="https://access.redhat.com/errata/RHSA-2006:0163" source="RHSA"/> 921 <reference ref_id="CVE-2005-3624" ref_url="https://access.redhat.com/security/cve/CVE-2005-3624" source="CVE"/> 922 <reference ref_id="CVE-2005-3625" ref_url="https://access.redhat.com/security/cve/CVE-2005-3625" source="CVE"/> 923 <reference ref_id="CVE-2005-3626" ref_url="https://access.redhat.com/security/cve/CVE-2005-3626" source="CVE"/> 924 <reference ref_id="CVE-2005-3627" ref_url="https://access.redhat.com/security/cve/CVE-2005-3627" source="CVE"/> 925 <description>The Common UNIX Printing System (CUPS) provides a portable printing layer 926 for UNIX(R) operating systems. 927 928 Chris Evans discovered several flaws in the way CUPS processes PDF files. 929 An attacker could construct a carefully crafted PDF file that could cause 930 CUPS to crash or possibly execute arbitrary code when opened. The Common 931 Vulnerabilities and Exposures project assigned the names CVE-2005-3624, 932 CVE-2005-3625, CVE-2005-3626, and CVE-2005-3627 to these issues. 933 934 All users of CUPS should upgrade to these updated packages, which contain 935 backported patches to resolve these issues.</description> 936 <advisory from="secalert@redhat.com"> 937 <severity>Important</severity> 938 <rights>Copyright 2006 Red Hat, Inc.</rights> 939 <issued date="2006-01-11"/> 940 <updated date="2006-01-11"/> 941 <cve href="https://access.redhat.com/security/cve/CVE-2005-3624" public="20060103">CVE-2005-3624</cve> 942 <cve href="https://access.redhat.com/security/cve/CVE-2005-3625" public="20060103">CVE-2005-3625</cve> 943 <cve href="https://access.redhat.com/security/cve/CVE-2005-3626" public="20060103">CVE-2005-3626</cve> 944 <cve href="https://access.redhat.com/security/cve/CVE-2005-3627" public="20060103">CVE-2005-3627</cve> 945 <bugzilla href="https://bugzilla.redhat.com/176868" id="176868">CVE-2005-3624 Additional xpdf issues (CVE-2005-3625 CVE-2005-3626 CVE-2005-3627)</bugzilla> 946 <affected_cpe_list> 947 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 948 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 949 </affected_cpe_list> 950 </advisory> 951 </metadata> 952 <criteria operator="OR"> 953 <criteria operator="AND"> 954 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 955 <criteria operator="OR"> 956 <criteria operator="AND"> 957 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.36" test_ref="oval:com.redhat.rhsa:tst:20060163001"/> 958 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 959 </criteria> 960 <criteria operator="AND"> 961 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.36" test_ref="oval:com.redhat.rhsa:tst:20060163003"/> 962 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 963 </criteria> 964 <criteria operator="AND"> 965 <criterion comment="cups is earlier than 1:1.1.17-13.3.36" test_ref="oval:com.redhat.rhsa:tst:20060163005"/> 966 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 967 </criteria> 968 </criteria> 969 </criteria> 970 <criteria operator="AND"> 971 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 972 <criteria operator="OR"> 973 <criteria operator="AND"> 974 <criterion comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.10" test_ref="oval:com.redhat.rhsa:tst:20060163008"/> 975 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 976 </criteria> 977 <criteria operator="AND"> 978 <criterion comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.10" test_ref="oval:com.redhat.rhsa:tst:20060163009"/> 979 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 980 </criteria> 981 <criteria operator="AND"> 982 <criterion comment="cups is earlier than 1:1.1.22-0.rc1.9.10" test_ref="oval:com.redhat.rhsa:tst:20060163010"/> 983 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 984 </criteria> 985 </criteria> 986 </criteria> 987 </criteria> 988 </definition> 989 <definition class="patch" id="oval:com.redhat.rhsa:def:20060164" version="637"> 990 <metadata> 991 <title>RHSA-2006:0164: mod_auth_pgsql security update (Critical)</title> 992 <affected family="unix"> 993 <platform>Red Hat Enterprise Linux 3</platform> 994 <platform>Red Hat Enterprise Linux 4</platform> 995 </affected> 996 <reference ref_id="RHSA-2006:0164" ref_url="https://access.redhat.com/errata/RHSA-2006:0164" source="RHSA"/> 997 <reference ref_id="CVE-2005-3656" ref_url="https://access.redhat.com/security/cve/CVE-2005-3656" source="CVE"/> 998 <description>The mod_auth_pgsql package is an httpd module that allows user 999 authentication against information stored in a PostgreSQL database. 1000 1001 Several format string flaws were found in the way mod_auth_pgsql logs 1002 information. It may be possible for a remote attacker to execute arbitrary 1003 code as the 'apache' user if mod_auth_pgsql is used for user 1004 authentication. The Common Vulnerabilities and Exposures project assigned 1005 the name CVE-2005-3656 to this issue. 1006 1007 Please note that this issue only affects servers which have mod_auth_pgsql 1008 installed and configured to perform user authentication against a 1009 PostgreSQL database. 1010 1011 All users of mod_auth_pgsql should upgrade to these updated packages, which 1012 contain a backported patch to resolve this issue. 1013 1014 This issue does not affect the mod_auth_pgsql package supplied with Red Hat 1015 Enterprise Linux 2.1. 1016 1017 Red Hat would like to thank iDefense for reporting this issue.</description> 1018 <advisory from="secalert@redhat.com"> 1019 <severity>Critical</severity> 1020 <rights>Copyright 2006 Red Hat, Inc.</rights> 1021 <issued date="2006-01-05"/> 1022 <updated date="2006-01-05"/> 1023 <cve href="https://access.redhat.com/security/cve/CVE-2005-3656" public="20060109:2216">CVE-2005-3656</cve> 1024 <bugzilla href="https://bugzilla.redhat.com/177042" id="177042">CVE-2005-3656 mod_auth_pgsql format string issue</bugzilla> 1025 <affected_cpe_list> 1026 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1027 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 1028 </affected_cpe_list> 1029 </advisory> 1030 </metadata> 1031 <criteria operator="OR"> 1032 <criteria operator="AND"> 1033 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1034 <criterion comment="mod_auth_pgsql is earlier than 0:2.0.1-4.ent.1" test_ref="oval:com.redhat.rhsa:tst:20060164001"/> 1035 <criterion comment="mod_auth_pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060164002"/> 1036 </criteria> 1037 <criteria operator="AND"> 1038 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 1039 <criterion comment="mod_auth_pgsql is earlier than 0:2.0.1-7.1" test_ref="oval:com.redhat.rhsa:tst:20060164004"/> 1040 <criterion comment="mod_auth_pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060164002"/> 1041 </criteria> 1042 </criteria> 1043 </definition> 1044 <definition class="patch" id="oval:com.redhat.rhsa:def:20060178" version="634"> 1045 <metadata> 1046 <title>RHSA-2006:0178: ImageMagick security update (Moderate)</title> 1047 <affected family="unix"> 1048 <platform>Red Hat Enterprise Linux 3</platform> 1049 <platform>Red Hat Enterprise Linux 4</platform> 1050 </affected> 1051 <reference ref_id="RHSA-2006:0178" ref_url="https://access.redhat.com/errata/RHSA-2006:0178" source="RHSA"/> 1052 <reference ref_id="CVE-2005-4601" ref_url="https://access.redhat.com/security/cve/CVE-2005-4601" source="CVE"/> 1053 <reference ref_id="CVE-2006-0082" ref_url="https://access.redhat.com/security/cve/CVE-2006-0082" source="CVE"/> 1054 <description>ImageMagick(TM) is an image display and manipulation tool for the X Window 1055 System that can read and write multiple image formats. 1056 1057 A shell command injection flaw was found in ImageMagick's "display" 1058 command. It is possible to execute arbitrary commands by tricking a user 1059 into running "display" on a file with a specially crafted name. The Common 1060 Vulnerabilities and Exposures project (cve.mitre.org) assigned the name 1061 CVE-2005-4601 to this issue. 1062 1063 A format string flaw was discovered in the way ImageMagick handles 1064 filenames. It may be possible to execute arbitrary commands by tricking a 1065 user into running a carefully crafted ImageMagick command. (CVE-2006-0082) 1066 1067 Users of ImageMagick should upgrade to these updated packages, which 1068 contain backported patches and are not vulnerable to these issues.</description> 1069 <advisory from="secalert@redhat.com"> 1070 <severity>Moderate</severity> 1071 <rights>Copyright 2006 Red Hat, Inc.</rights> 1072 <issued date="2006-02-14"/> 1073 <updated date="2006-02-14"/> 1074 <cve href="https://access.redhat.com/security/cve/CVE-2005-4601" public="20051229">CVE-2005-4601</cve> 1075 <cve href="https://access.redhat.com/security/cve/CVE-2006-0082" public="20060104">CVE-2006-0082</cve> 1076 <bugzilla href="https://bugzilla.redhat.com/176837" id="176837">CVE-2005-4601 ImageMagick display command shell command injection</bugzilla> 1077 <bugzilla href="https://bugzilla.redhat.com/176925" id="176925">CVE-2006-0082 ImageMagick format string vulnerability.</bugzilla> 1078 <affected_cpe_list> 1079 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1080 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 1081 </affected_cpe_list> 1082 </advisory> 1083 </metadata> 1084 <criteria operator="OR"> 1085 <criteria operator="AND"> 1086 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1087 <criteria operator="OR"> 1088 <criteria operator="AND"> 1089 <criterion comment="ImageMagick-devel is earlier than 0:5.5.6-18" test_ref="oval:com.redhat.rhsa:tst:20060178001"/> 1090 <criterion comment="ImageMagick-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178002"/> 1091 </criteria> 1092 <criteria operator="AND"> 1093 <criterion comment="ImageMagick is earlier than 0:5.5.6-18" test_ref="oval:com.redhat.rhsa:tst:20060178003"/> 1094 <criterion comment="ImageMagick is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178004"/> 1095 </criteria> 1096 <criteria operator="AND"> 1097 <criterion comment="ImageMagick-perl is earlier than 0:5.5.6-18" test_ref="oval:com.redhat.rhsa:tst:20060178005"/> 1098 <criterion comment="ImageMagick-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178006"/> 1099 </criteria> 1100 <criteria operator="AND"> 1101 <criterion comment="ImageMagick-c++ is earlier than 0:5.5.6-18" test_ref="oval:com.redhat.rhsa:tst:20060178007"/> 1102 <criterion comment="ImageMagick-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178008"/> 1103 </criteria> 1104 <criteria operator="AND"> 1105 <criterion comment="ImageMagick-c++-devel is earlier than 0:5.5.6-18" test_ref="oval:com.redhat.rhsa:tst:20060178009"/> 1106 <criterion comment="ImageMagick-c++-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178010"/> 1107 </criteria> 1108 </criteria> 1109 </criteria> 1110 <criteria operator="AND"> 1111 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 1112 <criteria operator="OR"> 1113 <criteria operator="AND"> 1114 <criterion comment="ImageMagick-c++-devel is earlier than 0:6.0.7.1-14" test_ref="oval:com.redhat.rhsa:tst:20060178012"/> 1115 <criterion comment="ImageMagick-c++-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178010"/> 1116 </criteria> 1117 <criteria operator="AND"> 1118 <criterion comment="ImageMagick-devel is earlier than 0:6.0.7.1-14" test_ref="oval:com.redhat.rhsa:tst:20060178013"/> 1119 <criterion comment="ImageMagick-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178002"/> 1120 </criteria> 1121 <criteria operator="AND"> 1122 <criterion comment="ImageMagick-perl is earlier than 0:6.0.7.1-14" test_ref="oval:com.redhat.rhsa:tst:20060178014"/> 1123 <criterion comment="ImageMagick-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178006"/> 1124 </criteria> 1125 <criteria operator="AND"> 1126 <criterion comment="ImageMagick is earlier than 0:6.0.7.1-14" test_ref="oval:com.redhat.rhsa:tst:20060178015"/> 1127 <criterion comment="ImageMagick is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178004"/> 1128 </criteria> 1129 <criteria operator="AND"> 1130 <criterion comment="ImageMagick-c++ is earlier than 0:6.0.7.1-14" test_ref="oval:com.redhat.rhsa:tst:20060178016"/> 1131 <criterion comment="ImageMagick-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178008"/> 1132 </criteria> 1133 </criteria> 1134 </criteria> 1135 </criteria> 1136 </definition> 1137 <definition class="patch" id="oval:com.redhat.rhsa:def:20060195" version="638"> 1138 <metadata> 1139 <title>RHSA-2006:0195: tar security update (Low)</title> 1140 <affected family="unix"> 1141 <platform>Red Hat Enterprise Linux 3</platform> 1142 </affected> 1143 <reference ref_id="RHSA-2006:0195" ref_url="https://access.redhat.com/errata/RHSA-2006:0195" source="RHSA"/> 1144 <reference ref_id="CVE-2005-1918" ref_url="https://access.redhat.com/security/cve/CVE-2005-1918" source="CVE"/> 1145 <description>The GNU tar program saves many files together in one archive and can 1146 restore individual files (or all of the files) from that archive. 1147 1148 In 2002, a path traversal flaw was found in the way GNU tar extracted 1149 archives. A malicious user could create a tar archive that could write to 1150 arbitrary files to which the user running GNU tar has write access 1151 (CVE-2002-0399). Red Hat included a backported security patch to correct 1152 this issue in Red Hat Enterprise Linux 3, and an erratum for Red Hat 1153 Enterprise Linux 2.1 users was issued. 1154 1155 During internal testing, we discovered that our backported security patch 1156 contained an incorrect optimization and therefore was not sufficient to 1157 completely correct this vulnerability. The Common Vulnerabilities and 1158 Exposures project (cve.mitre.org) assigned the name CVE-2005-1918 to this 1159 issue. 1160 1161 Users of tar should upgrade to this updated package, which contains a 1162 replacement backported patch to correct this issue.</description> 1163 <advisory from="secalert@redhat.com"> 1164 <severity>Low</severity> 1165 <rights>Copyright 2006 Red Hat, Inc.</rights> 1166 <issued date="2006-02-21"/> 1167 <updated date="2006-02-21"/> 1168 <cve href="https://access.redhat.com/security/cve/CVE-2005-1918" public="20030721">CVE-2005-1918</cve> 1169 <bugzilla href="https://bugzilla.redhat.com/140589" id="140589">CVE-2005-1918 tar archive path traversal issue</bugzilla> 1170 <bugzilla href="https://bugzilla.redhat.com/140598" id="140598">CVE-2005-1918 tar archive path traversal issue</bugzilla> 1171 <affected_cpe_list> 1172 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1173 </affected_cpe_list> 1174 </advisory> 1175 </metadata> 1176 <criteria operator="AND"> 1177 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1178 <criterion comment="tar is earlier than 0:1.13.25-14.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20060195001"/> 1179 <criterion comment="tar is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060195002"/> 1180 </criteria> 1181 </definition> 1182 <definition class="patch" id="oval:com.redhat.rhsa:def:20060197" version="635"> 1183 <metadata> 1184 <title>RHSA-2006:0197: python security update (Moderate)</title> 1185 <affected family="unix"> 1186 <platform>Red Hat Enterprise Linux 3</platform> 1187 <platform>Red Hat Enterprise Linux 4</platform> 1188 </affected> 1189 <reference ref_id="RHSA-2006:0197" ref_url="https://access.redhat.com/errata/RHSA-2006:0197" source="RHSA"/> 1190 <reference ref_id="CVE-2005-2491" ref_url="https://access.redhat.com/security/cve/CVE-2005-2491" source="CVE"/> 1191 <description>Python is an interpreted, interactive, object-oriented programming language. 1192 1193 An integer overflow flaw was found in Python's PCRE library that could be 1194 triggered by a maliciously crafted regular expression. On systems that 1195 accept arbitrary regular expressions from untrusted users, this could be 1196 exploited to execute arbitrary code with the privileges of the application 1197 using the library. The Common Vulnerabilities and Exposures project 1198 assigned the name CVE-2005-2491 to this issue. 1199 1200 Users of Python should upgrade to these updated packages, which contain a 1201 backported patch that is not vulnerable to this issue.</description> 1202 <advisory from="secalert@redhat.com"> 1203 <severity>Moderate</severity> 1204 <rights>Copyright 2006 Red Hat, Inc.</rights> 1205 <issued date="2006-03-09"/> 1206 <updated date="2006-03-09"/> 1207 <cve href="https://access.redhat.com/security/cve/CVE-2005-2491" public="20050801">CVE-2005-2491</cve> 1208 <bugzilla href="https://bugzilla.redhat.com/166335" id="166335">CVE-2005-2491 PCRE heap overflow</bugzilla> 1209 <affected_cpe_list> 1210 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1211 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 1212 </affected_cpe_list> 1213 </advisory> 1214 </metadata> 1215 <criteria operator="OR"> 1216 <criteria operator="AND"> 1217 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1218 <criteria operator="OR"> 1219 <criteria operator="AND"> 1220 <criterion comment="python-tools is earlier than 0:2.2.3-6.2" test_ref="oval:com.redhat.rhsa:tst:20060197001"/> 1221 <criterion comment="python-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197002"/> 1222 </criteria> 1223 <criteria operator="AND"> 1224 <criterion comment="python-devel is earlier than 0:2.2.3-6.2" test_ref="oval:com.redhat.rhsa:tst:20060197003"/> 1225 <criterion comment="python-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197004"/> 1226 </criteria> 1227 <criteria operator="AND"> 1228 <criterion comment="python is earlier than 0:2.2.3-6.2" test_ref="oval:com.redhat.rhsa:tst:20060197005"/> 1229 <criterion comment="python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197006"/> 1230 </criteria> 1231 <criteria operator="AND"> 1232 <criterion comment="tkinter is earlier than 0:2.2.3-6.2" test_ref="oval:com.redhat.rhsa:tst:20060197007"/> 1233 <criterion comment="tkinter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197008"/> 1234 </criteria> 1235 </criteria> 1236 </criteria> 1237 <criteria operator="AND"> 1238 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 1239 <criteria operator="OR"> 1240 <criteria operator="AND"> 1241 <criterion comment="python is earlier than 0:2.3.4-14.2" test_ref="oval:com.redhat.rhsa:tst:20060197010"/> 1242 <criterion comment="python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197006"/> 1243 </criteria> 1244 <criteria operator="AND"> 1245 <criterion comment="python-docs is earlier than 0:2.3.4-14.2" test_ref="oval:com.redhat.rhsa:tst:20060197011"/> 1246 <criterion comment="python-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197012"/> 1247 </criteria> 1248 <criteria operator="AND"> 1249 <criterion comment="python-tools is earlier than 0:2.3.4-14.2" test_ref="oval:com.redhat.rhsa:tst:20060197013"/> 1250 <criterion comment="python-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197002"/> 1251 </criteria> 1252 <criteria operator="AND"> 1253 <criterion comment="python-devel is earlier than 0:2.3.4-14.2" test_ref="oval:com.redhat.rhsa:tst:20060197014"/> 1254 <criterion comment="python-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197004"/> 1255 </criteria> 1256 <criteria operator="AND"> 1257 <criterion comment="tkinter is earlier than 0:2.3.4-14.2" test_ref="oval:com.redhat.rhsa:tst:20060197015"/> 1258 <criterion comment="tkinter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197008"/> 1259 </criteria> 1260 </criteria> 1261 </criteria> 1262 </criteria> 1263 </definition> 1264 <definition class="patch" id="oval:com.redhat.rhsa:def:20060204" version="640"> 1265 <metadata> 1266 <title>RHSA-2006:0204: mailman security update (Moderate)</title> 1267 <affected family="unix"> 1268 <platform>Red Hat Enterprise Linux 3</platform> 1269 <platform>Red Hat Enterprise Linux 4</platform> 1270 </affected> 1271 <reference ref_id="RHSA-2006:0204" ref_url="https://access.redhat.com/errata/RHSA-2006:0204" source="RHSA"/> 1272 <reference ref_id="CVE-2005-3573" ref_url="https://access.redhat.com/security/cve/CVE-2005-3573" source="CVE"/> 1273 <reference ref_id="CVE-2005-4153" ref_url="https://access.redhat.com/security/cve/CVE-2005-4153" source="CVE"/> 1274 <description>Mailman is software to help manage email discussion lists. 1275 1276 A flaw in handling of UTF8 character encodings was found in Mailman. An 1277 attacker could send a carefully crafted email message to a mailing list run 1278 by Mailman which would cause that particular mailing list to stop working. 1279 The Common Vulnerabilities and Exposures project assigned the name 1280 CVE-2005-3573 to this issue. 1281 1282 A flaw in date handling was found in Mailman version 2.1.4 through 2.1.6. 1283 An attacker could send a carefully crafted email message to a mailing list 1284 run by Mailman which would cause the Mailman server to crash. (CVE-2005-4153). 1285 1286 Users of Mailman should upgrade to this updated package, which contains 1287 backported patches to correct these issues.</description> 1288 <advisory from="secalert@redhat.com"> 1289 <severity>Moderate</severity> 1290 <rights>Copyright 2008 Red Hat, Inc.</rights> 1291 <issued date="2006-03-07"/> 1292 <updated date="2008-03-20"/> 1293 <cve href="https://access.redhat.com/security/cve/CVE-2005-3573" public="20050912">CVE-2005-3573</cve> 1294 <cve href="https://access.redhat.com/security/cve/CVE-2005-4153" public="20050901">CVE-2005-4153</cve> 1295 <bugzilla href="https://bugzilla.redhat.com/173139" id="173139">CVE-2005-3573 Mailman Denial of Service</bugzilla> 1296 <bugzilla href="https://bugzilla.redhat.com/176089" id="176089">CVE-2005-4153 Mailman DOS</bugzilla> 1297 <affected_cpe_list> 1298 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1299 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 1300 </affected_cpe_list> 1301 </advisory> 1302 </metadata> 1303 <criteria operator="OR"> 1304 <criteria operator="AND"> 1305 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1306 <criterion comment="mailman is earlier than 3:2.1.5.1-25.rhel3.4" test_ref="oval:com.redhat.rhsa:tst:20060204001"/> 1307 <criterion comment="mailman is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060204002"/> 1308 </criteria> 1309 <criteria operator="AND"> 1310 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 1311 <criterion comment="mailman is earlier than 3:2.1.5.1-34.rhel4.2" test_ref="oval:com.redhat.rhsa:tst:20060204004"/> 1312 <criterion comment="mailman is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060204002"/> 1313 </criteria> 1314 </criteria> 1315 </definition> 1316 <definition class="patch" id="oval:com.redhat.rhsa:def:20060264" version="638"> 1317 <metadata> 1318 <title>RHSA-2006:0264: sendmail security update (Critical)</title> 1319 <affected family="unix"> 1320 <platform>Red Hat Enterprise Linux 3</platform> 1321 <platform>Red Hat Enterprise Linux 4</platform> 1322 </affected> 1323 <reference ref_id="RHSA-2006:0264" ref_url="https://access.redhat.com/errata/RHSA-2006:0264" source="RHSA"/> 1324 <reference ref_id="CVE-2006-0058" ref_url="https://access.redhat.com/security/cve/CVE-2006-0058" source="CVE"/> 1325 <description>Sendmail is a Mail Transport Agent (MTA) used to send mail between machines. 1326 1327 A flaw in the handling of asynchronous signals was discovered in Sendmail. 1328 A remote attacker may be able to exploit a race condition to execute 1329 arbitrary code as root. The Common Vulnerabilities and Exposures project 1330 assigned the name CVE-2006-0058 to this issue. 1331 1332 By default on Red Hat Enterprise Linux 3 and 4, Sendmail is configured to 1333 only accept connections from the local host. Therefore, only users who have 1334 configured Sendmail to listen to remote hosts would be able to be remotely 1335 exploited by this vulnerability. 1336 1337 Users of Sendmail are advised to upgrade to these erratum packages, which 1338 contain a backported patch from the Sendmail team to correct this issue.</description> 1339 <advisory from="secalert@redhat.com"> 1340 <severity>Critical</severity> 1341 <rights>Copyright 2008 Red Hat, Inc.</rights> 1342 <issued date="2006-03-22"/> 1343 <updated date="2008-03-20"/> 1344 <cve href="https://access.redhat.com/security/cve/CVE-2006-0058" public="20060322:1600">CVE-2006-0058</cve> 1345 <bugzilla href="https://bugzilla.redhat.com/184465" id="184465">CVE-2006-0058 Sendmail race condition issue</bugzilla> 1346 <affected_cpe_list> 1347 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1348 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 1349 </affected_cpe_list> 1350 </advisory> 1351 </metadata> 1352 <criteria operator="OR"> 1353 <criteria operator="AND"> 1354 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1355 <criteria operator="OR"> 1356 <criteria operator="AND"> 1357 <criterion comment="sendmail-cf is earlier than 0:8.12.11-4.RHEL3.4" test_ref="oval:com.redhat.rhsa:tst:20060264001"/> 1358 <criterion comment="sendmail-cf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264002"/> 1359 </criteria> 1360 <criteria operator="AND"> 1361 <criterion comment="sendmail-devel is earlier than 0:8.12.11-4.RHEL3.4" test_ref="oval:com.redhat.rhsa:tst:20060264003"/> 1362 <criterion comment="sendmail-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264004"/> 1363 </criteria> 1364 <criteria operator="AND"> 1365 <criterion comment="sendmail-doc is earlier than 0:8.12.11-4.RHEL3.4" test_ref="oval:com.redhat.rhsa:tst:20060264005"/> 1366 <criterion comment="sendmail-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264006"/> 1367 </criteria> 1368 <criteria operator="AND"> 1369 <criterion comment="sendmail is earlier than 0:8.12.11-4.RHEL3.4" test_ref="oval:com.redhat.rhsa:tst:20060264007"/> 1370 <criterion comment="sendmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264008"/> 1371 </criteria> 1372 </criteria> 1373 </criteria> 1374 <criteria operator="AND"> 1375 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 1376 <criteria operator="OR"> 1377 <criteria operator="AND"> 1378 <criterion comment="sendmail is earlier than 0:8.13.1-3.RHEL4.3" test_ref="oval:com.redhat.rhsa:tst:20060264010"/> 1379 <criterion comment="sendmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264008"/> 1380 </criteria> 1381 <criteria operator="AND"> 1382 <criterion comment="sendmail-devel is earlier than 0:8.13.1-3.RHEL4.3" test_ref="oval:com.redhat.rhsa:tst:20060264011"/> 1383 <criterion comment="sendmail-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264004"/> 1384 </criteria> 1385 <criteria operator="AND"> 1386 <criterion comment="sendmail-doc is earlier than 0:8.13.1-3.RHEL4.3" test_ref="oval:com.redhat.rhsa:tst:20060264012"/> 1387 <criterion comment="sendmail-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264006"/> 1388 </criteria> 1389 <criteria operator="AND"> 1390 <criterion comment="sendmail-cf is earlier than 0:8.13.1-3.RHEL4.3" test_ref="oval:com.redhat.rhsa:tst:20060264013"/> 1391 <criterion comment="sendmail-cf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264002"/> 1392 </criteria> 1393 </criteria> 1394 </criteria> 1395 </criteria> 1396 </definition> 1397 <definition class="patch" id="oval:com.redhat.rhsa:def:20060266" version="639"> 1398 <metadata> 1399 <title>RHSA-2006:0266: gnupg security update (Important)</title> 1400 <affected family="unix"> 1401 <platform>Red Hat Enterprise Linux 3</platform> 1402 <platform>Red Hat Enterprise Linux 4</platform> 1403 </affected> 1404 <reference ref_id="RHSA-2006:0266" ref_url="https://access.redhat.com/errata/RHSA-2006:0266" source="RHSA"/> 1405 <reference ref_id="CVE-2006-0049" ref_url="https://access.redhat.com/security/cve/CVE-2006-0049" source="CVE"/> 1406 <reference ref_id="CVE-2006-0455" ref_url="https://access.redhat.com/security/cve/CVE-2006-0455" source="CVE"/> 1407 <description>GnuPG is a utility for encrypting data and creating digital signatures. 1408 1409 Tavis Ormandy discovered a bug in the way GnuPG verifies cryptographically 1410 signed data with detached signatures. It is possible for an attacker to 1411 construct a cryptographically signed message which could appear to come 1412 from a third party. When a victim processes a GnuPG message with a 1413 malformed detached signature, GnuPG ignores the malformed signature, 1414 processes and outputs the signed data, and exits with status 0, just as it 1415 would if the signature had been valid. In this case, GnuPG's exit status 1416 would not indicate that no signature verification had taken place. This 1417 issue would primarily be of concern when processing GnuPG results via an 1418 automated script. The Common Vulnerabilities and Exposures project assigned 1419 the name CVE-2006-0455 to this issue. 1420 1421 Tavis Ormandy also discovered a bug in the way GnuPG verifies 1422 cryptographically signed data with inline signatures. It is possible for an 1423 attacker to inject unsigned data into a signed message in such a way that 1424 when a victim processes the message to recover the data, the unsigned data 1425 is output along with the signed data, giving the appearance of having been 1426 signed. This issue is mitigated in the GnuPG shipped with Red Hat 1427 Enterprise Linux as the --ignore-crc-error option must be passed to the gpg 1428 executable for this attack to be successful. The Common Vulnerabilities and 1429 Exposures project assigned the name CVE-2006-0049 to this issue. 1430 1431 Note that neither of these issues affect the way RPM or up2date verify RPM 1432 package files, nor is RPM vulnerable to either of these issues. 1433 1434 All users of GnuPG are advised to upgrade to this updated package, which 1435 contains backported patches to correct these issues.</description> 1436 <advisory from="secalert@redhat.com"> 1437 <severity>Important</severity> 1438 <rights>Copyright 2006 Red Hat, Inc.</rights> 1439 <issued date="2006-03-15"/> 1440 <updated date="2006-03-15"/> 1441 <cve href="https://access.redhat.com/security/cve/CVE-2006-0049" public="20060309">CVE-2006-0049</cve> 1442 <cve href="https://access.redhat.com/security/cve/CVE-2006-0455" impact="moderate" public="20060215">CVE-2006-0455</cve> 1443 <bugzilla href="https://bugzilla.redhat.com/167392" id="167392">initial gpg run doesn't create .gnupg/secring.gpg</bugzilla> 1444 <bugzilla href="https://bugzilla.redhat.com/179506" id="179506">RHEL3, gnupg-1.2.1-10, gpg: Creates corrupt files (probably 2GB problem)</bugzilla> 1445 <bugzilla href="https://bugzilla.redhat.com/183484" id="183484">CVE-2006-0455 gpg will quietly exit when attempting to verify a malformed message</bugzilla> 1446 <bugzilla href="https://bugzilla.redhat.com/184556" id="184556">CVE-2006-0049 Gnupg incorrect malformed message verification</bugzilla> 1447 <affected_cpe_list> 1448 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1449 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 1450 </affected_cpe_list> 1451 </advisory> 1452 </metadata> 1453 <criteria operator="OR"> 1454 <criteria operator="AND"> 1455 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1456 <criterion comment="gnupg is earlier than 0:1.2.1-15" test_ref="oval:com.redhat.rhsa:tst:20060266001"/> 1457 <criterion comment="gnupg is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060266002"/> 1458 </criteria> 1459 <criteria operator="AND"> 1460 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 1461 <criterion comment="gnupg is earlier than 0:1.2.6-3" test_ref="oval:com.redhat.rhsa:tst:20060266004"/> 1462 <criterion comment="gnupg is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060266002"/> 1463 </criteria> 1464 </criteria> 1465 </definition> 1466 <definition class="patch" id="oval:com.redhat.rhsa:def:20060267" version="641"> 1467 <metadata> 1468 <title>RHSA-2006:0267: ipsec-tools security update (Moderate)</title> 1469 <affected family="unix"> 1470 <platform>Red Hat Enterprise Linux 3</platform> 1471 <platform>Red Hat Enterprise Linux 4</platform> 1472 </affected> 1473 <reference ref_id="RHSA-2006:0267" ref_url="https://access.redhat.com/errata/RHSA-2006:0267" source="RHSA"/> 1474 <reference ref_id="CVE-2005-3732" ref_url="https://access.redhat.com/security/cve/CVE-2005-3732" source="CVE"/> 1475 <description>The ipsec-tools package is used in conjunction with the IPsec functionality 1476 in the linux kernel and includes racoon, an IKEv1 keying daemon. 1477 1478 A denial of service flaw was found in the ipsec-tools racoon daemon. If a 1479 victim's machine has racoon configured in a non-recommended insecure 1480 manner, it is possible for a remote attacker to crash the racoon daemon. 1481 (CVE-2005-3732) 1482 1483 Users of ipsec-tools should upgrade to these updated packages, which contain 1484 backported patches, and are not vulnerable to these issues.</description> 1485 <advisory from="secalert@redhat.com"> 1486 <severity>Moderate</severity> 1487 <rights>Copyright 2008 Red Hat, Inc.</rights> 1488 <issued date="2006-04-25"/> 1489 <updated date="2008-03-20"/> 1490 <cve href="https://access.redhat.com/security/cve/CVE-2005-3732" impact="low" public="20051120">CVE-2005-3732</cve> 1491 <bugzilla href="https://bugzilla.redhat.com/173841" id="173841">CVE-2005-3732 ipsec-tools IKE DoS</bugzilla> 1492 <bugzilla href="https://bugzilla.redhat.com/181605" id="181605">CVE-2005-3732 ipsec-tools IKE DoS</bugzilla> 1493 <affected_cpe_list> 1494 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1495 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 1496 </affected_cpe_list> 1497 </advisory> 1498 </metadata> 1499 <criteria operator="OR"> 1500 <criteria operator="AND"> 1501 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1502 <criterion comment="ipsec-tools is earlier than 0:0.2.5-0.7.rhel3.3" test_ref="oval:com.redhat.rhsa:tst:20060267001"/> 1503 <criterion comment="ipsec-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060267002"/> 1504 </criteria> 1505 <criteria operator="AND"> 1506 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 1507 <criterion comment="ipsec-tools is earlier than 0:0.3.3-6.rhel4.1" test_ref="oval:com.redhat.rhsa:tst:20060267004"/> 1508 <criterion comment="ipsec-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060267002"/> 1509 </criteria> 1510 </criteria> 1511 </definition> 1512 <definition class="patch" id="oval:com.redhat.rhsa:def:20060271" version="642"> 1513 <metadata> 1514 <title>RHSA-2006:0271: freeradius security update (Important)</title> 1515 <affected family="unix"> 1516 <platform>Red Hat Enterprise Linux 3</platform> 1517 <platform>Red Hat Enterprise Linux 4</platform> 1518 </affected> 1519 <reference ref_id="RHSA-2006:0271" ref_url="https://access.redhat.com/errata/RHSA-2006:0271" source="RHSA"/> 1520 <reference ref_id="CVE-2005-4744" ref_url="https://access.redhat.com/security/cve/CVE-2005-4744" source="CVE"/> 1521 <reference ref_id="CVE-2006-1354" ref_url="https://access.redhat.com/security/cve/CVE-2006-1354" source="CVE"/> 1522 <description>FreeRADIUS is a high-performance and highly configurable free RADIUS server 1523 designed to allow centralized authentication and authorization for a network. 1524 1525 A bug was found in the way FreeRADIUS authenticates users via the MSCHAP V2 1526 protocol. It is possible for a remote attacker to authenticate as a victim 1527 by sending a malformed MSCHAP V2 login request to the FreeRADIUS server. 1528 (CVE-2006-1354) 1529 1530 Please note that FreeRADIUS installations not using the MSCHAP V2 protocol 1531 for authentication are not vulnerable to this issue. 1532 1533 A bug was also found in the way FreeRADIUS logs SQL errors from the 1534 sql_unixodbc module. It may be possible for an attacker to cause FreeRADIUS 1535 to crash or execute arbitrary code if they are able to manipulate the SQL 1536 database FreeRADIUS is connecting to. (CVE-2005-4744) 1537 1538 Users of FreeRADIUS should update to these erratum packages, which contain 1539 backported patches and are not vulnerable to these issues.</description> 1540 <advisory from="secalert@redhat.com"> 1541 <severity>Important</severity> 1542 <rights>Copyright 2006 Red Hat, Inc.</rights> 1543 <issued date="2006-04-04"/> 1544 <updated date="2006-04-13"/> 1545 <cve href="https://access.redhat.com/security/cve/CVE-2005-4744" impact="low" public="20050909">CVE-2005-4744</cve> 1546 <cve href="https://access.redhat.com/security/cve/CVE-2006-1354" public="20060320">CVE-2006-1354</cve> 1547 <bugzilla href="https://bugzilla.redhat.com/167676" id="167676">CVE-2005-4744 Multiple freeradius security issues</bugzilla> 1548 <bugzilla href="https://bugzilla.redhat.com/186083" id="186083">CVE-2006-1354 FreeRADIUS authentication bypass</bugzilla> 1549 <affected_cpe_list> 1550 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1551 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 1552 </affected_cpe_list> 1553 </advisory> 1554 </metadata> 1555 <criteria operator="OR"> 1556 <criteria operator="AND"> 1557 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1558 <criterion comment="freeradius is earlier than 0:1.0.1-2.RHEL3.2" test_ref="oval:com.redhat.rhsa:tst:20060271001"/> 1559 <criterion comment="freeradius is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060271002"/> 1560 </criteria> 1561 <criteria operator="AND"> 1562 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 1563 <criteria operator="OR"> 1564 <criteria operator="AND"> 1565 <criterion comment="freeradius-mysql is earlier than 0:1.0.1-3.RHEL4.3" test_ref="oval:com.redhat.rhsa:tst:20060271004"/> 1566 <criterion comment="freeradius-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060271005"/> 1567 </criteria> 1568 <criteria operator="AND"> 1569 <criterion comment="freeradius is earlier than 0:1.0.1-3.RHEL4.3" test_ref="oval:com.redhat.rhsa:tst:20060271006"/> 1570 <criterion comment="freeradius is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060271002"/> 1571 </criteria> 1572 <criteria operator="AND"> 1573 <criterion comment="freeradius-unixODBC is earlier than 0:1.0.1-3.RHEL4.3" test_ref="oval:com.redhat.rhsa:tst:20060271007"/> 1574 <criterion comment="freeradius-unixODBC is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060271008"/> 1575 </criteria> 1576 <criteria operator="AND"> 1577 <criterion comment="freeradius-postgresql is earlier than 0:1.0.1-3.RHEL4.3" test_ref="oval:com.redhat.rhsa:tst:20060271009"/> 1578 <criterion comment="freeradius-postgresql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060271010"/> 1579 </criteria> 1580 </criteria> 1581 </criteria> 1582 </criteria> 1583 </definition> 1584 <definition class="patch" id="oval:com.redhat.rhsa:def:20060272" version="638"> 1585 <metadata> 1586 <title>RHSA-2006:0272: openmotif security update (Moderate)</title> 1587 <affected family="unix"> 1588 <platform>Red Hat Enterprise Linux 3</platform> 1589 <platform>Red Hat Enterprise Linux 4</platform> 1590 </affected> 1591 <reference ref_id="RHSA-2006:0272" ref_url="https://access.redhat.com/errata/RHSA-2006:0272" source="RHSA"/> 1592 <reference ref_id="CVE-2005-3964" ref_url="https://access.redhat.com/security/cve/CVE-2005-3964" source="CVE"/> 1593 <description>OpenMotif provides libraries which implement the Motif industry standard 1594 graphical user interface. 1595 1596 A number of buffer overflow flaws were discovered in OpenMotif's libUil 1597 library. It is possible for an attacker to execute arbitrary code as a 1598 victim who has been tricked into executing a program linked against 1599 OpenMotif, which then loads a malicious User Interface Language (UIL) file. 1600 (CVE-2005-3964) 1601 1602 Users of OpenMotif are advised to upgrade to these erratum packages, which 1603 contain a backported security patch to correct this issue.</description> 1604 <advisory from="secalert@redhat.com"> 1605 <severity>Moderate</severity> 1606 <rights>Copyright 2006 Red Hat, Inc.</rights> 1607 <issued date="2006-04-04"/> 1608 <updated date="2006-04-04"/> 1609 <cve href="https://access.redhat.com/security/cve/CVE-2005-3964" public="20051202">CVE-2005-3964</cve> 1610 <bugzilla href="https://bugzilla.redhat.com/174815" id="174815">CVE-2005-3964 openmotif libUil buffer overflows</bugzilla> 1611 <affected_cpe_list> 1612 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1613 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 1614 </affected_cpe_list> 1615 </advisory> 1616 </metadata> 1617 <criteria operator="OR"> 1618 <criteria operator="AND"> 1619 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1620 <criteria operator="OR"> 1621 <criteria operator="AND"> 1622 <criterion comment="openmotif-devel is earlier than 0:2.2.3-5.RHEL3.3" test_ref="oval:com.redhat.rhsa:tst:20060272001"/> 1623 <criterion comment="openmotif-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060272002"/> 1624 </criteria> 1625 <criteria operator="AND"> 1626 <criterion comment="openmotif is earlier than 0:2.2.3-5.RHEL3.3" test_ref="oval:com.redhat.rhsa:tst:20060272003"/> 1627 <criterion comment="openmotif is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060272004"/> 1628 </criteria> 1629 <criteria operator="AND"> 1630 <criterion comment="openmotif21 is earlier than 0:2.1.30-9.RHEL3.7" test_ref="oval:com.redhat.rhsa:tst:20060272005"/> 1631 <criterion comment="openmotif21 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060272006"/> 1632 </criteria> 1633 </criteria> 1634 </criteria> 1635 <criteria operator="AND"> 1636 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 1637 <criteria operator="OR"> 1638 <criteria operator="AND"> 1639 <criterion comment="openmotif21 is earlier than 0:2.1.30-11.RHEL4.5" test_ref="oval:com.redhat.rhsa:tst:20060272008"/> 1640 <criterion comment="openmotif21 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060272006"/> 1641 </criteria> 1642 <criteria operator="AND"> 1643 <criterion comment="openmotif is earlier than 0:2.2.3-10.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060272009"/> 1644 <criterion comment="openmotif is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060272004"/> 1645 </criteria> 1646 <criteria operator="AND"> 1647 <criterion comment="openmotif-devel is earlier than 0:2.2.3-10.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060272010"/> 1648 <criterion comment="openmotif-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060272002"/> 1649 </criteria> 1650 </criteria> 1651 </criteria> 1652 </criteria> 1653 </definition> 1654 <definition class="patch" id="oval:com.redhat.rhsa:def:20060276" version="639"> 1655 <metadata> 1656 <title>RHSA-2006:0276: php security update (Moderate)</title> 1657 <affected family="unix"> 1658 <platform>Red Hat Enterprise Linux 3</platform> 1659 <platform>Red Hat Enterprise Linux 4</platform> 1660 </affected> 1661 <reference ref_id="RHSA-2006:0276" ref_url="https://access.redhat.com/errata/RHSA-2006:0276" source="RHSA"/> 1662 <reference ref_id="CVE-2003-1303" ref_url="https://access.redhat.com/security/cve/CVE-2003-1303" source="CVE"/> 1663 <reference ref_id="CVE-2005-2933" ref_url="https://access.redhat.com/security/cve/CVE-2005-2933" source="CVE"/> 1664 <reference ref_id="CVE-2005-3883" ref_url="https://access.redhat.com/security/cve/CVE-2005-3883" source="CVE"/> 1665 <reference ref_id="CVE-2006-0208" ref_url="https://access.redhat.com/security/cve/CVE-2006-0208" source="CVE"/> 1666 <reference ref_id="CVE-2006-0996" ref_url="https://access.redhat.com/security/cve/CVE-2006-0996" source="CVE"/> 1667 <reference ref_id="CVE-2006-1490" ref_url="https://access.redhat.com/security/cve/CVE-2006-1490" source="CVE"/> 1668 <description>PHP is an HTML-embedded scripting language commonly used with the Apache 1669 HTTP Web server. 1670 1671 The phpinfo() PHP function did not properly sanitize long strings. An 1672 attacker could use this to perform cross-site scripting attacks against 1673 sites that have publicly-available PHP scripts that call phpinfo(). 1674 (CVE-2006-0996) 1675 1676 The html_entity_decode() PHP function was found to not be binary safe. An 1677 attacker could use this flaw to disclose a certain part of the memory. In 1678 order for this issue to be exploitable the target site would need to have a 1679 PHP script which called the "html_entity_decode()" function with untrusted 1680 input from the user and displayed the result. (CVE-2006-1490) 1681 1682 The error handling output was found to not properly escape HTML output in 1683 certain cases. An attacker could use this flaw to perform cross-site 1684 scripting attacks against sites where both display_errors and html_errors 1685 are enabled. (CVE-2006-0208) 1686 1687 An input validation error was found in the "mb_send_mail()" function. An 1688 attacker could use this flaw to inject arbitrary headers in a mail sent via 1689 a script calling the "mb_send_mail()" function where the "To" parameter can 1690 be controlled by the attacker. (CVE-2005-3883) 1691 1692 A buffer overflow flaw was discovered in uw-imap, the University of 1693 Washington's IMAP Server. php-imap is compiled against the static c-client 1694 libraries from imap and therefore needed to be recompiled against the fixed 1695 version. This issue only affected Red Hat Enterprise Linux 3. 1696 (CVE-2005-2933). 1697 1698 Users of PHP should upgrade to these updated packages, which contain 1699 backported patches that resolve these issues.</description> 1700 <advisory from="secalert@redhat.com"> 1701 <severity>Moderate</severity> 1702 <rights>Copyright 2006 Red Hat, Inc.</rights> 1703 <issued date="2006-04-25"/> 1704 <updated date="2006-04-25"/> 1705 <cve href="https://access.redhat.com/security/cve/CVE-2003-1303" impact="important" public="20030612">CVE-2003-1303</cve> 1706 <cve href="https://access.redhat.com/security/cve/CVE-2005-2933" public="20051004">CVE-2005-2933</cve> 1707 <cve href="https://access.redhat.com/security/cve/CVE-2005-3883" public="20051124">CVE-2005-3883</cve> 1708 <cve href="https://access.redhat.com/security/cve/CVE-2006-0208" impact="low" public="20060112">CVE-2006-0208</cve> 1709 <cve href="https://access.redhat.com/security/cve/CVE-2006-0996" impact="low" public="20060330">CVE-2006-0996</cve> 1710 <cve href="https://access.redhat.com/security/cve/CVE-2006-1490" public="20060328">CVE-2006-1490</cve> 1711 <bugzilla href="https://bugzilla.redhat.com/163490" id="163490">PEAR::DB autoExecute function does not work when updating with WHERE clause</bugzilla> 1712 <bugzilla href="https://bugzilla.redhat.com/174463" id="174463">CVE-2005-3883 PHP mb_send_mail() header parsing issue</bugzilla> 1713 <bugzilla href="https://bugzilla.redhat.com/174528" id="174528">CVE-2005-2933 imap buffer overflow</bugzilla> 1714 <bugzilla href="https://bugzilla.redhat.com/178028" id="178028">CVE-2006-0208 PHP Cross Site Scripting (XSS) flaw</bugzilla> 1715 <bugzilla href="https://bugzilla.redhat.com/182719" id="182719">ImageCreateFromGif does not clean up its temporary file</bugzilla> 1716 <bugzilla href="https://bugzilla.redhat.com/187230" id="187230">CVE-2006-1490 PHP memory disclosure issue</bugzilla> 1717 <bugzilla href="https://bugzilla.redhat.com/187510" id="187510">CVE-2006-0996 phpinfo() XSS issue</bugzilla> 1718 <affected_cpe_list> 1719 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1720 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 1721 </affected_cpe_list> 1722 </advisory> 1723 </metadata> 1724 <criteria operator="OR"> 1725 <criteria operator="AND"> 1726 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1727 <criteria operator="OR"> 1728 <criteria operator="AND"> 1729 <criterion comment="php is earlier than 0:4.3.2-30.ent" test_ref="oval:com.redhat.rhsa:tst:20060276001"/> 1730 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 1731 </criteria> 1732 <criteria operator="AND"> 1733 <criterion comment="php-odbc is earlier than 0:4.3.2-30.ent" test_ref="oval:com.redhat.rhsa:tst:20060276003"/> 1734 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 1735 </criteria> 1736 <criteria operator="AND"> 1737 <criterion comment="php-ldap is earlier than 0:4.3.2-30.ent" test_ref="oval:com.redhat.rhsa:tst:20060276005"/> 1738 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 1739 </criteria> 1740 <criteria operator="AND"> 1741 <criterion comment="php-devel is earlier than 0:4.3.2-30.ent" test_ref="oval:com.redhat.rhsa:tst:20060276007"/> 1742 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 1743 </criteria> 1744 <criteria operator="AND"> 1745 <criterion comment="php-imap is earlier than 0:4.3.2-30.ent" test_ref="oval:com.redhat.rhsa:tst:20060276009"/> 1746 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 1747 </criteria> 1748 <criteria operator="AND"> 1749 <criterion comment="php-pgsql is earlier than 0:4.3.2-30.ent" test_ref="oval:com.redhat.rhsa:tst:20060276011"/> 1750 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 1751 </criteria> 1752 <criteria operator="AND"> 1753 <criterion comment="php-mysql is earlier than 0:4.3.2-30.ent" test_ref="oval:com.redhat.rhsa:tst:20060276013"/> 1754 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 1755 </criteria> 1756 </criteria> 1757 </criteria> 1758 <criteria operator="AND"> 1759 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 1760 <criteria operator="OR"> 1761 <criteria operator="AND"> 1762 <criterion comment="php-imap is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276016"/> 1763 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 1764 </criteria> 1765 <criteria operator="AND"> 1766 <criterion comment="php-pgsql is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276017"/> 1767 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 1768 </criteria> 1769 <criteria operator="AND"> 1770 <criterion comment="php-xmlrpc is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276018"/> 1771 <criterion comment="php-xmlrpc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276019"/> 1772 </criteria> 1773 <criteria operator="AND"> 1774 <criterion comment="php-odbc is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276020"/> 1775 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 1776 </criteria> 1777 <criteria operator="AND"> 1778 <criterion comment="php-mysql is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276021"/> 1779 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 1780 </criteria> 1781 <criteria operator="AND"> 1782 <criterion comment="php is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276022"/> 1783 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 1784 </criteria> 1785 <criteria operator="AND"> 1786 <criterion comment="php-snmp is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276023"/> 1787 <criterion comment="php-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276024"/> 1788 </criteria> 1789 <criteria operator="AND"> 1790 <criterion comment="php-ncurses is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276025"/> 1791 <criterion comment="php-ncurses is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276026"/> 1792 </criteria> 1793 <criteria operator="AND"> 1794 <criterion comment="php-pear is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276027"/> 1795 <criterion comment="php-pear is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276028"/> 1796 </criteria> 1797 <criteria operator="AND"> 1798 <criterion comment="php-mbstring is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276029"/> 1799 <criterion comment="php-mbstring is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276030"/> 1800 </criteria> 1801 <criteria operator="AND"> 1802 <criterion comment="php-domxml is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276031"/> 1803 <criterion comment="php-domxml is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276032"/> 1804 </criteria> 1805 <criteria operator="AND"> 1806 <criterion comment="php-ldap is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276033"/> 1807 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 1808 </criteria> 1809 <criteria operator="AND"> 1810 <criterion comment="php-gd is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276034"/> 1811 <criterion comment="php-gd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276035"/> 1812 </criteria> 1813 <criteria operator="AND"> 1814 <criterion comment="php-devel is earlier than 0:4.3.9-3.12" test_ref="oval:com.redhat.rhsa:tst:20060276036"/> 1815 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 1816 </criteria> 1817 </criteria> 1818 </criteria> 1819 </criteria> 1820 </definition> 1821 <definition class="patch" id="oval:com.redhat.rhsa:def:20060283" version="636"> 1822 <metadata> 1823 <title>RHSA-2006:0283: squirrelmail security update (Moderate)</title> 1824 <affected family="unix"> 1825 <platform>Red Hat Enterprise Linux 3</platform> 1826 <platform>Red Hat Enterprise Linux 4</platform> 1827 </affected> 1828 <reference ref_id="RHSA-2006:0283" ref_url="https://access.redhat.com/errata/RHSA-2006:0283" source="RHSA"/> 1829 <reference ref_id="CVE-2006-0188" ref_url="https://access.redhat.com/security/cve/CVE-2006-0188" source="CVE"/> 1830 <reference ref_id="CVE-2006-0195" ref_url="https://access.redhat.com/security/cve/CVE-2006-0195" source="CVE"/> 1831 <reference ref_id="CVE-2006-0377" ref_url="https://access.redhat.com/security/cve/CVE-2006-0377" source="CVE"/> 1832 <description>SquirrelMail is a standards-based webmail package written in PHP4. 1833 1834 A bug was found in the way SquirrelMail presents the right frame to the 1835 user. If a user can be tricked into opening a carefully crafted URL, it is 1836 possible to present the user with arbitrary HTML data. (CVE-2006-0188) 1837 1838 A bug was found in the way SquirrelMail filters incoming HTML email. It is 1839 possible to cause a victim's web browser to request remote content by 1840 opening a HTML email while running a web browser that processes certain 1841 types of invalid style sheets. Only Internet Explorer is known to process 1842 such malformed style sheets. (CVE-2006-0195) 1843 1844 A bug was found in the way SquirrelMail processes a request to select an 1845 IMAP mailbox. If a user can be tricked into opening a carefully crafted 1846 URL, it is possible to execute arbitrary IMAP commands as the user viewing 1847 their mail with SquirrelMail. (CVE-2006-0377) 1848 1849 Users of SquirrelMail are advised to upgrade to this updated package, which 1850 contains SquirrelMail version 1.4.6 and is not vulnerable to these issues.</description> 1851 <advisory from="secalert@redhat.com"> 1852 <severity>Moderate</severity> 1853 <rights>Copyright 2006 Red Hat, Inc.</rights> 1854 <issued date="2006-05-03"/> 1855 <updated date="2006-05-03"/> 1856 <cve href="https://access.redhat.com/security/cve/CVE-2006-0188" public="20060201">CVE-2006-0188</cve> 1857 <cve href="https://access.redhat.com/security/cve/CVE-2006-0195" public="20060210">CVE-2006-0195</cve> 1858 <cve href="https://access.redhat.com/security/cve/CVE-2006-0377" public="20060215">CVE-2006-0377</cve> 1859 <bugzilla href="https://bugzilla.redhat.com/182579" id="182579">CVE-2006-0188 Possible XSS through right_frame parameter in webmail.php</bugzilla> 1860 <bugzilla href="https://bugzilla.redhat.com/182581" id="182581">CVE-2006-0195 Possible XSS in MagicHTML (IE only)</bugzilla> 1861 <bugzilla href="https://bugzilla.redhat.com/182584" id="182584">CVE-2006-0377 IMAP injection in sqimap_mailbox_select mailbox parameter</bugzilla> 1862 <affected_cpe_list> 1863 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1864 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 1865 </affected_cpe_list> 1866 </advisory> 1867 </metadata> 1868 <criteria operator="OR"> 1869 <criteria operator="AND"> 1870 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1871 <criterion comment="squirrelmail is earlier than 0:1.4.6-5.el3" test_ref="oval:com.redhat.rhsa:tst:20060283001"/> 1872 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 1873 </criteria> 1874 <criteria operator="AND"> 1875 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 1876 <criterion comment="squirrelmail is earlier than 0:1.4.6-5.el4" test_ref="oval:com.redhat.rhsa:tst:20060283004"/> 1877 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 1878 </criteria> 1879 </criteria> 1880 </definition> 1881 <definition class="patch" id="oval:com.redhat.rhsa:def:20060298" version="634"> 1882 <metadata> 1883 <title>RHSA-2006:0298: openssh security update (Low)</title> 1884 <affected family="unix"> 1885 <platform>Red Hat Enterprise Linux 3</platform> 1886 </affected> 1887 <reference ref_id="RHSA-2006:0298" ref_url="https://access.redhat.com/errata/RHSA-2006:0298" source="RHSA"/> 1888 <reference ref_id="CVE-2003-0386" ref_url="https://access.redhat.com/security/cve/CVE-2003-0386" source="CVE"/> 1889 <reference ref_id="CVE-2006-0225" ref_url="https://access.redhat.com/security/cve/CVE-2006-0225" source="CVE"/> 1890 <description>OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This 1891 package includes the core files necessary for both the OpenSSH client and 1892 server. 1893 1894 An arbitrary command execution flaw was discovered in the way scp copies 1895 files locally. It is possible for a local attacker to create a file with a 1896 carefully crafted name that could execute arbitrary commands as the user 1897 running scp to copy files locally. (CVE-2006-0225) 1898 1899 The SSH daemon, when restricting host access by numeric IP addresses and 1900 with VerifyReverseMapping disabled, allows remote attackers to bypass 1901 "from=" and "user@host" address restrictions by connecting to a host from a 1902 system whose reverse DNS hostname contains the numeric IP address. 1903 (CVE-2003-0386) 1904 1905 The following issues have also been fixed in this update: 1906 1907 * If the sshd service was stopped using the sshd init script while the 1908 main sshd daemon was not running, the init script would kill other sshd 1909 processes, such as the running sessions. For example, this could happen 1910 when the 'service sshd stop' command was issued twice. 1911 1912 * When privilege separation was enabled, the last login message was printed 1913 only for the root user. 1914 1915 * The sshd daemon was sending messages to the system log from a signal 1916 handler when debug logging was enabled. This could cause a deadlock of 1917 the user's connection. 1918 1919 All users of openssh should upgrade to these updated packages, which 1920 resolve these issues.</description> 1921 <advisory from="secalert@redhat.com"> 1922 <severity>Low</severity> 1923 <rights>Copyright 2008 Red Hat, Inc.</rights> 1924 <issued date="2006-07-20"/> 1925 <updated date="2008-03-20"/> 1926 <cve href="https://access.redhat.com/security/cve/CVE-2003-0386" public="20030605">CVE-2003-0386</cve> 1927 <cve href="https://access.redhat.com/security/cve/CVE-2006-0225" public="20050928">CVE-2006-0225</cve> 1928 <bugzilla href="https://bugzilla.redhat.com/164661" id="164661">CVE-2003-0386 host based access bypass</bugzilla> 1929 <bugzilla href="https://bugzilla.redhat.com/167886" id="167886">init script kills all running sshd's if listening server is stopped</bugzilla> 1930 <bugzilla href="https://bugzilla.redhat.com/170463" id="170463">CVE-2006-0225 local to local copy uses shell expansion twice</bugzilla> 1931 <bugzilla href="https://bugzilla.redhat.com/172564" id="172564">I can't see "Last login" message after logged via ssh</bugzilla> 1932 <affected_cpe_list> 1933 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 1934 </affected_cpe_list> 1935 </advisory> 1936 </metadata> 1937 <criteria operator="AND"> 1938 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 1939 <criteria operator="OR"> 1940 <criteria operator="AND"> 1941 <criterion comment="openssh-askpass-gnome is earlier than 0:3.6.1p2-33.30.9" test_ref="oval:com.redhat.rhsa:tst:20060298001"/> 1942 <criterion comment="openssh-askpass-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298002"/> 1943 </criteria> 1944 <criteria operator="AND"> 1945 <criterion comment="openssh-server is earlier than 0:3.6.1p2-33.30.9" test_ref="oval:com.redhat.rhsa:tst:20060298003"/> 1946 <criterion comment="openssh-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298004"/> 1947 </criteria> 1948 <criteria operator="AND"> 1949 <criterion comment="openssh is earlier than 0:3.6.1p2-33.30.9" test_ref="oval:com.redhat.rhsa:tst:20060298005"/> 1950 <criterion comment="openssh is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298006"/> 1951 </criteria> 1952 <criteria operator="AND"> 1953 <criterion comment="openssh-clients is earlier than 0:3.6.1p2-33.30.9" test_ref="oval:com.redhat.rhsa:tst:20060298007"/> 1954 <criterion comment="openssh-clients is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298008"/> 1955 </criteria> 1956 <criteria operator="AND"> 1957 <criterion comment="openssh-askpass is earlier than 0:3.6.1p2-33.30.9" test_ref="oval:com.redhat.rhsa:tst:20060298009"/> 1958 <criterion comment="openssh-askpass is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298010"/> 1959 </criteria> 1960 </criteria> 1961 </criteria> 1962 </definition> 1963 <definition class="patch" id="oval:com.redhat.rhsa:def:20060329" version="643"> 1964 <metadata> 1965 <title>RHSA-2006:0329: mozilla security update (Critical)</title> 1966 <affected family="unix"> 1967 <platform>Red Hat Enterprise Linux 3</platform> 1968 <platform>Red Hat Enterprise Linux 4</platform> 1969 </affected> 1970 <reference ref_id="RHSA-2006:0329" ref_url="https://access.redhat.com/errata/RHSA-2006:0329" source="RHSA"/> 1971 <reference ref_id="CVE-2006-0748" ref_url="https://access.redhat.com/security/cve/CVE-2006-0748" source="CVE"/> 1972 <reference ref_id="CVE-2006-0749" ref_url="https://access.redhat.com/security/cve/CVE-2006-0749" source="CVE"/> 1973 <reference ref_id="CVE-2006-0884" ref_url="https://access.redhat.com/security/cve/CVE-2006-0884" source="CVE"/> 1974 <reference ref_id="CVE-2006-1724" ref_url="https://access.redhat.com/security/cve/CVE-2006-1724" source="CVE"/> 1975 <reference ref_id="CVE-2006-1727" ref_url="https://access.redhat.com/security/cve/CVE-2006-1727" source="CVE"/> 1976 <reference ref_id="CVE-2006-1728" ref_url="https://access.redhat.com/security/cve/CVE-2006-1728" source="CVE"/> 1977 <reference ref_id="CVE-2006-1729" ref_url="https://access.redhat.com/security/cve/CVE-2006-1729" source="CVE"/> 1978 <reference ref_id="CVE-2006-1730" ref_url="https://access.redhat.com/security/cve/CVE-2006-1730" source="CVE"/> 1979 <reference ref_id="CVE-2006-1731" ref_url="https://access.redhat.com/security/cve/CVE-2006-1731" source="CVE"/> 1980 <reference ref_id="CVE-2006-1732" ref_url="https://access.redhat.com/security/cve/CVE-2006-1732" source="CVE"/> 1981 <reference ref_id="CVE-2006-1733" ref_url="https://access.redhat.com/security/cve/CVE-2006-1733" source="CVE"/> 1982 <reference ref_id="CVE-2006-1734" ref_url="https://access.redhat.com/security/cve/CVE-2006-1734" source="CVE"/> 1983 <reference ref_id="CVE-2006-1735" ref_url="https://access.redhat.com/security/cve/CVE-2006-1735" source="CVE"/> 1984 <reference ref_id="CVE-2006-1737" ref_url="https://access.redhat.com/security/cve/CVE-2006-1737" source="CVE"/> 1985 <reference ref_id="CVE-2006-1738" ref_url="https://access.redhat.com/security/cve/CVE-2006-1738" source="CVE"/> 1986 <reference ref_id="CVE-2006-1739" ref_url="https://access.redhat.com/security/cve/CVE-2006-1739" source="CVE"/> 1987 <reference ref_id="CVE-2006-1740" ref_url="https://access.redhat.com/security/cve/CVE-2006-1740" source="CVE"/> 1988 <reference ref_id="CVE-2006-1741" ref_url="https://access.redhat.com/security/cve/CVE-2006-1741" source="CVE"/> 1989 <reference ref_id="CVE-2006-1742" ref_url="https://access.redhat.com/security/cve/CVE-2006-1742" source="CVE"/> 1990 <reference ref_id="CVE-2006-1790" ref_url="https://access.redhat.com/security/cve/CVE-2006-1790" source="CVE"/> 1991 <description>Mozilla is an open source Web browser, advanced email and newsgroup client, 1992 IRC chat client, and HTML editor. 1993 1994 Several bugs were found in the way Mozilla processes malformed javascript. 1995 A malicious web page could modify the content of a different open web 1996 page, possibly stealing sensitive information or conducting a cross-site 1997 scripting attack. (CVE-2006-1731, CVE-2006-1732, CVE-2006-1741) 1998 1999 Several bugs were found in the way Mozilla processes certain javascript 2000 actions. A malicious web page could execute arbitrary javascript 2001 instructions with the permissions of "chrome", allowing the page to steal 2002 sensitive information or install browser malware. (CVE-2006-1727, 2003 CVE-2006-1728, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1742) 2004 2005 Several bugs were found in the way Mozilla processes malformed web pages. 2006 A carefully crafted malicious web page could cause the execution of 2007 arbitrary code as the user running Mozilla. (CVE-2006-0748, CVE-2006-0749, 2008 CVE-2006-1730, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1790) 2009 2010 A bug was found in the way Mozilla displays the secure site icon. If a 2011 browser is configured to display the non-default secure site modal warning 2012 dialog, it may be possible to trick a user into believing they are viewing 2013 a secure site. (CVE-2006-1740) 2014 2015 A bug was found in the way Mozilla allows javascript mutation events on 2016 "input" form elements. A malicious web page could be created in such a way 2017 that when a user submits a form, an arbitrary file could be uploaded to the 2018 attacker. (CVE-2006-1729) 2019 2020 A bug was found in the way Mozilla executes in-line mail forwarding. If a 2021 user can be tricked into forwarding a maliciously crafted mail message as 2022 in-line content, it is possible for the message to execute javascript with 2023 the permissions of "chrome". (CVE-2006-0884) 2024 2025 Users of Mozilla are advised to upgrade to these updated packages 2026 containing Mozilla version 1.7.13 which corrects these issues.</description> 2027 <advisory from="secalert@redhat.com"> 2028 <severity>Critical</severity> 2029 <rights>Copyright 2006 Red Hat, Inc.</rights> 2030 <issued date="2006-04-18"/> 2031 <updated date="2006-04-25"/> 2032 <cve href="https://access.redhat.com/security/cve/CVE-2006-0748" public="20060421">CVE-2006-0748</cve> 2033 <cve href="https://access.redhat.com/security/cve/CVE-2006-0749" public="20060414">CVE-2006-0749</cve> 2034 <cve href="https://access.redhat.com/security/cve/CVE-2006-0884" impact="moderate" public="20060421">CVE-2006-0884</cve> 2035 <cve href="https://access.redhat.com/security/cve/CVE-2006-1724" public="20060414">CVE-2006-1724</cve> 2036 <cve href="https://access.redhat.com/security/cve/CVE-2006-1727" impact="moderate" public="20060414">CVE-2006-1727</cve> 2037 <cve href="https://access.redhat.com/security/cve/CVE-2006-1728" public="20060414">CVE-2006-1728</cve> 2038 <cve href="https://access.redhat.com/security/cve/CVE-2006-1729" impact="moderate" public="20060414">CVE-2006-1729</cve> 2039 <cve href="https://access.redhat.com/security/cve/CVE-2006-1730" public="20060414">CVE-2006-1730</cve> 2040 <cve href="https://access.redhat.com/security/cve/CVE-2006-1731" impact="moderate" public="20060414">CVE-2006-1731</cve> 2041 <cve href="https://access.redhat.com/security/cve/CVE-2006-1732" impact="moderate" public="20060414">CVE-2006-1732</cve> 2042 <cve href="https://access.redhat.com/security/cve/CVE-2006-1733" public="20060414">CVE-2006-1733</cve> 2043 <cve href="https://access.redhat.com/security/cve/CVE-2006-1734" public="20060414">CVE-2006-1734</cve> 2044 <cve href="https://access.redhat.com/security/cve/CVE-2006-1735" public="20060414">CVE-2006-1735</cve> 2045 <cve href="https://access.redhat.com/security/cve/CVE-2006-1737" public="20060414">CVE-2006-1737</cve> 2046 <cve href="https://access.redhat.com/security/cve/CVE-2006-1738" public="20060414">CVE-2006-1738</cve> 2047 <cve href="https://access.redhat.com/security/cve/CVE-2006-1739" public="20060414">CVE-2006-1739</cve> 2048 <cve href="https://access.redhat.com/security/cve/CVE-2006-1740" impact="low" public="20060414">CVE-2006-1740</cve> 2049 <cve href="https://access.redhat.com/security/cve/CVE-2006-1741" impact="moderate" public="20060414">CVE-2006-1741</cve> 2050 <cve href="https://access.redhat.com/security/cve/CVE-2006-1742" public="20060414">CVE-2006-1742</cve> 2051 <cve href="https://access.redhat.com/security/cve/CVE-2006-1790" public="20060414">CVE-2006-1790</cve> 2052 <bugzilla href="https://bugzilla.redhat.com/188776" id="188776">CVE-2006-1741 Cross-site JavaScript injection using event handlers</bugzilla> 2053 <bugzilla href="https://bugzilla.redhat.com/188778" id="188778">CVE-2006-1742 JavaScript garbage-collection hazard audit</bugzilla> 2054 <bugzilla href="https://bugzilla.redhat.com/188780" id="188780">CVE-2006-1737 Crashes with evidence of memory corruption (CVE-2006-1738, CVE-2006-1739, CVE-2006-1790)</bugzilla> 2055 <bugzilla href="https://bugzilla.redhat.com/188782" id="188782">CVE-2006-1740 Secure-site spoof (requires security warning dialog)</bugzilla> 2056 <bugzilla href="https://bugzilla.redhat.com/188784" id="188784">CVE-2006-1735 Privilege escalation via XBL.method.eval</bugzilla> 2057 <bugzilla href="https://bugzilla.redhat.com/188787" id="188787">CVE-2006-1734 Privilege escalation using a JavaScript function's cloned parent</bugzilla> 2058 <bugzilla href="https://bugzilla.redhat.com/188789" id="188789">CVE-2006-1733 Accessing XBL compilation scope via valueOf.call()</bugzilla> 2059 <bugzilla href="https://bugzilla.redhat.com/188791" id="188791">CVE-2006-1732 cross-site scripting through window.controllers</bugzilla> 2060 <bugzilla href="https://bugzilla.redhat.com/188793" id="188793">CVE-2006-0749 Mozilla Firefox Tag Order Vulnerability</bugzilla> 2061 <bugzilla href="https://bugzilla.redhat.com/188795" id="188795">CVE-2006-1731 Cross-site scripting using .valueOf.call()</bugzilla> 2062 <bugzilla href="https://bugzilla.redhat.com/188799" id="188799">CVE-2006-0884 JavaScript execution in mail when forwarding in-line</bugzilla> 2063 <bugzilla href="https://bugzilla.redhat.com/188801" id="188801">CVE-2006-1730 CSS Letter-Spacing Heap Overflow Vulnerability</bugzilla> 2064 <bugzilla href="https://bugzilla.redhat.com/188803" id="188803">CVE-2006-1729 File stealing by changing input type</bugzilla> 2065 <bugzilla href="https://bugzilla.redhat.com/188805" id="188805">CVE-2006-1728 Privilege escalation using crypto.generateCRMFRequest</bugzilla> 2066 <bugzilla href="https://bugzilla.redhat.com/188807" id="188807">CVE-2006-1727 Privilege escalation through Print Preview</bugzilla> 2067 <bugzilla href="https://bugzilla.redhat.com/188810" id="188810">CVE-2006-0748 Table Rebuilding Code Execution Vulnerability</bugzilla> 2068 <affected_cpe_list> 2069 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 2070 </affected_cpe_list> 2071 </advisory> 2072 </metadata> 2073 <criteria operator="AND"> 2074 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 2075 <criteria operator="OR"> 2076 <criteria operator="AND"> 2077 <criterion comment="devhelp-devel is earlier than 0:0.9.2-2.4.8" test_ref="oval:com.redhat.rhsa:tst:20060329001"/> 2078 <criterion comment="devhelp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329002"/> 2079 </criteria> 2080 <criteria operator="AND"> 2081 <criterion comment="devhelp is earlier than 0:0.9.2-2.4.8" test_ref="oval:com.redhat.rhsa:tst:20060329003"/> 2082 <criterion comment="devhelp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329004"/> 2083 </criteria> 2084 </criteria> 2085 </criteria> 2086 </definition> 2087 <definition class="patch" id="oval:com.redhat.rhsa:def:20060368" version="637"> 2088 <metadata> 2089 <title>RHSA-2006:0368: elfutils security update (Low)</title> 2090 <affected family="unix"> 2091 <platform>Red Hat Enterprise Linux 3</platform> 2092 </affected> 2093 <reference ref_id="RHSA-2006:0368" ref_url="https://access.redhat.com/errata/RHSA-2006:0368" source="RHSA"/> 2094 <reference ref_id="CVE-2005-1704" ref_url="https://access.redhat.com/security/cve/CVE-2005-1704" source="CVE"/> 2095 <description>The elfutils packages contain a number of utility programs and libraries 2096 related to the creation and maintenance of executable code. 2097 2098 The elfutils packages that originally shipped with Red Hat Enterprise Linux 2099 3 were GPL-licensed versions which lacked some functionality. Previous 2100 updates provided fully functional versions of elfutils only under the OSL 2101 license. This update provides a fully functional, GPL-licensed version of 2102 elfutils. 2103 2104 In the OSL-licensed elfutils versions provided in previous updates, some 2105 tools could sometimes crash when given corrupted input files. (CVE-2005-1704) 2106 2107 Also, when the eu-strip tool was used to create separate debuginfo files 2108 from relocatable objects such as kernel modules (.ko), the resulting 2109 debuginfo files (.ko.debug) were sometimes corrupted. Both of these 2110 problems are fixed in the new version. 2111 2112 Users of elfutils should upgrade to these updated packages, which resolve 2113 these issues.</description> 2114 <advisory from="secalert@redhat.com"> 2115 <severity>Low</severity> 2116 <rights>Copyright 2008 Red Hat, Inc.</rights> 2117 <issued date="2006-07-20"/> 2118 <updated date="2008-03-20"/> 2119 <cve href="https://access.redhat.com/security/cve/CVE-2005-1704" public="20050525">CVE-2005-1704</cve> 2120 <bugzilla href="https://bugzilla.redhat.com/159908" id="159908">CVE-2005-1704 Integer overflow in libelf</bugzilla> 2121 <bugzilla href="https://bugzilla.redhat.com/187507" id="187507">RHEL3 U8: Elfutils license upgrade</bugzilla> 2122 <bugzilla href="https://bugzilla.redhat.com/189114" id="189114">eu-strip mangles separate debuginfo with relocation sections</bugzilla> 2123 <affected_cpe_list> 2124 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 2125 </affected_cpe_list> 2126 </advisory> 2127 </metadata> 2128 <criteria operator="AND"> 2129 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 2130 <criteria operator="OR"> 2131 <criteria operator="AND"> 2132 <criterion comment="elfutils-libelf-devel is earlier than 0:0.94.1-2" test_ref="oval:com.redhat.rhsa:tst:20060368001"/> 2133 <criterion comment="elfutils-libelf-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060368002"/> 2134 </criteria> 2135 <criteria operator="AND"> 2136 <criterion comment="elfutils is earlier than 0:0.94.1-2" test_ref="oval:com.redhat.rhsa:tst:20060368003"/> 2137 <criterion comment="elfutils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060368004"/> 2138 </criteria> 2139 <criteria operator="AND"> 2140 <criterion comment="elfutils-libelf is earlier than 0:0.94.1-2" test_ref="oval:com.redhat.rhsa:tst:20060368005"/> 2141 <criterion comment="elfutils-libelf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060368006"/> 2142 </criteria> 2143 <criteria operator="AND"> 2144 <criterion comment="elfutils-devel is earlier than 0:0.94.1-2" test_ref="oval:com.redhat.rhsa:tst:20060368007"/> 2145 <criterion comment="elfutils-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060368008"/> 2146 </criteria> 2147 </criteria> 2148 </criteria> 2149 </definition> 2150 <definition class="patch" id="oval:com.redhat.rhsa:def:20060420" version="638"> 2151 <metadata> 2152 <title>RHSA-2006:0420: ethereal security update (Moderate)</title> 2153 <affected family="unix"> 2154 <platform>Red Hat Enterprise Linux 3</platform> 2155 <platform>Red Hat Enterprise Linux 4</platform> 2156 </affected> 2157 <reference ref_id="RHSA-2006:0420" ref_url="https://access.redhat.com/errata/RHSA-2006:0420" source="RHSA"/> 2158 <reference ref_id="CVE-2006-1932" ref_url="https://access.redhat.com/security/cve/CVE-2006-1932" source="CVE"/> 2159 <reference ref_id="CVE-2006-1933" ref_url="https://access.redhat.com/security/cve/CVE-2006-1933" source="CVE"/> 2160 <reference ref_id="CVE-2006-1934" ref_url="https://access.redhat.com/security/cve/CVE-2006-1934" source="CVE"/> 2161 <reference ref_id="CVE-2006-1935" ref_url="https://access.redhat.com/security/cve/CVE-2006-1935" source="CVE"/> 2162 <reference ref_id="CVE-2006-1936" ref_url="https://access.redhat.com/security/cve/CVE-2006-1936" source="CVE"/> 2163 <reference ref_id="CVE-2006-1937" ref_url="https://access.redhat.com/security/cve/CVE-2006-1937" source="CVE"/> 2164 <reference ref_id="CVE-2006-1938" ref_url="https://access.redhat.com/security/cve/CVE-2006-1938" source="CVE"/> 2165 <reference ref_id="CVE-2006-1939" ref_url="https://access.redhat.com/security/cve/CVE-2006-1939" source="CVE"/> 2166 <reference ref_id="CVE-2006-1940" ref_url="https://access.redhat.com/security/cve/CVE-2006-1940" source="CVE"/> 2167 <description>Ethereal is a program for monitoring network traffic. 2168 2169 Several denial of service bugs were found in Ethereal's protocol 2170 dissectors. Ethereal could crash or stop responding if it reads a malformed 2171 packet off the network. (CVE-2006-1932, CVE-2006-1933, CVE-2006-1937, 2172 CVE-2006-1938, CVE-2006-1939, CVE-2006-1940) 2173 2174 Several buffer overflow bugs were found in Ethereal's COPS, telnet, and 2175 ALCAP dissectors as well as Network Instruments file code and 2176 NetXray/Windows Sniffer file code. Ethereal could crash or execute 2177 arbitrary code if it reads a malformed packet off the network. 2178 (CVE-2006-1934, CVE-2006-1935, CVE-2006-1936) 2179 2180 Users of ethereal should upgrade to these updated packages containing 2181 version 0.99.0, which is not vulnerable to these issues.</description> 2182 <advisory from="secalert@redhat.com"> 2183 <severity>Moderate</severity> 2184 <rights>Copyright 2006 Red Hat, Inc.</rights> 2185 <issued date="2006-06-16"/> 2186 <updated date="2006-05-03"/> 2187 <cve href="https://access.redhat.com/security/cve/CVE-2006-1932" impact="low" public="20060424">CVE-2006-1932</cve> 2188 <cve href="https://access.redhat.com/security/cve/CVE-2006-1933" impact="low" public="20060424">CVE-2006-1933</cve> 2189 <cve href="https://access.redhat.com/security/cve/CVE-2006-1934" public="20060424">CVE-2006-1934</cve> 2190 <cve href="https://access.redhat.com/security/cve/CVE-2006-1935" public="20060424">CVE-2006-1935</cve> 2191 <cve href="https://access.redhat.com/security/cve/CVE-2006-1936" public="20060424">CVE-2006-1936</cve> 2192 <cve href="https://access.redhat.com/security/cve/CVE-2006-1937" impact="low" public="20060424">CVE-2006-1937</cve> 2193 <cve href="https://access.redhat.com/security/cve/CVE-2006-1938" impact="low" public="20060424">CVE-2006-1938</cve> 2194 <cve href="https://access.redhat.com/security/cve/CVE-2006-1939" impact="low" public="20060424">CVE-2006-1939</cve> 2195 <cve href="https://access.redhat.com/security/cve/CVE-2006-1940" impact="low" public="20060424">CVE-2006-1940</cve> 2196 <bugzilla href="https://bugzilla.redhat.com/189906" id="189906">CVE-2006-1932 Multiple ethereal issues (CVE-2006-1933, CVE-2006-1934, CVE-2006-1935, CVE-2006-1936, CVE-2006-1937, CVE-2006-1938, CVE-2006-1939, CVE-2006-1940)</bugzilla> 2197 <affected_cpe_list> 2198 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 2199 </affected_cpe_list> 2200 </advisory> 2201 </metadata> 2202 <criteria operator="AND"> 2203 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 2204 <criteria operator="OR"> 2205 <criteria operator="AND"> 2206 <criterion comment="ethereal is earlier than 0:0.99.0-EL3.2" test_ref="oval:com.redhat.rhsa:tst:20060420001"/> 2207 <criterion comment="ethereal is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060156002"/> 2208 </criteria> 2209 <criteria operator="AND"> 2210 <criterion comment="ethereal-gnome is earlier than 0:0.99.0-EL3.2" test_ref="oval:com.redhat.rhsa:tst:20060420003"/> 2211 <criterion comment="ethereal-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060156004"/> 2212 </criteria> 2213 </criteria> 2214 </criteria> 2215 </definition> 2216 <definition class="patch" id="oval:com.redhat.rhsa:def:20060425" version="635"> 2217 <metadata> 2218 <title>RHSA-2006:0425: libtiff security update (Important)</title> 2219 <affected family="unix"> 2220 <platform>Red Hat Enterprise Linux 3</platform> 2221 <platform>Red Hat Enterprise Linux 4</platform> 2222 </affected> 2223 <reference ref_id="RHSA-2006:0425" ref_url="https://access.redhat.com/errata/RHSA-2006:0425" source="RHSA"/> 2224 <reference ref_id="CVE-2006-2024" ref_url="https://access.redhat.com/security/cve/CVE-2006-2024" source="CVE"/> 2225 <reference ref_id="CVE-2006-2025" ref_url="https://access.redhat.com/security/cve/CVE-2006-2025" source="CVE"/> 2226 <reference ref_id="CVE-2006-2026" ref_url="https://access.redhat.com/security/cve/CVE-2006-2026" source="CVE"/> 2227 <reference ref_id="CVE-2006-2120" ref_url="https://access.redhat.com/security/cve/CVE-2006-2120" source="CVE"/> 2228 <description>The libtiff package contains a library of functions for manipulating TIFF 2229 (Tagged Image File Format) image format files. 2230 2231 An integer overflow flaw was discovered in libtiff. An attacker could 2232 create a carefully crafted TIFF file in such a way that it could cause an 2233 application linked with libtiff to crash or possibly execute arbitrary 2234 code. (CVE-2006-2025) 2235 2236 A double free flaw was discovered in libtiff. An attacker could create a 2237 carefully crafted TIFF file in such a way that it could cause an 2238 application linked with libtiff to crash or possibly execute arbitrary 2239 code. (CVE-2006-2026) 2240 2241 Several denial of service flaws were discovered in libtiff. An attacker 2242 could create a carefully crafted TIFF file in such a way that it could 2243 cause an application linked with libtiff to crash. (CVE-2006-2024, 2244 CVE-2006-2120) 2245 2246 All users are advised to upgrade to these updated packages, which contain 2247 backported fixes for these issues.</description> 2248 <advisory from="secalert@redhat.com"> 2249 <severity>Important</severity> 2250 <rights>Copyright 2006 Red Hat, Inc.</rights> 2251 <issued date="2006-05-09"/> 2252 <updated date="2006-05-09"/> 2253 <cve href="https://access.redhat.com/security/cve/CVE-2006-2024" public="20060303">CVE-2006-2024</cve> 2254 <cve href="https://access.redhat.com/security/cve/CVE-2006-2025" public="20060303">CVE-2006-2025</cve> 2255 <cve href="https://access.redhat.com/security/cve/CVE-2006-2026" public="20060303">CVE-2006-2026</cve> 2256 <cve href="https://access.redhat.com/security/cve/CVE-2006-2120" impact="moderate" public="20060208">CVE-2006-2120</cve> 2257 <bugzilla href="https://bugzilla.redhat.com/189933" id="189933">CVE-2006-2024 multiple libtiff issues (CVE-2006-2025, CVE-2006-2026)</bugzilla> 2258 <bugzilla href="https://bugzilla.redhat.com/189974" id="189974">CVE-2006-2120 libtiff DoS</bugzilla> 2259 <affected_cpe_list> 2260 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 2261 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 2262 </affected_cpe_list> 2263 </advisory> 2264 </metadata> 2265 <criteria operator="OR"> 2266 <criteria operator="AND"> 2267 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 2268 <criteria operator="OR"> 2269 <criteria operator="AND"> 2270 <criterion comment="libtiff-devel is earlier than 0:3.5.7-25.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060425001"/> 2271 <criterion comment="libtiff-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425002"/> 2272 </criteria> 2273 <criteria operator="AND"> 2274 <criterion comment="libtiff is earlier than 0:3.5.7-25.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060425003"/> 2275 <criterion comment="libtiff is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425004"/> 2276 </criteria> 2277 </criteria> 2278 </criteria> 2279 <criteria operator="AND"> 2280 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 2281 <criteria operator="OR"> 2282 <criteria operator="AND"> 2283 <criterion comment="libtiff is earlier than 0:3.6.1-10" test_ref="oval:com.redhat.rhsa:tst:20060425006"/> 2284 <criterion comment="libtiff is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425004"/> 2285 </criteria> 2286 <criteria operator="AND"> 2287 <criterion comment="libtiff-devel is earlier than 0:3.6.1-10" test_ref="oval:com.redhat.rhsa:tst:20060425007"/> 2288 <criterion comment="libtiff-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425002"/> 2289 </criteria> 2290 </criteria> 2291 </criteria> 2292 </criteria> 2293 </definition> 2294 <definition class="patch" id="oval:com.redhat.rhsa:def:20060437" version="652"> 2295 <metadata> 2296 <title>RHSA-2006:0437: Updated kernel packages for Red Hat Enterprise Linux 3 Update 8 (Important)</title> 2297 <affected family="unix"> 2298 <platform>Red Hat Enterprise Linux 3</platform> 2299 </affected> 2300 <reference ref_id="RHSA-2006:0437" ref_url="https://access.redhat.com/errata/RHSA-2006:0437" source="RHSA"/> 2301 <reference ref_id="CVE-2005-3055" ref_url="https://access.redhat.com/security/cve/CVE-2005-3055" source="CVE"/> 2302 <reference ref_id="CVE-2005-3107" ref_url="https://access.redhat.com/security/cve/CVE-2005-3107" source="CVE"/> 2303 <reference ref_id="CVE-2006-0741" ref_url="https://access.redhat.com/security/cve/CVE-2006-0741" source="CVE"/> 2304 <reference ref_id="CVE-2006-0742" ref_url="https://access.redhat.com/security/cve/CVE-2006-0742" source="CVE"/> 2305 <reference ref_id="CVE-2006-0744" ref_url="https://access.redhat.com/security/cve/CVE-2006-0744" source="CVE"/> 2306 <reference ref_id="CVE-2006-1056" ref_url="https://access.redhat.com/security/cve/CVE-2006-1056" source="CVE"/> 2307 <reference ref_id="CVE-2006-1242" ref_url="https://access.redhat.com/security/cve/CVE-2006-1242" source="CVE"/> 2308 <reference ref_id="CVE-2006-1343" ref_url="https://access.redhat.com/security/cve/CVE-2006-1343" source="CVE"/> 2309 <reference ref_id="CVE-2006-2444" ref_url="https://access.redhat.com/security/cve/CVE-2006-2444" source="CVE"/> 2310 <description>The Linux kernel handles the basic functions of the operating system. 2311 2312 This is the eighth regular kernel update to Red Hat Enterprise Linux 3. 2313 2314 New features introduced by this update include: 2315 2316 - addition of the adp94xx and dcdbas device drivers 2317 - diskdump support on megaraid_sas, qlogic, and swap partitions 2318 - support for new hardware via driver and SCSI white-list updates 2319 2320 There were many bug fixes in various parts of the kernel. The ongoing 2321 effort to resolve these problems has resulted in a marked improvement in 2322 the reliability and scalability of Red Hat Enterprise Linux 3. 2323 2324 There were numerous driver updates and security fixes (elaborated below). 2325 Other key areas affected by fixes in this update include the networking 2326 subsystem, the NFS and autofs4 file systems, the SCSI and USB subsystems, 2327 and architecture-specific handling affecting AMD Opteron and Intel EM64T 2328 processors. 2329 2330 The following device drivers have been added or upgraded to new versions: 2331 2332 adp94xx -------- 1.0.8 (new) 2333 bnx2 ----------- 1.4.38 2334 cciss ---------- 2.4.60.RH1 2335 dcdbas --------- 5.6.0-1 (new) 2336 e1000 ---------- 7.0.33-k2 2337 emulex --------- 7.3.6 2338 forcedeth ------ 0.30 2339 ipmi ----------- 35.13 2340 qlogic --------- 7.07.04b6 2341 tg3 ------------ 3.52RH 2342 2343 The following security bugs were fixed in this update: 2344 2345 - a flaw in the USB devio handling of device removal that allowed a 2346 local user to cause a denial of service (crash) (CVE-2005-3055, 2347 moderate) 2348 2349 - a flaw in the exec() handling of multi-threaded tasks using ptrace() 2350 that allowed a local user to cause a denial of service (hang of a 2351 user process) (CVE-2005-3107, low) 2352 2353 - a difference in "sysretq" operation of EM64T (as opposed to Opteron) 2354 processors that allowed a local user to cause a denial of service 2355 (crash) upon return from certain system calls (CVE-2006-0741 and 2356 CVE-2006-0744, important) 2357 2358 - a flaw in unaligned accesses handling on Intel Itanium processors 2359 that allowed a local user to cause a denial of service (crash) 2360 (CVE-2006-0742, important) 2361 2362 - an info leak on AMD-based x86 and x86_64 systems that allowed a local 2363 user to retrieve the floating point exception state of a process 2364 run by a different user (CVE-2006-1056, important) 2365 2366 - a flaw in IPv4 packet output handling that allowed a remote user to 2367 bypass the zero IP ID countermeasure on systems with a disabled 2368 firewall (CVE-2006-1242, low) 2369 2370 - a minor info leak in socket option handling in the network code 2371 (CVE-2006-1343, low) 2372 2373 - a flaw in IPv4 netfilter handling for the unlikely use of SNMP NAT 2374 processing that allowed a remote user to cause a denial of service 2375 (crash) or potential memory corruption (CVE-2006-2444, moderate) 2376 2377 Note: The kernel-unsupported package contains various drivers and modules 2378 that are unsupported and therefore might contain security problems that 2379 have not been addressed. 2380 2381 All Red Hat Enterprise Linux 3 users are advised to upgrade their 2382 kernels to the packages associated with their machine architectures 2383 and configurations as listed in this erratum.</description> 2384 <advisory from="secalert@redhat.com"> 2385 <severity>Important</severity> 2386 <rights>Copyright 2008 Red Hat, Inc.</rights> 2387 <issued date="2006-07-20"/> 2388 <updated date="2008-03-20"/> 2389 <cve href="https://access.redhat.com/security/cve/CVE-2005-3055" impact="moderate" public="20050925">CVE-2005-3055</cve> 2390 <cve href="https://access.redhat.com/security/cve/CVE-2005-3107" impact="low" public="20050111">CVE-2005-3107</cve> 2391 <cve href="https://access.redhat.com/security/cve/CVE-2006-0741" public="20060226">CVE-2006-0741</cve> 2392 <cve href="https://access.redhat.com/security/cve/CVE-2006-0742" public="20060228">CVE-2006-0742</cve> 2393 <cve href="https://access.redhat.com/security/cve/CVE-2006-0744" public="20060309">CVE-2006-0744</cve> 2394 <cve href="https://access.redhat.com/security/cve/CVE-2006-1056" public="20060419">CVE-2006-1056</cve> 2395 <cve href="https://access.redhat.com/security/cve/CVE-2006-1242" impact="low" public="20060314">CVE-2006-1242</cve> 2396 <cve href="https://access.redhat.com/security/cve/CVE-2006-1343" impact="low" public="20060304">CVE-2006-1343</cve> 2397 <cve href="https://access.redhat.com/security/cve/CVE-2006-2444" impact="moderate" public="20060520">CVE-2006-2444</cve> 2398 <bugzilla href="https://bugzilla.redhat.com/97000" id="97000">i8253 count too high! resetting...</bugzilla> 2399 <bugzilla href="https://bugzilla.redhat.com/102504" id="102504">cannot reboot on Dell 6450 with RHEL 3</bugzilla> 2400 <bugzilla href="https://bugzilla.redhat.com/102973" id="102973">i8253 count too high</bugzilla> 2401 <bugzilla href="https://bugzilla.redhat.com/103024" id="103024">"i8253 count too high! resetting.." ?</bugzilla> 2402 <bugzilla href="https://bugzilla.redhat.com/119457" id="119457">panics in generic_aio_complete_rw and unmap_kvec after __iodesc_free calls generic_aio_complete_read()</bugzilla> 2403 <bugzilla href="https://bugzilla.redhat.com/127689" id="127689">Reboot fails on Dell PowerEdge 6450</bugzilla> 2404 <bugzilla href="https://bugzilla.redhat.com/129477" id="129477">kernel panic in umount</bugzilla> 2405 <bugzilla href="https://bugzilla.redhat.com/131881" id="131881">clock_gettime() triggers audit kill from i386 binary on x86_64</bugzilla> 2406 <bugzilla href="https://bugzilla.redhat.com/132105" id="132105">autofs (automount) failover does not work</bugzilla> 2407 <bugzilla href="https://bugzilla.redhat.com/132994" id="132994">kernel oops when unplugging usb serial adapter using pl2303 and mct_u232</bugzilla> 2408 <bugzilla href="https://bugzilla.redhat.com/134555" id="134555">System hangs when rebooting Dell PE6450</bugzilla> 2409 <bugzilla href="https://bugzilla.redhat.com/134736" id="134736">kernel panic in md driver (md lacks proper locking of device lists)</bugzilla> 2410 <bugzilla href="https://bugzilla.redhat.com/142718" id="142718">[PATCH] [RHEL3] dpt_i2o modules in RHEL gets oops</bugzilla> 2411 <bugzilla href="https://bugzilla.redhat.com/146789" id="146789">Implement a better solution to the dma memory allocation done in the kernel</bugzilla> 2412 <bugzilla href="https://bugzilla.redhat.com/146954" id="146954">megaraid2 driver fails to recognize all LSI RAID adapters when there are more than 4 with >=4GB</bugzilla> 2413 <bugzilla href="https://bugzilla.redhat.com/149732" id="149732">Hang with radeon driver when DRM DRI actve</bugzilla> 2414 <bugzilla href="https://bugzilla.redhat.com/152630" id="152630">timer interrupt received twice on ATI chipset motherboard, clock runs at double speed</bugzilla> 2415 <bugzilla href="https://bugzilla.redhat.com/153954" id="153954">kernel panic when removing active USB serial converter used as serial console</bugzilla> 2416 <bugzilla href="https://bugzilla.redhat.com/154680" id="154680">Kernel panic on 8GB machines under stress running e1000 diagnostics</bugzilla> 2417 <bugzilla href="https://bugzilla.redhat.com/157667" id="157667">I/O Errors when swtiching Blade USB Media Tray</bugzilla> 2418 <bugzilla href="https://bugzilla.redhat.com/159862" id="159862">kernel oops with usbserial (minicom key pressed)</bugzilla> 2419 <bugzilla href="https://bugzilla.redhat.com/160600" id="160600">Accessing automounted directories can cause a process to hang forever</bugzilla> 2420 <bugzilla href="https://bugzilla.redhat.com/165246" id="165246">EHCI Host driver violates USB2.0 Specification leading to device failures.</bugzilla> 2421 <bugzilla href="https://bugzilla.redhat.com/167636" id="167636">Unable to unmount a local file system exported by NFS</bugzilla> 2422 <bugzilla href="https://bugzilla.redhat.com/167672" id="167672">GART error during bootup</bugzilla> 2423 <bugzilla href="https://bugzilla.redhat.com/167839" id="167839">kernel crashes with an Ooops</bugzilla> 2424 <bugzilla href="https://bugzilla.redhat.com/169261" id="169261">CVE-2005-3055 async usb devio oops</bugzilla> 2425 <bugzilla href="https://bugzilla.redhat.com/170261" id="170261">CVE-2005-3107 zap_threads DoS</bugzilla> 2426 <bugzilla href="https://bugzilla.redhat.com/171277" id="171277">MCE arg parsing broken on x86-64</bugzilla> 2427 <bugzilla href="https://bugzilla.redhat.com/174818" id="174818">[PATCH] bonding: don't drop non-VLAN traffic</bugzilla> 2428 <bugzilla href="https://bugzilla.redhat.com/175143" id="175143">sys_io_setup() can leak an mm reference on failure</bugzilla> 2429 <bugzilla href="https://bugzilla.redhat.com/175759" id="175759">Reboot of Dell 6450 fails</bugzilla> 2430 <bugzilla href="https://bugzilla.redhat.com/177451" id="177451">Kernel panic : Unable to handle kernel paging request at virtual address 6668c79a</bugzilla> 2431 <bugzilla href="https://bugzilla.redhat.com/177571" id="177571">[RHEL3] [RFE] forcedeth driver on xw9300 has minimal support for ethtool and mii-tool</bugzilla> 2432 <bugzilla href="https://bugzilla.redhat.com/178119" id="178119">[RHEL3] dump_stack() isn't implemented on x86_64</bugzilla> 2433 <bugzilla href="https://bugzilla.redhat.com/178131" id="178131">syslog-only netdump still tries to dump memory</bugzilla> 2434 <bugzilla href="https://bugzilla.redhat.com/178885" id="178885">bonding mode=6 + dhcp doesn't work correctly</bugzilla> 2435 <bugzilla href="https://bugzilla.redhat.com/179657" id="179657">Intermittently unable to mount NFS filesystem using autofs --ghost</bugzilla> 2436 <bugzilla href="https://bugzilla.redhat.com/180968" id="180968">Data corruption in ext3 FS when running hazard (corrupt inodes)</bugzilla> 2437 <bugzilla href="https://bugzilla.redhat.com/181815" id="181815">Phantom escalating load due to flawed rq->nr_uninterruptible increment</bugzilla> 2438 <bugzilla href="https://bugzilla.redhat.com/182961" id="182961">IBM x336, x260, and x460 requires acpi=noirq bootup option.</bugzilla> 2439 <bugzilla href="https://bugzilla.redhat.com/182996" id="182996">ST Tape Driver Bug!!</bugzilla> 2440 <bugzilla href="https://bugzilla.redhat.com/183881" id="183881">kernel/libc type mismatch on siginfo_t->si_band - breaks FAM on 64bit arches</bugzilla> 2441 <bugzilla href="https://bugzilla.redhat.com/185183" id="185183">Kernel BUG at pci_dma:43 encountered</bugzilla> 2442 <bugzilla href="https://bugzilla.redhat.com/185735" id="185735">BNX2 Patch in 2.4.21-40.EL kills "Network Device Support" config menu</bugzilla> 2443 <bugzilla href="https://bugzilla.redhat.com/186058" id="186058">CVE-2006-1242 Linux zero IP ID vulnerability?</bugzilla> 2444 <bugzilla href="https://bugzilla.redhat.com/186244" id="186244">CVE-2006-1343 Small information leak in SO_ORIGINAL_DST</bugzilla> 2445 <bugzilla href="https://bugzilla.redhat.com/186307" id="186307">RHEL3U7 fails installation using RSA(2).</bugzilla> 2446 <bugzilla href="https://bugzilla.redhat.com/186455" id="186455">Submission of a patch for non-sequential LUN mapping</bugzilla> 2447 <bugzilla href="https://bugzilla.redhat.com/186901" id="186901">make menuconfig crashes</bugzilla> 2448 <bugzilla href="https://bugzilla.redhat.com/187548" id="187548">IPMI startup race condition</bugzilla> 2449 <bugzilla href="https://bugzilla.redhat.com/187911" id="187911">CVE-2006-1056 FPU Information leak on i386/x86-64 on AMD CPUs</bugzilla> 2450 <bugzilla href="https://bugzilla.redhat.com/192633" id="192633">CVE-2006-2444 SNMP NAT netfilter memory corruption</bugzilla> 2451 <bugzilla href="https://bugzilla.redhat.com/196938" id="196938">[Beta RHEL3 U8 Regression] Processes hung while allocating stack using gdb</bugzilla> 2452 <affected_cpe_list> 2453 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 2454 </affected_cpe_list> 2455 </advisory> 2456 </metadata> 2457 <criteria operator="AND"> 2458 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 2459 <criteria operator="OR"> 2460 <criteria operator="AND"> 2461 <criterion comment="kernel-source is earlier than 0:2.4.21-47.EL" test_ref="oval:com.redhat.rhsa:tst:20060437001"/> 2462 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 2463 </criteria> 2464 <criteria operator="AND"> 2465 <criterion comment="kernel is earlier than 0:2.4.21-47.EL" test_ref="oval:com.redhat.rhsa:tst:20060437003"/> 2466 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 2467 </criteria> 2468 <criteria operator="AND"> 2469 <criterion comment="kernel-doc is earlier than 0:2.4.21-47.EL" test_ref="oval:com.redhat.rhsa:tst:20060437005"/> 2470 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 2471 </criteria> 2472 <criteria operator="AND"> 2473 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-47.EL" test_ref="oval:com.redhat.rhsa:tst:20060437007"/> 2474 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 2475 </criteria> 2476 <criteria operator="AND"> 2477 <criterion comment="kernel-smp is earlier than 0:2.4.21-47.EL" test_ref="oval:com.redhat.rhsa:tst:20060437009"/> 2478 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 2479 </criteria> 2480 <criteria operator="AND"> 2481 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-47.EL" test_ref="oval:com.redhat.rhsa:tst:20060437011"/> 2482 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 2483 </criteria> 2484 <criteria operator="AND"> 2485 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-47.EL" test_ref="oval:com.redhat.rhsa:tst:20060437013"/> 2486 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 2487 </criteria> 2488 <criteria operator="AND"> 2489 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-47.EL" test_ref="oval:com.redhat.rhsa:tst:20060437015"/> 2490 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 2491 </criteria> 2492 <criteria operator="AND"> 2493 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-47.EL" test_ref="oval:com.redhat.rhsa:tst:20060437017"/> 2494 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 2495 </criteria> 2496 </criteria> 2497 </criteria> 2498 </definition> 2499 <definition class="patch" id="oval:com.redhat.rhsa:def:20060486" version="634"> 2500 <metadata> 2501 <title>RHSA-2006:0486: mailman security update (Moderate)</title> 2502 <affected family="unix"> 2503 <platform>Red Hat Enterprise Linux 3</platform> 2504 <platform>Red Hat Enterprise Linux 4</platform> 2505 </affected> 2506 <reference ref_id="RHSA-2006:0486" ref_url="https://access.redhat.com/errata/RHSA-2006:0486" source="RHSA"/> 2507 <reference ref_id="CVE-2006-0052" ref_url="https://access.redhat.com/security/cve/CVE-2006-0052" source="CVE"/> 2508 <description>Mailman is software to help manage email discussion lists. 2509 2510 A flaw was found in the way Mailman handles MIME multipart messages. An 2511 attacker could send a carefully crafted MIME multipart email message to a 2512 mailing list run by Mailman which would cause that particular mailing list 2513 to stop working. (CVE-2006-0052) 2514 2515 Users of Mailman should upgrade to this updated package, which contains 2516 backported patches to correct this issue.</description> 2517 <advisory from="secalert@redhat.com"> 2518 <severity>Moderate</severity> 2519 <rights>Copyright 2006 Red Hat, Inc.</rights> 2520 <issued date="2006-06-09"/> 2521 <updated date="2006-06-06"/> 2522 <cve href="https://access.redhat.com/security/cve/CVE-2006-0052" public="20050606">CVE-2006-0052</cve> 2523 <bugzilla href="https://bugzilla.redhat.com/187420" id="187420">CVE-2006-0052 Mailman DoS</bugzilla> 2524 <affected_cpe_list> 2525 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 2526 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 2527 </affected_cpe_list> 2528 </advisory> 2529 </metadata> 2530 <criteria operator="OR"> 2531 <criteria operator="AND"> 2532 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 2533 <criterion comment="mailman is earlier than 3:2.1.5.1-25.rhel3.5" test_ref="oval:com.redhat.rhsa:tst:20060486001"/> 2534 <criterion comment="mailman is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060204002"/> 2535 </criteria> 2536 <criteria operator="AND"> 2537 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 2538 <criterion comment="mailman is earlier than 3:2.1.5.1-34.rhel4.3" test_ref="oval:com.redhat.rhsa:tst:20060486004"/> 2539 <criterion comment="mailman is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060204002"/> 2540 </criteria> 2541 </criteria> 2542 </definition> 2543 <definition class="patch" id="oval:com.redhat.rhsa:def:20060498" version="635"> 2544 <metadata> 2545 <title>RHSA-2006:0498: xscreensaver security update (Moderate)</title> 2546 <affected family="unix"> 2547 <platform>Red Hat Enterprise Linux 3</platform> 2548 </affected> 2549 <reference ref_id="RHSA-2006:0498" ref_url="https://access.redhat.com/errata/RHSA-2006:0498" source="RHSA"/> 2550 <reference ref_id="CVE-2003-1294" ref_url="https://access.redhat.com/security/cve/CVE-2003-1294" source="CVE"/> 2551 <reference ref_id="CVE-2004-2655" ref_url="https://access.redhat.com/security/cve/CVE-2004-2655" source="CVE"/> 2552 <description>XScreenSaver is a collection of screensavers. 2553 2554 A keyboard focus flaw was found in the way XScreenSaver prompts the user to 2555 enter their password to unlock the screen. XScreenSaver did not properly 2556 ensure it had proper keyboard focus, which could leak a users password to 2557 the program with keyboard focus. This behavior is not common, as only certain 2558 applications exhibit this focus error. (CVE-2004-2655) 2559 2560 Several flaws were found in the way various XScreenSaver screensavers 2561 create temporary files. It may be possible for a local attacker to create a 2562 temporary file in way that could overwrite a different file to which the user 2563 running XScreenSaver has write permissions. (CVE-2003-1294) 2564 2565 Users of XScreenSaver should upgrade to this updated package, which 2566 contains backported patches to correct these issues.</description> 2567 <advisory from="secalert@redhat.com"> 2568 <severity>Moderate</severity> 2569 <rights>Copyright 2008 Red Hat, Inc.</rights> 2570 <issued date="2006-05-23"/> 2571 <updated date="2008-03-20"/> 2572 <cve href="https://access.redhat.com/security/cve/CVE-2003-1294" impact="low" public="20031128">CVE-2003-1294</cve> 2573 <cve href="https://access.redhat.com/security/cve/CVE-2004-2655" public="20040512">CVE-2004-2655</cve> 2574 <bugzilla href="https://bugzilla.redhat.com/182287" id="182287">CVE-2003-1294 xscreensaver temporary file flaws</bugzilla> 2575 <bugzilla href="https://bugzilla.redhat.com/188149" id="188149">CVE-2004-2655 xscreensaver passes password to other applications</bugzilla> 2576 <affected_cpe_list> 2577 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 2578 </affected_cpe_list> 2579 </advisory> 2580 </metadata> 2581 <criteria operator="AND"> 2582 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 2583 <criterion comment="xscreensaver is earlier than 1:4.10-20" test_ref="oval:com.redhat.rhsa:tst:20060498001"/> 2584 <criterion comment="xscreensaver is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060498002"/> 2585 </criteria> 2586 </definition> 2587 <definition class="patch" id="oval:com.redhat.rhsa:def:20060500" version="640"> 2588 <metadata> 2589 <title>RHSA-2006:0500: freetype security update (Moderate)</title> 2590 <affected family="unix"> 2591 <platform>Red Hat Enterprise Linux 3</platform> 2592 <platform>Red Hat Enterprise Linux 4</platform> 2593 </affected> 2594 <reference ref_id="RHSA-2006:0500" ref_url="https://access.redhat.com/errata/RHSA-2006:0500" source="RHSA"/> 2595 <reference ref_id="CVE-2006-0747" ref_url="https://access.redhat.com/security/cve/CVE-2006-0747" source="CVE"/> 2596 <reference ref_id="CVE-2006-1861" ref_url="https://access.redhat.com/security/cve/CVE-2006-1861" source="CVE"/> 2597 <reference ref_id="CVE-2006-2661" ref_url="https://access.redhat.com/security/cve/CVE-2006-2661" source="CVE"/> 2598 <reference ref_id="CVE-2006-3467" ref_url="https://access.redhat.com/security/cve/CVE-2006-3467" source="CVE"/> 2599 <description>FreeType is a free, high-quality, and portable font engine. 2600 2601 Chris Evans discovered several integer underflow and overflow flaws in the 2602 FreeType font engine. If a user loads a carefully crafted font file with a 2603 program linked against FreeType, it could cause the application to crash or 2604 execute arbitrary code as the user. While it is uncommon for a user to 2605 explicitly load a font file, there are several application file formats 2606 which contain embedded fonts that are parsed by FreeType. (CVE-2006-0747, 2607 CVE-2006-1861, CVE-2006-3467) 2608 2609 A NULL pointer dereference flaw was found in the FreeType font engine. An 2610 application linked against FreeType can crash upon loading a malformed font 2611 file. (CVE-2006-2661) 2612 2613 Users of FreeType should upgrade to these updated packages, which contain 2614 backported patches to correct these issues.</description> 2615 <advisory from="secalert@redhat.com"> 2616 <severity>Moderate</severity> 2617 <rights>Copyright 2008 Red Hat, Inc.</rights> 2618 <issued date="2006-07-18"/> 2619 <updated date="2008-03-20"/> 2620 <cve href="https://access.redhat.com/security/cve/CVE-2006-0747" public="20060515">CVE-2006-0747</cve> 2621 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2006-1861" public="20060515">CVE-2006-1861</cve> 2622 <cve href="https://access.redhat.com/security/cve/CVE-2006-2661" impact="low" public="20060515">CVE-2006-2661</cve> 2623 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2006-3467" public="20060718">CVE-2006-3467</cve> 2624 <bugzilla href="https://bugzilla.redhat.com/183676" id="183676">CVE-2006-0747 Freetype integer underflow (CVE-2006-2661)</bugzilla> 2625 <bugzilla href="https://bugzilla.redhat.com/190593" id="190593">CVE-2006-1861 freetype multiple integer overflows (CVE-2006-3467)</bugzilla> 2626 <affected_cpe_list> 2627 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 2628 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 2629 </affected_cpe_list> 2630 </advisory> 2631 </metadata> 2632 <criteria operator="OR"> 2633 <criteria operator="AND"> 2634 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 2635 <criteria operator="OR"> 2636 <criteria operator="AND"> 2637 <criterion comment="freetype is earlier than 0:2.1.4-4.0.rhel3.2" test_ref="oval:com.redhat.rhsa:tst:20060500001"/> 2638 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 2639 </criteria> 2640 <criteria operator="AND"> 2641 <criterion comment="freetype-devel is earlier than 0:2.1.4-4.0.rhel3.2" test_ref="oval:com.redhat.rhsa:tst:20060500003"/> 2642 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 2643 </criteria> 2644 </criteria> 2645 </criteria> 2646 <criteria operator="AND"> 2647 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 2648 <criteria operator="OR"> 2649 <criteria operator="AND"> 2650 <criterion comment="freetype-devel is earlier than 0:2.1.9-1.rhel4.4" test_ref="oval:com.redhat.rhsa:tst:20060500006"/> 2651 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 2652 </criteria> 2653 <criteria operator="AND"> 2654 <criterion comment="freetype-demos is earlier than 0:2.1.9-1.rhel4.4" test_ref="oval:com.redhat.rhsa:tst:20060500007"/> 2655 <criterion comment="freetype-demos is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500008"/> 2656 </criteria> 2657 <criteria operator="AND"> 2658 <criterion comment="freetype-utils is earlier than 0:2.1.9-1.rhel4.4" test_ref="oval:com.redhat.rhsa:tst:20060500009"/> 2659 <criterion comment="freetype-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500010"/> 2660 </criteria> 2661 <criteria operator="AND"> 2662 <criterion comment="freetype is earlier than 0:2.1.9-1.rhel4.4" test_ref="oval:com.redhat.rhsa:tst:20060500011"/> 2663 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 2664 </criteria> 2665 </criteria> 2666 </criteria> 2667 </criteria> 2668 </definition> 2669 <definition class="patch" id="oval:com.redhat.rhsa:def:20060515" version="644"> 2670 <metadata> 2671 <title>RHSA-2006:0515: sendmail security update (Important)</title> 2672 <affected family="unix"> 2673 <platform>Red Hat Enterprise Linux 3</platform> 2674 <platform>Red Hat Enterprise Linux 4</platform> 2675 </affected> 2676 <reference ref_id="RHSA-2006:0515" ref_url="https://access.redhat.com/errata/RHSA-2006:0515" source="RHSA"/> 2677 <reference ref_id="CVE-2006-1173" ref_url="https://access.redhat.com/security/cve/CVE-2006-1173" source="CVE"/> 2678 <description>Sendmail is a Mail Transport Agent (MTA) used to send mail between machines. 2679 2680 A flaw in the handling of multi-part MIME messages was discovered in 2681 Sendmail. A remote attacker could create a carefully crafted message that 2682 could crash the sendmail process during delivery (CVE-2006-1173). By 2683 default on Red Hat Enterprise Linux, Sendmail is configured to only accept 2684 connections from the local host. Therefore, only users who have configured 2685 Sendmail to listen to remote hosts would be remotely vulnerable to this issue. 2686 2687 Users of Sendmail are advised to upgrade to these erratum packages, which 2688 contain a backported patch from the Sendmail team to correct this issue.</description> 2689 <advisory from="secalert@redhat.com"> 2690 <severity>Important</severity> 2691 <rights>Copyright 2008 Red Hat, Inc.</rights> 2692 <issued date="2006-06-14"/> 2693 <updated date="2008-03-20"/> 2694 <cve href="https://access.redhat.com/security/cve/CVE-2006-1173" public="20060614:0106">CVE-2006-1173</cve> 2695 <affected_cpe_list> 2696 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 2697 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 2698 </affected_cpe_list> 2699 </advisory> 2700 </metadata> 2701 <criteria operator="OR"> 2702 <criteria operator="AND"> 2703 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 2704 <criteria operator="OR"> 2705 <criteria operator="AND"> 2706 <criterion comment="sendmail-devel is earlier than 0:8.12.11-4.RHEL3.6" test_ref="oval:com.redhat.rhsa:tst:20060515001"/> 2707 <criterion comment="sendmail-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264004"/> 2708 </criteria> 2709 <criteria operator="AND"> 2710 <criterion comment="sendmail-doc is earlier than 0:8.12.11-4.RHEL3.6" test_ref="oval:com.redhat.rhsa:tst:20060515003"/> 2711 <criterion comment="sendmail-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264006"/> 2712 </criteria> 2713 <criteria operator="AND"> 2714 <criterion comment="sendmail is earlier than 0:8.12.11-4.RHEL3.6" test_ref="oval:com.redhat.rhsa:tst:20060515005"/> 2715 <criterion comment="sendmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264008"/> 2716 </criteria> 2717 <criteria operator="AND"> 2718 <criterion comment="sendmail-cf is earlier than 0:8.12.11-4.RHEL3.6" test_ref="oval:com.redhat.rhsa:tst:20060515007"/> 2719 <criterion comment="sendmail-cf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264002"/> 2720 </criteria> 2721 </criteria> 2722 </criteria> 2723 <criteria operator="AND"> 2724 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 2725 <criteria operator="OR"> 2726 <criteria operator="AND"> 2727 <criterion comment="sendmail is earlier than 0:8.13.1-3.RHEL4.5" test_ref="oval:com.redhat.rhsa:tst:20060515010"/> 2728 <criterion comment="sendmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264008"/> 2729 </criteria> 2730 <criteria operator="AND"> 2731 <criterion comment="sendmail-devel is earlier than 0:8.13.1-3.RHEL4.5" test_ref="oval:com.redhat.rhsa:tst:20060515011"/> 2732 <criterion comment="sendmail-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264004"/> 2733 </criteria> 2734 <criteria operator="AND"> 2735 <criterion comment="sendmail-cf is earlier than 0:8.13.1-3.RHEL4.5" test_ref="oval:com.redhat.rhsa:tst:20060515012"/> 2736 <criterion comment="sendmail-cf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264002"/> 2737 </criteria> 2738 <criteria operator="AND"> 2739 <criterion comment="sendmail-doc is earlier than 0:8.13.1-3.RHEL4.5" test_ref="oval:com.redhat.rhsa:tst:20060515013"/> 2740 <criterion comment="sendmail-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060264006"/> 2741 </criteria> 2742 </criteria> 2743 </criteria> 2744 </criteria> 2745 </definition> 2746 <definition class="patch" id="oval:com.redhat.rhsa:def:20060525" version="635"> 2747 <metadata> 2748 <title>RHSA-2006:0525: quagga security update (Moderate)</title> 2749 <affected family="unix"> 2750 <platform>Red Hat Enterprise Linux 3</platform> 2751 <platform>Red Hat Enterprise Linux 4</platform> 2752 </affected> 2753 <reference ref_id="RHSA-2006:0525" ref_url="https://access.redhat.com/errata/RHSA-2006:0525" source="RHSA"/> 2754 <reference ref_id="CVE-2006-2223" ref_url="https://access.redhat.com/security/cve/CVE-2006-2223" source="CVE"/> 2755 <reference ref_id="CVE-2006-2224" ref_url="https://access.redhat.com/security/cve/CVE-2006-2224" source="CVE"/> 2756 <reference ref_id="CVE-2006-2276" ref_url="https://access.redhat.com/security/cve/CVE-2006-2276" source="CVE"/> 2757 <description>Quagga manages the TCP/IP based routing protocol. It takes a multi-server 2758 and multi-thread approach to resolve the current complexity of the Internet. 2759 2760 An information disclosure flaw was found in the way Quagga interprets RIP 2761 REQUEST packets. RIPd in Quagga will respond to RIP REQUEST packets for RIP 2762 versions that have been disabled or that have authentication enabled, 2763 allowing a remote attacker to acquire information about the local network. 2764 (CVE-2006-2223) 2765 2766 A route injection flaw was found in the way Quagga interprets RIPv1 2767 RESPONSE packets when RIPv2 authentication is enabled. It is possible for a 2768 remote attacker to inject arbitrary route information into the RIPd routing 2769 tables. This issue does not affect Quagga configurations where only RIPv2 2770 is specified. (CVE-2006-2224) 2771 2772 A denial of service flaw was found in Quagga's telnet interface. If an 2773 attacker is able to connect to the Quagga telnet interface, it is possible 2774 to cause Quagga to consume vast quantities of CPU resources by issuing a 2775 malformed 'sh' command. (CVE-2006-2276) 2776 2777 Users of Quagga should upgrade to these updated packages, which contain 2778 backported patches that correct these issues.</description> 2779 <advisory from="secalert@redhat.com"> 2780 <severity>Moderate</severity> 2781 <rights>Copyright 2006 Red Hat, Inc.</rights> 2782 <issued date="2006-06-01"/> 2783 <updated date="2006-06-01"/> 2784 <cve href="https://access.redhat.com/security/cve/CVE-2006-2223" public="20060503">CVE-2006-2223</cve> 2785 <cve href="https://access.redhat.com/security/cve/CVE-2006-2224" public="20060503">CVE-2006-2224</cve> 2786 <cve href="https://access.redhat.com/security/cve/CVE-2006-2276" public="20060329">CVE-2006-2276</cve> 2787 <bugzilla href="https://bugzilla.redhat.com/191080" id="191080">CVE-2006-2223 Quagga RIPd information disclosure</bugzilla> 2788 <bugzilla href="https://bugzilla.redhat.com/191084" id="191084">CVE-2006-2224 Quagga RIPd route injection</bugzilla> 2789 <bugzilla href="https://bugzilla.redhat.com/191376" id="191376">CVE-2006-2276 quagga locks with command sh ip bgp</bugzilla> 2790 <affected_cpe_list> 2791 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 2792 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 2793 </affected_cpe_list> 2794 </advisory> 2795 </metadata> 2796 <criteria operator="OR"> 2797 <criteria operator="AND"> 2798 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 2799 <criterion comment="quagga is earlier than 0:0.96.2-11.3E" test_ref="oval:com.redhat.rhsa:tst:20060525001"/> 2800 <criterion comment="quagga is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060525002"/> 2801 </criteria> 2802 <criteria operator="AND"> 2803 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 2804 <criteria operator="OR"> 2805 <criteria operator="AND"> 2806 <criterion comment="quagga is earlier than 0:0.98.3-2.4E" test_ref="oval:com.redhat.rhsa:tst:20060525004"/> 2807 <criterion comment="quagga is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060525002"/> 2808 </criteria> 2809 <criteria operator="AND"> 2810 <criterion comment="quagga-devel is earlier than 0:0.98.3-2.4E" test_ref="oval:com.redhat.rhsa:tst:20060525005"/> 2811 <criterion comment="quagga-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060525006"/> 2812 </criteria> 2813 <criteria operator="AND"> 2814 <criterion comment="quagga-contrib is earlier than 0:0.98.3-2.4E" test_ref="oval:com.redhat.rhsa:tst:20060525007"/> 2815 <criterion comment="quagga-contrib is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060525008"/> 2816 </criteria> 2817 </criteria> 2818 </criteria> 2819 </criteria> 2820 </definition> 2821 <definition class="patch" id="oval:com.redhat.rhsa:def:20060526" version="638"> 2822 <metadata> 2823 <title>RHSA-2006:0526: postgresql security update (Important)</title> 2824 <affected family="unix"> 2825 <platform>Red Hat Enterprise Linux 3</platform> 2826 <platform>Red Hat Enterprise Linux 4</platform> 2827 </affected> 2828 <reference ref_id="RHSA-2006:0526" ref_url="https://access.redhat.com/errata/RHSA-2006:0526" source="RHSA"/> 2829 <reference ref_id="CVE-2006-0591" ref_url="https://access.redhat.com/security/cve/CVE-2006-0591" source="CVE"/> 2830 <reference ref_id="CVE-2006-2313" ref_url="https://access.redhat.com/security/cve/CVE-2006-2313" source="CVE"/> 2831 <reference ref_id="CVE-2006-2314" ref_url="https://access.redhat.com/security/cve/CVE-2006-2314" source="CVE"/> 2832 <description>PostgreSQL is an advanced Object-Relational database management system 2833 (DBMS). 2834 2835 A bug was found in the way PostgreSQL's PQescapeString function escapes 2836 strings when operating in a multibyte character encoding. It is possible 2837 for an attacker to provide an application a carefully crafted string 2838 containing invalidly-encoded characters, which may be improperly escaped, 2839 allowing the attacker to inject malicious SQL. While this update fixes how 2840 PQescapeString operates, the PostgreSQL server has also been modified to 2841 prevent such an attack occurring through unpatched clients. 2842 (CVE-2006-2313, CVE-2006-2314). More details about this issue are 2843 available in the linked PostgreSQL technical documentation. 2844 2845 An integer signedness bug was found in the way PostgreSQL generated 2846 password salts. The actual salt size is only half the size of the expected 2847 salt, making the process of brute forcing password hashes slightly easier. 2848 This update will not strengthen already existing passwords, but all newly 2849 assigned passwords will have the proper salt length. (CVE-2006-0591) 2850 2851 Users of PostgreSQL should upgrade to these updated packages containing 2852 PostgreSQL version 7.4.13, which corrects these issues.</description> 2853 <advisory from="secalert@redhat.com"> 2854 <severity>Important</severity> 2855 <rights>Copyright 2006 Red Hat, Inc.</rights> 2856 <issued date="2006-05-23"/> 2857 <updated date="2006-05-23"/> 2858 <cve href="https://access.redhat.com/security/cve/CVE-2006-0591" impact="low" public="20060207">CVE-2006-0591</cve> 2859 <cve href="https://access.redhat.com/security/cve/CVE-2006-2313" public="20050523">CVE-2006-2313</cve> 2860 <cve href="https://access.redhat.com/security/cve/CVE-2006-2314" public="20050523">CVE-2006-2314</cve> 2861 <bugzilla href="https://bugzilla.redhat.com/180536" id="180536">CVE-2006-0591 postgresql pgcrypt minor salt generation flaw</bugzilla> 2862 <bugzilla href="https://bugzilla.redhat.com/192169" id="192169">CVE-2006-2313, CVE-2006-2314: PostgreSQL remote SQL injection vulnerability</bugzilla> 2863 <bugzilla href="https://bugzilla.redhat.com/192171" id="192171">CVE-2006-2313, CVE-2006-2314: PostgreSQL remote SQL injection vulnerability</bugzilla> 2864 <affected_cpe_list> 2865 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 2866 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 2867 </affected_cpe_list> 2868 </advisory> 2869 </metadata> 2870 <criteria operator="OR"> 2871 <criteria operator="AND"> 2872 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 2873 <criteria operator="OR"> 2874 <criteria operator="AND"> 2875 <criterion comment="rh-postgresql-contrib is earlier than 0:7.3.15-2" test_ref="oval:com.redhat.rhsa:tst:20060526001"/> 2876 <criterion comment="rh-postgresql-contrib is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526002"/> 2877 </criteria> 2878 <criteria operator="AND"> 2879 <criterion comment="rh-postgresql-test is earlier than 0:7.3.15-2" test_ref="oval:com.redhat.rhsa:tst:20060526003"/> 2880 <criterion comment="rh-postgresql-test is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526004"/> 2881 </criteria> 2882 <criteria operator="AND"> 2883 <criterion comment="rh-postgresql-server is earlier than 0:7.3.15-2" test_ref="oval:com.redhat.rhsa:tst:20060526005"/> 2884 <criterion comment="rh-postgresql-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526006"/> 2885 </criteria> 2886 <criteria operator="AND"> 2887 <criterion comment="rh-postgresql-libs is earlier than 0:7.3.15-2" test_ref="oval:com.redhat.rhsa:tst:20060526007"/> 2888 <criterion comment="rh-postgresql-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526008"/> 2889 </criteria> 2890 <criteria operator="AND"> 2891 <criterion comment="rh-postgresql-docs is earlier than 0:7.3.15-2" test_ref="oval:com.redhat.rhsa:tst:20060526009"/> 2892 <criterion comment="rh-postgresql-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526010"/> 2893 </criteria> 2894 <criteria operator="AND"> 2895 <criterion comment="rh-postgresql-jdbc is earlier than 0:7.3.15-2" test_ref="oval:com.redhat.rhsa:tst:20060526011"/> 2896 <criterion comment="rh-postgresql-jdbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526012"/> 2897 </criteria> 2898 <criteria operator="AND"> 2899 <criterion comment="rh-postgresql-python is earlier than 0:7.3.15-2" test_ref="oval:com.redhat.rhsa:tst:20060526013"/> 2900 <criterion comment="rh-postgresql-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526014"/> 2901 </criteria> 2902 <criteria operator="AND"> 2903 <criterion comment="rh-postgresql-pl is earlier than 0:7.3.15-2" test_ref="oval:com.redhat.rhsa:tst:20060526015"/> 2904 <criterion comment="rh-postgresql-pl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526016"/> 2905 </criteria> 2906 <criteria operator="AND"> 2907 <criterion comment="rh-postgresql-devel is earlier than 0:7.3.15-2" test_ref="oval:com.redhat.rhsa:tst:20060526017"/> 2908 <criterion comment="rh-postgresql-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526018"/> 2909 </criteria> 2910 <criteria operator="AND"> 2911 <criterion comment="rh-postgresql-tcl is earlier than 0:7.3.15-2" test_ref="oval:com.redhat.rhsa:tst:20060526019"/> 2912 <criterion comment="rh-postgresql-tcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526020"/> 2913 </criteria> 2914 <criteria operator="AND"> 2915 <criterion comment="rh-postgresql is earlier than 0:7.3.15-2" test_ref="oval:com.redhat.rhsa:tst:20060526021"/> 2916 <criterion comment="rh-postgresql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526022"/> 2917 </criteria> 2918 </criteria> 2919 </criteria> 2920 <criteria operator="AND"> 2921 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 2922 <criteria operator="OR"> 2923 <criteria operator="AND"> 2924 <criterion comment="postgresql-pl is earlier than 0:7.4.13-2.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060526024"/> 2925 <criterion comment="postgresql-pl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526025"/> 2926 </criteria> 2927 <criteria operator="AND"> 2928 <criterion comment="postgresql-test is earlier than 0:7.4.13-2.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060526026"/> 2929 <criterion comment="postgresql-test is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526027"/> 2930 </criteria> 2931 <criteria operator="AND"> 2932 <criterion comment="postgresql-python is earlier than 0:7.4.13-2.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060526028"/> 2933 <criterion comment="postgresql-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526029"/> 2934 </criteria> 2935 <criteria operator="AND"> 2936 <criterion comment="postgresql-server is earlier than 0:7.4.13-2.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060526030"/> 2937 <criterion comment="postgresql-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526031"/> 2938 </criteria> 2939 <criteria operator="AND"> 2940 <criterion comment="postgresql-devel is earlier than 0:7.4.13-2.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060526032"/> 2941 <criterion comment="postgresql-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526033"/> 2942 </criteria> 2943 <criteria operator="AND"> 2944 <criterion comment="postgresql-contrib is earlier than 0:7.4.13-2.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060526034"/> 2945 <criterion comment="postgresql-contrib is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526035"/> 2946 </criteria> 2947 <criteria operator="AND"> 2948 <criterion comment="postgresql-libs is earlier than 0:7.4.13-2.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060526036"/> 2949 <criterion comment="postgresql-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526037"/> 2950 </criteria> 2951 <criteria operator="AND"> 2952 <criterion comment="postgresql-tcl is earlier than 0:7.4.13-2.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060526038"/> 2953 <criterion comment="postgresql-tcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526039"/> 2954 </criteria> 2955 <criteria operator="AND"> 2956 <criterion comment="postgresql-jdbc is earlier than 0:7.4.13-2.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060526040"/> 2957 <criterion comment="postgresql-jdbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526041"/> 2958 </criteria> 2959 <criteria operator="AND"> 2960 <criterion comment="postgresql-docs is earlier than 0:7.4.13-2.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060526042"/> 2961 <criterion comment="postgresql-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526043"/> 2962 </criteria> 2963 <criteria operator="AND"> 2964 <criterion comment="postgresql is earlier than 0:7.4.13-2.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20060526044"/> 2965 <criterion comment="postgresql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526045"/> 2966 </criteria> 2967 </criteria> 2968 </criteria> 2969 </criteria> 2970 </definition> 2971 <definition class="patch" id="oval:com.redhat.rhsa:def:20060547" version="635"> 2972 <metadata> 2973 <title>RHSA-2006:0547: squirrelmail security update (Moderate)</title> 2974 <affected family="unix"> 2975 <platform>Red Hat Enterprise Linux 3</platform> 2976 <platform>Red Hat Enterprise Linux 4</platform> 2977 </affected> 2978 <reference ref_id="RHSA-2006:0547" ref_url="https://access.redhat.com/errata/RHSA-2006:0547" source="RHSA"/> 2979 <reference ref_id="CVE-2006-2842" ref_url="https://access.redhat.com/security/cve/CVE-2006-2842" source="CVE"/> 2980 <description>SquirrelMail is a standards-based webmail package written in PHP4. 2981 2982 A local file disclosure flaw was found in the way SquirrelMail loads 2983 plugins. In SquirrelMail 1.4.6 or earlier, if register_globals is on and 2984 magic_quotes_gpc is off, it became possible for an unauthenticated remote 2985 user to view the contents of arbitrary local files the web server has 2986 read-access to. This configuration is neither default nor safe, and 2987 configuring PHP with the register_globals set on is dangerous and not 2988 recommended. (CVE-2006-2842) 2989 2990 Users of SquirrelMail should upgrade to this erratum package, which 2991 contains a backported patch to correct this issue.</description> 2992 <advisory from="secalert@redhat.com"> 2993 <severity>Moderate</severity> 2994 <rights>Copyright 2006 Red Hat, Inc.</rights> 2995 <issued date="2006-07-03"/> 2996 <updated date="2006-07-03"/> 2997 <cve href="https://access.redhat.com/security/cve/CVE-2006-2842" public="20060601">CVE-2006-2842</cve> 2998 <bugzilla href="https://bugzilla.redhat.com/194283" id="194283">CVE-2006-2842 Squirrelmail file inclusion</bugzilla> 2999 <affected_cpe_list> 3000 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3001 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 3002 </affected_cpe_list> 3003 </advisory> 3004 </metadata> 3005 <criteria operator="OR"> 3006 <criteria operator="AND"> 3007 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3008 <criterion comment="squirrelmail is earlier than 0:1.4.6-7.el3" test_ref="oval:com.redhat.rhsa:tst:20060547001"/> 3009 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 3010 </criteria> 3011 <criteria operator="AND"> 3012 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 3013 <criterion comment="squirrelmail is earlier than 0:1.4.6-7.el4" test_ref="oval:com.redhat.rhsa:tst:20060547004"/> 3014 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 3015 </criteria> 3016 </criteria> 3017 </definition> 3018 <definition class="patch" id="oval:com.redhat.rhsa:def:20060568" version="638"> 3019 <metadata> 3020 <title>RHSA-2006:0568: php security update (Moderate)</title> 3021 <affected family="unix"> 3022 <platform>Red Hat Enterprise Linux 3</platform> 3023 <platform>Red Hat Enterprise Linux 4</platform> 3024 </affected> 3025 <reference ref_id="RHSA-2006:0568" ref_url="https://access.redhat.com/errata/RHSA-2006:0568" source="RHSA"/> 3026 <reference ref_id="CVE-2006-1494" ref_url="https://access.redhat.com/security/cve/CVE-2006-1494" source="CVE"/> 3027 <reference ref_id="CVE-2006-1990" ref_url="https://access.redhat.com/security/cve/CVE-2006-1990" source="CVE"/> 3028 <reference ref_id="CVE-2006-3017" ref_url="https://access.redhat.com/security/cve/CVE-2006-3017" source="CVE"/> 3029 <description>PHP is an HTML-embedded scripting language commonly used with the Apache 3030 HTTP Web server. 3031 3032 A directory traversal vulnerability was found in PHP. Local users could 3033 bypass open_basedir restrictions allowing remote attackers to create files 3034 in arbitrary directories via the tempnam() function. (CVE-2006-1494) 3035 3036 The wordwrap() PHP function did not properly check for integer overflow in 3037 the handling of the "break" parameter. An attacker who could control the 3038 string passed to the "break" parameter could cause a heap overflow. 3039 (CVE-2006-1990) 3040 3041 A flaw was found in the zend_hash_del() PHP function. For PHP scripts that 3042 rely on the use of the unset() function, a remote attacker could force 3043 variable initialization to be bypassed. This would be a security issue 3044 particularly for installations that enable the "register_globals" setting. 3045 "register_globals" is disabled by default in Red Hat Enterprise Linux. 3046 (CVE-2006-3017) 3047 3048 Users of PHP should upgrade to these updated packages, which contain 3049 backported patches that resolve these issues.</description> 3050 <advisory from="secalert@redhat.com"> 3051 <severity>Moderate</severity> 3052 <rights>Copyright 2006 Red Hat, Inc.</rights> 3053 <issued date="2006-07-12"/> 3054 <updated date="2006-07-12"/> 3055 <cve href="https://access.redhat.com/security/cve/CVE-2006-1494" impact="low" public="20060408">CVE-2006-1494</cve> 3056 <cve href="https://access.redhat.com/security/cve/CVE-2006-1990" impact="low" public="20060424">CVE-2006-1990</cve> 3057 <cve href="https://access.redhat.com/security/cve/CVE-2006-3017" public="20060614">CVE-2006-3017</cve> 3058 <bugzilla href="https://bugzilla.redhat.com/189591" id="189591">CVE-2006-1494 PHP tempname open_basedir issue</bugzilla> 3059 <bugzilla href="https://bugzilla.redhat.com/190033" id="190033">CVE-2006-1990 wordwrap integer overflow</bugzilla> 3060 <bugzilla href="https://bugzilla.redhat.com/196256" id="196256">CVE-2006-3017 zend_hash_del bug</bugzilla> 3061 <affected_cpe_list> 3062 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3063 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 3064 </affected_cpe_list> 3065 </advisory> 3066 </metadata> 3067 <criteria operator="OR"> 3068 <criteria operator="AND"> 3069 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3070 <criteria operator="OR"> 3071 <criteria operator="AND"> 3072 <criterion comment="php-odbc is earlier than 0:4.3.2-33.ent" test_ref="oval:com.redhat.rhsa:tst:20060568001"/> 3073 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 3074 </criteria> 3075 <criteria operator="AND"> 3076 <criterion comment="php-ldap is earlier than 0:4.3.2-33.ent" test_ref="oval:com.redhat.rhsa:tst:20060568003"/> 3077 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 3078 </criteria> 3079 <criteria operator="AND"> 3080 <criterion comment="php-imap is earlier than 0:4.3.2-33.ent" test_ref="oval:com.redhat.rhsa:tst:20060568005"/> 3081 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 3082 </criteria> 3083 <criteria operator="AND"> 3084 <criterion comment="php-pgsql is earlier than 0:4.3.2-33.ent" test_ref="oval:com.redhat.rhsa:tst:20060568007"/> 3085 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 3086 </criteria> 3087 <criteria operator="AND"> 3088 <criterion comment="php is earlier than 0:4.3.2-33.ent" test_ref="oval:com.redhat.rhsa:tst:20060568009"/> 3089 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 3090 </criteria> 3091 <criteria operator="AND"> 3092 <criterion comment="php-mysql is earlier than 0:4.3.2-33.ent" test_ref="oval:com.redhat.rhsa:tst:20060568011"/> 3093 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 3094 </criteria> 3095 <criteria operator="AND"> 3096 <criterion comment="php-devel is earlier than 0:4.3.2-33.ent" test_ref="oval:com.redhat.rhsa:tst:20060568013"/> 3097 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 3098 </criteria> 3099 </criteria> 3100 </criteria> 3101 <criteria operator="AND"> 3102 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 3103 <criteria operator="OR"> 3104 <criteria operator="AND"> 3105 <criterion comment="php-odbc is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568016"/> 3106 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 3107 </criteria> 3108 <criteria operator="AND"> 3109 <criterion comment="php-mysql is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568017"/> 3110 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 3111 </criteria> 3112 <criteria operator="AND"> 3113 <criterion comment="php is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568018"/> 3114 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 3115 </criteria> 3116 <criteria operator="AND"> 3117 <criterion comment="php-snmp is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568019"/> 3118 <criterion comment="php-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276024"/> 3119 </criteria> 3120 <criteria operator="AND"> 3121 <criterion comment="php-ncurses is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568021"/> 3122 <criterion comment="php-ncurses is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276026"/> 3123 </criteria> 3124 <criteria operator="AND"> 3125 <criterion comment="php-pear is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568023"/> 3126 <criterion comment="php-pear is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276028"/> 3127 </criteria> 3128 <criteria operator="AND"> 3129 <criterion comment="php-mbstring is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568025"/> 3130 <criterion comment="php-mbstring is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276030"/> 3131 </criteria> 3132 <criteria operator="AND"> 3133 <criterion comment="php-domxml is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568027"/> 3134 <criterion comment="php-domxml is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276032"/> 3135 </criteria> 3136 <criteria operator="AND"> 3137 <criterion comment="php-ldap is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568029"/> 3138 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 3139 </criteria> 3140 <criteria operator="AND"> 3141 <criterion comment="php-gd is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568030"/> 3142 <criterion comment="php-gd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276035"/> 3143 </criteria> 3144 <criteria operator="AND"> 3145 <criterion comment="php-devel is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568032"/> 3146 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 3147 </criteria> 3148 <criteria operator="AND"> 3149 <criterion comment="php-imap is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568033"/> 3150 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 3151 </criteria> 3152 <criteria operator="AND"> 3153 <criterion comment="php-pgsql is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568034"/> 3154 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 3155 </criteria> 3156 <criteria operator="AND"> 3157 <criterion comment="php-xmlrpc is earlier than 0:4.3.9-3.15" test_ref="oval:com.redhat.rhsa:tst:20060568035"/> 3158 <criterion comment="php-xmlrpc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276019"/> 3159 </criteria> 3160 </criteria> 3161 </criteria> 3162 </criteria> 3163 </definition> 3164 <definition class="patch" id="oval:com.redhat.rhsa:def:20060571" version="634"> 3165 <metadata> 3166 <title>RHSA-2006:0571: gnupg security update (Moderate)</title> 3167 <affected family="unix"> 3168 <platform>Red Hat Enterprise Linux 3</platform> 3169 <platform>Red Hat Enterprise Linux 4</platform> 3170 </affected> 3171 <reference ref_id="RHSA-2006:0571" ref_url="https://access.redhat.com/errata/RHSA-2006:0571" source="RHSA"/> 3172 <reference ref_id="CVE-2006-3082" ref_url="https://access.redhat.com/security/cve/CVE-2006-3082" source="CVE"/> 3173 <description>GnuPG is a utility for encrypting data and creating digital signatures. 3174 3175 An integer overflow flaw was found in GnuPG. An attacker could create a 3176 carefully crafted message packet with a large length that could cause GnuPG 3177 to crash or possibly overwrite memory when opened. (CVE-2006-3082) 3178 3179 All users of GnuPG are advised to upgrade to this updated package, which 3180 contains a backported patch to correct this issue.</description> 3181 <advisory from="secalert@redhat.com"> 3182 <severity>Moderate</severity> 3183 <rights>Copyright 2006 Red Hat, Inc.</rights> 3184 <issued date="2006-07-18"/> 3185 <updated date="2006-07-18"/> 3186 <cve href="https://access.redhat.com/security/cve/CVE-2006-3082" public="20060531">CVE-2006-3082</cve> 3187 <bugzilla href="https://bugzilla.redhat.com/195945" id="195945">CVE-2006-3082 gnupg integer overflow</bugzilla> 3188 <affected_cpe_list> 3189 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3190 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 3191 </affected_cpe_list> 3192 </advisory> 3193 </metadata> 3194 <criteria operator="OR"> 3195 <criteria operator="AND"> 3196 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3197 <criterion comment="gnupg is earlier than 0:1.2.1-16" test_ref="oval:com.redhat.rhsa:tst:20060571001"/> 3198 <criterion comment="gnupg is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060266002"/> 3199 </criteria> 3200 <criteria operator="AND"> 3201 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 3202 <criterion comment="gnupg is earlier than 0:1.2.6-5" test_ref="oval:com.redhat.rhsa:tst:20060571004"/> 3203 <criterion comment="gnupg is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060266002"/> 3204 </criteria> 3205 </criteria> 3206 </definition> 3207 <definition class="patch" id="oval:com.redhat.rhsa:def:20060573" version="640"> 3208 <metadata> 3209 <title>RHSA-2006:0573: openoffice.org security update (Important)</title> 3210 <affected family="unix"> 3211 <platform>Red Hat Enterprise Linux 3</platform> 3212 <platform>Red Hat Enterprise Linux 4</platform> 3213 </affected> 3214 <reference ref_id="RHSA-2006:0573" ref_url="https://access.redhat.com/errata/RHSA-2006:0573" source="RHSA"/> 3215 <reference ref_id="CVE-2006-2198" ref_url="https://access.redhat.com/security/cve/CVE-2006-2198" source="CVE"/> 3216 <reference ref_id="CVE-2006-2199" ref_url="https://access.redhat.com/security/cve/CVE-2006-2199" source="CVE"/> 3217 <reference ref_id="CVE-2006-3117" ref_url="https://access.redhat.com/security/cve/CVE-2006-3117" source="CVE"/> 3218 <description>OpenOffice.org is an office productivity suite that includes desktop 3219 applications such as a word processor, spreadsheet, presentation manager, 3220 formula editor, and drawing program. 3221 3222 A Sun security specialist reported an issue with the application framework. 3223 An attacker could put macros into document locations that could cause 3224 OpenOffice.org to execute them when the file was opened by a victim. 3225 (CVE-2006-2198) 3226 3227 A bug was found in the OpenOffice.org Java virtual machine implementation. 3228 An attacker could write a carefully crafted Java applet that can break 3229 through the "sandbox" and have full access to system resources with the 3230 current user privileges. (CVE-2006-2199) 3231 3232 A buffer overflow bug was found in the OpenOffice.org file processor. An 3233 attacker could create a carefully crafted XML file that could cause 3234 OpenOffice.org to write data to an arbitrary location in memory when the 3235 file was opened by a victim. (CVE-2006-3117) 3236 3237 All users of OpenOffice.org are advised to upgrade to these updated 3238 packages, which contain backported fixes for these issues.</description> 3239 <advisory from="secalert@redhat.com"> 3240 <severity>Important</severity> 3241 <rights>Copyright 2008 Red Hat, Inc.</rights> 3242 <issued date="2006-07-03"/> 3243 <updated date="2008-03-20"/> 3244 <cve href="https://access.redhat.com/security/cve/CVE-2006-2198" public="20060629">CVE-2006-2198</cve> 3245 <cve href="https://access.redhat.com/security/cve/CVE-2006-2199" public="20060629">CVE-2006-2199</cve> 3246 <cve href="https://access.redhat.com/security/cve/CVE-2006-3117" public="20060629">CVE-2006-3117</cve> 3247 <bugzilla href="https://bugzilla.redhat.com/196679" id="196679">CVE-2006-2198 various OOo advisories (CVE-2006-2199, CVE-2006-3117)</bugzilla> 3248 <affected_cpe_list> 3249 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3250 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 3251 </affected_cpe_list> 3252 </advisory> 3253 </metadata> 3254 <criteria operator="OR"> 3255 <criteria operator="AND"> 3256 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3257 <criteria operator="OR"> 3258 <criteria operator="AND"> 3259 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-34.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060573001"/> 3260 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 3261 </criteria> 3262 <criteria operator="AND"> 3263 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-34.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060573003"/> 3264 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 3265 </criteria> 3266 <criteria operator="AND"> 3267 <criterion comment="openoffice.org is earlier than 0:1.1.2-34.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060573005"/> 3268 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 3269 </criteria> 3270 </criteria> 3271 </criteria> 3272 <criteria operator="AND"> 3273 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 3274 <criteria operator="OR"> 3275 <criteria operator="AND"> 3276 <criterion comment="openoffice.org is earlier than 0:1.1.2-34.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20060573008"/> 3277 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 3278 </criteria> 3279 <criteria operator="AND"> 3280 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-34.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20060573009"/> 3281 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 3282 </criteria> 3283 <criteria operator="AND"> 3284 <criterion comment="openoffice.org-kde is earlier than 0:1.1.2-34.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20060573010"/> 3285 <criterion comment="openoffice.org-kde is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573011"/> 3286 </criteria> 3287 <criteria operator="AND"> 3288 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-34.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20060573012"/> 3289 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 3290 </criteria> 3291 </criteria> 3292 </criteria> 3293 </criteria> 3294 </definition> 3295 <definition class="patch" id="oval:com.redhat.rhsa:def:20060576" version="637"> 3296 <metadata> 3297 <title>RHSA-2006:0576: kdebase security fix (Moderate)</title> 3298 <affected family="unix"> 3299 <platform>Red Hat Enterprise Linux 3</platform> 3300 </affected> 3301 <reference ref_id="RHSA-2006:0576" ref_url="https://access.redhat.com/errata/RHSA-2006:0576" source="RHSA"/> 3302 <reference ref_id="CVE-2006-2933" ref_url="https://access.redhat.com/security/cve/CVE-2006-2933" source="CVE"/> 3303 <description>The kdebase packages provide the core applications for KDE, the K Desktop 3304 Environment. 3305 3306 A flaw was found in KDE where the kdesktop_lock process sometimes 3307 failed to terminate properly. This issue could either block the user's 3308 ability to manually lock the desktop or prevent the screensaver to 3309 activate, both of which could have a security impact for users who rely on 3310 these functionalities. 3311 (CVE-2006-2933) 3312 3313 Please note that this issue only affected Red Hat Enterprise Linux 3. 3314 3315 All users of kdebase should upgrade to these updated packages, which 3316 contain a patch to resolve this issue.</description> 3317 <advisory from="secalert@redhat.com"> 3318 <severity>Moderate</severity> 3319 <rights>Copyright 2006 Red Hat, Inc.</rights> 3320 <issued date="2006-07-25"/> 3321 <updated date="2006-07-25"/> 3322 <cve href="https://access.redhat.com/security/cve/CVE-2006-2933" public="20060625">CVE-2006-2933</cve> 3323 <bugzilla href="https://bugzilla.redhat.com/177755" id="177755">CVE-2006-2933 occasionally KDE screensaver fails to start</bugzilla> 3324 <affected_cpe_list> 3325 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3326 </affected_cpe_list> 3327 </advisory> 3328 </metadata> 3329 <criteria operator="AND"> 3330 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3331 <criteria operator="OR"> 3332 <criteria operator="AND"> 3333 <criterion comment="kdebase is earlier than 6:3.1.3-5.11" test_ref="oval:com.redhat.rhsa:tst:20060576001"/> 3334 <criterion comment="kdebase is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060576002"/> 3335 </criteria> 3336 <criteria operator="AND"> 3337 <criterion comment="kdebase-devel is earlier than 6:3.1.3-5.11" test_ref="oval:com.redhat.rhsa:tst:20060576003"/> 3338 <criterion comment="kdebase-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060576004"/> 3339 </criteria> 3340 </criteria> 3341 </criteria> 3342 </definition> 3343 <definition class="patch" id="oval:com.redhat.rhsa:def:20060577" version="633"> 3344 <metadata> 3345 <title>RHSA-2006:0577: mutt security update (Moderate)</title> 3346 <affected family="unix"> 3347 <platform>Red Hat Enterprise Linux 3</platform> 3348 <platform>Red Hat Enterprise Linux 4</platform> 3349 </affected> 3350 <reference ref_id="RHSA-2006:0577" ref_url="https://access.redhat.com/errata/RHSA-2006:0577" source="RHSA"/> 3351 <reference ref_id="CVE-2006-3242" ref_url="https://access.redhat.com/security/cve/CVE-2006-3242" source="CVE"/> 3352 <description>Mutt is a text-mode mail user agent. 3353 3354 A buffer overflow flaw was found in the way Mutt processes an overly 3355 long namespace from a malicious imap server. In order to exploit this 3356 flaw a user would have to use Mutt to connect to a malicious IMAP server. 3357 (CVE-2006-3242) 3358 3359 Users of Mutt are advised to upgrade to these erratum packages, which 3360 contain a backported patch to correct this issue.</description> 3361 <advisory from="secalert@redhat.com"> 3362 <severity>Moderate</severity> 3363 <rights>Copyright 2006 Red Hat, Inc.</rights> 3364 <issued date="2006-07-12"/> 3365 <updated date="2006-07-12"/> 3366 <cve href="https://access.redhat.com/security/cve/CVE-2006-3242" public="20060619">CVE-2006-3242</cve> 3367 <bugzilla href="https://bugzilla.redhat.com/197151" id="197151">CVE-2006-3242 Mutt IMAP namespace buffer overflow</bugzilla> 3368 <affected_cpe_list> 3369 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3370 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 3371 </affected_cpe_list> 3372 </advisory> 3373 </metadata> 3374 <criteria operator="OR"> 3375 <criteria operator="AND"> 3376 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3377 <criterion comment="mutt is earlier than 5:1.4.1-3.5.rhel3" test_ref="oval:com.redhat.rhsa:tst:20060577001"/> 3378 <criterion comment="mutt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060577002"/> 3379 </criteria> 3380 <criteria operator="AND"> 3381 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 3382 <criterion comment="mutt is earlier than 5:1.4.1-11.rhel4" test_ref="oval:com.redhat.rhsa:tst:20060577004"/> 3383 <criterion comment="mutt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060577002"/> 3384 </criteria> 3385 </criteria> 3386 </definition> 3387 <definition class="patch" id="oval:com.redhat.rhsa:def:20060578" version="640"> 3388 <metadata> 3389 <title>RHSA-2006:0578: seamonkey security update (was mozilla) (Critical)</title> 3390 <affected family="unix"> 3391 <platform>Red Hat Enterprise Linux 3</platform> 3392 </affected> 3393 <reference ref_id="RHSA-2006:0578" ref_url="https://access.redhat.com/errata/RHSA-2006:0578" source="RHSA"/> 3394 <reference ref_id="CVE-2006-2776" ref_url="https://access.redhat.com/security/cve/CVE-2006-2776" source="CVE"/> 3395 <reference ref_id="CVE-2006-2778" ref_url="https://access.redhat.com/security/cve/CVE-2006-2778" source="CVE"/> 3396 <reference ref_id="CVE-2006-2779" ref_url="https://access.redhat.com/security/cve/CVE-2006-2779" source="CVE"/> 3397 <reference ref_id="CVE-2006-2780" ref_url="https://access.redhat.com/security/cve/CVE-2006-2780" source="CVE"/> 3398 <reference ref_id="CVE-2006-2781" ref_url="https://access.redhat.com/security/cve/CVE-2006-2781" source="CVE"/> 3399 <reference ref_id="CVE-2006-2782" ref_url="https://access.redhat.com/security/cve/CVE-2006-2782" source="CVE"/> 3400 <reference ref_id="CVE-2006-2783" ref_url="https://access.redhat.com/security/cve/CVE-2006-2783" source="CVE"/> 3401 <reference ref_id="CVE-2006-2784" ref_url="https://access.redhat.com/security/cve/CVE-2006-2784" source="CVE"/> 3402 <reference ref_id="CVE-2006-2785" ref_url="https://access.redhat.com/security/cve/CVE-2006-2785" source="CVE"/> 3403 <reference ref_id="CVE-2006-2786" ref_url="https://access.redhat.com/security/cve/CVE-2006-2786" source="CVE"/> 3404 <reference ref_id="CVE-2006-2787" ref_url="https://access.redhat.com/security/cve/CVE-2006-2787" source="CVE"/> 3405 <reference ref_id="CVE-2006-2788" ref_url="https://access.redhat.com/security/cve/CVE-2006-2788" source="CVE"/> 3406 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 3407 client, IRC chat client, and HTML editor. 3408 3409 The Mozilla Foundation has discontinued support for the Mozilla Suite. This 3410 update deprecates the Mozilla Suite in Red Hat Enterprise Linux 3 in favor 3411 of the supported SeaMonkey Suite. 3412 3413 This update also resolves a number of outstanding Mozilla security issues: 3414 3415 Several flaws were found in the way Mozilla processed certain javascript 3416 actions. A malicious web page could execute arbitrary javascript 3417 instructions with the permissions of "chrome", allowing the page to steal 3418 sensitive information or install browser malware. (CVE-2006-2776, 3419 CVE-2006-2784, CVE-2006-2785, CVE-2006-2787) 3420 3421 Several denial of service flaws were found in the way Mozilla processed 3422 certain web content. A malicious web page could crash firefox or possibly 3423 execute arbitrary code. These issues to date were not proven to be 3424 exploitable, but do show evidence of memory corruption. (CVE-2006-2779, 3425 CVE-2006-2780) 3426 3427 A double-free flaw was found in the way Mozilla-mail displayed malformed 3428 inline vcard attachments. If a victim viewed an email message containing 3429 a carefully crafted vcard it could execute arbitrary code as the user 3430 running Mozilla-mail. (CVE-2006-2781) 3431 3432 A cross site scripting flaw was found in the way Mozilla processed Unicode 3433 Byte-order-Mark (BOM) markers in UTF-8 web pages. A malicious web page 3434 could execute a script within the browser that a web input sanitizer could 3435 miss due to a malformed "script" tag. (CVE-2006-2783) 3436 3437 A form file upload flaw was found in the way Mozilla handled javascript 3438 input object mutation. A malicious web page could upload an arbitrary local 3439 file at form submission time without user interaction. (CVE-2006-2782) 3440 3441 A denial of service flaw was found in the way Mozilla called the 3442 crypto.signText() javascript function. A malicious web page could crash the 3443 browser if the victim had a client certificate loaded. (CVE-2006-2778) 3444 3445 Two HTTP response smuggling flaws were found in the way Mozilla processed 3446 certain invalid HTTP response headers. A malicious web site could return 3447 specially crafted HTTP response headers which may bypass HTTP proxy 3448 restrictions. (CVE-2006-2786) 3449 3450 A double free flaw was found in the way the nsIX509::getRawDER method was 3451 called. If a victim visited a carefully crafted web page it could execute 3452 arbitrary code as the user running Mozilla. (CVE-2006-2788) 3453 3454 Users of Mozilla are advised to upgrade to this update, which contains 3455 SeaMonkey version 1.0.2 that is not vulnerable to these issues.</description> 3456 <advisory from="secalert@redhat.com"> 3457 <severity>Critical</severity> 3458 <rights>Copyright 2006 Red Hat, Inc.</rights> 3459 <issued date="2006-07-20"/> 3460 <updated date="2006-07-20"/> 3461 <cve href="https://access.redhat.com/security/cve/CVE-2006-2776" impact="moderate" public="20060601">CVE-2006-2776</cve> 3462 <cve href="https://access.redhat.com/security/cve/CVE-2006-2778" impact="moderate" public="20060601">CVE-2006-2778</cve> 3463 <cve href="https://access.redhat.com/security/cve/CVE-2006-2779" public="20060602">CVE-2006-2779</cve> 3464 <cve href="https://access.redhat.com/security/cve/CVE-2006-2780" public="20060602">CVE-2006-2780</cve> 3465 <cve href="https://access.redhat.com/security/cve/CVE-2006-2781" public="20060602">CVE-2006-2781</cve> 3466 <cve href="https://access.redhat.com/security/cve/CVE-2006-2782" impact="moderate" public="20060601">CVE-2006-2782</cve> 3467 <cve href="https://access.redhat.com/security/cve/CVE-2006-2783" impact="moderate" public="20060601">CVE-2006-2783</cve> 3468 <cve href="https://access.redhat.com/security/cve/CVE-2006-2784" impact="moderate" public="20060601">CVE-2006-2784</cve> 3469 <cve href="https://access.redhat.com/security/cve/CVE-2006-2785" impact="moderate" public="20060601">CVE-2006-2785</cve> 3470 <cve href="https://access.redhat.com/security/cve/CVE-2006-2786" impact="moderate" public="20060601">CVE-2006-2786</cve> 3471 <cve href="https://access.redhat.com/security/cve/CVE-2006-2787" impact="moderate" public="20060601">CVE-2006-2787</cve> 3472 <cve href="https://access.redhat.com/security/cve/CVE-2006-2788" impact="moderate" public="20060601">CVE-2006-2788</cve> 3473 <bugzilla href="https://bugzilla.redhat.com/196971" id="196971">CVE-2006-2783 multiple Seamonkey issues (CVE-2006-2782,CVE-2006-2778,CVE-2006-2776,CVE-2006-2784,CVE-2006-2785,CVE-2006-2786,CVE-2006-2787,CVE-2006-2788)</bugzilla> 3474 <bugzilla href="https://bugzilla.redhat.com/198683" id="198683">CVE-2006-2779 Multiple Mozilla issues (CVE-2006-2780, CVE-2006-2781)</bugzilla> 3475 <affected_cpe_list> 3476 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3477 </affected_cpe_list> 3478 </advisory> 3479 </metadata> 3480 <criteria operator="AND"> 3481 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3482 <criteria operator="OR"> 3483 <criteria operator="AND"> 3484 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.2-0.1.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060578001"/> 3485 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 3486 </criteria> 3487 <criteria operator="AND"> 3488 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.2-0.1.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060578003"/> 3489 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 3490 </criteria> 3491 <criteria operator="AND"> 3492 <criterion comment="seamonkey-chat is earlier than 0:1.0.2-0.1.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060578005"/> 3493 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 3494 </criteria> 3495 <criteria operator="AND"> 3496 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.2-0.1.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060578007"/> 3497 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 3498 </criteria> 3499 <criteria operator="AND"> 3500 <criterion comment="seamonkey-nspr is earlier than 0:1.0.2-0.1.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060578009"/> 3501 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 3502 </criteria> 3503 <criteria operator="AND"> 3504 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.2-0.1.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060578011"/> 3505 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 3506 </criteria> 3507 <criteria operator="AND"> 3508 <criterion comment="seamonkey-devel is earlier than 0:1.0.2-0.1.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060578013"/> 3509 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 3510 </criteria> 3511 <criteria operator="AND"> 3512 <criterion comment="seamonkey-nss is earlier than 0:1.0.2-0.1.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060578015"/> 3513 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 3514 </criteria> 3515 <criteria operator="AND"> 3516 <criterion comment="seamonkey is earlier than 0:1.0.2-0.1.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060578017"/> 3517 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 3518 </criteria> 3519 <criteria operator="AND"> 3520 <criterion comment="seamonkey-mail is earlier than 0:1.0.2-0.1.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20060578019"/> 3521 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 3522 </criteria> 3523 </criteria> 3524 </criteria> 3525 </definition> 3526 <definition class="patch" id="oval:com.redhat.rhsa:def:20060591" version="636"> 3527 <metadata> 3528 <title>RHSA-2006:0591: samba security update (Important)</title> 3529 <affected family="unix"> 3530 <platform>Red Hat Enterprise Linux 3</platform> 3531 <platform>Red Hat Enterprise Linux 4</platform> 3532 </affected> 3533 <reference ref_id="RHSA-2006:0591" ref_url="https://access.redhat.com/errata/RHSA-2006:0591" source="RHSA"/> 3534 <reference ref_id="CVE-2006-3403" ref_url="https://access.redhat.com/security/cve/CVE-2006-3403" source="CVE"/> 3535 <description>Samba provides file and printer sharing services to SMB/CIFS clients. 3536 3537 A denial of service bug was found in the way the smbd daemon tracks active 3538 connections to shares. It was possible for a remote attacker to cause the 3539 smbd daemon to consume a large amount of system memory by sending carefully 3540 crafted smb requests. (CVE-2006-3403) 3541 3542 Users of Samba are advised to upgrade to these packages, which 3543 contain a backported patch to correct this issue.</description> 3544 <advisory from="secalert@redhat.com"> 3545 <severity>Important</severity> 3546 <rights>Copyright 2006 Red Hat, Inc.</rights> 3547 <issued date="2006-07-25"/> 3548 <updated date="2006-07-25"/> 3549 <cve href="https://access.redhat.com/security/cve/CVE-2006-3403" public="20060710">CVE-2006-3403</cve> 3550 <bugzilla href="https://bugzilla.redhat.com/197836" id="197836">CVE-2006-3403 Samba denial of service</bugzilla> 3551 <affected_cpe_list> 3552 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3553 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 3554 </affected_cpe_list> 3555 </advisory> 3556 </metadata> 3557 <criteria operator="OR"> 3558 <criteria operator="AND"> 3559 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3560 <criteria operator="OR"> 3561 <criteria operator="AND"> 3562 <criterion comment="samba-common is earlier than 0:3.0.9-1.3E.10" test_ref="oval:com.redhat.rhsa:tst:20060591001"/> 3563 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 3564 </criteria> 3565 <criteria operator="AND"> 3566 <criterion comment="samba is earlier than 0:3.0.9-1.3E.10" test_ref="oval:com.redhat.rhsa:tst:20060591003"/> 3567 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 3568 </criteria> 3569 <criteria operator="AND"> 3570 <criterion comment="samba-swat is earlier than 0:3.0.9-1.3E.10" test_ref="oval:com.redhat.rhsa:tst:20060591005"/> 3571 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 3572 </criteria> 3573 <criteria operator="AND"> 3574 <criterion comment="samba-client is earlier than 0:3.0.9-1.3E.10" test_ref="oval:com.redhat.rhsa:tst:20060591007"/> 3575 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 3576 </criteria> 3577 </criteria> 3578 </criteria> 3579 <criteria operator="AND"> 3580 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 3581 <criteria operator="OR"> 3582 <criteria operator="AND"> 3583 <criterion comment="samba-common is earlier than 0:3.0.10-1.4E.6.2" test_ref="oval:com.redhat.rhsa:tst:20060591010"/> 3584 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 3585 </criteria> 3586 <criteria operator="AND"> 3587 <criterion comment="samba-client is earlier than 0:3.0.10-1.4E.6.2" test_ref="oval:com.redhat.rhsa:tst:20060591011"/> 3588 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 3589 </criteria> 3590 <criteria operator="AND"> 3591 <criterion comment="samba is earlier than 0:3.0.10-1.4E.6.2" test_ref="oval:com.redhat.rhsa:tst:20060591012"/> 3592 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 3593 </criteria> 3594 <criteria operator="AND"> 3595 <criterion comment="samba-swat is earlier than 0:3.0.10-1.4E.6.2" test_ref="oval:com.redhat.rhsa:tst:20060591013"/> 3596 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 3597 </criteria> 3598 </criteria> 3599 </criteria> 3600 </criteria> 3601 </definition> 3602 <definition class="patch" id="oval:com.redhat.rhsa:def:20060600" version="641"> 3603 <metadata> 3604 <title>RHSA-2006:0600: mailman security update (Moderate)</title> 3605 <affected family="unix"> 3606 <platform>Red Hat Enterprise Linux 3</platform> 3607 <platform>Red Hat Enterprise Linux 4</platform> 3608 </affected> 3609 <reference ref_id="RHSA-2006:0600" ref_url="https://access.redhat.com/errata/RHSA-2006:0600" source="RHSA"/> 3610 <reference ref_id="CVE-2006-2941" ref_url="https://access.redhat.com/security/cve/CVE-2006-2941" source="CVE"/> 3611 <reference ref_id="CVE-2006-3636" ref_url="https://access.redhat.com/security/cve/CVE-2006-3636" source="CVE"/> 3612 <description>Mailman is a program used to help manage email discussion lists. 3613 3614 A flaw was found in the way Mailman handled MIME multipart messages. An 3615 attacker could send a carefully crafted MIME multipart email message to a 3616 mailing list run by Mailman which caused that particular mailing list 3617 to stop working. (CVE-2006-2941) 3618 3619 Several cross-site scripting (XSS) issues were found in Mailman. An 3620 attacker could exploit these issues to perform cross-site scripting attacks 3621 against the Mailman administrator. (CVE-2006-3636) 3622 3623 Red Hat would like to thank Barry Warsaw for disclosing these vulnerabilities. 3624 3625 Users of Mailman should upgrade to these updated packages, which contain 3626 backported patches to correct this issue.</description> 3627 <advisory from="secalert@redhat.com"> 3628 <severity>Moderate</severity> 3629 <rights>Copyright 2008 Red Hat, Inc.</rights> 3630 <issued date="2006-09-06"/> 3631 <updated date="2008-03-20"/> 3632 <cve href="https://access.redhat.com/security/cve/CVE-2006-2941" public="20060904">CVE-2006-2941</cve> 3633 <cve href="https://access.redhat.com/security/cve/CVE-2006-3636" public="20060904">CVE-2006-3636</cve> 3634 <bugzilla href="https://bugzilla.redhat.com/198344" id="198344">CVE-2006-2941 Mailman DoS</bugzilla> 3635 <bugzilla href="https://bugzilla.redhat.com/203704" id="203704">CVE-2006-3636 Mailman XSS issues</bugzilla> 3636 <affected_cpe_list> 3637 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3638 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 3639 </affected_cpe_list> 3640 </advisory> 3641 </metadata> 3642 <criteria operator="OR"> 3643 <criteria operator="AND"> 3644 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3645 <criterion comment="mailman is earlier than 3:2.1.5.1-25.rhel3.7" test_ref="oval:com.redhat.rhsa:tst:20060600001"/> 3646 <criterion comment="mailman is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060204002"/> 3647 </criteria> 3648 <criteria operator="AND"> 3649 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 3650 <criterion comment="mailman is earlier than 3:2.1.5.1-34.rhel4.5" test_ref="oval:com.redhat.rhsa:tst:20060600004"/> 3651 <criterion comment="mailman is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060204002"/> 3652 </criteria> 3653 </criteria> 3654 </definition> 3655 <definition class="patch" id="oval:com.redhat.rhsa:def:20060602" version="634"> 3656 <metadata> 3657 <title>RHSA-2006:0602: wireshark security update (was ethereal) (Moderate)</title> 3658 <affected family="unix"> 3659 <platform>Red Hat Enterprise Linux 3</platform> 3660 <platform>Red Hat Enterprise Linux 4</platform> 3661 </affected> 3662 <reference ref_id="RHSA-2006:0602" ref_url="https://access.redhat.com/errata/RHSA-2006:0602" source="RHSA"/> 3663 <reference ref_id="CVE-2006-3627" ref_url="https://access.redhat.com/security/cve/CVE-2006-3627" source="CVE"/> 3664 <reference ref_id="CVE-2006-3628" ref_url="https://access.redhat.com/security/cve/CVE-2006-3628" source="CVE"/> 3665 <reference ref_id="CVE-2006-3629" ref_url="https://access.redhat.com/security/cve/CVE-2006-3629" source="CVE"/> 3666 <reference ref_id="CVE-2006-3630" ref_url="https://access.redhat.com/security/cve/CVE-2006-3630" source="CVE"/> 3667 <reference ref_id="CVE-2006-3631" ref_url="https://access.redhat.com/security/cve/CVE-2006-3631" source="CVE"/> 3668 <reference ref_id="CVE-2006-3632" ref_url="https://access.redhat.com/security/cve/CVE-2006-3632" source="CVE"/> 3669 <description>Ethereal is a program for monitoring network traffic. 3670 3671 In May 2006, Ethereal changed its name to Wireshark. This update 3672 deprecates the Ethereal packages in Red Hat Enterprise Linux 2.1, 3, and 4 3673 in favor of the supported Wireshark packages. 3674 3675 Several denial of service bugs were found in Ethereal's protocol 3676 dissectors. It was possible for Ethereal to crash or stop responding if it 3677 read a malformed packet off the network. (CVE-2006-3627, CVE-2006-3629, 3678 CVE-2006-3631) 3679 3680 Several buffer overflow bugs were found in Ethereal's ANSI MAP, NCP NMAS, 3681 and NDPStelnet dissectors. It was possible for Ethereal to crash or execute 3682 arbitrary code if it read a malformed packet off the network. 3683 (CVE-2006-3630, CVE-2006-3632) 3684 3685 Several format string bugs were found in Ethereal's Checkpoint FW-1, MQ, 3686 XML, and NTP dissectors. It was possible for Ethereal to crash or execute 3687 arbitrary code if it read a malformed packet off the network. (CVE-2006-3628) 3688 3689 Users of Ethereal should upgrade to these updated packages containing 3690 Wireshark version 0.99.2, which is not vulnerable to these issues</description> 3691 <advisory from="secalert@redhat.com"> 3692 <severity>Moderate</severity> 3693 <rights>Copyright 2006 Red Hat, Inc.</rights> 3694 <issued date="2006-08-16"/> 3695 <updated date="2006-08-16"/> 3696 <cve href="https://access.redhat.com/security/cve/CVE-2006-3627" impact="low" public="20060717">CVE-2006-3627</cve> 3697 <cve href="https://access.redhat.com/security/cve/CVE-2006-3628" public="20060717">CVE-2006-3628</cve> 3698 <cve href="https://access.redhat.com/security/cve/CVE-2006-3629" impact="low" public="20060717">CVE-2006-3629</cve> 3699 <cve href="https://access.redhat.com/security/cve/CVE-2006-3630" public="20060717">CVE-2006-3630</cve> 3700 <cve href="https://access.redhat.com/security/cve/CVE-2006-3631" impact="low" public="20060717">CVE-2006-3631</cve> 3701 <cve href="https://access.redhat.com/security/cve/CVE-2006-3632" public="20060717">CVE-2006-3632</cve> 3702 <bugzilla href="https://bugzilla.redhat.com/199231" id="199231">Replace (EOL) Ethereal with Wireshark</bugzilla> 3703 <bugzilla href="https://bugzilla.redhat.com/199232" id="199232">CVE-2006-3627 Mulitple security issues (CVE-2006-3628 CVE-2006-3629 CVE-2006-3630 CVE-2006-3631 CVE-2006-3632)</bugzilla> 3704 <affected_cpe_list> 3705 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3706 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 3707 </affected_cpe_list> 3708 </advisory> 3709 </metadata> 3710 <criteria operator="OR"> 3711 <criteria operator="AND"> 3712 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3713 <criteria operator="OR"> 3714 <criteria operator="AND"> 3715 <criterion comment="wireshark is earlier than 0:0.99.2-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20060602001"/> 3716 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 3717 </criteria> 3718 <criteria operator="AND"> 3719 <criterion comment="wireshark-gnome is earlier than 0:0.99.2-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20060602003"/> 3720 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 3721 </criteria> 3722 </criteria> 3723 </criteria> 3724 <criteria operator="AND"> 3725 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 3726 <criteria operator="OR"> 3727 <criteria operator="AND"> 3728 <criterion comment="wireshark-gnome is earlier than 0:0.99.2-EL4.1" test_ref="oval:com.redhat.rhsa:tst:20060602006"/> 3729 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 3730 </criteria> 3731 <criteria operator="AND"> 3732 <criterion comment="wireshark is earlier than 0:0.99.2-EL4.1" test_ref="oval:com.redhat.rhsa:tst:20060602007"/> 3733 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 3734 </criteria> 3735 </criteria> 3736 </criteria> 3737 </criteria> 3738 </definition> 3739 <definition class="patch" id="oval:com.redhat.rhsa:def:20060603" version="634"> 3740 <metadata> 3741 <title>RHSA-2006:0603: libtiff security update (Important)</title> 3742 <affected family="unix"> 3743 <platform>Red Hat Enterprise Linux 3</platform> 3744 <platform>Red Hat Enterprise Linux 4</platform> 3745 </affected> 3746 <reference ref_id="RHSA-2006:0603" ref_url="https://access.redhat.com/errata/RHSA-2006:0603" source="RHSA"/> 3747 <reference ref_id="CVE-2006-2656" ref_url="https://access.redhat.com/security/cve/CVE-2006-2656" source="CVE"/> 3748 <reference ref_id="CVE-2006-3459" ref_url="https://access.redhat.com/security/cve/CVE-2006-3459" source="CVE"/> 3749 <reference ref_id="CVE-2006-3460" ref_url="https://access.redhat.com/security/cve/CVE-2006-3460" source="CVE"/> 3750 <reference ref_id="CVE-2006-3461" ref_url="https://access.redhat.com/security/cve/CVE-2006-3461" source="CVE"/> 3751 <reference ref_id="CVE-2006-3462" ref_url="https://access.redhat.com/security/cve/CVE-2006-3462" source="CVE"/> 3752 <reference ref_id="CVE-2006-3463" ref_url="https://access.redhat.com/security/cve/CVE-2006-3463" source="CVE"/> 3753 <reference ref_id="CVE-2006-3464" ref_url="https://access.redhat.com/security/cve/CVE-2006-3464" source="CVE"/> 3754 <reference ref_id="CVE-2006-3465" ref_url="https://access.redhat.com/security/cve/CVE-2006-3465" source="CVE"/> 3755 <description>The libtiff package contains a library of functions for manipulating TIFF 3756 (Tagged Image File Format) files. 3757 3758 Tavis Ormandy of Google discovered a number of flaws in libtiff during a 3759 security audit. An attacker could create a carefully crafted TIFF file in 3760 such a way that it was possible to cause an application linked with libtiff 3761 to crash or possibly execute arbitrary code. (CVE-2006-3459, CVE-2006-3460, 3762 CVE-2006-3461, CVE-2006-3462, CVE-2006-3463, CVE-2006-3464, CVE-2006-3465) 3763 3764 All users are advised to upgrade to these updated packages, which contain 3765 backported fixes for these issues.</description> 3766 <advisory from="secalert@redhat.com"> 3767 <severity>Important</severity> 3768 <rights>Copyright 2008 Red Hat, Inc.</rights> 3769 <issued date="2006-08-01"/> 3770 <updated date="2008-03-20"/> 3771 <cve href="https://access.redhat.com/security/cve/CVE-2006-2656" impact="low" public="20060525">CVE-2006-2656</cve> 3772 <cve href="https://access.redhat.com/security/cve/CVE-2006-3459" public="20060801">CVE-2006-3459</cve> 3773 <cve href="https://access.redhat.com/security/cve/CVE-2006-3460" public="20060801">CVE-2006-3460</cve> 3774 <cve href="https://access.redhat.com/security/cve/CVE-2006-3461" public="20060801">CVE-2006-3461</cve> 3775 <cve href="https://access.redhat.com/security/cve/CVE-2006-3462" public="20060801">CVE-2006-3462</cve> 3776 <cve href="https://access.redhat.com/security/cve/CVE-2006-3463" public="20060801">CVE-2006-3463</cve> 3777 <cve href="https://access.redhat.com/security/cve/CVE-2006-3464" public="20060801">CVE-2006-3464</cve> 3778 <cve href="https://access.redhat.com/security/cve/CVE-2006-3465" public="20060801">CVE-2006-3465</cve> 3779 <bugzilla href="https://bugzilla.redhat.com/199111" id="199111">CVE-2006-3459 Multiple libtiff flaws (CVE-2006-3460 CVE-2006-3461 CVE-2006-3462 CVE-2006-3463 CVE-2006-3464 CVE-2006-3465)</bugzilla> 3780 <affected_cpe_list> 3781 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3782 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 3783 </affected_cpe_list> 3784 </advisory> 3785 </metadata> 3786 <criteria operator="OR"> 3787 <criteria operator="AND"> 3788 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3789 <criteria operator="OR"> 3790 <criteria operator="AND"> 3791 <criterion comment="libtiff-devel is earlier than 0:3.5.7-25.el3.4" test_ref="oval:com.redhat.rhsa:tst:20060603001"/> 3792 <criterion comment="libtiff-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425002"/> 3793 </criteria> 3794 <criteria operator="AND"> 3795 <criterion comment="libtiff is earlier than 0:3.5.7-25.el3.4" test_ref="oval:com.redhat.rhsa:tst:20060603003"/> 3796 <criterion comment="libtiff is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425004"/> 3797 </criteria> 3798 </criteria> 3799 </criteria> 3800 <criteria operator="AND"> 3801 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 3802 <criteria operator="OR"> 3803 <criteria operator="AND"> 3804 <criterion comment="libtiff is earlier than 0:3.6.1-12" test_ref="oval:com.redhat.rhsa:tst:20060603006"/> 3805 <criterion comment="libtiff is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425004"/> 3806 </criteria> 3807 <criteria operator="AND"> 3808 <criterion comment="libtiff-devel is earlier than 0:3.6.1-12" test_ref="oval:com.redhat.rhsa:tst:20060603007"/> 3809 <criterion comment="libtiff-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425002"/> 3810 </criteria> 3811 </criteria> 3812 </criteria> 3813 </criteria> 3814 </definition> 3815 <definition class="patch" id="oval:com.redhat.rhsa:def:20060604" version="635"> 3816 <metadata> 3817 <title>RHSA-2006:0604: ruby security update (Moderate)</title> 3818 <affected family="unix"> 3819 <platform>Red Hat Enterprise Linux 3</platform> 3820 <platform>Red Hat Enterprise Linux 4</platform> 3821 </affected> 3822 <reference ref_id="RHSA-2006:0604" ref_url="https://access.redhat.com/errata/RHSA-2006:0604" source="RHSA"/> 3823 <reference ref_id="CVE-2006-3694" ref_url="https://access.redhat.com/security/cve/CVE-2006-3694" source="CVE"/> 3824 <description>Ruby is an interpreted scripting language for object-oriented programming. 3825 3826 A number of flaws were found in the safe-level restrictions in Ruby. It 3827 was possible for an attacker to create a carefully crafted malicious script 3828 that can allow the bypass of certain safe-level restrictions. (CVE-2006-3694) 3829 3830 Users of Ruby should update to these erratum packages, which contain a 3831 backported patch and are not vulnerable to this issue.</description> 3832 <advisory from="secalert@redhat.com"> 3833 <severity>Moderate</severity> 3834 <rights>Copyright 2006 Red Hat, Inc.</rights> 3835 <issued date="2006-07-27"/> 3836 <updated date="2006-07-27"/> 3837 <cve href="https://access.redhat.com/security/cve/CVE-2006-3694" public="20060711">CVE-2006-3694</cve> 3838 <bugzilla href="https://bugzilla.redhat.com/199539" id="199539">CVE-2006-3694 Insecure operations in the certain safe-level restrictions</bugzilla> 3839 <bugzilla href="https://bugzilla.redhat.com/199545" id="199545">CVE-2006-3694 ruby safe-level bypass</bugzilla> 3840 <affected_cpe_list> 3841 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3842 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 3843 </affected_cpe_list> 3844 </advisory> 3845 </metadata> 3846 <criteria operator="OR"> 3847 <criteria operator="AND"> 3848 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3849 <criteria operator="OR"> 3850 <criteria operator="AND"> 3851 <criterion comment="ruby-libs is earlier than 0:1.6.8-9.EL3.6" test_ref="oval:com.redhat.rhsa:tst:20060604001"/> 3852 <criterion comment="ruby-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604002"/> 3853 </criteria> 3854 <criteria operator="AND"> 3855 <criterion comment="ruby-devel is earlier than 0:1.6.8-9.EL3.6" test_ref="oval:com.redhat.rhsa:tst:20060604003"/> 3856 <criterion comment="ruby-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604004"/> 3857 </criteria> 3858 <criteria operator="AND"> 3859 <criterion comment="ruby-docs is earlier than 0:1.6.8-9.EL3.6" test_ref="oval:com.redhat.rhsa:tst:20060604005"/> 3860 <criterion comment="ruby-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604006"/> 3861 </criteria> 3862 <criteria operator="AND"> 3863 <criterion comment="ruby-tcltk is earlier than 0:1.6.8-9.EL3.6" test_ref="oval:com.redhat.rhsa:tst:20060604007"/> 3864 <criterion comment="ruby-tcltk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604008"/> 3865 </criteria> 3866 <criteria operator="AND"> 3867 <criterion comment="ruby is earlier than 0:1.6.8-9.EL3.6" test_ref="oval:com.redhat.rhsa:tst:20060604009"/> 3868 <criterion comment="ruby is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604010"/> 3869 </criteria> 3870 <criteria operator="AND"> 3871 <criterion comment="ruby-mode is earlier than 0:1.6.8-9.EL3.6" test_ref="oval:com.redhat.rhsa:tst:20060604011"/> 3872 <criterion comment="ruby-mode is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604012"/> 3873 </criteria> 3874 <criteria operator="AND"> 3875 <criterion comment="irb is earlier than 0:1.6.8-9.EL3.6" test_ref="oval:com.redhat.rhsa:tst:20060604013"/> 3876 <criterion comment="irb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604014"/> 3877 </criteria> 3878 </criteria> 3879 </criteria> 3880 <criteria operator="AND"> 3881 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 3882 <criteria operator="OR"> 3883 <criteria operator="AND"> 3884 <criterion comment="irb is earlier than 0:1.8.1-7.EL4.6" test_ref="oval:com.redhat.rhsa:tst:20060604016"/> 3885 <criterion comment="irb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604014"/> 3886 </criteria> 3887 <criteria operator="AND"> 3888 <criterion comment="ruby-libs is earlier than 0:1.8.1-7.EL4.6" test_ref="oval:com.redhat.rhsa:tst:20060604017"/> 3889 <criterion comment="ruby-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604002"/> 3890 </criteria> 3891 <criteria operator="AND"> 3892 <criterion comment="ruby-tcltk is earlier than 0:1.8.1-7.EL4.6" test_ref="oval:com.redhat.rhsa:tst:20060604018"/> 3893 <criterion comment="ruby-tcltk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604008"/> 3894 </criteria> 3895 <criteria operator="AND"> 3896 <criterion comment="ruby is earlier than 0:1.8.1-7.EL4.6" test_ref="oval:com.redhat.rhsa:tst:20060604019"/> 3897 <criterion comment="ruby is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604010"/> 3898 </criteria> 3899 <criteria operator="AND"> 3900 <criterion comment="ruby-docs is earlier than 0:1.8.1-7.EL4.6" test_ref="oval:com.redhat.rhsa:tst:20060604020"/> 3901 <criterion comment="ruby-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604006"/> 3902 </criteria> 3903 <criteria operator="AND"> 3904 <criterion comment="ruby-devel is earlier than 0:1.8.1-7.EL4.6" test_ref="oval:com.redhat.rhsa:tst:20060604021"/> 3905 <criterion comment="ruby-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604004"/> 3906 </criteria> 3907 <criteria operator="AND"> 3908 <criterion comment="ruby-mode is earlier than 0:1.8.1-7.EL4.6" test_ref="oval:com.redhat.rhsa:tst:20060604022"/> 3909 <criterion comment="ruby-mode is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604012"/> 3910 </criteria> 3911 </criteria> 3912 </criteria> 3913 </criteria> 3914 </definition> 3915 <definition class="patch" id="oval:com.redhat.rhsa:def:20060608" version="636"> 3916 <metadata> 3917 <title>RHSA-2006:0608: seamonkey security update (Critical)</title> 3918 <affected family="unix"> 3919 <platform>Red Hat Enterprise Linux 3</platform> 3920 </affected> 3921 <reference ref_id="RHSA-2006:0608" ref_url="https://access.redhat.com/errata/RHSA-2006:0608" source="RHSA"/> 3922 <reference ref_id="CVE-2006-3113" ref_url="https://access.redhat.com/security/cve/CVE-2006-3113" source="CVE"/> 3923 <reference ref_id="CVE-2006-3677" ref_url="https://access.redhat.com/security/cve/CVE-2006-3677" source="CVE"/> 3924 <reference ref_id="CVE-2006-3801" ref_url="https://access.redhat.com/security/cve/CVE-2006-3801" source="CVE"/> 3925 <reference ref_id="CVE-2006-3802" ref_url="https://access.redhat.com/security/cve/CVE-2006-3802" source="CVE"/> 3926 <reference ref_id="CVE-2006-3803" ref_url="https://access.redhat.com/security/cve/CVE-2006-3803" source="CVE"/> 3927 <reference ref_id="CVE-2006-3804" ref_url="https://access.redhat.com/security/cve/CVE-2006-3804" source="CVE"/> 3928 <reference ref_id="CVE-2006-3805" ref_url="https://access.redhat.com/security/cve/CVE-2006-3805" source="CVE"/> 3929 <reference ref_id="CVE-2006-3806" ref_url="https://access.redhat.com/security/cve/CVE-2006-3806" source="CVE"/> 3930 <reference ref_id="CVE-2006-3807" ref_url="https://access.redhat.com/security/cve/CVE-2006-3807" source="CVE"/> 3931 <reference ref_id="CVE-2006-3808" ref_url="https://access.redhat.com/security/cve/CVE-2006-3808" source="CVE"/> 3932 <reference ref_id="CVE-2006-3809" ref_url="https://access.redhat.com/security/cve/CVE-2006-3809" source="CVE"/> 3933 <reference ref_id="CVE-2006-3810" ref_url="https://access.redhat.com/security/cve/CVE-2006-3810" source="CVE"/> 3934 <reference ref_id="CVE-2006-3811" ref_url="https://access.redhat.com/security/cve/CVE-2006-3811" source="CVE"/> 3935 <reference ref_id="CVE-2006-3812" ref_url="https://access.redhat.com/security/cve/CVE-2006-3812" source="CVE"/> 3936 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 3937 client, IRC chat client, and HTML editor. 3938 3939 Several flaws were found in the way SeaMonkey processed certain javascript 3940 actions. A malicious web page could execute arbitrary javascript 3941 instructions with the permissions of "chrome", allowing the page to steal 3942 sensitive information or install browser malware. (CVE-2006-3807, 3943 CVE-2006-3809, CVE-2006-3812) 3944 3945 Several denial of service flaws were found in the way SeaMonkey processed 3946 certain web content. A malicious web page could crash the browser or 3947 possibly execute arbitrary code as the user running SeaMonkey. 3948 (CVE-2006-3801, CVE-2006-3677, CVE-2006-3113, CVE-2006-3803, CVE-2006-3805, 3949 CVE-2006-3806, CVE-2006-3811) 3950 3951 A buffer overflow flaw was found in the way SeaMonkey Messenger displayed 3952 malformed inline vcard attachments. If a victim viewed an email message 3953 containing a carefully crafted vcard, it was possible to execute arbitrary 3954 code as the user running SeaMonkey Messenger. (CVE-2006-3804) 3955 3956 Several flaws were found in the way SeaMonkey processed certain javascript 3957 actions. A malicious web page could conduct a cross-site scripting attack 3958 or steal sensitive information (such as cookies owned by other domains). 3959 (CVE-2006-3802, CVE-2006-3810) 3960 3961 A flaw was found in the way SeaMonkey processed Proxy AutoConfig scripts. A 3962 malicious Proxy AutoConfig server could execute arbitrary javascript 3963 instructions with the permissions of "chrome", allowing the page to steal 3964 sensitive information or install browser malware. (CVE-2006-3808) 3965 3966 Users of SeaMonkey are advised to upgrade to this update, which contains 3967 SeaMonkey version 1.0.3 that corrects these issues.</description> 3968 <advisory from="secalert@redhat.com"> 3969 <severity>Critical</severity> 3970 <rights>Copyright 2006 Red Hat, Inc.</rights> 3971 <issued date="2006-07-27"/> 3972 <updated date="2006-07-27"/> 3973 <cve href="https://access.redhat.com/security/cve/CVE-2006-3113" public="20060726">CVE-2006-3113</cve> 3974 <cve href="https://access.redhat.com/security/cve/CVE-2006-3677" public="20060726">CVE-2006-3677</cve> 3975 <cve href="https://access.redhat.com/security/cve/CVE-2006-3801" public="20060726">CVE-2006-3801</cve> 3976 <cve href="https://access.redhat.com/security/cve/CVE-2006-3802" impact="important" public="20060726">CVE-2006-3802</cve> 3977 <cve href="https://access.redhat.com/security/cve/CVE-2006-3803" public="20060726">CVE-2006-3803</cve> 3978 <cve href="https://access.redhat.com/security/cve/CVE-2006-3804" public="20060726">CVE-2006-3804</cve> 3979 <cve href="https://access.redhat.com/security/cve/CVE-2006-3805" public="20060726">CVE-2006-3805</cve> 3980 <cve href="https://access.redhat.com/security/cve/CVE-2006-3806" public="20060726">CVE-2006-3806</cve> 3981 <cve href="https://access.redhat.com/security/cve/CVE-2006-3807" public="20060726">CVE-2006-3807</cve> 3982 <cve href="https://access.redhat.com/security/cve/CVE-2006-3808" impact="important" public="20060726">CVE-2006-3808</cve> 3983 <cve href="https://access.redhat.com/security/cve/CVE-2006-3809" public="20060726">CVE-2006-3809</cve> 3984 <cve href="https://access.redhat.com/security/cve/CVE-2006-3810" impact="important" public="20060726">CVE-2006-3810</cve> 3985 <cve href="https://access.redhat.com/security/cve/CVE-2006-3811" public="20060726">CVE-2006-3811</cve> 3986 <cve href="https://access.redhat.com/security/cve/CVE-2006-3812" impact="important" public="20060726">CVE-2006-3812</cve> 3987 <bugzilla href="https://bugzilla.redhat.com/200253" id="200253">CVE-2006-3801 Multiple Seamonkey issues (CVE-2006-3677, CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3804, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812)</bugzilla> 3988 <affected_cpe_list> 3989 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 3990 </affected_cpe_list> 3991 </advisory> 3992 </metadata> 3993 <criteria operator="AND"> 3994 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 3995 <criteria operator="OR"> 3996 <criteria operator="AND"> 3997 <criterion comment="seamonkey-mail is earlier than 0:1.0.3-0.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060608001"/> 3998 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 3999 </criteria> 4000 <criteria operator="AND"> 4001 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.3-0.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060608003"/> 4002 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 4003 </criteria> 4004 <criteria operator="AND"> 4005 <criterion comment="seamonkey-nss is earlier than 0:1.0.3-0.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060608005"/> 4006 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 4007 </criteria> 4008 <criteria operator="AND"> 4009 <criterion comment="seamonkey-chat is earlier than 0:1.0.3-0.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060608007"/> 4010 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 4011 </criteria> 4012 <criteria operator="AND"> 4013 <criterion comment="seamonkey is earlier than 0:1.0.3-0.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060608009"/> 4014 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 4015 </criteria> 4016 <criteria operator="AND"> 4017 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.3-0.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060608011"/> 4018 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 4019 </criteria> 4020 <criteria operator="AND"> 4021 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.3-0.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060608013"/> 4022 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 4023 </criteria> 4024 <criteria operator="AND"> 4025 <criterion comment="seamonkey-devel is earlier than 0:1.0.3-0.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060608015"/> 4026 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 4027 </criteria> 4028 <criteria operator="AND"> 4029 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.3-0.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060608017"/> 4030 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 4031 </criteria> 4032 <criteria operator="AND"> 4033 <criterion comment="seamonkey-nspr is earlier than 0:1.0.3-0.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060608019"/> 4034 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 4035 </criteria> 4036 </criteria> 4037 </criteria> 4038 </definition> 4039 <definition class="patch" id="oval:com.redhat.rhsa:def:20060615" version="634"> 4040 <metadata> 4041 <title>RHSA-2006:0615: gnupg security update (Moderate)</title> 4042 <affected family="unix"> 4043 <platform>Red Hat Enterprise Linux 3</platform> 4044 <platform>Red Hat Enterprise Linux 4</platform> 4045 </affected> 4046 <reference ref_id="RHSA-2006:0615" ref_url="https://access.redhat.com/errata/RHSA-2006:0615" source="RHSA"/> 4047 <reference ref_id="CVE-2006-3746" ref_url="https://access.redhat.com/security/cve/CVE-2006-3746" source="CVE"/> 4048 <description>GnuPG is a utility for encrypting data and creating digital signatures. 4049 4050 An integer overflow flaw was found in GnuPG. An attacker could create a 4051 carefully crafted message packet with a large length that could cause GnuPG 4052 to crash or possibly overwrite memory when opened. (CVE-2006-3746) 4053 4054 All users of GnuPG are advised to upgrade to these updated packages, which 4055 contain a backported patch to correct this issue.</description> 4056 <advisory from="secalert@redhat.com"> 4057 <severity>Moderate</severity> 4058 <rights>Copyright 2006 Red Hat, Inc.</rights> 4059 <issued date="2006-08-02"/> 4060 <updated date="2006-08-02"/> 4061 <cve href="https://access.redhat.com/security/cve/CVE-2006-3746" public="20060721">CVE-2006-3746</cve> 4062 <bugzilla href="https://bugzilla.redhat.com/200502" id="200502">CVE-2006-3746 GnuPG Parse_Comment Remote Buffer Overflow</bugzilla> 4063 <affected_cpe_list> 4064 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 4065 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 4066 </affected_cpe_list> 4067 </advisory> 4068 </metadata> 4069 <criteria operator="OR"> 4070 <criteria operator="AND"> 4071 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 4072 <criterion comment="gnupg is earlier than 0:1.2.1-17" test_ref="oval:com.redhat.rhsa:tst:20060615001"/> 4073 <criterion comment="gnupg is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060266002"/> 4074 </criteria> 4075 <criteria operator="AND"> 4076 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 4077 <criterion comment="gnupg is earlier than 0:1.2.6-6" test_ref="oval:com.redhat.rhsa:tst:20060615004"/> 4078 <criterion comment="gnupg is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060266002"/> 4079 </criteria> 4080 </criteria> 4081 </definition> 4082 <definition class="patch" id="oval:com.redhat.rhsa:def:20060619" version="639"> 4083 <metadata> 4084 <title>RHSA-2006:0619: httpd security update (Moderate)</title> 4085 <affected family="unix"> 4086 <platform>Red Hat Enterprise Linux 3</platform> 4087 <platform>Red Hat Enterprise Linux 4</platform> 4088 </affected> 4089 <reference ref_id="RHSA-2006:0619" ref_url="https://access.redhat.com/errata/RHSA-2006:0619" source="RHSA"/> 4090 <reference ref_id="CVE-2006-3918" ref_url="https://access.redhat.com/security/cve/CVE-2006-3918" source="CVE"/> 4091 <description>The Apache HTTP Server is a popular Web server available for free. 4092 4093 A bug was found in Apache where an invalid Expect header sent to the server 4094 was returned to the user in an unescaped error message. This could 4095 allow an attacker to perform a cross-site scripting attack if a victim was 4096 tricked into connecting to a site and sending a carefully crafted Expect 4097 header. (CVE-2006-3918) 4098 4099 While a web browser cannot be forced to send an arbitrary Expect 4100 header by a third-party attacker, it was recently discovered that 4101 certain versions of the Flash plugin can manipulate request headers. 4102 If users running such versions can be persuaded to load a web page 4103 with a malicious Flash applet, a cross-site scripting attack against 4104 the server may be possible. 4105 4106 On Red Hat Enterprise Linux 3 and 4 systems, due to an unrelated issue in 4107 the handling of malformed Expect headers, the page produced by the 4108 cross-site scripting attack will only be returned after a timeout expires 4109 (2-5 minutes by default) if not first canceled by the user. 4110 4111 Users of httpd should update to these erratum packages, which contain a 4112 backported patch to correct these issues.</description> 4113 <advisory from="secalert@redhat.com"> 4114 <severity>Moderate</severity> 4115 <rights>Copyright 2006 Red Hat, Inc.</rights> 4116 <issued date="2006-08-10"/> 4117 <updated date="2006-08-10"/> 4118 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2006-3918" public="20060508">CVE-2006-3918</cve> 4119 <bugzilla href="https://bugzilla.redhat.com/200732" id="200732">CVE-2006-3918 httpd: Expect header XSS</bugzilla> 4120 <affected_cpe_list> 4121 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 4122 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 4123 </affected_cpe_list> 4124 </advisory> 4125 </metadata> 4126 <criteria operator="OR"> 4127 <criteria operator="AND"> 4128 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 4129 <criteria operator="OR"> 4130 <criteria operator="AND"> 4131 <criterion comment="httpd-devel is earlier than 0:2.0.46-61.ent" test_ref="oval:com.redhat.rhsa:tst:20060619001"/> 4132 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 4133 </criteria> 4134 <criteria operator="AND"> 4135 <criterion comment="httpd is earlier than 0:2.0.46-61.ent" test_ref="oval:com.redhat.rhsa:tst:20060619003"/> 4136 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 4137 </criteria> 4138 <criteria operator="AND"> 4139 <criterion comment="mod_ssl is earlier than 1:2.0.46-61.ent" test_ref="oval:com.redhat.rhsa:tst:20060619005"/> 4140 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 4141 </criteria> 4142 </criteria> 4143 </criteria> 4144 <criteria operator="AND"> 4145 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 4146 <criteria operator="OR"> 4147 <criteria operator="AND"> 4148 <criterion comment="httpd-suexec is earlier than 0:2.0.52-28.ent" test_ref="oval:com.redhat.rhsa:tst:20060619008"/> 4149 <criterion comment="httpd-suexec is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159009"/> 4150 </criteria> 4151 <criteria operator="AND"> 4152 <criterion comment="httpd is earlier than 0:2.0.52-28.ent" test_ref="oval:com.redhat.rhsa:tst:20060619010"/> 4153 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 4154 </criteria> 4155 <criteria operator="AND"> 4156 <criterion comment="httpd-manual is earlier than 0:2.0.52-28.ent" test_ref="oval:com.redhat.rhsa:tst:20060619011"/> 4157 <criterion comment="httpd-manual is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159011"/> 4158 </criteria> 4159 <criteria operator="AND"> 4160 <criterion comment="httpd-devel is earlier than 0:2.0.52-28.ent" test_ref="oval:com.redhat.rhsa:tst:20060619013"/> 4161 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 4162 </criteria> 4163 <criteria operator="AND"> 4164 <criterion comment="mod_ssl is earlier than 1:2.0.52-28.ent" test_ref="oval:com.redhat.rhsa:tst:20060619014"/> 4165 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 4166 </criteria> 4167 </criteria> 4168 </criteria> 4169 </criteria> 4170 </definition> 4171 <definition class="patch" id="oval:com.redhat.rhsa:def:20060633" version="635"> 4172 <metadata> 4173 <title>RHSA-2006:0633: ImageMagick security update (Moderate)</title> 4174 <affected family="unix"> 4175 <platform>Red Hat Enterprise Linux 3</platform> 4176 <platform>Red Hat Enterprise Linux 4</platform> 4177 </affected> 4178 <reference ref_id="RHSA-2006:0633" ref_url="https://access.redhat.com/errata/RHSA-2006:0633" source="RHSA"/> 4179 <reference ref_id="CVE-2006-3743" ref_url="https://access.redhat.com/security/cve/CVE-2006-3743" source="CVE"/> 4180 <reference ref_id="CVE-2006-3744" ref_url="https://access.redhat.com/security/cve/CVE-2006-3744" source="CVE"/> 4181 <reference ref_id="CVE-2006-4144" ref_url="https://access.redhat.com/security/cve/CVE-2006-4144" source="CVE"/> 4182 <description>ImageMagick(TM) is an image display and manipulation tool for the X Window 4183 System that can read and write multiple image formats. 4184 4185 Tavis Ormandy discovered several integer and buffer overflow flaws in the 4186 way ImageMagick decodes XCF, SGI, and Sun bitmap graphic files. An attacker 4187 could execute arbitrary code on a victim's machine if they were able to 4188 trick the victim into opening a specially crafted image file. 4189 (CVE-2006-3743, CVE-2006-3744, CVE-2006-4144) 4190 4191 Users of ImageMagick should upgrade to these updated packages, which 4192 contain backported patches and are not vulnerable to these issues.</description> 4193 <advisory from="secalert@redhat.com"> 4194 <severity>Moderate</severity> 4195 <rights>Copyright 2006 Red Hat, Inc.</rights> 4196 <issued date="2006-08-24"/> 4197 <updated date="2006-08-24"/> 4198 <cve href="https://access.redhat.com/security/cve/CVE-2006-3743" public="20060822">CVE-2006-3743</cve> 4199 <cve href="https://access.redhat.com/security/cve/CVE-2006-3744" public="20060822">CVE-2006-3744</cve> 4200 <cve href="https://access.redhat.com/security/cve/CVE-2006-4144" public="20060814">CVE-2006-4144</cve> 4201 <bugzilla href="https://bugzilla.redhat.com/202193" id="202193">CVE-2006-3743 ImageMagick multiple security issues (CVE-2006-3744)</bugzilla> 4202 <bugzilla href="https://bugzilla.redhat.com/202771" id="202771">CVE-2006-4144 ImageMagick ReadSGIImage() integer overflow</bugzilla> 4203 <affected_cpe_list> 4204 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 4205 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 4206 </affected_cpe_list> 4207 </advisory> 4208 </metadata> 4209 <criteria operator="OR"> 4210 <criteria operator="AND"> 4211 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 4212 <criteria operator="OR"> 4213 <criteria operator="AND"> 4214 <criterion comment="ImageMagick is earlier than 0:5.5.6-20" test_ref="oval:com.redhat.rhsa:tst:20060633001"/> 4215 <criterion comment="ImageMagick is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178004"/> 4216 </criteria> 4217 <criteria operator="AND"> 4218 <criterion comment="ImageMagick-perl is earlier than 0:5.5.6-20" test_ref="oval:com.redhat.rhsa:tst:20060633003"/> 4219 <criterion comment="ImageMagick-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178006"/> 4220 </criteria> 4221 <criteria operator="AND"> 4222 <criterion comment="ImageMagick-c++ is earlier than 0:5.5.6-20" test_ref="oval:com.redhat.rhsa:tst:20060633005"/> 4223 <criterion comment="ImageMagick-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178008"/> 4224 </criteria> 4225 <criteria operator="AND"> 4226 <criterion comment="ImageMagick-c++-devel is earlier than 0:5.5.6-20" test_ref="oval:com.redhat.rhsa:tst:20060633007"/> 4227 <criterion comment="ImageMagick-c++-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178010"/> 4228 </criteria> 4229 <criteria operator="AND"> 4230 <criterion comment="ImageMagick-devel is earlier than 0:5.5.6-20" test_ref="oval:com.redhat.rhsa:tst:20060633009"/> 4231 <criterion comment="ImageMagick-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178002"/> 4232 </criteria> 4233 </criteria> 4234 </criteria> 4235 <criteria operator="AND"> 4236 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 4237 <criteria operator="OR"> 4238 <criteria operator="AND"> 4239 <criterion comment="ImageMagick-devel is earlier than 0:6.0.7.1-16" test_ref="oval:com.redhat.rhsa:tst:20060633012"/> 4240 <criterion comment="ImageMagick-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178002"/> 4241 </criteria> 4242 <criteria operator="AND"> 4243 <criterion comment="ImageMagick-perl is earlier than 0:6.0.7.1-16" test_ref="oval:com.redhat.rhsa:tst:20060633013"/> 4244 <criterion comment="ImageMagick-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178006"/> 4245 </criteria> 4246 <criteria operator="AND"> 4247 <criterion comment="ImageMagick is earlier than 0:6.0.7.1-16" test_ref="oval:com.redhat.rhsa:tst:20060633014"/> 4248 <criterion comment="ImageMagick is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178004"/> 4249 </criteria> 4250 <criteria operator="AND"> 4251 <criterion comment="ImageMagick-c++ is earlier than 0:6.0.7.1-16" test_ref="oval:com.redhat.rhsa:tst:20060633015"/> 4252 <criterion comment="ImageMagick-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178008"/> 4253 </criteria> 4254 <criteria operator="AND"> 4255 <criterion comment="ImageMagick-c++-devel is earlier than 0:6.0.7.1-16" test_ref="oval:com.redhat.rhsa:tst:20060633016"/> 4256 <criterion comment="ImageMagick-c++-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178010"/> 4257 </criteria> 4258 </criteria> 4259 </criteria> 4260 </criteria> 4261 </definition> 4262 <definition class="patch" id="oval:com.redhat.rhsa:def:20060635" version="632"> 4263 <metadata> 4264 <title>RHSA-2006:0635: XFree86 security update (Important)</title> 4265 <affected family="unix"> 4266 <platform>Red Hat Enterprise Linux 3</platform> 4267 </affected> 4268 <reference ref_id="RHSA-2006:0635" ref_url="https://access.redhat.com/errata/RHSA-2006:0635" source="RHSA"/> 4269 <reference ref_id="CVE-2006-3467" ref_url="https://access.redhat.com/security/cve/CVE-2006-3467" source="CVE"/> 4270 <description>XFree86 is an implementation of the X Window System, which provides the 4271 core functionality for the Linux graphical desktop. 4272 4273 An integer overflow flaw in the way the XFree86 server processes PCF files 4274 was discovered. A malicious authorized client could exploit this issue to 4275 cause a denial of service (crash) or potentially execute arbitrary code 4276 with root privileges on the XFree86 server. (CVE-2006-3467) 4277 4278 Users of XFree86 should upgrade to these updated packages, which contain a 4279 backported patch and is not vulnerable to this issue.</description> 4280 <advisory from="secalert@redhat.com"> 4281 <severity>Important</severity> 4282 <rights>Copyright 2006 Red Hat, Inc.</rights> 4283 <issued date="2006-08-21"/> 4284 <updated date="2006-08-21"/> 4285 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2006-3467" impact="moderate" public="20060718">CVE-2006-3467</cve> 4286 <bugzilla href="https://bugzilla.redhat.com/202472" id="202472">CVE-2006-3467 Xorg PCF handling Integer overflow</bugzilla> 4287 <affected_cpe_list> 4288 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 4289 </affected_cpe_list> 4290 </advisory> 4291 </metadata> 4292 <criteria operator="AND"> 4293 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 4294 <criteria operator="OR"> 4295 <criteria operator="AND"> 4296 <criterion comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635001"/> 4297 <criterion comment="XFree86-Mesa-libGLU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635002"/> 4298 </criteria> 4299 <criteria operator="AND"> 4300 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635003"/> 4301 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635004"/> 4302 </criteria> 4303 <criteria operator="AND"> 4304 <criterion comment="XFree86-font-utils is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635005"/> 4305 <criterion comment="XFree86-font-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635006"/> 4306 </criteria> 4307 <criteria operator="AND"> 4308 <criterion comment="XFree86-base-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635007"/> 4309 <criterion comment="XFree86-base-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635008"/> 4310 </criteria> 4311 <criteria operator="AND"> 4312 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635009"/> 4313 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635010"/> 4314 </criteria> 4315 <criteria operator="AND"> 4316 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635011"/> 4317 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635012"/> 4318 </criteria> 4319 <criteria operator="AND"> 4320 <criterion comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635013"/> 4321 <criterion comment="XFree86-cyrillic-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635014"/> 4322 </criteria> 4323 <criteria operator="AND"> 4324 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635015"/> 4325 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635016"/> 4326 </criteria> 4327 <criteria operator="AND"> 4328 <criterion comment="XFree86-xauth is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635017"/> 4329 <criterion comment="XFree86-xauth is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635018"/> 4330 </criteria> 4331 <criteria operator="AND"> 4332 <criterion comment="XFree86-truetype-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635019"/> 4333 <criterion comment="XFree86-truetype-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635020"/> 4334 </criteria> 4335 <criteria operator="AND"> 4336 <criterion comment="XFree86-xdm is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635021"/> 4337 <criterion comment="XFree86-xdm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635022"/> 4338 </criteria> 4339 <criteria operator="AND"> 4340 <criterion comment="XFree86-syriac-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635023"/> 4341 <criterion comment="XFree86-syriac-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635024"/> 4342 </criteria> 4343 <criteria operator="AND"> 4344 <criterion comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635025"/> 4345 <criterion comment="XFree86-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635026"/> 4346 </criteria> 4347 <criteria operator="AND"> 4348 <criterion comment="XFree86-Xvfb is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635027"/> 4349 <criterion comment="XFree86-Xvfb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635028"/> 4350 </criteria> 4351 <criteria operator="AND"> 4352 <criterion comment="XFree86 is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635029"/> 4353 <criterion comment="XFree86 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635030"/> 4354 </criteria> 4355 <criteria operator="AND"> 4356 <criterion comment="XFree86-tools is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635031"/> 4357 <criterion comment="XFree86-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635032"/> 4358 </criteria> 4359 <criteria operator="AND"> 4360 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635033"/> 4361 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635034"/> 4362 </criteria> 4363 <criteria operator="AND"> 4364 <criterion comment="XFree86-doc is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635035"/> 4365 <criterion comment="XFree86-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635036"/> 4366 </criteria> 4367 <criteria operator="AND"> 4368 <criterion comment="XFree86-devel is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635037"/> 4369 <criterion comment="XFree86-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635038"/> 4370 </criteria> 4371 <criteria operator="AND"> 4372 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635039"/> 4373 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635040"/> 4374 </criteria> 4375 <criteria operator="AND"> 4376 <criterion comment="XFree86-libs is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635041"/> 4377 <criterion comment="XFree86-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635042"/> 4378 </criteria> 4379 <criteria operator="AND"> 4380 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635043"/> 4381 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635044"/> 4382 </criteria> 4383 <criteria operator="AND"> 4384 <criterion comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635045"/> 4385 <criterion comment="XFree86-Mesa-libGL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635046"/> 4386 </criteria> 4387 <criteria operator="AND"> 4388 <criterion comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635047"/> 4389 <criterion comment="XFree86-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635048"/> 4390 </criteria> 4391 <criteria operator="AND"> 4392 <criterion comment="XFree86-sdk is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635049"/> 4393 <criterion comment="XFree86-sdk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635050"/> 4394 </criteria> 4395 <criteria operator="AND"> 4396 <criterion comment="XFree86-xfs is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635051"/> 4397 <criterion comment="XFree86-xfs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635052"/> 4398 </criteria> 4399 <criteria operator="AND"> 4400 <criterion comment="XFree86-libs-data is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635053"/> 4401 <criterion comment="XFree86-libs-data is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635054"/> 4402 </criteria> 4403 <criteria operator="AND"> 4404 <criterion comment="XFree86-twm is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635055"/> 4405 <criterion comment="XFree86-twm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635056"/> 4406 </criteria> 4407 <criteria operator="AND"> 4408 <criterion comment="XFree86-Xnest is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635057"/> 4409 <criterion comment="XFree86-Xnest is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635058"/> 4410 </criteria> 4411 <criteria operator="AND"> 4412 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-111.EL" test_ref="oval:com.redhat.rhsa:tst:20060635059"/> 4413 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635060"/> 4414 </criteria> 4415 </criteria> 4416 </criteria> 4417 </definition> 4418 <definition class="patch" id="oval:com.redhat.rhsa:def:20060648" version="634"> 4419 <metadata> 4420 <title>RHSA-2006:0648: kdegraphics security update (Moderate)</title> 4421 <affected family="unix"> 4422 <platform>Red Hat Enterprise Linux 3</platform> 4423 </affected> 4424 <reference ref_id="RHSA-2006:0648" ref_url="https://access.redhat.com/errata/RHSA-2006:0648" source="RHSA"/> 4425 <reference ref_id="CVE-2006-2024" ref_url="https://access.redhat.com/security/cve/CVE-2006-2024" source="CVE"/> 4426 <reference ref_id="CVE-2006-2025" ref_url="https://access.redhat.com/security/cve/CVE-2006-2025" source="CVE"/> 4427 <reference ref_id="CVE-2006-2026" ref_url="https://access.redhat.com/security/cve/CVE-2006-2026" source="CVE"/> 4428 <reference ref_id="CVE-2006-3459" ref_url="https://access.redhat.com/security/cve/CVE-2006-3459" source="CVE"/> 4429 <reference ref_id="CVE-2006-3460" ref_url="https://access.redhat.com/security/cve/CVE-2006-3460" source="CVE"/> 4430 <reference ref_id="CVE-2006-3461" ref_url="https://access.redhat.com/security/cve/CVE-2006-3461" source="CVE"/> 4431 <reference ref_id="CVE-2006-3462" ref_url="https://access.redhat.com/security/cve/CVE-2006-3462" source="CVE"/> 4432 <reference ref_id="CVE-2006-3463" ref_url="https://access.redhat.com/security/cve/CVE-2006-3463" source="CVE"/> 4433 <reference ref_id="CVE-2006-3464" ref_url="https://access.redhat.com/security/cve/CVE-2006-3464" source="CVE"/> 4434 <reference ref_id="CVE-2006-3465" ref_url="https://access.redhat.com/security/cve/CVE-2006-3465" source="CVE"/> 4435 <description>The kdegraphics package contains graphics applications for the K Desktop 4436 Environment. 4437 4438 Tavis Ormandy of Google discovered a number of flaws in libtiff during a 4439 security audit. The kfax application contains a copy of the libtiff code 4440 used for parsing TIFF files and is therefore affected by these flaws. 4441 An attacker who has the ability to trick a user into opening a malicious 4442 TIFF file could cause kfax to crash or possibly execute arbitrary code. 4443 (CVE-2006-3459, CVE-2006-3460, CVE-2006-3461, CVE-2006-3462, CVE-2006-3463, 4444 CVE-2006-3464, CVE-2006-3465) 4445 4446 Red Hat Enterprise Linux 4 is not vulnerable to these issues as kfax uses 4447 the shared libtiff library which has been fixed in a previous update. 4448 4449 Users of kfax should upgrade to these updated packages, which contain 4450 backported patches and are not vulnerable to this issue.</description> 4451 <advisory from="secalert@redhat.com"> 4452 <severity>Moderate</severity> 4453 <rights>Copyright 2008 Red Hat, Inc.</rights> 4454 <issued date="2006-08-28"/> 4455 <updated date="2008-03-20"/> 4456 <cve href="https://access.redhat.com/security/cve/CVE-2006-2024" impact="important" public="20060303">CVE-2006-2024</cve> 4457 <cve href="https://access.redhat.com/security/cve/CVE-2006-2025" impact="important" public="20060303">CVE-2006-2025</cve> 4458 <cve href="https://access.redhat.com/security/cve/CVE-2006-2026" impact="important" public="20060303">CVE-2006-2026</cve> 4459 <cve href="https://access.redhat.com/security/cve/CVE-2006-3459" impact="important" public="20060801">CVE-2006-3459</cve> 4460 <cve href="https://access.redhat.com/security/cve/CVE-2006-3460" impact="important" public="20060801">CVE-2006-3460</cve> 4461 <cve href="https://access.redhat.com/security/cve/CVE-2006-3461" impact="important" public="20060801">CVE-2006-3461</cve> 4462 <cve href="https://access.redhat.com/security/cve/CVE-2006-3462" impact="important" public="20060801">CVE-2006-3462</cve> 4463 <cve href="https://access.redhat.com/security/cve/CVE-2006-3463" impact="important" public="20060801">CVE-2006-3463</cve> 4464 <cve href="https://access.redhat.com/security/cve/CVE-2006-3464" impact="important" public="20060801">CVE-2006-3464</cve> 4465 <cve href="https://access.redhat.com/security/cve/CVE-2006-3465" impact="important" public="20060801">CVE-2006-3465</cve> 4466 <bugzilla href="https://bugzilla.redhat.com/201313" id="201313">CVE-2006-3459 kfax affected by libtiff flaws (CVE-2006-3460 CVE-2006-3461 CVE-2006-3462 CVE-2006-3463 CVE-2006-3464 CVE-2006-3465)</bugzilla> 4467 <affected_cpe_list> 4468 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 4469 </affected_cpe_list> 4470 </advisory> 4471 </metadata> 4472 <criteria operator="AND"> 4473 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 4474 <criteria operator="OR"> 4475 <criteria operator="AND"> 4476 <criterion comment="kdegraphics is earlier than 7:3.1.3-3.10" test_ref="oval:com.redhat.rhsa:tst:20060648001"/> 4477 <criterion comment="kdegraphics is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060648002"/> 4478 </criteria> 4479 <criteria operator="AND"> 4480 <criterion comment="kdegraphics-devel is earlier than 7:3.1.3-3.10" test_ref="oval:com.redhat.rhsa:tst:20060648003"/> 4481 <criterion comment="kdegraphics-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060648004"/> 4482 </criteria> 4483 </criteria> 4484 </criteria> 4485 </definition> 4486 <definition class="patch" id="oval:com.redhat.rhsa:def:20060658" version="644"> 4487 <metadata> 4488 <title>RHSA-2006:0658: wireshark security update (Low)</title> 4489 <affected family="unix"> 4490 <platform>Red Hat Enterprise Linux 3</platform> 4491 <platform>Red Hat Enterprise Linux 4</platform> 4492 </affected> 4493 <reference ref_id="RHSA-2006:0658" ref_url="https://access.redhat.com/errata/RHSA-2006:0658" source="RHSA"/> 4494 <reference ref_id="CVE-2006-4330" ref_url="https://access.redhat.com/security/cve/CVE-2006-4330" source="CVE"/> 4495 <reference ref_id="CVE-2006-4331" ref_url="https://access.redhat.com/security/cve/CVE-2006-4331" source="CVE"/> 4496 <reference ref_id="CVE-2006-4333" ref_url="https://access.redhat.com/security/cve/CVE-2006-4333" source="CVE"/> 4497 <description>Wireshark is a program for monitoring network traffic. 4498 4499 Bugs were found in Wireshark's SCSI and SSCOP protocol dissectors. Ethereal 4500 could crash or stop responding if it read a malformed packet off the 4501 network. (CVE-2006-4330, CVE-2006-4333) 4502 4503 An off-by-one bug was found in the IPsec ESP decryption preference parser. 4504 Ethereal could crash or stop responding if it read a malformed packet off 4505 the network. (CVE-2006-4331) 4506 4507 Users of Wireshark or Ethereal should upgrade to these updated packages 4508 containing Wireshark version 0.99.3, which is not vulnerable to these 4509 issues. These packages also fix a bug in the PAM configuration of the 4510 Wireshark packages which prevented non-root users starting a capture.</description> 4511 <advisory from="secalert@redhat.com"> 4512 <severity>Low</severity> 4513 <rights>Copyright 2008 Red Hat, Inc.</rights> 4514 <issued date="2006-09-12"/> 4515 <updated date="2008-03-20"/> 4516 <cve href="https://access.redhat.com/security/cve/CVE-2006-4330" public="20060823">CVE-2006-4330</cve> 4517 <cve href="https://access.redhat.com/security/cve/CVE-2006-4331" public="20060823">CVE-2006-4331</cve> 4518 <cve href="https://access.redhat.com/security/cve/CVE-2006-4333" public="20060823">CVE-2006-4333</cve> 4519 <bugzilla href="https://bugzilla.redhat.com/204045" id="204045">CVE-2006-4330 Wireshark security issues (CVE-2006-4331 CVE-2006-4333)</bugzilla> 4520 <bugzilla href="https://bugzilla.redhat.com/204066" id="204066">wireshark doesn't work as non root user</bugzilla> 4521 <affected_cpe_list> 4522 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 4523 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 4524 </affected_cpe_list> 4525 </advisory> 4526 </metadata> 4527 <criteria operator="OR"> 4528 <criteria operator="AND"> 4529 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 4530 <criteria operator="OR"> 4531 <criteria operator="AND"> 4532 <criterion comment="wireshark is earlier than 0:0.99.3-EL3.2" test_ref="oval:com.redhat.rhsa:tst:20060658001"/> 4533 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 4534 </criteria> 4535 <criteria operator="AND"> 4536 <criterion comment="wireshark-gnome is earlier than 0:0.99.3-EL3.2" test_ref="oval:com.redhat.rhsa:tst:20060658003"/> 4537 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 4538 </criteria> 4539 </criteria> 4540 </criteria> 4541 <criteria operator="AND"> 4542 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 4543 <criteria operator="OR"> 4544 <criteria operator="AND"> 4545 <criterion comment="wireshark is earlier than 0:0.99.3-EL4.2" test_ref="oval:com.redhat.rhsa:tst:20060658006"/> 4546 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 4547 </criteria> 4548 <criteria operator="AND"> 4549 <criterion comment="wireshark-gnome is earlier than 0:0.99.3-EL4.2" test_ref="oval:com.redhat.rhsa:tst:20060658007"/> 4550 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 4551 </criteria> 4552 </criteria> 4553 </criteria> 4554 </criteria> 4555 </definition> 4556 <definition class="patch" id="oval:com.redhat.rhsa:def:20060661" version="638"> 4557 <metadata> 4558 <title>RHSA-2006:0661: openssl security update (Important)</title> 4559 <affected family="unix"> 4560 <platform>Red Hat Enterprise Linux 3</platform> 4561 <platform>Red Hat Enterprise Linux 4</platform> 4562 </affected> 4563 <reference ref_id="RHSA-2006:0661" ref_url="https://access.redhat.com/errata/RHSA-2006:0661" source="RHSA"/> 4564 <reference ref_id="CVE-2006-4339" ref_url="https://access.redhat.com/security/cve/CVE-2006-4339" source="CVE"/> 4565 <description>The OpenSSL toolkit provides support for secure communications between 4566 machines. OpenSSL includes a certificate management tool and shared 4567 libraries which provide various cryptographic algorithms and protocols. 4568 4569 Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5 4570 signatures. Where an RSA key with exponent 3 is used it may be possible 4571 for an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly 4572 verified by implementations that do not check for excess data in the RSA 4573 exponentiation result of the signature. 4574 4575 The Google Security Team discovered that OpenSSL is vulnerable to this 4576 attack. This issue affects applications that use OpenSSL to verify X.509 4577 certificates as well as other uses of PKCS #1 v1.5. (CVE-2006-4339) 4578 4579 This errata also resolves a problem where a customized ca-bundle.crt file 4580 was overwritten when the openssl package was upgraded. 4581 4582 Users are advised to upgrade to these updated packages, which contain a 4583 backported patch to correct this issue. 4584 4585 Note: After installing this update, users are advised to either restart all 4586 services that use OpenSSL or restart their system.</description> 4587 <advisory from="secalert@redhat.com"> 4588 <severity>Important</severity> 4589 <rights>Copyright 2006 Red Hat, Inc.</rights> 4590 <issued date="2006-09-06"/> 4591 <updated date="2006-09-06"/> 4592 <cve href="https://access.redhat.com/security/cve/CVE-2006-4339" public="20060905">CVE-2006-4339</cve> 4593 <bugzilla href="https://bugzilla.redhat.com/170740" id="170740">Custom ca-bundle.crt overwritten on upgrade</bugzilla> 4594 <bugzilla href="https://bugzilla.redhat.com/175811" id="175811">Custom ca-bundle.crt overwritten on upgrade</bugzilla> 4595 <bugzilla href="https://bugzilla.redhat.com/205180" id="205180">CVE-2006-4339 RSA signature forgery</bugzilla> 4596 <affected_cpe_list> 4597 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 4598 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 4599 </affected_cpe_list> 4600 </advisory> 4601 </metadata> 4602 <criteria operator="OR"> 4603 <criteria operator="AND"> 4604 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 4605 <criteria operator="OR"> 4606 <criteria operator="AND"> 4607 <criterion comment="openssl096b is earlier than 0:0.9.6b-16.43" test_ref="oval:com.redhat.rhsa:tst:20060661001"/> 4608 <criterion comment="openssl096b is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661002"/> 4609 </criteria> 4610 <criteria operator="AND"> 4611 <criterion comment="openssl-perl is earlier than 0:0.9.7a-33.18" test_ref="oval:com.redhat.rhsa:tst:20060661003"/> 4612 <criterion comment="openssl-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661004"/> 4613 </criteria> 4614 <criteria operator="AND"> 4615 <criterion comment="openssl is earlier than 0:0.9.7a-33.18" test_ref="oval:com.redhat.rhsa:tst:20060661005"/> 4616 <criterion comment="openssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661006"/> 4617 </criteria> 4618 <criteria operator="AND"> 4619 <criterion comment="openssl-devel is earlier than 0:0.9.7a-33.18" test_ref="oval:com.redhat.rhsa:tst:20060661007"/> 4620 <criterion comment="openssl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661008"/> 4621 </criteria> 4622 </criteria> 4623 </criteria> 4624 <criteria operator="AND"> 4625 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 4626 <criteria operator="OR"> 4627 <criteria operator="AND"> 4628 <criterion comment="openssl096b is earlier than 0:0.9.6b-22.43" test_ref="oval:com.redhat.rhsa:tst:20060661010"/> 4629 <criterion comment="openssl096b is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661002"/> 4630 </criteria> 4631 <criteria operator="AND"> 4632 <criterion comment="openssl is earlier than 0:0.9.7a-43.11" test_ref="oval:com.redhat.rhsa:tst:20060661011"/> 4633 <criterion comment="openssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661006"/> 4634 </criteria> 4635 <criteria operator="AND"> 4636 <criterion comment="openssl-devel is earlier than 0:0.9.7a-43.11" test_ref="oval:com.redhat.rhsa:tst:20060661012"/> 4637 <criterion comment="openssl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661008"/> 4638 </criteria> 4639 <criteria operator="AND"> 4640 <criterion comment="openssl-perl is earlier than 0:0.9.7a-43.11" test_ref="oval:com.redhat.rhsa:tst:20060661013"/> 4641 <criterion comment="openssl-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661004"/> 4642 </criteria> 4643 </criteria> 4644 </criteria> 4645 </criteria> 4646 </definition> 4647 <definition class="patch" id="oval:com.redhat.rhsa:def:20060663" version="643"> 4648 <metadata> 4649 <title>RHSA-2006:0663: ncompress security update (Low)</title> 4650 <affected family="unix"> 4651 <platform>Red Hat Enterprise Linux 3</platform> 4652 <platform>Red Hat Enterprise Linux 4</platform> 4653 </affected> 4654 <reference ref_id="RHSA-2006:0663" ref_url="https://access.redhat.com/errata/RHSA-2006:0663" source="RHSA"/> 4655 <reference ref_id="CVE-2006-1168" ref_url="https://access.redhat.com/security/cve/CVE-2006-1168" source="CVE"/> 4656 <description>The ncompress package contains file compression and decompression 4657 utilities, which are compatible with the original UNIX compress utility (.Z 4658 file extensions). 4659 4660 Tavis Ormandy of the Google Security Team discovered a lack of bounds 4661 checking in ncompress. An attacker could create a carefully crafted file 4662 that could execute arbitrary code if uncompressed by a victim. (CVE-2006-1168) 4663 4664 In addition, two bugs that affected Red Hat Enterprise Linux 4 ncompress 4665 packages were fixed: 4666 4667 * The display statistics and compression results in verbose mode were not 4668 shown when operating on zero length files. 4669 4670 * An attempt to compress zero length files resulted in an unexpected return 4671 code. 4672 4673 Users of ncompress are advised to upgrade to these updated packages, which 4674 contain backported patches to correct these issues.</description> 4675 <advisory from="secalert@redhat.com"> 4676 <severity>Low</severity> 4677 <rights>Copyright 2008 Red Hat, Inc.</rights> 4678 <issued date="2006-09-12"/> 4679 <updated date="2008-03-20"/> 4680 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2006-1168" impact="moderate" public="20060808">CVE-2006-1168</cve> 4681 <bugzilla href="https://bugzilla.redhat.com/189215" id="189215">ncompress does not display statistics when compressing 0 length files</bugzilla> 4682 <bugzilla href="https://bugzilla.redhat.com/189216" id="189216">Bad return code when compressing 0 length files</bugzilla> 4683 <bugzilla href="https://bugzilla.redhat.com/201335" id="201335">CVE-2006-1168 Possibility to underflow a .bss buffer with attacker controlled data</bugzilla> 4684 <affected_cpe_list> 4685 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 4686 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 4687 </affected_cpe_list> 4688 </advisory> 4689 </metadata> 4690 <criteria operator="OR"> 4691 <criteria operator="AND"> 4692 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 4693 <criterion comment="ncompress is earlier than 0:4.2.4-39.rhel3" test_ref="oval:com.redhat.rhsa:tst:20060663001"/> 4694 <criterion comment="ncompress is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060663002"/> 4695 </criteria> 4696 <criteria operator="AND"> 4697 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 4698 <criterion comment="ncompress is earlier than 0:4.2.4-43.rhel4" test_ref="oval:com.redhat.rhsa:tst:20060663004"/> 4699 <criterion comment="ncompress is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060663002"/> 4700 </criteria> 4701 </criteria> 4702 </definition> 4703 <definition class="patch" id="oval:com.redhat.rhsa:def:20060666" version="634"> 4704 <metadata> 4705 <title>RHSA-2006:0666: XFree86 security update (Important)</title> 4706 <affected family="unix"> 4707 <platform>Red Hat Enterprise Linux 3</platform> 4708 </affected> 4709 <reference ref_id="RHSA-2006:0666" ref_url="https://access.redhat.com/errata/RHSA-2006:0666" source="RHSA"/> 4710 <reference ref_id="CVE-2006-3739" ref_url="https://access.redhat.com/security/cve/CVE-2006-3739" source="CVE"/> 4711 <reference ref_id="CVE-2006-3740" ref_url="https://access.redhat.com/security/cve/CVE-2006-3740" source="CVE"/> 4712 <description>XFree86 is an implementation of the X Window System, which provides the 4713 core functionality for the Linux graphical desktop. 4714 4715 iDefense reported two integer overflow flaws in the way the XFree86 server 4716 processed CID font files. A malicious authorized client could exploit this 4717 issue to cause a denial of service (crash) or potentially execute arbitrary 4718 code with root privileges on the XFree86 server. (CVE-2006-3739, 4719 CVE-2006-3740) 4720 4721 Users of XFree86 should upgrade to these updated packages, which contain a 4722 backported patch and is not vulnerable to this issue.</description> 4723 <advisory from="secalert@redhat.com"> 4724 <severity>Important</severity> 4725 <rights>Copyright 2006 Red Hat, Inc.</rights> 4726 <issued date="2006-09-12"/> 4727 <updated date="2006-09-12"/> 4728 <cve href="https://access.redhat.com/security/cve/CVE-2006-3739" public="20060912">CVE-2006-3739</cve> 4729 <cve href="https://access.redhat.com/security/cve/CVE-2006-3740" public="20060912">CVE-2006-3740</cve> 4730 <bugzilla href="https://bugzilla.redhat.com/204549" id="204549">CVE-2006-3739 X CID font parser multiple integer overflows (CVE-2006-3740)</bugzilla> 4731 <affected_cpe_list> 4732 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 4733 </affected_cpe_list> 4734 </advisory> 4735 </metadata> 4736 <criteria operator="AND"> 4737 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 4738 <criteria operator="OR"> 4739 <criteria operator="AND"> 4740 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666001"/> 4741 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635004"/> 4742 </criteria> 4743 <criteria operator="AND"> 4744 <criterion comment="XFree86-Xnest is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666003"/> 4745 <criterion comment="XFree86-Xnest is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635058"/> 4746 </criteria> 4747 <criteria operator="AND"> 4748 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666005"/> 4749 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635034"/> 4750 </criteria> 4751 <criteria operator="AND"> 4752 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666007"/> 4753 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635060"/> 4754 </criteria> 4755 <criteria operator="AND"> 4756 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666009"/> 4757 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635016"/> 4758 </criteria> 4759 <criteria operator="AND"> 4760 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666011"/> 4761 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635040"/> 4762 </criteria> 4763 <criteria operator="AND"> 4764 <criterion comment="XFree86-doc is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666013"/> 4765 <criterion comment="XFree86-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635036"/> 4766 </criteria> 4767 <criteria operator="AND"> 4768 <criterion comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666015"/> 4769 <criterion comment="XFree86-Mesa-libGLU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635002"/> 4770 </criteria> 4771 <criteria operator="AND"> 4772 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666017"/> 4773 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635044"/> 4774 </criteria> 4775 <criteria operator="AND"> 4776 <criterion comment="XFree86-font-utils is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666019"/> 4777 <criterion comment="XFree86-font-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635006"/> 4778 </criteria> 4779 <criteria operator="AND"> 4780 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666021"/> 4781 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635010"/> 4782 </criteria> 4783 <criteria operator="AND"> 4784 <criterion comment="XFree86-base-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666023"/> 4785 <criterion comment="XFree86-base-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635008"/> 4786 </criteria> 4787 <criteria operator="AND"> 4788 <criterion comment="XFree86-tools is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666025"/> 4789 <criterion comment="XFree86-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635032"/> 4790 </criteria> 4791 <criteria operator="AND"> 4792 <criterion comment="XFree86-Xvfb is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666027"/> 4793 <criterion comment="XFree86-Xvfb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635028"/> 4794 </criteria> 4795 <criteria operator="AND"> 4796 <criterion comment="XFree86-xauth is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666029"/> 4797 <criterion comment="XFree86-xauth is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635018"/> 4798 </criteria> 4799 <criteria operator="AND"> 4800 <criterion comment="XFree86-truetype-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666031"/> 4801 <criterion comment="XFree86-truetype-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635020"/> 4802 </criteria> 4803 <criteria operator="AND"> 4804 <criterion comment="XFree86-devel is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666033"/> 4805 <criterion comment="XFree86-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635038"/> 4806 </criteria> 4807 <criteria operator="AND"> 4808 <criterion comment="XFree86-syriac-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666035"/> 4809 <criterion comment="XFree86-syriac-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635024"/> 4810 </criteria> 4811 <criteria operator="AND"> 4812 <criterion comment="XFree86-xdm is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666037"/> 4813 <criterion comment="XFree86-xdm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635022"/> 4814 </criteria> 4815 <criteria operator="AND"> 4816 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666039"/> 4817 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635012"/> 4818 </criteria> 4819 <criteria operator="AND"> 4820 <criterion comment="XFree86-libs-data is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666041"/> 4821 <criterion comment="XFree86-libs-data is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635054"/> 4822 </criteria> 4823 <criteria operator="AND"> 4824 <criterion comment="XFree86-twm is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666043"/> 4825 <criterion comment="XFree86-twm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635056"/> 4826 </criteria> 4827 <criteria operator="AND"> 4828 <criterion comment="XFree86 is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666045"/> 4829 <criterion comment="XFree86 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635030"/> 4830 </criteria> 4831 <criteria operator="AND"> 4832 <criterion comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666047"/> 4833 <criterion comment="XFree86-cyrillic-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635014"/> 4834 </criteria> 4835 <criteria operator="AND"> 4836 <criterion comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666049"/> 4837 <criterion comment="XFree86-Mesa-libGL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635046"/> 4838 </criteria> 4839 <criteria operator="AND"> 4840 <criterion comment="XFree86-libs is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666051"/> 4841 <criterion comment="XFree86-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635042"/> 4842 </criteria> 4843 <criteria operator="AND"> 4844 <criterion comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666053"/> 4845 <criterion comment="XFree86-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635048"/> 4846 </criteria> 4847 <criteria operator="AND"> 4848 <criterion comment="XFree86-sdk is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666055"/> 4849 <criterion comment="XFree86-sdk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635050"/> 4850 </criteria> 4851 <criteria operator="AND"> 4852 <criterion comment="XFree86-xfs is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666057"/> 4853 <criterion comment="XFree86-xfs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635052"/> 4854 </criteria> 4855 <criteria operator="AND"> 4856 <criterion comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-113.EL" test_ref="oval:com.redhat.rhsa:tst:20060666059"/> 4857 <criterion comment="XFree86-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635026"/> 4858 </criteria> 4859 </criteria> 4860 </criteria> 4861 </definition> 4862 <definition class="patch" id="oval:com.redhat.rhsa:def:20060667" version="633"> 4863 <metadata> 4864 <title>RHSA-2006:0667: gzip security update (Moderate)</title> 4865 <affected family="unix"> 4866 <platform>Red Hat Enterprise Linux 3</platform> 4867 <platform>Red Hat Enterprise Linux 4</platform> 4868 </affected> 4869 <reference ref_id="RHSA-2006:0667" ref_url="https://access.redhat.com/errata/RHSA-2006:0667" source="RHSA"/> 4870 <reference ref_id="CVE-2006-4334" ref_url="https://access.redhat.com/security/cve/CVE-2006-4334" source="CVE"/> 4871 <reference ref_id="CVE-2006-4335" ref_url="https://access.redhat.com/security/cve/CVE-2006-4335" source="CVE"/> 4872 <reference ref_id="CVE-2006-4336" ref_url="https://access.redhat.com/security/cve/CVE-2006-4336" source="CVE"/> 4873 <reference ref_id="CVE-2006-4337" ref_url="https://access.redhat.com/security/cve/CVE-2006-4337" source="CVE"/> 4874 <reference ref_id="CVE-2006-4338" ref_url="https://access.redhat.com/security/cve/CVE-2006-4338" source="CVE"/> 4875 <description>The gzip package contains the GNU gzip data compression program. 4876 4877 Tavis Ormandy of the Google Security Team discovered two denial of service 4878 flaws in the way gzip expanded archive files. If a victim expanded a 4879 specially crafted archive, it could cause the gzip executable to hang or 4880 crash. (CVE-2006-4334, CVE-2006-4338) 4881 4882 Tavis Ormandy of the Google Security Team discovered several code execution 4883 flaws in the way gzip expanded archive files. If a victim expanded a 4884 specially crafted archive, it could cause the gzip executable to crash or 4885 execute arbitrary code. (CVE-2006-4335, CVE-2006-4336, CVE-2006-4337) 4886 4887 Users of gzip should upgrade to these updated packages, which contain a 4888 backported patch and is not vulnerable to these issues.</description> 4889 <advisory from="secalert@redhat.com"> 4890 <severity>Moderate</severity> 4891 <rights>Copyright 2006 Red Hat, Inc.</rights> 4892 <issued date="2006-09-19"/> 4893 <updated date="2006-09-19"/> 4894 <cve href="https://access.redhat.com/security/cve/CVE-2006-4334" impact="low" public="20060919">CVE-2006-4334</cve> 4895 <cve href="https://access.redhat.com/security/cve/CVE-2006-4335" impact="low" public="20061202">CVE-2006-4335</cve> 4896 <cve href="https://access.redhat.com/security/cve/CVE-2006-4336" impact="low" public="20061202">CVE-2006-4336</cve> 4897 <cve href="https://access.redhat.com/security/cve/CVE-2006-4337" impact="low" public="20061202">CVE-2006-4337</cve> 4898 <cve href="https://access.redhat.com/security/cve/CVE-2006-4338" impact="low" public="20060919">CVE-2006-4338</cve> 4899 <bugzilla href="https://bugzilla.redhat.com/204676" id="204676">CVE-2006-4334 gzip multiple issues (CVE-2006-4335, CVE-2006-4336, CVE-2006-4337, CVE-2006-4338)</bugzilla> 4900 <affected_cpe_list> 4901 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 4902 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 4903 </affected_cpe_list> 4904 </advisory> 4905 </metadata> 4906 <criteria operator="OR"> 4907 <criteria operator="AND"> 4908 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 4909 <criterion comment="gzip is earlier than 0:1.3.3-13.rhel3" test_ref="oval:com.redhat.rhsa:tst:20060667001"/> 4910 <criterion comment="gzip is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060667002"/> 4911 </criteria> 4912 <criteria operator="AND"> 4913 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 4914 <criterion comment="gzip is earlier than 0:1.3.3-16.rhel4" test_ref="oval:com.redhat.rhsa:tst:20060667004"/> 4915 <criterion comment="gzip is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060667002"/> 4916 </criteria> 4917 </criteria> 4918 </definition> 4919 <definition class="patch" id="oval:com.redhat.rhsa:def:20060668" version="639"> 4920 <metadata> 4921 <title>RHSA-2006:0668: squirrelmail security update (Moderate)</title> 4922 <affected family="unix"> 4923 <platform>Red Hat Enterprise Linux 3</platform> 4924 <platform>Red Hat Enterprise Linux 4</platform> 4925 </affected> 4926 <reference ref_id="RHSA-2006:0668" ref_url="https://access.redhat.com/errata/RHSA-2006:0668" source="RHSA"/> 4927 <reference ref_id="CVE-2006-4019" ref_url="https://access.redhat.com/security/cve/CVE-2006-4019" source="CVE"/> 4928 <description>SquirrelMail is a standards-based webmail package written in PHP. 4929 4930 A dynamic variable evaluation flaw was found in SquirrelMail. Users who 4931 have an account on a SquirrelMail server and are logged in could use this 4932 flaw to overwrite variables which may allow them to read or write other 4933 users' preferences or attachments. (CVE-2006-4019) 4934 4935 Users of SquirrelMail should upgrade to this erratum package, which 4936 contains SquirrelMail 1.4.8 to correct this issue. This package also 4937 contains a number of additional patches to correct various bugs. 4938 4939 Note: After installing this update, users are advised to restart their httpd 4940 service to ensure that the new version functions correctly.</description> 4941 <advisory from="secalert@redhat.com"> 4942 <severity>Moderate</severity> 4943 <rights>Copyright 2006 Red Hat, Inc.</rights> 4944 <issued date="2006-09-26"/> 4945 <updated date="2006-09-26"/> 4946 <cve href="https://access.redhat.com/security/cve/CVE-2006-4019" public="20060811">CVE-2006-4019</cve> 4947 <bugzilla href="https://bugzilla.redhat.com/192236" id="192236">[Squirrelmail] sqspell_config.php not listed as a config file</bugzilla> 4948 <bugzilla href="https://bugzilla.redhat.com/194457" id="194457">squirrelmail cannot handle handle multibyte characters in attachment.</bugzilla> 4949 <bugzilla href="https://bugzilla.redhat.com/194598" id="194598">"Message Highlighting" help not translated in ja_JP</bugzilla> 4950 <bugzilla href="https://bugzilla.redhat.com/194599" id="194599">ja_JP help pages are garbled</bugzilla> 4951 <bugzilla href="https://bugzilla.redhat.com/195452" id="195452">squirrelmail view_text.php cannot handle handle multibyte characters in attachment.</bugzilla> 4952 <bugzilla href="https://bugzilla.redhat.com/195639" id="195639">Squirrelmail file download issue on JP MS Windows XP.</bugzilla> 4953 <bugzilla href="https://bugzilla.redhat.com/196017" id="196017">squirrelmail cannot convert Subject to zen-kaku kata-kana.</bugzilla> 4954 <bugzilla href="https://bugzilla.redhat.com/196117" id="196117">Wrong ja_JP translation for "refresh folder list"</bugzilla> 4955 <bugzilla href="https://bugzilla.redhat.com/202195" id="202195">CVE-2006-4019 Squirrelmail authenticated user variable overwriting</bugzilla> 4956 <affected_cpe_list> 4957 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 4958 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 4959 </affected_cpe_list> 4960 </advisory> 4961 </metadata> 4962 <criteria operator="OR"> 4963 <criteria operator="AND"> 4964 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 4965 <criterion comment="squirrelmail is earlier than 0:1.4.8-2.el3" test_ref="oval:com.redhat.rhsa:tst:20060668001"/> 4966 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 4967 </criteria> 4968 <criteria operator="AND"> 4969 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 4970 <criterion comment="squirrelmail is earlier than 0:1.4.8-2.el4" test_ref="oval:com.redhat.rhsa:tst:20060668004"/> 4971 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 4972 </criteria> 4973 </criteria> 4974 </definition> 4975 <definition class="patch" id="oval:com.redhat.rhsa:def:20060669" version="642"> 4976 <metadata> 4977 <title>RHSA-2006:0669: php security update (Moderate)</title> 4978 <affected family="unix"> 4979 <platform>Red Hat Enterprise Linux 3</platform> 4980 <platform>Red Hat Enterprise Linux 4</platform> 4981 </affected> 4982 <reference ref_id="RHSA-2006:0669" ref_url="https://access.redhat.com/errata/RHSA-2006:0669" source="RHSA"/> 4983 <reference ref_id="CVE-2006-3016" ref_url="https://access.redhat.com/security/cve/CVE-2006-3016" source="CVE"/> 4984 <reference ref_id="CVE-2006-4020" ref_url="https://access.redhat.com/security/cve/CVE-2006-4020" source="CVE"/> 4985 <reference ref_id="CVE-2006-4482" ref_url="https://access.redhat.com/security/cve/CVE-2006-4482" source="CVE"/> 4986 <reference ref_id="CVE-2006-4484" ref_url="https://access.redhat.com/security/cve/CVE-2006-4484" source="CVE"/> 4987 <reference ref_id="CVE-2006-4486" ref_url="https://access.redhat.com/security/cve/CVE-2006-4486" source="CVE"/> 4988 <description>PHP is an HTML-embedded scripting language commonly used with the Apache 4989 HTTP Web server. 4990 4991 A response-splitting issue was discovered in the PHP session handling. If 4992 a remote attacker can force a carefully crafted session identifier to be 4993 used, a cross-site-scripting or response-splitting attack could be 4994 possible. (CVE-2006-3016) 4995 4996 A buffer overflow was discovered in the PHP sscanf() function. If a script 4997 used the sscanf() function with positional arguments in the format string, 4998 a remote attacker sending a carefully crafted request could execute 4999 arbitrary code as the 'apache' user. (CVE-2006-4020) 5000 5001 An integer overflow was discovered in the PHP wordwrap() and str_repeat() 5002 functions. If a script running on a 64-bit server used either of these 5003 functions on untrusted user data, a remote attacker sending a carefully 5004 crafted request might be able to cause a heap overflow. (CVE-2006-4482) 5005 5006 A buffer overflow was discovered in the PHP gd extension. If a script was 5007 set up to process GIF images from untrusted sources using the gd extension, 5008 a remote attacker could cause a heap overflow. (CVE-2006-4484) 5009 5010 An integer overflow was discovered in the PHP memory allocation handling. 5011 On 64-bit platforms, the "memory_limit" setting was not enforced correctly, 5012 which could allow a denial of service attack by a remote user. (CVE-2006-4486) 5013 5014 Users of PHP should upgrade to these updated packages which contain 5015 backported patches to correct these issues. These packages also contain a 5016 fix for a bug where certain input strings to the metaphone() function could 5017 cause memory corruption.</description> 5018 <advisory from="secalert@redhat.com"> 5019 <severity>Moderate</severity> 5020 <rights>Copyright 2006 Red Hat, Inc.</rights> 5021 <issued date="2006-09-21"/> 5022 <updated date="2006-09-21"/> 5023 <cve href="https://access.redhat.com/security/cve/CVE-2006-3016" public="20060502">CVE-2006-3016</cve> 5024 <cve href="https://access.redhat.com/security/cve/CVE-2006-4020" impact="low" public="20060804">CVE-2006-4020</cve> 5025 <cve href="https://access.redhat.com/security/cve/CVE-2006-4482" public="20060817">CVE-2006-4482</cve> 5026 <cve href="https://access.redhat.com/security/cve/CVE-2006-4484" public="20060716">CVE-2006-4484</cve> 5027 <cve href="https://access.redhat.com/security/cve/CVE-2006-4486" public="20060818">CVE-2006-4486</cve> 5028 <bugzilla href="https://bugzilla.redhat.com/201766" id="201766">CVE-2006-4020 PHP buffer overread flaw</bugzilla> 5029 <bugzilla href="https://bugzilla.redhat.com/204993" id="204993">CVE-2006-4482 PHP heap overflow</bugzilla> 5030 <bugzilla href="https://bugzilla.redhat.com/205714" id="205714">metaphone() function causing Apache segfaults</bugzilla> 5031 <bugzilla href="https://bugzilla.redhat.com/206664" id="206664">CVE-2006-4486 PHP integer overflows in Zend</bugzilla> 5032 <bugzilla href="https://bugzilla.redhat.com/206956" id="206956">CVE-2006-4484 PHP heap overflow in LWZReadByte</bugzilla> 5033 <bugzilla href="https://bugzilla.redhat.com/206959" id="206959">CVE-2006-3016 PHP session ID validation</bugzilla> 5034 <affected_cpe_list> 5035 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 5036 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 5037 </affected_cpe_list> 5038 </advisory> 5039 </metadata> 5040 <criteria operator="OR"> 5041 <criteria operator="AND"> 5042 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 5043 <criteria operator="OR"> 5044 <criteria operator="AND"> 5045 <criterion comment="php-imap is earlier than 0:4.3.2-36.ent" test_ref="oval:com.redhat.rhsa:tst:20060669001"/> 5046 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 5047 </criteria> 5048 <criteria operator="AND"> 5049 <criterion comment="php is earlier than 0:4.3.2-36.ent" test_ref="oval:com.redhat.rhsa:tst:20060669003"/> 5050 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 5051 </criteria> 5052 <criteria operator="AND"> 5053 <criterion comment="php-mysql is earlier than 0:4.3.2-36.ent" test_ref="oval:com.redhat.rhsa:tst:20060669005"/> 5054 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 5055 </criteria> 5056 <criteria operator="AND"> 5057 <criterion comment="php-odbc is earlier than 0:4.3.2-36.ent" test_ref="oval:com.redhat.rhsa:tst:20060669007"/> 5058 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 5059 </criteria> 5060 <criteria operator="AND"> 5061 <criterion comment="php-pgsql is earlier than 0:4.3.2-36.ent" test_ref="oval:com.redhat.rhsa:tst:20060669009"/> 5062 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 5063 </criteria> 5064 <criteria operator="AND"> 5065 <criterion comment="php-ldap is earlier than 0:4.3.2-36.ent" test_ref="oval:com.redhat.rhsa:tst:20060669011"/> 5066 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 5067 </criteria> 5068 <criteria operator="AND"> 5069 <criterion comment="php-devel is earlier than 0:4.3.2-36.ent" test_ref="oval:com.redhat.rhsa:tst:20060669013"/> 5070 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 5071 </criteria> 5072 </criteria> 5073 </criteria> 5074 <criteria operator="AND"> 5075 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 5076 <criteria operator="OR"> 5077 <criteria operator="AND"> 5078 <criterion comment="php-snmp is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669016"/> 5079 <criterion comment="php-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276024"/> 5080 </criteria> 5081 <criteria operator="AND"> 5082 <criterion comment="php-ncurses is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669018"/> 5083 <criterion comment="php-ncurses is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276026"/> 5084 </criteria> 5085 <criteria operator="AND"> 5086 <criterion comment="php-pear is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669020"/> 5087 <criterion comment="php-pear is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276028"/> 5088 </criteria> 5089 <criteria operator="AND"> 5090 <criterion comment="php-mbstring is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669022"/> 5091 <criterion comment="php-mbstring is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276030"/> 5092 </criteria> 5093 <criteria operator="AND"> 5094 <criterion comment="php-domxml is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669024"/> 5095 <criterion comment="php-domxml is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276032"/> 5096 </criteria> 5097 <criteria operator="AND"> 5098 <criterion comment="php-ldap is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669026"/> 5099 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 5100 </criteria> 5101 <criteria operator="AND"> 5102 <criterion comment="php-devel is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669027"/> 5103 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 5104 </criteria> 5105 <criteria operator="AND"> 5106 <criterion comment="php-gd is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669028"/> 5107 <criterion comment="php-gd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276035"/> 5108 </criteria> 5109 <criteria operator="AND"> 5110 <criterion comment="php-imap is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669030"/> 5111 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 5112 </criteria> 5113 <criteria operator="AND"> 5114 <criterion comment="php-pgsql is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669031"/> 5115 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 5116 </criteria> 5117 <criteria operator="AND"> 5118 <criterion comment="php-xmlrpc is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669032"/> 5119 <criterion comment="php-xmlrpc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276019"/> 5120 </criteria> 5121 <criteria operator="AND"> 5122 <criterion comment="php-odbc is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669034"/> 5123 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 5124 </criteria> 5125 <criteria operator="AND"> 5126 <criterion comment="php is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669035"/> 5127 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 5128 </criteria> 5129 <criteria operator="AND"> 5130 <criterion comment="php-mysql is earlier than 0:4.3.9-3.18" test_ref="oval:com.redhat.rhsa:tst:20060669036"/> 5131 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 5132 </criteria> 5133 </criteria> 5134 </criteria> 5135 </criteria> 5136 </definition> 5137 <definition class="patch" id="oval:com.redhat.rhsa:def:20060676" version="640"> 5138 <metadata> 5139 <title>RHSA-2006:0676: seamonkey security update (Critical)</title> 5140 <affected family="unix"> 5141 <platform>Red Hat Enterprise Linux 3</platform> 5142 <platform>Red Hat Enterprise Linux 4</platform> 5143 </affected> 5144 <reference ref_id="RHSA-2006:0676" ref_url="https://access.redhat.com/errata/RHSA-2006:0676" source="RHSA"/> 5145 <reference ref_id="CVE-2006-4253" ref_url="https://access.redhat.com/security/cve/CVE-2006-4253" source="CVE"/> 5146 <reference ref_id="CVE-2006-4340" ref_url="https://access.redhat.com/security/cve/CVE-2006-4340" source="CVE"/> 5147 <reference ref_id="CVE-2006-4565" ref_url="https://access.redhat.com/security/cve/CVE-2006-4565" source="CVE"/> 5148 <reference ref_id="CVE-2006-4566" ref_url="https://access.redhat.com/security/cve/CVE-2006-4566" source="CVE"/> 5149 <reference ref_id="CVE-2006-4568" ref_url="https://access.redhat.com/security/cve/CVE-2006-4568" source="CVE"/> 5150 <reference ref_id="CVE-2006-4570" ref_url="https://access.redhat.com/security/cve/CVE-2006-4570" source="CVE"/> 5151 <reference ref_id="CVE-2006-4571" ref_url="https://access.redhat.com/security/cve/CVE-2006-4571" source="CVE"/> 5152 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 5153 client, IRC chat client, and HTML editor. 5154 5155 Two flaws were found in the way SeaMonkey processed certain regular 5156 expressions. A malicious web page could crash the browser or possibly 5157 execute arbitrary code as the user running SeaMonkey. (CVE-2006-4565, 5158 CVE-2006-4566) 5159 5160 A flaw was found in the handling of Javascript timed events. A malicious 5161 web page could crash the browser or possibly execute arbitrary code as the 5162 user running SeaMonkey. (CVE-2006-4253) 5163 5164 Daniel Bleichenbacher recently described an implementation error in RSA 5165 signature verification. For RSA keys with exponent 3 it is possible for an 5166 attacker to forge a signature that would be incorrectly verified by the NSS 5167 library. SeaMonkey as shipped trusts several root Certificate Authorities 5168 that use exponent 3. An attacker could have created a carefully crafted 5169 SSL certificate which be incorrectly trusted when their site was visited by 5170 a victim. (CVE-2006-4340) 5171 5172 SeaMonkey did not properly prevent a frame in one domain from injecting 5173 content into a sub-frame that belongs to another domain, which facilitates 5174 website spoofing and other attacks (CVE-2006-4568) 5175 5176 A flaw was found in SeaMonkey Messenger triggered when a HTML message 5177 contained a remote image pointing to a XBL script. An attacker could have 5178 created a carefully crafted message which would execute Javascript if 5179 certain actions were performed on the email by the recipient, even if 5180 Javascript was disabled. (CVE-2006-4570) 5181 5182 A number of flaws were found in SeaMonkey. A malicious web page could 5183 crash the browser or possibly execute arbitrary code as the user running 5184 SeaMonkey. (CVE-2006-4571) 5185 5186 Users of SeaMonkey or Mozilla are advised to upgrade to this update, which 5187 contains SeaMonkey version 1.0.5 that corrects these issues. 5188 5189 For users of Red Hat Enterprise Linux 2.1 this SeaMonkey update obsoletes 5190 Galeon. Galeon was a web browser based on the Mozilla Gecko layout engine.</description> 5191 <advisory from="secalert@redhat.com"> 5192 <severity>Critical</severity> 5193 <rights>Copyright 2006 Red Hat, Inc.</rights> 5194 <issued date="2006-09-15"/> 5195 <updated date="2006-09-15"/> 5196 <cve href="https://access.redhat.com/security/cve/CVE-2006-4253" impact="important" public="20060812">CVE-2006-4253</cve> 5197 <cve href="https://access.redhat.com/security/cve/CVE-2006-4340" impact="important" public="20060915:0001">CVE-2006-4340</cve> 5198 <cve href="https://access.redhat.com/security/cve/CVE-2006-4565" public="20060915:0001">CVE-2006-4565</cve> 5199 <cve href="https://access.redhat.com/security/cve/CVE-2006-4566" public="20060915:0001">CVE-2006-4566</cve> 5200 <cve href="https://access.redhat.com/security/cve/CVE-2006-4568" impact="moderate" public="20060915:0001">CVE-2006-4568</cve> 5201 <cve href="https://access.redhat.com/security/cve/CVE-2006-4570" impact="important" public="20060915:0001">CVE-2006-4570</cve> 5202 <cve href="https://access.redhat.com/security/cve/CVE-2006-4571" public="20060915:0001">CVE-2006-4571</cve> 5203 <bugzilla href="https://bugzilla.redhat.com/206429" id="206429">CVE-2006-4340 Various SeaMonkey security issues (CVE-2006-4253 CVE-2006-4565 CVE-2006-4566 CVE-2006-4568 CVE-2006-4570 CVE-2006-4571)</bugzilla> 5204 <affected_cpe_list> 5205 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 5206 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 5207 </affected_cpe_list> 5208 </advisory> 5209 </metadata> 5210 <criteria operator="OR"> 5211 <criteria operator="AND"> 5212 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 5213 <criteria operator="OR"> 5214 <criteria operator="AND"> 5215 <criterion comment="seamonkey-nss is earlier than 0:1.0.5-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060676001"/> 5216 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 5217 </criteria> 5218 <criteria operator="AND"> 5219 <criterion comment="seamonkey-mail is earlier than 0:1.0.5-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060676003"/> 5220 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 5221 </criteria> 5222 <criteria operator="AND"> 5223 <criterion comment="seamonkey is earlier than 0:1.0.5-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060676005"/> 5224 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 5225 </criteria> 5226 <criteria operator="AND"> 5227 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.5-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060676007"/> 5228 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 5229 </criteria> 5230 <criteria operator="AND"> 5231 <criterion comment="seamonkey-nspr is earlier than 0:1.0.5-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060676009"/> 5232 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 5233 </criteria> 5234 <criteria operator="AND"> 5235 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.5-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060676011"/> 5236 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 5237 </criteria> 5238 <criteria operator="AND"> 5239 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.5-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060676013"/> 5240 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 5241 </criteria> 5242 <criteria operator="AND"> 5243 <criterion comment="seamonkey-devel is earlier than 0:1.0.5-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060676015"/> 5244 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 5245 </criteria> 5246 <criteria operator="AND"> 5247 <criterion comment="seamonkey-chat is earlier than 0:1.0.5-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060676017"/> 5248 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 5249 </criteria> 5250 <criteria operator="AND"> 5251 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.5-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060676019"/> 5252 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 5253 </criteria> 5254 </criteria> 5255 </criteria> 5256 <criteria operator="AND"> 5257 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 5258 <criteria operator="OR"> 5259 <criteria operator="AND"> 5260 <criterion comment="seamonkey-mail is earlier than 0:1.0.5-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060676022"/> 5261 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 5262 </criteria> 5263 <criteria operator="AND"> 5264 <criterion comment="seamonkey is earlier than 0:1.0.5-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060676023"/> 5265 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 5266 </criteria> 5267 <criteria operator="AND"> 5268 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.5-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060676024"/> 5269 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 5270 </criteria> 5271 <criteria operator="AND"> 5272 <criterion comment="seamonkey-devel is earlier than 0:1.0.5-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060676025"/> 5273 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 5274 </criteria> 5275 <criteria operator="AND"> 5276 <criterion comment="seamonkey-chat is earlier than 0:1.0.5-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060676026"/> 5277 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 5278 </criteria> 5279 <criteria operator="AND"> 5280 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.5-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060676027"/> 5281 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 5282 </criteria> 5283 <criteria operator="AND"> 5284 <criterion comment="devhelp is earlier than 0:0.10-0.4.el4" test_ref="oval:com.redhat.rhsa:tst:20060676028"/> 5285 <criterion comment="devhelp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329004"/> 5286 </criteria> 5287 <criteria operator="AND"> 5288 <criterion comment="devhelp-devel is earlier than 0:0.10-0.4.el4" test_ref="oval:com.redhat.rhsa:tst:20060676030"/> 5289 <criterion comment="devhelp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329002"/> 5290 </criteria> 5291 </criteria> 5292 </criteria> 5293 </criteria> 5294 </definition> 5295 <definition class="patch" id="oval:com.redhat.rhsa:def:20060695" version="642"> 5296 <metadata> 5297 <title>RHSA-2006:0695: openssl security update (Important)</title> 5298 <affected family="unix"> 5299 <platform>Red Hat Enterprise Linux 3</platform> 5300 <platform>Red Hat Enterprise Linux 4</platform> 5301 </affected> 5302 <reference ref_id="RHSA-2006:0695" ref_url="https://access.redhat.com/errata/RHSA-2006:0695" source="RHSA"/> 5303 <reference ref_id="CVE-2006-2937" ref_url="https://access.redhat.com/security/cve/CVE-2006-2937" source="CVE"/> 5304 <reference ref_id="CVE-2006-2940" ref_url="https://access.redhat.com/security/cve/CVE-2006-2940" source="CVE"/> 5305 <reference ref_id="CVE-2006-3738" ref_url="https://access.redhat.com/security/cve/CVE-2006-3738" source="CVE"/> 5306 <reference ref_id="CVE-2006-4343" ref_url="https://access.redhat.com/security/cve/CVE-2006-4343" source="CVE"/> 5307 <description>The OpenSSL toolkit provides support for secure communications between 5308 machines. OpenSSL includes a certificate management tool and shared 5309 libraries which provide various cryptographic algorithms and protocols. 5310 5311 Tavis Ormandy and Will Drewry of the Google Security Team discovered a 5312 buffer overflow in the SSL_get_shared_ciphers() utility function. An 5313 attacker could send a list of ciphers to an application that used this 5314 function and overrun a buffer (CVE-2006-3738). Few applications make use 5315 of this vulnerable function and generally it is used only when applications 5316 are compiled for debugging. 5317 5318 Tavis Ormandy and Will Drewry of the Google Security Team discovered a 5319 flaw in the SSLv2 client code. When a client application used OpenSSL to 5320 create an SSLv2 connection to a malicious server, that server could cause 5321 the client to crash. (CVE-2006-4343) 5322 5323 Dr S. N. Henson of the OpenSSL core team and Open Network Security recently 5324 developed an ASN.1 test suite for NISCC (www.niscc.gov.uk) which uncovered 5325 denial of service vulnerabilities: 5326 5327 * Certain public key types can take disproportionate amounts of time to 5328 process, leading to a denial of service. (CVE-2006-2940) 5329 5330 * During parsing of certain invalid ASN.1 structures an error condition was 5331 mishandled. This can result in an infinite loop which consumed system 5332 memory (CVE-2006-2937). This issue does not affect the OpenSSL version 5333 distributed in Red Hat Enterprise Linux 2.1. 5334 5335 These vulnerabilities can affect applications which use OpenSSL to parse 5336 ASN.1 data from untrusted sources, including SSL servers which enable 5337 client authentication and S/MIME applications. 5338 5339 Users are advised to upgrade to these updated packages, which contain 5340 backported patches to correct these issues. 5341 5342 Note: After installing this update, users are advised to either restart all 5343 services that use OpenSSL or restart their system.</description> 5344 <advisory from="secalert@redhat.com"> 5345 <severity>Important</severity> 5346 <rights>Copyright 2008 Red Hat, Inc.</rights> 5347 <issued date="2006-09-28"/> 5348 <updated date="2008-03-20"/> 5349 <cve href="https://access.redhat.com/security/cve/CVE-2006-2937" impact="low" public="20060928">CVE-2006-2937</cve> 5350 <cve href="https://access.redhat.com/security/cve/CVE-2006-2940" impact="moderate" public="20060928">CVE-2006-2940</cve> 5351 <cve href="https://access.redhat.com/security/cve/CVE-2006-3738" public="20060928">CVE-2006-3738</cve> 5352 <cve href="https://access.redhat.com/security/cve/CVE-2006-4343" impact="low" public="20060928">CVE-2006-4343</cve> 5353 <bugzilla href="https://bugzilla.redhat.com/206940" id="206940">CVE-2006-3738 OpenSSL issues (CVE-2006-4343)</bugzilla> 5354 <bugzilla href="https://bugzilla.redhat.com/207274" id="207274">CVE-2006-2940 OpenSSL Parasitic Public Keys</bugzilla> 5355 <bugzilla href="https://bugzilla.redhat.com/207276" id="207276">CVE-2006-2937 OpenSSL ASN1 DoS</bugzilla> 5356 <affected_cpe_list> 5357 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 5358 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 5359 </affected_cpe_list> 5360 </advisory> 5361 </metadata> 5362 <criteria operator="OR"> 5363 <criteria operator="AND"> 5364 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 5365 <criteria operator="OR"> 5366 <criteria operator="AND"> 5367 <criterion comment="openssl-perl is earlier than 0:0.9.7a-33.21" test_ref="oval:com.redhat.rhsa:tst:20060695001"/> 5368 <criterion comment="openssl-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661004"/> 5369 </criteria> 5370 <criteria operator="AND"> 5371 <criterion comment="openssl is earlier than 0:0.9.7a-33.21" test_ref="oval:com.redhat.rhsa:tst:20060695003"/> 5372 <criterion comment="openssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661006"/> 5373 </criteria> 5374 <criteria operator="AND"> 5375 <criterion comment="openssl-devel is earlier than 0:0.9.7a-33.21" test_ref="oval:com.redhat.rhsa:tst:20060695005"/> 5376 <criterion comment="openssl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661008"/> 5377 </criteria> 5378 <criteria operator="AND"> 5379 <criterion comment="openssl096b is earlier than 0:0.9.6b-16.46" test_ref="oval:com.redhat.rhsa:tst:20060695007"/> 5380 <criterion comment="openssl096b is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661002"/> 5381 </criteria> 5382 </criteria> 5383 </criteria> 5384 <criteria operator="AND"> 5385 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 5386 <criteria operator="OR"> 5387 <criteria operator="AND"> 5388 <criterion comment="openssl-devel is earlier than 0:0.9.7a-43.14" test_ref="oval:com.redhat.rhsa:tst:20060695010"/> 5389 <criterion comment="openssl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661008"/> 5390 </criteria> 5391 <criteria operator="AND"> 5392 <criterion comment="openssl-perl is earlier than 0:0.9.7a-43.14" test_ref="oval:com.redhat.rhsa:tst:20060695011"/> 5393 <criterion comment="openssl-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661004"/> 5394 </criteria> 5395 <criteria operator="AND"> 5396 <criterion comment="openssl is earlier than 0:0.9.7a-43.14" test_ref="oval:com.redhat.rhsa:tst:20060695012"/> 5397 <criterion comment="openssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661006"/> 5398 </criteria> 5399 <criteria operator="AND"> 5400 <criterion comment="openssl096b is earlier than 0:0.9.6b-22.46" test_ref="oval:com.redhat.rhsa:tst:20060695013"/> 5401 <criterion comment="openssl096b is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661002"/> 5402 </criteria> 5403 </criteria> 5404 </criteria> 5405 </criteria> 5406 </definition> 5407 <definition class="patch" id="oval:com.redhat.rhsa:def:20060697" version="639"> 5408 <metadata> 5409 <title>RHSA-2006:0697: openssh security update (Important)</title> 5410 <affected family="unix"> 5411 <platform>Red Hat Enterprise Linux 3</platform> 5412 <platform>Red Hat Enterprise Linux 4</platform> 5413 </affected> 5414 <reference ref_id="RHSA-2006:0697" ref_url="https://access.redhat.com/errata/RHSA-2006:0697" source="RHSA"/> 5415 <reference ref_id="CVE-2006-4924" ref_url="https://access.redhat.com/security/cve/CVE-2006-4924" source="CVE"/> 5416 <reference ref_id="CVE-2006-5051" ref_url="https://access.redhat.com/security/cve/CVE-2006-5051" source="CVE"/> 5417 <description>OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This 5418 package includes the core files necessary for both the OpenSSH client and 5419 server. 5420 5421 Mark Dowd discovered a signal handler race condition in the OpenSSH sshd 5422 server. A remote attacker could possibly leverage this flaw to cause a 5423 denial of service (crash). (CVE-2006-5051) The OpenSSH project believes the 5424 likelihood of successful exploitation leading to arbitrary code execution 5425 appears remote. However, the Red Hat Security Response Team have not yet 5426 been able to verify this claim due to lack of upstream vulnerability 5427 information. We are therefore including a fix for this flaw and have rated 5428 it important security severity in the event our continued investigation 5429 finds this issue to be exploitable. 5430 5431 Tavis Ormandy of the Google Security Team discovered a denial of service 5432 bug in the OpenSSH sshd server. A remote attacker can send a specially 5433 crafted SSH-1 request to the server causing sshd to consume a large 5434 quantity of CPU resources. (CVE-2006-4924) 5435 5436 All users of openssh should upgrade to these updated packages, which 5437 contain backported patches that resolves these issues.</description> 5438 <advisory from="secalert@redhat.com"> 5439 <severity>Important</severity> 5440 <rights>Copyright 2008 Red Hat, Inc.</rights> 5441 <issued date="2006-09-28"/> 5442 <updated date="2008-03-20"/> 5443 <cve href="https://access.redhat.com/security/cve/CVE-2006-4924" impact="moderate" public="20060919">CVE-2006-4924</cve> 5444 <cve href="https://access.redhat.com/security/cve/CVE-2006-5051" public="20060928">CVE-2006-5051</cve> 5445 <bugzilla href="https://bugzilla.redhat.com/207955" id="207955">CVE-2006-4924 openssh DoS</bugzilla> 5446 <bugzilla href="https://bugzilla.redhat.com/208347" id="208347">CVE-2006-5051 unsafe GSSAPI signal handler</bugzilla> 5447 <affected_cpe_list> 5448 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 5449 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 5450 </affected_cpe_list> 5451 </advisory> 5452 </metadata> 5453 <criteria operator="OR"> 5454 <criteria operator="AND"> 5455 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 5456 <criteria operator="OR"> 5457 <criteria operator="AND"> 5458 <criterion comment="openssh-clients is earlier than 0:3.6.1p2-33.30.12" test_ref="oval:com.redhat.rhsa:tst:20060697001"/> 5459 <criterion comment="openssh-clients is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298008"/> 5460 </criteria> 5461 <criteria operator="AND"> 5462 <criterion comment="openssh-askpass-gnome is earlier than 0:3.6.1p2-33.30.12" test_ref="oval:com.redhat.rhsa:tst:20060697003"/> 5463 <criterion comment="openssh-askpass-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298002"/> 5464 </criteria> 5465 <criteria operator="AND"> 5466 <criterion comment="openssh-askpass is earlier than 0:3.6.1p2-33.30.12" test_ref="oval:com.redhat.rhsa:tst:20060697005"/> 5467 <criterion comment="openssh-askpass is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298010"/> 5468 </criteria> 5469 <criteria operator="AND"> 5470 <criterion comment="openssh-server is earlier than 0:3.6.1p2-33.30.12" test_ref="oval:com.redhat.rhsa:tst:20060697007"/> 5471 <criterion comment="openssh-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298004"/> 5472 </criteria> 5473 <criteria operator="AND"> 5474 <criterion comment="openssh is earlier than 0:3.6.1p2-33.30.12" test_ref="oval:com.redhat.rhsa:tst:20060697009"/> 5475 <criterion comment="openssh is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298006"/> 5476 </criteria> 5477 </criteria> 5478 </criteria> 5479 <criteria operator="AND"> 5480 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 5481 <criteria operator="OR"> 5482 <criteria operator="AND"> 5483 <criterion comment="openssh-server is earlier than 0:3.9p1-8.RHEL4.17" test_ref="oval:com.redhat.rhsa:tst:20060697012"/> 5484 <criterion comment="openssh-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298004"/> 5485 </criteria> 5486 <criteria operator="AND"> 5487 <criterion comment="openssh-askpass is earlier than 0:3.9p1-8.RHEL4.17" test_ref="oval:com.redhat.rhsa:tst:20060697013"/> 5488 <criterion comment="openssh-askpass is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298010"/> 5489 </criteria> 5490 <criteria operator="AND"> 5491 <criterion comment="openssh is earlier than 0:3.9p1-8.RHEL4.17" test_ref="oval:com.redhat.rhsa:tst:20060697014"/> 5492 <criterion comment="openssh is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298006"/> 5493 </criteria> 5494 <criteria operator="AND"> 5495 <criterion comment="openssh-clients is earlier than 0:3.9p1-8.RHEL4.17" test_ref="oval:com.redhat.rhsa:tst:20060697015"/> 5496 <criterion comment="openssh-clients is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298008"/> 5497 </criteria> 5498 <criteria operator="AND"> 5499 <criterion comment="openssh-askpass-gnome is earlier than 0:3.9p1-8.RHEL4.17" test_ref="oval:com.redhat.rhsa:tst:20060697016"/> 5500 <criterion comment="openssh-askpass-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298002"/> 5501 </criteria> 5502 </criteria> 5503 </criteria> 5504 </criteria> 5505 </definition> 5506 <definition class="patch" id="oval:com.redhat.rhsa:def:20060710" version="637"> 5507 <metadata> 5508 <title>RHSA-2006:0710: kernel security update (Important)</title> 5509 <affected family="unix"> 5510 <platform>Red Hat Enterprise Linux 3</platform> 5511 </affected> 5512 <reference ref_id="RHSA-2006:0710" ref_url="https://access.redhat.com/errata/RHSA-2006:0710" source="RHSA"/> 5513 <reference ref_id="CVE-2006-1864" ref_url="https://access.redhat.com/security/cve/CVE-2006-1864" source="CVE"/> 5514 <reference ref_id="CVE-2006-2071" ref_url="https://access.redhat.com/security/cve/CVE-2006-2071" source="CVE"/> 5515 <reference ref_id="CVE-2006-2935" ref_url="https://access.redhat.com/security/cve/CVE-2006-2935" source="CVE"/> 5516 <reference ref_id="CVE-2006-4342" ref_url="https://access.redhat.com/security/cve/CVE-2006-4342" source="CVE"/> 5517 <reference ref_id="CVE-2006-4997" ref_url="https://access.redhat.com/security/cve/CVE-2006-4997" source="CVE"/> 5518 <reference ref_id="CVE-2006-5174" ref_url="https://access.redhat.com/security/cve/CVE-2006-5174" source="CVE"/> 5519 <description>The Linux kernel handles the basic functions of the operating system. 5520 5521 These new kernel packages contain fixes for the security issues described 5522 below: 5523 5524 * a flaw in the IPC shared-memory implementation that allowed a local user 5525 to cause a denial of service (deadlock) that resulted in freezing the 5526 system (CVE-2006-4342, Important) 5527 5528 * an information leak in the copy_from_user() implementation on s390 and 5529 s390x platforms that allowed a local user to read arbitrary kernel memory 5530 (CVE-2006-5174, Important) 5531 5532 * a flaw in the ATM subsystem affecting systems with installed ATM 5533 hardware and configured ATM support that allowed a remote user to cause 5534 a denial of service (panic) by accessing socket buffer memory after it 5535 has been freed (CVE-2006-4997, Moderate) 5536 5537 * a directory traversal vulnerability in smbfs that allowed a local user 5538 to escape chroot restrictions for an SMB-mounted filesystem via "..\\" 5539 sequences (CVE-2006-1864, Moderate) 5540 5541 * a flaw in the mprotect system call that allowed enabling write permission 5542 for a read-only attachment of shared memory (CVE-2006-2071, Moderate) 5543 5544 * a flaw in the DVD handling of the CDROM driver that could be used 5545 together with a custom built USB device to gain root privileges 5546 (CVE-2006-2935, Moderate) 5547 5548 In addition to the security issues described above, a bug fix for a clock 5549 skew problem (which could lead to unintended keyboard repeat under X11) 5550 was also included. The problem only occurred when running the 32-bit x86 5551 kernel on 64-bit dual-core x86_64 hardware. 5552 5553 Note: The kernel-unsupported package contains various drivers and modules 5554 that are unsupported and therefore might contain security problems that 5555 have not been addressed. 5556 5557 All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels 5558 to the packages associated with their machine architecture and 5559 configurations as listed in this erratum.</description> 5560 <advisory from="secalert@redhat.com"> 5561 <severity>Important</severity> 5562 <rights>Copyright 2006 Red Hat, Inc.</rights> 5563 <issued date="2006-10-19"/> 5564 <updated date="2006-10-19"/> 5565 <cve href="https://access.redhat.com/security/cve/CVE-2006-1864" impact="moderate" public="20060426">CVE-2006-1864</cve> 5566 <cve href="https://access.redhat.com/security/cve/CVE-2006-2071" impact="moderate" public="20060417">CVE-2006-2071</cve> 5567 <cve href="https://access.redhat.com/security/cve/CVE-2006-2935" impact="moderate" public="20060627">CVE-2006-2935</cve> 5568 <cve href="https://access.redhat.com/security/cve/CVE-2006-4342" public="20061013">CVE-2006-4342</cve> 5569 <cve href="https://access.redhat.com/security/cve/CVE-2006-4997" impact="moderate" public="20060912">CVE-2006-4997</cve> 5570 <cve href="https://access.redhat.com/security/cve/CVE-2006-5174" public="20060928">CVE-2006-5174</cve> 5571 <bugzilla href="https://bugzilla.redhat.com/169428" id="169428">repetitive keystroke issue on both RH3 U5 32bit and RH4 U1 32bit.</bugzilla> 5572 <bugzilla href="https://bugzilla.redhat.com/189436" id="189436">CVE-2006-1864 smbfs chroot issue</bugzilla> 5573 <bugzilla href="https://bugzilla.redhat.com/190074" id="190074">CVE-2006-2071 mprotect gives write permission to a readonly attachment</bugzilla> 5574 <bugzilla href="https://bugzilla.redhat.com/197672" id="197672">CVE-2006-2935 Possible buffer overflow in DVD handling</bugzilla> 5575 <bugzilla href="https://bugzilla.redhat.com/205618" id="205618">CVE-2006-4342 shmat hangs by simultaneous shmctl(IPC_RMID)</bugzilla> 5576 <bugzilla href="https://bugzilla.redhat.com/206270" id="206270">CVE-2006-4997 IP over ATM clip_mkip dereference freed pointer</bugzilla> 5577 <bugzilla href="https://bugzilla.redhat.com/209436" id="209436">CVE-2006-5174 copy_from_user information leak on s390</bugzilla> 5578 <affected_cpe_list> 5579 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 5580 </affected_cpe_list> 5581 </advisory> 5582 </metadata> 5583 <criteria operator="AND"> 5584 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 5585 <criteria operator="OR"> 5586 <criteria operator="AND"> 5587 <criterion comment="kernel-doc is earlier than 0:2.4.21-47.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060710001"/> 5588 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 5589 </criteria> 5590 <criteria operator="AND"> 5591 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-47.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060710003"/> 5592 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 5593 </criteria> 5594 <criteria operator="AND"> 5595 <criterion comment="kernel is earlier than 0:2.4.21-47.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060710005"/> 5596 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 5597 </criteria> 5598 <criteria operator="AND"> 5599 <criterion comment="kernel-source is earlier than 0:2.4.21-47.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060710007"/> 5600 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 5601 </criteria> 5602 <criteria operator="AND"> 5603 <criterion comment="kernel-smp is earlier than 0:2.4.21-47.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060710009"/> 5604 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 5605 </criteria> 5606 <criteria operator="AND"> 5607 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-47.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060710011"/> 5608 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 5609 </criteria> 5610 <criteria operator="AND"> 5611 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-47.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060710013"/> 5612 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 5613 </criteria> 5614 <criteria operator="AND"> 5615 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-47.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060710015"/> 5616 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 5617 </criteria> 5618 <criteria operator="AND"> 5619 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-47.0.1.EL" test_ref="oval:com.redhat.rhsa:tst:20060710017"/> 5620 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 5621 </criteria> 5622 </criteria> 5623 </criteria> 5624 </definition> 5625 <definition class="patch" id="oval:com.redhat.rhsa:def:20060713" version="636"> 5626 <metadata> 5627 <title>RHSA-2006:0713: python security update (Important)</title> 5628 <affected family="unix"> 5629 <platform>Red Hat Enterprise Linux 3</platform> 5630 <platform>Red Hat Enterprise Linux 4</platform> 5631 </affected> 5632 <reference ref_id="RHSA-2006:0713" ref_url="https://access.redhat.com/errata/RHSA-2006:0713" source="RHSA"/> 5633 <reference ref_id="CVE-2006-4980" ref_url="https://access.redhat.com/security/cve/CVE-2006-4980" source="CVE"/> 5634 <description>Python is an interpreted, interactive, object-oriented programming language. 5635 5636 A flaw was discovered in the way that the Python repr() function handled 5637 UTF-32/UCS-4 strings. If an application written in Python used the repr() 5638 function on untrusted data, this could lead to a denial of service or 5639 possibly allow the execution of arbitrary code with the privileges of the 5640 Python application. (CVE-2006-4980) 5641 5642 In addition, this errata fixes a regression in the SimpleXMLRPCServer 5643 backport for Red Hat Enterprise Linux 3 that was introduced with RHSA-2005:109. 5644 5645 Users of Python should upgrade to these updated packages, which contain a 5646 backported patch to correct this issue.</description> 5647 <advisory from="secalert@redhat.com"> 5648 <severity>Important</severity> 5649 <rights>Copyright 2006 Red Hat, Inc.</rights> 5650 <issued date="2006-10-09"/> 5651 <updated date="2006-10-09"/> 5652 <cve href="https://access.redhat.com/security/cve/CVE-2006-4980" public="20060816">CVE-2006-4980</cve> 5653 <bugzilla href="https://bugzilla.redhat.com/160418" id="160418">Error in RHEL3-U4-errata python python-2.2-xmlfix.patch</bugzilla> 5654 <bugzilla href="https://bugzilla.redhat.com/208162" id="208162">CVE-2006-4980 repr unicode buffer overflow</bugzilla> 5655 <affected_cpe_list> 5656 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 5657 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 5658 </affected_cpe_list> 5659 </advisory> 5660 </metadata> 5661 <criteria operator="OR"> 5662 <criteria operator="AND"> 5663 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 5664 <criteria operator="OR"> 5665 <criteria operator="AND"> 5666 <criterion comment="python-devel is earlier than 0:2.2.3-6.5" test_ref="oval:com.redhat.rhsa:tst:20060713001"/> 5667 <criterion comment="python-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197004"/> 5668 </criteria> 5669 <criteria operator="AND"> 5670 <criterion comment="python is earlier than 0:2.2.3-6.5" test_ref="oval:com.redhat.rhsa:tst:20060713003"/> 5671 <criterion comment="python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197006"/> 5672 </criteria> 5673 <criteria operator="AND"> 5674 <criterion comment="tkinter is earlier than 0:2.2.3-6.5" test_ref="oval:com.redhat.rhsa:tst:20060713005"/> 5675 <criterion comment="tkinter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197008"/> 5676 </criteria> 5677 <criteria operator="AND"> 5678 <criterion comment="python-tools is earlier than 0:2.2.3-6.5" test_ref="oval:com.redhat.rhsa:tst:20060713007"/> 5679 <criterion comment="python-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197002"/> 5680 </criteria> 5681 </criteria> 5682 </criteria> 5683 <criteria operator="AND"> 5684 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 5685 <criteria operator="OR"> 5686 <criteria operator="AND"> 5687 <criterion comment="python is earlier than 0:2.3.4-14.3" test_ref="oval:com.redhat.rhsa:tst:20060713010"/> 5688 <criterion comment="python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197006"/> 5689 </criteria> 5690 <criteria operator="AND"> 5691 <criterion comment="python-docs is earlier than 0:2.3.4-14.3" test_ref="oval:com.redhat.rhsa:tst:20060713011"/> 5692 <criterion comment="python-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197012"/> 5693 </criteria> 5694 <criteria operator="AND"> 5695 <criterion comment="python-tools is earlier than 0:2.3.4-14.3" test_ref="oval:com.redhat.rhsa:tst:20060713013"/> 5696 <criterion comment="python-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197002"/> 5697 </criteria> 5698 <criteria operator="AND"> 5699 <criterion comment="python-devel is earlier than 0:2.3.4-14.3" test_ref="oval:com.redhat.rhsa:tst:20060713014"/> 5700 <criterion comment="python-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197004"/> 5701 </criteria> 5702 <criteria operator="AND"> 5703 <criterion comment="tkinter is earlier than 0:2.3.4-14.3" test_ref="oval:com.redhat.rhsa:tst:20060713015"/> 5704 <criterion comment="tkinter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197008"/> 5705 </criteria> 5706 </criteria> 5707 </criteria> 5708 </criteria> 5709 </definition> 5710 <definition class="patch" id="oval:com.redhat.rhsa:def:20060720" version="635"> 5711 <metadata> 5712 <title>RHSA-2006:0720: kdelibs security update (Critical)</title> 5713 <affected family="unix"> 5714 <platform>Red Hat Enterprise Linux 3</platform> 5715 <platform>Red Hat Enterprise Linux 4</platform> 5716 </affected> 5717 <reference ref_id="RHSA-2006:0720" ref_url="https://access.redhat.com/errata/RHSA-2006:0720" source="RHSA"/> 5718 <reference ref_id="CVE-2006-4811" ref_url="https://access.redhat.com/security/cve/CVE-2006-4811" source="CVE"/> 5719 <description>The kdelibs package provides libraries for the K Desktop Environment (KDE). 5720 Qt is a GUI software toolkit for the X Window System. 5721 5722 An integer overflow flaw was found in the way Qt handled pixmap images. 5723 The KDE khtml library uses Qt in such a way that untrusted parameters could 5724 be passed to Qt, triggering the overflow. An attacker could for example 5725 create a malicious web page that when viewed by a victim in the Konqueror 5726 browser would cause Konqueror to crash or possibly execute arbitrary code 5727 with the privileges of the victim. (CVE-2006-4811) 5728 5729 Users of KDE should upgrade to these updated packages, which contain a 5730 backported patch to correct this issue.</description> 5731 <advisory from="secalert@redhat.com"> 5732 <severity>Critical</severity> 5733 <rights>Copyright 2006 Red Hat, Inc.</rights> 5734 <issued date="2006-10-18"/> 5735 <updated date="2006-10-18"/> 5736 <cve href="https://access.redhat.com/security/cve/CVE-2006-4811" public="20061013:2306">CVE-2006-4811</cve> 5737 <bugzilla href="https://bugzilla.redhat.com/210742" id="210742">CVE-2006-4811 qt integer overflow</bugzilla> 5738 <affected_cpe_list> 5739 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 5740 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 5741 </affected_cpe_list> 5742 </advisory> 5743 </metadata> 5744 <criteria operator="OR"> 5745 <criteria operator="AND"> 5746 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 5747 <criteria operator="OR"> 5748 <criteria operator="AND"> 5749 <criterion comment="kdelibs is earlier than 6:3.1.3-6.12" test_ref="oval:com.redhat.rhsa:tst:20060720001"/> 5750 <criterion comment="kdelibs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060720002"/> 5751 </criteria> 5752 <criteria operator="AND"> 5753 <criterion comment="kdelibs-devel is earlier than 6:3.1.3-6.12" test_ref="oval:com.redhat.rhsa:tst:20060720003"/> 5754 <criterion comment="kdelibs-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060720004"/> 5755 </criteria> 5756 </criteria> 5757 </criteria> 5758 <criteria operator="AND"> 5759 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 5760 <criteria operator="OR"> 5761 <criteria operator="AND"> 5762 <criterion comment="kdelibs-devel is earlier than 6:3.3.1-6.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20060720006"/> 5763 <criterion comment="kdelibs-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060720004"/> 5764 </criteria> 5765 <criteria operator="AND"> 5766 <criterion comment="kdelibs is earlier than 6:3.3.1-6.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20060720007"/> 5767 <criterion comment="kdelibs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060720002"/> 5768 </criteria> 5769 </criteria> 5770 </criteria> 5771 </criteria> 5772 </definition> 5773 <definition class="patch" id="oval:com.redhat.rhsa:def:20060725" version="633"> 5774 <metadata> 5775 <title>RHSA-2006:0725: qt security update (Moderate)</title> 5776 <affected family="unix"> 5777 <platform>Red Hat Enterprise Linux 3</platform> 5778 <platform>Red Hat Enterprise Linux 4</platform> 5779 </affected> 5780 <reference ref_id="RHSA-2006:0725" ref_url="https://access.redhat.com/errata/RHSA-2006:0725" source="RHSA"/> 5781 <reference ref_id="CVE-2006-4811" ref_url="https://access.redhat.com/security/cve/CVE-2006-4811" source="CVE"/> 5782 <description>Qt is a software toolkit that simplifies the task of writing and 5783 maintaining GUI (Graphical User Interface) applications for the X Window 5784 System. 5785 5786 An integer overflow flaw was found in the way Qt handled certain pixmap 5787 images. If an application linked against Qt created a pixmap image in a 5788 certain way, it could lead to a denial of service or possibly allow the 5789 execution of arbitrary code. (CVE-2006-4811) 5790 5791 Users of Qt should upgrade to these updated packages, which contain a 5792 backported patch to correct this issue.</description> 5793 <advisory from="secalert@redhat.com"> 5794 <severity>Moderate</severity> 5795 <rights>Copyright 2006 Red Hat, Inc.</rights> 5796 <issued date="2006-11-01"/> 5797 <updated date="2006-11-01"/> 5798 <cve href="https://access.redhat.com/security/cve/CVE-2006-4811" impact="critical" public="20061013:2306">CVE-2006-4811</cve> 5799 <bugzilla href="https://bugzilla.redhat.com/211829" id="211829">CVE-2006-4811 qt integer overflow</bugzilla> 5800 <affected_cpe_list> 5801 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 5802 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 5803 </affected_cpe_list> 5804 </advisory> 5805 </metadata> 5806 <criteria operator="OR"> 5807 <criteria operator="AND"> 5808 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 5809 <criteria operator="OR"> 5810 <criteria operator="AND"> 5811 <criterion comment="qt is earlier than 1:3.1.2-14.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20060725001"/> 5812 <criterion comment="qt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725002"/> 5813 </criteria> 5814 <criteria operator="AND"> 5815 <criterion comment="qt-devel is earlier than 1:3.1.2-14.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20060725003"/> 5816 <criterion comment="qt-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725004"/> 5817 </criteria> 5818 <criteria operator="AND"> 5819 <criterion comment="qt-config is earlier than 1:3.1.2-14.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20060725005"/> 5820 <criterion comment="qt-config is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725006"/> 5821 </criteria> 5822 <criteria operator="AND"> 5823 <criterion comment="qt-MySQL is earlier than 1:3.1.2-14.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20060725007"/> 5824 <criterion comment="qt-MySQL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725008"/> 5825 </criteria> 5826 <criteria operator="AND"> 5827 <criterion comment="qt-designer is earlier than 1:3.1.2-14.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20060725009"/> 5828 <criterion comment="qt-designer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725010"/> 5829 </criteria> 5830 <criteria operator="AND"> 5831 <criterion comment="qt-ODBC is earlier than 1:3.1.2-14.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20060725011"/> 5832 <criterion comment="qt-ODBC is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725012"/> 5833 </criteria> 5834 </criteria> 5835 </criteria> 5836 <criteria operator="AND"> 5837 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 5838 <criteria operator="OR"> 5839 <criteria operator="AND"> 5840 <criterion comment="qt-designer is earlier than 1:3.3.3-10.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20060725014"/> 5841 <criterion comment="qt-designer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725010"/> 5842 </criteria> 5843 <criteria operator="AND"> 5844 <criterion comment="qt-ODBC is earlier than 1:3.3.3-10.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20060725015"/> 5845 <criterion comment="qt-ODBC is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725012"/> 5846 </criteria> 5847 <criteria operator="AND"> 5848 <criterion comment="qt-config is earlier than 1:3.3.3-10.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20060725016"/> 5849 <criterion comment="qt-config is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725006"/> 5850 </criteria> 5851 <criteria operator="AND"> 5852 <criterion comment="qt is earlier than 1:3.3.3-10.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20060725017"/> 5853 <criterion comment="qt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725002"/> 5854 </criteria> 5855 <criteria operator="AND"> 5856 <criterion comment="qt-MySQL is earlier than 1:3.3.3-10.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20060725018"/> 5857 <criterion comment="qt-MySQL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725008"/> 5858 </criteria> 5859 <criteria operator="AND"> 5860 <criterion comment="qt-devel is earlier than 1:3.3.3-10.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20060725019"/> 5861 <criterion comment="qt-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725004"/> 5862 </criteria> 5863 <criteria operator="AND"> 5864 <criterion comment="qt-PostgreSQL is earlier than 1:3.3.3-10.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20060725020"/> 5865 <criterion comment="qt-PostgreSQL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725021"/> 5866 </criteria> 5867 </criteria> 5868 </criteria> 5869 </criteria> 5870 </definition> 5871 <definition class="patch" id="oval:com.redhat.rhsa:def:20060726" version="636"> 5872 <metadata> 5873 <title>RHSA-2006:0726: wireshark security update (Moderate)</title> 5874 <affected family="unix"> 5875 <platform>Red Hat Enterprise Linux 3</platform> 5876 <platform>Red Hat Enterprise Linux 4</platform> 5877 </affected> 5878 <reference ref_id="RHSA-2006:0726" ref_url="https://access.redhat.com/errata/RHSA-2006:0726" source="RHSA"/> 5879 <reference ref_id="CVE-2006-4574" ref_url="https://access.redhat.com/security/cve/CVE-2006-4574" source="CVE"/> 5880 <reference ref_id="CVE-2006-4805" ref_url="https://access.redhat.com/security/cve/CVE-2006-4805" source="CVE"/> 5881 <reference ref_id="CVE-2006-5468" ref_url="https://access.redhat.com/security/cve/CVE-2006-5468" source="CVE"/> 5882 <reference ref_id="CVE-2006-5469" ref_url="https://access.redhat.com/security/cve/CVE-2006-5469" source="CVE"/> 5883 <reference ref_id="CVE-2006-5740" ref_url="https://access.redhat.com/security/cve/CVE-2006-5740" source="CVE"/> 5884 <description>Wireshark is a program for monitoring network traffic. 5885 5886 Several flaws were found in Wireshark's HTTP, WBXML, LDAP, and XOT protocol 5887 dissectors. Wireshark could crash or stop responding if it read a malformed 5888 packet off the network. (CVE-2006-4805, CVE-2006-5468, CVE-2006-5469, 5889 CVE-2006-5740) 5890 5891 A single NULL byte heap based buffer overflow was found in Wireshark's MIME 5892 Multipart dissector. Wireshark could crash or possibly execute arbitrary 5893 arbitrary code as the user running Wireshark. (CVE-2006-4574) 5894 5895 Users of Wireshark should upgrade to these updated packages containing 5896 Wireshark version 0.99.4, which is not vulnerable to these issues.</description> 5897 <advisory from="secalert@redhat.com"> 5898 <severity>Moderate</severity> 5899 <rights>Copyright 2006 Red Hat, Inc.</rights> 5900 <issued date="2006-11-09"/> 5901 <updated date="2006-11-09"/> 5902 <cve href="https://access.redhat.com/security/cve/CVE-2006-4574" public="20061030">CVE-2006-4574</cve> 5903 <cve href="https://access.redhat.com/security/cve/CVE-2006-4805" public="20061030">CVE-2006-4805</cve> 5904 <cve href="https://access.redhat.com/security/cve/CVE-2006-5468" public="20061030">CVE-2006-5468</cve> 5905 <cve href="https://access.redhat.com/security/cve/CVE-2006-5469" public="20061030">CVE-2006-5469</cve> 5906 <cve href="https://access.redhat.com/security/cve/CVE-2006-5740" public="20061030">CVE-2006-5740</cve> 5907 <bugzilla href="https://bugzilla.redhat.com/211993" id="211993">CVE-2006-4574 Multiple Wireshark issues (CVE-2006-4805, CVE-2006-5468, CVE-2006-5469, CVE-2006-5740)</bugzilla> 5908 <affected_cpe_list> 5909 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 5910 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 5911 </affected_cpe_list> 5912 </advisory> 5913 </metadata> 5914 <criteria operator="OR"> 5915 <criteria operator="AND"> 5916 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 5917 <criteria operator="OR"> 5918 <criteria operator="AND"> 5919 <criterion comment="wireshark is earlier than 0:0.99.4-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20060726001"/> 5920 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 5921 </criteria> 5922 <criteria operator="AND"> 5923 <criterion comment="wireshark-gnome is earlier than 0:0.99.4-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20060726003"/> 5924 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 5925 </criteria> 5926 </criteria> 5927 </criteria> 5928 <criteria operator="AND"> 5929 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 5930 <criteria operator="OR"> 5931 <criteria operator="AND"> 5932 <criterion comment="wireshark is earlier than 0:0.99.4-EL4.1" test_ref="oval:com.redhat.rhsa:tst:20060726006"/> 5933 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 5934 </criteria> 5935 <criteria operator="AND"> 5936 <criterion comment="wireshark-gnome is earlier than 0:0.99.4-EL4.1" test_ref="oval:com.redhat.rhsa:tst:20060726007"/> 5937 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 5938 </criteria> 5939 </criteria> 5940 </criteria> 5941 </criteria> 5942 </definition> 5943 <definition class="patch" id="oval:com.redhat.rhsa:def:20060727" version="636"> 5944 <metadata> 5945 <title>RHSA-2006:0727: texinfo security update (Moderate)</title> 5946 <affected family="unix"> 5947 <platform>Red Hat Enterprise Linux 3</platform> 5948 <platform>Red Hat Enterprise Linux 4</platform> 5949 </affected> 5950 <reference ref_id="RHSA-2006:0727" ref_url="https://access.redhat.com/errata/RHSA-2006:0727" source="RHSA"/> 5951 <reference ref_id="CVE-2005-3011" ref_url="https://access.redhat.com/security/cve/CVE-2005-3011" source="CVE"/> 5952 <reference ref_id="CVE-2006-4810" ref_url="https://access.redhat.com/security/cve/CVE-2006-4810" source="CVE"/> 5953 <description>Texinfo is a documentation system that can produce both online information 5954 and printed output from a single source file. 5955 5956 A buffer overflow flaw was found in Texinfo's texindex command. An attacker 5957 could construct a carefully crafted Texinfo file that could cause texindex 5958 to crash or possibly execute arbitrary code when opened. (CVE-2006-4810) 5959 5960 A flaw was found in the way Texinfo's texindex command creates temporary 5961 files. A local user could leverage this flaw to overwrite files the user 5962 executing texindex has write access to. (CVE-2005-3011) 5963 5964 Users of Texinfo should upgrade to these updated packages which contain 5965 backported patches and are not vulnerable to these issues.</description> 5966 <advisory from="secalert@redhat.com"> 5967 <severity>Moderate</severity> 5968 <rights>Copyright 2006 Red Hat, Inc.</rights> 5969 <issued date="2006-11-08"/> 5970 <updated date="2006-11-08"/> 5971 <cve href="https://access.redhat.com/security/cve/CVE-2005-3011" impact="low" public="20000209">CVE-2005-3011</cve> 5972 <cve href="https://access.redhat.com/security/cve/CVE-2006-4810" public="20061108">CVE-2006-4810</cve> 5973 <bugzilla href="https://bugzilla.redhat.com/169583" id="169583">CVE-2005-3011 texindex insecure temporary file usage</bugzilla> 5974 <bugzilla href="https://bugzilla.redhat.com/170743" id="170743">CVE-2005-3011 texindex insecure temporary file usage</bugzilla> 5975 <bugzilla href="https://bugzilla.redhat.com/170744" id="170744">CVE-2005-3011 texindex insecure temporary file usage</bugzilla> 5976 <bugzilla href="https://bugzilla.redhat.com/211484" id="211484">CVE-2006-4810 texindex buffer overflow</bugzilla> 5977 <affected_cpe_list> 5978 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 5979 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 5980 </affected_cpe_list> 5981 </advisory> 5982 </metadata> 5983 <criteria operator="OR"> 5984 <criteria operator="AND"> 5985 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 5986 <criteria operator="OR"> 5987 <criteria operator="AND"> 5988 <criterion comment="texinfo is earlier than 0:4.5-3.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060727001"/> 5989 <criterion comment="texinfo is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060727002"/> 5990 </criteria> 5991 <criteria operator="AND"> 5992 <criterion comment="info is earlier than 0:4.5-3.el3.1" test_ref="oval:com.redhat.rhsa:tst:20060727003"/> 5993 <criterion comment="info is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060727004"/> 5994 </criteria> 5995 </criteria> 5996 </criteria> 5997 <criteria operator="AND"> 5998 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 5999 <criteria operator="OR"> 6000 <criteria operator="AND"> 6001 <criterion comment="texinfo is earlier than 0:4.7-5.el4.2" test_ref="oval:com.redhat.rhsa:tst:20060727006"/> 6002 <criterion comment="texinfo is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060727002"/> 6003 </criteria> 6004 <criteria operator="AND"> 6005 <criterion comment="info is earlier than 0:4.7-5.el4.2" test_ref="oval:com.redhat.rhsa:tst:20060727007"/> 6006 <criterion comment="info is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060727004"/> 6007 </criteria> 6008 </criteria> 6009 </criteria> 6010 </criteria> 6011 </definition> 6012 <definition class="patch" id="oval:com.redhat.rhsa:def:20060729" version="636"> 6013 <metadata> 6014 <title>RHSA-2006:0729: ruby security update (Moderate)</title> 6015 <affected family="unix"> 6016 <platform>Red Hat Enterprise Linux 3</platform> 6017 <platform>Red Hat Enterprise Linux 4</platform> 6018 </affected> 6019 <reference ref_id="RHSA-2006:0729" ref_url="https://access.redhat.com/errata/RHSA-2006:0729" source="RHSA"/> 6020 <reference ref_id="CVE-2006-5467" ref_url="https://access.redhat.com/security/cve/CVE-2006-5467" source="CVE"/> 6021 <description>Ruby is an interpreted scripting language for object-oriented programming. 6022 6023 A flaw was discovered in the way Ruby's CGI module handles certain 6024 multipart/form-data MIME data. If a remote attacker sends a specially 6025 crafted multipart-form-data request, it is possible to cause the ruby 6026 CGI script to enter an infinite loop, causing a denial of service. 6027 (CVE-2006-5467) 6028 6029 Users of Ruby should upgrade to these updated packages which contain 6030 backported patches and are not vulnerable to these issues.</description> 6031 <advisory from="secalert@redhat.com"> 6032 <severity>Moderate</severity> 6033 <rights>Copyright 2006 Red Hat, Inc.</rights> 6034 <issued date="2006-11-08"/> 6035 <updated date="2006-11-08"/> 6036 <cve href="https://access.redhat.com/security/cve/CVE-2006-5467" public="20061025">CVE-2006-5467</cve> 6037 <bugzilla href="https://bugzilla.redhat.com/212237" id="212237">CVE-2006-5467 Ruby CGI multipart parsing DoS</bugzilla> 6038 <affected_cpe_list> 6039 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 6040 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 6041 </affected_cpe_list> 6042 </advisory> 6043 </metadata> 6044 <criteria operator="OR"> 6045 <criteria operator="AND"> 6046 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 6047 <criteria operator="OR"> 6048 <criteria operator="AND"> 6049 <criterion comment="ruby-devel is earlier than 0:1.6.8-9.EL3.8" test_ref="oval:com.redhat.rhsa:tst:20060729001"/> 6050 <criterion comment="ruby-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604004"/> 6051 </criteria> 6052 <criteria operator="AND"> 6053 <criterion comment="ruby-docs is earlier than 0:1.6.8-9.EL3.8" test_ref="oval:com.redhat.rhsa:tst:20060729003"/> 6054 <criterion comment="ruby-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604006"/> 6055 </criteria> 6056 <criteria operator="AND"> 6057 <criterion comment="ruby-mode is earlier than 0:1.6.8-9.EL3.8" test_ref="oval:com.redhat.rhsa:tst:20060729005"/> 6058 <criterion comment="ruby-mode is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604012"/> 6059 </criteria> 6060 <criteria operator="AND"> 6061 <criterion comment="ruby is earlier than 0:1.6.8-9.EL3.8" test_ref="oval:com.redhat.rhsa:tst:20060729007"/> 6062 <criterion comment="ruby is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604010"/> 6063 </criteria> 6064 <criteria operator="AND"> 6065 <criterion comment="ruby-tcltk is earlier than 0:1.6.8-9.EL3.8" test_ref="oval:com.redhat.rhsa:tst:20060729009"/> 6066 <criterion comment="ruby-tcltk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604008"/> 6067 </criteria> 6068 <criteria operator="AND"> 6069 <criterion comment="irb is earlier than 0:1.6.8-9.EL3.8" test_ref="oval:com.redhat.rhsa:tst:20060729011"/> 6070 <criterion comment="irb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604014"/> 6071 </criteria> 6072 <criteria operator="AND"> 6073 <criterion comment="ruby-libs is earlier than 0:1.6.8-9.EL3.8" test_ref="oval:com.redhat.rhsa:tst:20060729013"/> 6074 <criterion comment="ruby-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604002"/> 6075 </criteria> 6076 </criteria> 6077 </criteria> 6078 <criteria operator="AND"> 6079 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 6080 <criteria operator="OR"> 6081 <criteria operator="AND"> 6082 <criterion comment="ruby-libs is earlier than 0:1.8.1-7.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20060729016"/> 6083 <criterion comment="ruby-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604002"/> 6084 </criteria> 6085 <criteria operator="AND"> 6086 <criterion comment="ruby-tcltk is earlier than 0:1.8.1-7.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20060729017"/> 6087 <criterion comment="ruby-tcltk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604008"/> 6088 </criteria> 6089 <criteria operator="AND"> 6090 <criterion comment="ruby is earlier than 0:1.8.1-7.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20060729018"/> 6091 <criterion comment="ruby is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604010"/> 6092 </criteria> 6093 <criteria operator="AND"> 6094 <criterion comment="ruby-docs is earlier than 0:1.8.1-7.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20060729019"/> 6095 <criterion comment="ruby-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604006"/> 6096 </criteria> 6097 <criteria operator="AND"> 6098 <criterion comment="ruby-devel is earlier than 0:1.8.1-7.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20060729020"/> 6099 <criterion comment="ruby-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604004"/> 6100 </criteria> 6101 <criteria operator="AND"> 6102 <criterion comment="ruby-mode is earlier than 0:1.8.1-7.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20060729021"/> 6103 <criterion comment="ruby-mode is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604012"/> 6104 </criteria> 6105 <criteria operator="AND"> 6106 <criterion comment="irb is earlier than 0:1.8.1-7.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20060729022"/> 6107 <criterion comment="irb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604014"/> 6108 </criteria> 6109 </criteria> 6110 </criteria> 6111 </criteria> 6112 </definition> 6113 <definition class="patch" id="oval:com.redhat.rhsa:def:20060730" version="636"> 6114 <metadata> 6115 <title>RHSA-2006:0730: php security update (Important)</title> 6116 <affected family="unix"> 6117 <platform>Red Hat Enterprise Linux 3</platform> 6118 <platform>Red Hat Enterprise Linux 4</platform> 6119 </affected> 6120 <reference ref_id="RHSA-2006:0730" ref_url="https://access.redhat.com/errata/RHSA-2006:0730" source="RHSA"/> 6121 <reference ref_id="CVE-2006-5465" ref_url="https://access.redhat.com/security/cve/CVE-2006-5465" source="CVE"/> 6122 <description>PHP is an HTML-embedded scripting language commonly used with the Apache 6123 HTTP Web server. 6124 6125 The Hardened-PHP Project discovered an overflow in the PHP htmlentities() 6126 and htmlspecialchars() routines. If a PHP script used the vulnerable 6127 functions to parse UTF-8 data, a remote attacker sending a carefully 6128 crafted request could trigger the overflow and potentially execute 6129 arbitrary code as the 'apache' user. (CVE-2006-5465) 6130 6131 Users of PHP should upgrade to these updated packages which contain a 6132 backported patch to correct this issue.</description> 6133 <advisory from="secalert@redhat.com"> 6134 <severity>Important</severity> 6135 <rights>Copyright 2006 Red Hat, Inc.</rights> 6136 <issued date="2006-11-06"/> 6137 <updated date="2006-11-06"/> 6138 <cve href="https://access.redhat.com/security/cve/CVE-2006-5465" public="20061102">CVE-2006-5465</cve> 6139 <bugzilla href="https://bugzilla.redhat.com/213543" id="213543">CVE-2006-5465 PHP buffer overflow</bugzilla> 6140 <affected_cpe_list> 6141 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 6142 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 6143 </affected_cpe_list> 6144 </advisory> 6145 </metadata> 6146 <criteria operator="OR"> 6147 <criteria operator="AND"> 6148 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 6149 <criteria operator="OR"> 6150 <criteria operator="AND"> 6151 <criterion comment="php is earlier than 0:4.3.2-37.ent" test_ref="oval:com.redhat.rhsa:tst:20060730001"/> 6152 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 6153 </criteria> 6154 <criteria operator="AND"> 6155 <criterion comment="php-pgsql is earlier than 0:4.3.2-37.ent" test_ref="oval:com.redhat.rhsa:tst:20060730003"/> 6156 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 6157 </criteria> 6158 <criteria operator="AND"> 6159 <criterion comment="php-mysql is earlier than 0:4.3.2-37.ent" test_ref="oval:com.redhat.rhsa:tst:20060730005"/> 6160 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 6161 </criteria> 6162 <criteria operator="AND"> 6163 <criterion comment="php-devel is earlier than 0:4.3.2-37.ent" test_ref="oval:com.redhat.rhsa:tst:20060730007"/> 6164 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 6165 </criteria> 6166 <criteria operator="AND"> 6167 <criterion comment="php-ldap is earlier than 0:4.3.2-37.ent" test_ref="oval:com.redhat.rhsa:tst:20060730009"/> 6168 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 6169 </criteria> 6170 <criteria operator="AND"> 6171 <criterion comment="php-odbc is earlier than 0:4.3.2-37.ent" test_ref="oval:com.redhat.rhsa:tst:20060730011"/> 6172 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 6173 </criteria> 6174 <criteria operator="AND"> 6175 <criterion comment="php-imap is earlier than 0:4.3.2-37.ent" test_ref="oval:com.redhat.rhsa:tst:20060730013"/> 6176 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 6177 </criteria> 6178 </criteria> 6179 </criteria> 6180 <criteria operator="AND"> 6181 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 6182 <criteria operator="OR"> 6183 <criteria operator="AND"> 6184 <criterion comment="php-ldap is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730016"/> 6185 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 6186 </criteria> 6187 <criteria operator="AND"> 6188 <criterion comment="php-devel is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730017"/> 6189 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 6190 </criteria> 6191 <criteria operator="AND"> 6192 <criterion comment="php-imap is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730018"/> 6193 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 6194 </criteria> 6195 <criteria operator="AND"> 6196 <criterion comment="php-gd is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730019"/> 6197 <criterion comment="php-gd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276035"/> 6198 </criteria> 6199 <criteria operator="AND"> 6200 <criterion comment="php-pgsql is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730021"/> 6201 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 6202 </criteria> 6203 <criteria operator="AND"> 6204 <criterion comment="php-xmlrpc is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730022"/> 6205 <criterion comment="php-xmlrpc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276019"/> 6206 </criteria> 6207 <criteria operator="AND"> 6208 <criterion comment="php-odbc is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730024"/> 6209 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 6210 </criteria> 6211 <criteria operator="AND"> 6212 <criterion comment="php-mysql is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730025"/> 6213 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 6214 </criteria> 6215 <criteria operator="AND"> 6216 <criterion comment="php is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730026"/> 6217 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 6218 </criteria> 6219 <criteria operator="AND"> 6220 <criterion comment="php-snmp is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730027"/> 6221 <criterion comment="php-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276024"/> 6222 </criteria> 6223 <criteria operator="AND"> 6224 <criterion comment="php-ncurses is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730029"/> 6225 <criterion comment="php-ncurses is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276026"/> 6226 </criteria> 6227 <criteria operator="AND"> 6228 <criterion comment="php-domxml is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730031"/> 6229 <criterion comment="php-domxml is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276032"/> 6230 </criteria> 6231 <criteria operator="AND"> 6232 <criterion comment="php-mbstring is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730033"/> 6233 <criterion comment="php-mbstring is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276030"/> 6234 </criteria> 6235 <criteria operator="AND"> 6236 <criterion comment="php-pear is earlier than 0:4.3.9-3.22" test_ref="oval:com.redhat.rhsa:tst:20060730035"/> 6237 <criterion comment="php-pear is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276028"/> 6238 </criteria> 6239 </criteria> 6240 </criteria> 6241 </criteria> 6242 </definition> 6243 <definition class="patch" id="oval:com.redhat.rhsa:def:20060734" version="635"> 6244 <metadata> 6245 <title>RHSA-2006:0734: seamonkey security update (Critical)</title> 6246 <affected family="unix"> 6247 <platform>Red Hat Enterprise Linux 3</platform> 6248 <platform>Red Hat Enterprise Linux 4</platform> 6249 </affected> 6250 <reference ref_id="RHSA-2006:0734" ref_url="https://access.redhat.com/errata/RHSA-2006:0734" source="RHSA"/> 6251 <reference ref_id="CVE-2006-5462" ref_url="https://access.redhat.com/security/cve/CVE-2006-5462" source="CVE"/> 6252 <reference ref_id="CVE-2006-5463" ref_url="https://access.redhat.com/security/cve/CVE-2006-5463" source="CVE"/> 6253 <reference ref_id="CVE-2006-5464" ref_url="https://access.redhat.com/security/cve/CVE-2006-5464" source="CVE"/> 6254 <reference ref_id="CVE-2006-5747" ref_url="https://access.redhat.com/security/cve/CVE-2006-5747" source="CVE"/> 6255 <reference ref_id="CVE-2006-5748" ref_url="https://access.redhat.com/security/cve/CVE-2006-5748" source="CVE"/> 6256 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 6257 client, IRC chat client, and HTML editor. 6258 6259 Several flaws were found in the way SeaMonkey processes certain malformed 6260 Javascript code. A malicious web page could cause the execution of 6261 Javascript code in such a way that could cause SeaMonkey to crash or 6262 execute arbitrary code as the user running SeaMonkey. (CVE-2006-5463, 6263 CVE-2006-5747, CVE-2006-5748) 6264 6265 Several flaws were found in the way SeaMonkey renders web pages. A 6266 malicious web page could cause the browser to crash or possibly execute 6267 arbitrary code as the user running SeaMonkey. (CVE-2006-5464) 6268 6269 A flaw was found in the way SeaMonkey verifies RSA signatures. For RSA keys 6270 with exponent 3 it is possible for an attacker to forge a signature that 6271 would be incorrectly verified by the NSS library. SeaMonkey as shipped 6272 trusts several root Certificate Authorities that use exponent 3. An 6273 attacker could have created a carefully crafted SSL certificate which be 6274 incorrectly trusted when their site was visited by a victim. This flaw was 6275 previously thought to be fixed in SeaMonkey 1.0.5, however Ulrich Kuehn 6276 discovered the fix was incomplete (CVE-2006-5462) 6277 6278 Users of SeaMonkey are advised to upgrade to these erratum packages, which 6279 contains SeaMonkey version 1.0.6 that corrects these issues.</description> 6280 <advisory from="secalert@redhat.com"> 6281 <severity>Critical</severity> 6282 <rights>Copyright 2006 Red Hat, Inc.</rights> 6283 <issued date="2006-11-08"/> 6284 <updated date="2006-11-08"/> 6285 <cve href="https://access.redhat.com/security/cve/CVE-2006-5462" impact="important" public="20061108:0103">CVE-2006-5462</cve> 6286 <cve href="https://access.redhat.com/security/cve/CVE-2006-5463" public="20061108:0103">CVE-2006-5463</cve> 6287 <cve href="https://access.redhat.com/security/cve/CVE-2006-5464" public="20061108:0103">CVE-2006-5464</cve> 6288 <cve href="https://access.redhat.com/security/cve/CVE-2006-5747" public="20061108:0103">CVE-2006-5747</cve> 6289 <cve href="https://access.redhat.com/security/cve/CVE-2006-5748" public="20061108:0103">CVE-2006-5748</cve> 6290 <bugzilla href="https://bugzilla.redhat.com/214447" id="214447">CVE-2006-5462 Multiple seamonkey vulnerabilities (CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748)</bugzilla> 6291 <affected_cpe_list> 6292 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 6293 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 6294 </affected_cpe_list> 6295 </advisory> 6296 </metadata> 6297 <criteria operator="OR"> 6298 <criteria operator="AND"> 6299 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 6300 <criteria operator="OR"> 6301 <criteria operator="AND"> 6302 <criterion comment="seamonkey-mail is earlier than 0:1.0.6-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060734001"/> 6303 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 6304 </criteria> 6305 <criteria operator="AND"> 6306 <criterion comment="seamonkey-nspr is earlier than 0:1.0.6-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060734003"/> 6307 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 6308 </criteria> 6309 <criteria operator="AND"> 6310 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.6-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060734005"/> 6311 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 6312 </criteria> 6313 <criteria operator="AND"> 6314 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.6-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060734007"/> 6315 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 6316 </criteria> 6317 <criteria operator="AND"> 6318 <criterion comment="seamonkey-nss is earlier than 0:1.0.6-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060734009"/> 6319 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 6320 </criteria> 6321 <criteria operator="AND"> 6322 <criterion comment="seamonkey-chat is earlier than 0:1.0.6-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060734011"/> 6323 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 6324 </criteria> 6325 <criteria operator="AND"> 6326 <criterion comment="seamonkey-devel is earlier than 0:1.0.6-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060734013"/> 6327 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 6328 </criteria> 6329 <criteria operator="AND"> 6330 <criterion comment="seamonkey is earlier than 0:1.0.6-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060734015"/> 6331 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 6332 </criteria> 6333 <criteria operator="AND"> 6334 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.6-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060734017"/> 6335 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 6336 </criteria> 6337 <criteria operator="AND"> 6338 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.6-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060734019"/> 6339 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 6340 </criteria> 6341 </criteria> 6342 </criteria> 6343 <criteria operator="AND"> 6344 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 6345 <criteria operator="OR"> 6346 <criteria operator="AND"> 6347 <criterion comment="seamonkey-mail is earlier than 0:1.0.6-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060734022"/> 6348 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 6349 </criteria> 6350 <criteria operator="AND"> 6351 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.6-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060734023"/> 6352 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 6353 </criteria> 6354 <criteria operator="AND"> 6355 <criterion comment="seamonkey-devel is earlier than 0:1.0.6-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060734024"/> 6356 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 6357 </criteria> 6358 <criteria operator="AND"> 6359 <criterion comment="seamonkey-chat is earlier than 0:1.0.6-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060734025"/> 6360 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 6361 </criteria> 6362 <criteria operator="AND"> 6363 <criterion comment="seamonkey is earlier than 0:1.0.6-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060734026"/> 6364 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 6365 </criteria> 6366 <criteria operator="AND"> 6367 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.6-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060734027"/> 6368 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 6369 </criteria> 6370 <criteria operator="AND"> 6371 <criterion comment="devhelp-devel is earlier than 0:0.10-0.5.el4" test_ref="oval:com.redhat.rhsa:tst:20060734028"/> 6372 <criterion comment="devhelp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329002"/> 6373 </criteria> 6374 <criteria operator="AND"> 6375 <criterion comment="devhelp is earlier than 0:0.10-0.5.el4" test_ref="oval:com.redhat.rhsa:tst:20060734030"/> 6376 <criterion comment="devhelp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329004"/> 6377 </criteria> 6378 </criteria> 6379 </criteria> 6380 </criteria> 6381 </definition> 6382 <definition class="patch" id="oval:com.redhat.rhsa:def:20060738" version="634"> 6383 <metadata> 6384 <title>RHSA-2006:0738: openssh security update (Low)</title> 6385 <affected family="unix"> 6386 <platform>Red Hat Enterprise Linux 3</platform> 6387 <platform>Red Hat Enterprise Linux 4</platform> 6388 </affected> 6389 <reference ref_id="RHSA-2006:0738" ref_url="https://access.redhat.com/errata/RHSA-2006:0738" source="RHSA"/> 6390 <reference ref_id="CVE-2006-5794" ref_url="https://access.redhat.com/security/cve/CVE-2006-5794" source="CVE"/> 6391 <description>OpenSSH is OpenBSD's SSH (Secure SHell) protocol implementation. This 6392 package includes the core files necessary for both the OpenSSH client and 6393 server. 6394 6395 An authentication flaw was found in OpenSSH's privilege separation monitor. 6396 If it ever becomes possible to alter the behavior of the unprivileged 6397 process when OpenSSH is using privilege separation, an attacker may then be 6398 able to login without possessing proper credentials. (CVE-2006-5794) 6399 6400 Please note that this flaw by itself poses no direct threat to OpenSSH 6401 users. Without another security flaw that could allow an attacker to alter 6402 the behavior of OpenSSH's unprivileged process, this flaw cannot be 6403 exploited. There are currently no known flaws to exploit this behavior. 6404 However, we have decided to issue this erratum to fix this flaw to reduce 6405 the security impact if an unprivileged process flaw is ever found. 6406 6407 Users of openssh should upgrade to these updated packages, which contain a 6408 backported patch to resolve this issue.</description> 6409 <advisory from="secalert@redhat.com"> 6410 <severity>Low</severity> 6411 <rights>Copyright 2006 Red Hat, Inc.</rights> 6412 <issued date="2006-11-15"/> 6413 <updated date="2006-11-15"/> 6414 <cve href="https://access.redhat.com/security/cve/CVE-2006-5794" public="20061107">CVE-2006-5794</cve> 6415 <bugzilla href="https://bugzilla.redhat.com/214640" id="214640">CVE-2006-5794 OpenSSH privilege separation flaw</bugzilla> 6416 <affected_cpe_list> 6417 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 6418 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 6419 </affected_cpe_list> 6420 </advisory> 6421 </metadata> 6422 <criteria operator="OR"> 6423 <criteria operator="AND"> 6424 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 6425 <criteria operator="OR"> 6426 <criteria operator="AND"> 6427 <criterion comment="openssh-clients is earlier than 0:3.6.1p2-33.30.13" test_ref="oval:com.redhat.rhsa:tst:20060738001"/> 6428 <criterion comment="openssh-clients is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298008"/> 6429 </criteria> 6430 <criteria operator="AND"> 6431 <criterion comment="openssh-askpass-gnome is earlier than 0:3.6.1p2-33.30.13" test_ref="oval:com.redhat.rhsa:tst:20060738003"/> 6432 <criterion comment="openssh-askpass-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298002"/> 6433 </criteria> 6434 <criteria operator="AND"> 6435 <criterion comment="openssh-askpass is earlier than 0:3.6.1p2-33.30.13" test_ref="oval:com.redhat.rhsa:tst:20060738005"/> 6436 <criterion comment="openssh-askpass is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298010"/> 6437 </criteria> 6438 <criteria operator="AND"> 6439 <criterion comment="openssh-server is earlier than 0:3.6.1p2-33.30.13" test_ref="oval:com.redhat.rhsa:tst:20060738007"/> 6440 <criterion comment="openssh-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298004"/> 6441 </criteria> 6442 <criteria operator="AND"> 6443 <criterion comment="openssh is earlier than 0:3.6.1p2-33.30.13" test_ref="oval:com.redhat.rhsa:tst:20060738009"/> 6444 <criterion comment="openssh is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298006"/> 6445 </criteria> 6446 </criteria> 6447 </criteria> 6448 <criteria operator="AND"> 6449 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 6450 <criteria operator="OR"> 6451 <criteria operator="AND"> 6452 <criterion comment="openssh-server is earlier than 0:3.9p1-8.RHEL4.17.1" test_ref="oval:com.redhat.rhsa:tst:20060738012"/> 6453 <criterion comment="openssh-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298004"/> 6454 </criteria> 6455 <criteria operator="AND"> 6456 <criterion comment="openssh-askpass-gnome is earlier than 0:3.9p1-8.RHEL4.17.1" test_ref="oval:com.redhat.rhsa:tst:20060738013"/> 6457 <criterion comment="openssh-askpass-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298002"/> 6458 </criteria> 6459 <criteria operator="AND"> 6460 <criterion comment="openssh-clients is earlier than 0:3.9p1-8.RHEL4.17.1" test_ref="oval:com.redhat.rhsa:tst:20060738014"/> 6461 <criterion comment="openssh-clients is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298008"/> 6462 </criteria> 6463 <criteria operator="AND"> 6464 <criterion comment="openssh-askpass is earlier than 0:3.9p1-8.RHEL4.17.1" test_ref="oval:com.redhat.rhsa:tst:20060738015"/> 6465 <criterion comment="openssh-askpass is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298010"/> 6466 </criteria> 6467 <criteria operator="AND"> 6468 <criterion comment="openssh is earlier than 0:3.9p1-8.RHEL4.17.1" test_ref="oval:com.redhat.rhsa:tst:20060738016"/> 6469 <criterion comment="openssh is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060298006"/> 6470 </criteria> 6471 </criteria> 6472 </criteria> 6473 </criteria> 6474 </definition> 6475 <definition class="patch" id="oval:com.redhat.rhsa:def:20060749" version="632"> 6476 <metadata> 6477 <title>RHSA-2006:0749: tar security update (Moderate)</title> 6478 <affected family="unix"> 6479 <platform>Red Hat Enterprise Linux 3</platform> 6480 <platform>Red Hat Enterprise Linux 4</platform> 6481 </affected> 6482 <reference ref_id="RHSA-2006:0749" ref_url="https://access.redhat.com/errata/RHSA-2006:0749" source="RHSA"/> 6483 <reference ref_id="CVE-2006-6097" ref_url="https://access.redhat.com/security/cve/CVE-2006-6097" source="CVE"/> 6484 <description>The GNU tar program saves many files together in one archive and can 6485 restore individual files (or all of the files) from that archive. 6486 6487 Teemu Salmela discovered a path traversal flaw in the way GNU tar extracted 6488 archives. A malicious user could create a tar archive that could write to 6489 arbitrary files to which the user running GNU tar has write access. 6490 (CVE-2006-6097) 6491 6492 Users of tar should upgrade to this updated package, which contains a 6493 replacement backported patch to correct this issue.</description> 6494 <advisory from="secalert@redhat.com"> 6495 <severity>Moderate</severity> 6496 <rights>Copyright 2006 Red Hat, Inc.</rights> 6497 <issued date="2006-12-19"/> 6498 <updated date="2006-12-19"/> 6499 <cve href="https://access.redhat.com/security/cve/CVE-2006-6097" public="20061121">CVE-2006-6097</cve> 6500 <bugzilla href="https://bugzilla.redhat.com/216937" id="216937">CVE-2006-6097 GNU tar directory traversal</bugzilla> 6501 <affected_cpe_list> 6502 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 6503 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 6504 </affected_cpe_list> 6505 </advisory> 6506 </metadata> 6507 <criteria operator="OR"> 6508 <criteria operator="AND"> 6509 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 6510 <criterion comment="tar is earlier than 0:1.13.25-15.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20060749001"/> 6511 <criterion comment="tar is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060195002"/> 6512 </criteria> 6513 <criteria operator="AND"> 6514 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 6515 <criterion comment="tar is earlier than 0:1.14-12.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20060749004"/> 6516 <criterion comment="tar is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060195002"/> 6517 </criteria> 6518 </criteria> 6519 </definition> 6520 <definition class="patch" id="oval:com.redhat.rhsa:def:20060754" version="632"> 6521 <metadata> 6522 <title>RHSA-2006:0754: gnupg security update (Important)</title> 6523 <affected family="unix"> 6524 <platform>Red Hat Enterprise Linux 3</platform> 6525 <platform>Red Hat Enterprise Linux 4</platform> 6526 </affected> 6527 <reference ref_id="RHSA-2006:0754" ref_url="https://access.redhat.com/errata/RHSA-2006:0754" source="RHSA"/> 6528 <reference ref_id="CVE-2006-6169" ref_url="https://access.redhat.com/security/cve/CVE-2006-6169" source="CVE"/> 6529 <reference ref_id="CVE-2006-6235" ref_url="https://access.redhat.com/security/cve/CVE-2006-6235" source="CVE"/> 6530 <description>GnuPG is a utility for encrypting data and creating digital signatures. 6531 6532 Tavis Ormandy discovered a stack overwrite flaw in the way GnuPG decrypts 6533 messages. An attacker could create carefully crafted message that could cause 6534 GnuPG to execute arbitrary code if a victim attempts to decrypt the message. 6535 (CVE-2006-6235) 6536 6537 A heap based buffer overflow flaw was found in the way GnuPG constructs 6538 messages to be written to the terminal during an interactive session. An 6539 attacker could create a carefully crafted message which with user interaction 6540 could cause GnuPG to execute arbitrary code with the permissions of the 6541 user running GnuPG. (CVE-2006-6169) 6542 6543 All users of GnuPG are advised to upgrade to this updated package, which 6544 contains a backported patch to correct these issues.</description> 6545 <advisory from="secalert@redhat.com"> 6546 <severity>Important</severity> 6547 <rights>Copyright 2006 Red Hat, Inc.</rights> 6548 <issued date="2006-12-12"/> 6549 <updated date="2006-12-12"/> 6550 <cve href="https://access.redhat.com/security/cve/CVE-2006-6169" impact="low" public="20061124">CVE-2006-6169</cve> 6551 <cve href="https://access.redhat.com/security/cve/CVE-2006-6235" public="20061206">CVE-2006-6235</cve> 6552 <bugzilla href="https://bugzilla.redhat.com/218480" id="218480">CVE-2006-6235 GnuPG references local variable after function returns</bugzilla> 6553 <bugzilla href="https://bugzilla.redhat.com/218505" id="218505">CVE-2006-6169 GnuPG heap overflow</bugzilla> 6554 <affected_cpe_list> 6555 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 6556 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 6557 </affected_cpe_list> 6558 </advisory> 6559 </metadata> 6560 <criteria operator="OR"> 6561 <criteria operator="AND"> 6562 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 6563 <criterion comment="gnupg is earlier than 0:1.2.1-19" test_ref="oval:com.redhat.rhsa:tst:20060754001"/> 6564 <criterion comment="gnupg is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060266002"/> 6565 </criteria> 6566 <criteria operator="AND"> 6567 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 6568 <criterion comment="gnupg is earlier than 0:1.2.6-8" test_ref="oval:com.redhat.rhsa:tst:20060754004"/> 6569 <criterion comment="gnupg is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060266002"/> 6570 </criteria> 6571 </criteria> 6572 </definition> 6573 <definition class="patch" id="oval:com.redhat.rhsa:def:20060759" version="635"> 6574 <metadata> 6575 <title>RHSA-2006:0759: seamonkey security update (Critical)</title> 6576 <affected family="unix"> 6577 <platform>Red Hat Enterprise Linux 3</platform> 6578 <platform>Red Hat Enterprise Linux 4</platform> 6579 </affected> 6580 <reference ref_id="RHSA-2006:0759" ref_url="https://access.redhat.com/errata/RHSA-2006:0759" source="RHSA"/> 6581 <reference ref_id="CVE-2006-6497" ref_url="https://access.redhat.com/security/cve/CVE-2006-6497" source="CVE"/> 6582 <reference ref_id="CVE-2006-6498" ref_url="https://access.redhat.com/security/cve/CVE-2006-6498" source="CVE"/> 6583 <reference ref_id="CVE-2006-6501" ref_url="https://access.redhat.com/security/cve/CVE-2006-6501" source="CVE"/> 6584 <reference ref_id="CVE-2006-6502" ref_url="https://access.redhat.com/security/cve/CVE-2006-6502" source="CVE"/> 6585 <reference ref_id="CVE-2006-6503" ref_url="https://access.redhat.com/security/cve/CVE-2006-6503" source="CVE"/> 6586 <reference ref_id="CVE-2006-6504" ref_url="https://access.redhat.com/security/cve/CVE-2006-6504" source="CVE"/> 6587 <reference ref_id="CVE-2006-6505" ref_url="https://access.redhat.com/security/cve/CVE-2006-6505" source="CVE"/> 6588 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 6589 client, IRC chat client, and HTML editor. 6590 6591 Several flaws were found in the way SeaMonkey processes certain malformed 6592 Javascript code. A malicious web page could cause the execution of 6593 Javascript code in such a way that could cause SeaMonkey to crash or 6594 execute arbitrary code as the user running SeaMonkey. (CVE-2006-6498, 6595 CVE-2006-6501, CVE-2006-6502, CVE-2006-6503, CVE-2006-6504) 6596 6597 Several flaws were found in the way SeaMonkey renders web pages. A 6598 malicious web page could cause the browser to crash or possibly execute 6599 arbitrary code as the user running SeaMonkey. (CVE-2006-6497) 6600 6601 A heap based buffer overflow flaw was found in the way SeaMonkey Mail 6602 parses the Content-Type mail header. A malicious mail message could cause 6603 the SeaMonkey Mail client to crash or possibly execute arbitrary code as 6604 the user running SeaMonkey Mail. (CVE-2006-6505) 6605 6606 Users of SeaMonkey are advised to upgrade to these erratum packages, which 6607 contain SeaMonkey version 1.0.7 that corrects these issues.</description> 6608 <advisory from="secalert@redhat.com"> 6609 <severity>Critical</severity> 6610 <rights>Copyright 2006 Red Hat, Inc.</rights> 6611 <issued date="2006-12-19"/> 6612 <updated date="2006-12-19"/> 6613 <cve href="https://access.redhat.com/security/cve/CVE-2006-6497" public="20061219:1900">CVE-2006-6497</cve> 6614 <cve href="https://access.redhat.com/security/cve/CVE-2006-6498" public="20061219:1900">CVE-2006-6498</cve> 6615 <cve href="https://access.redhat.com/security/cve/CVE-2006-6501" public="20061219:1900">CVE-2006-6501</cve> 6616 <cve href="https://access.redhat.com/security/cve/CVE-2006-6502" public="20061219:1900">CVE-2006-6502</cve> 6617 <cve href="https://access.redhat.com/security/cve/CVE-2006-6503" impact="moderate" public="20061219:1900">CVE-2006-6503</cve> 6618 <cve href="https://access.redhat.com/security/cve/CVE-2006-6504" public="20061219:1900">CVE-2006-6504</cve> 6619 <cve href="https://access.redhat.com/security/cve/CVE-2006-6505" public="20061219:1900">CVE-2006-6505</cve> 6620 <bugzilla href="https://bugzilla.redhat.com/219684" id="219684">CVE-2006-6497 Multiple Seamonkey issues (CVE-2006-6498, CVE-2006-6501, CVE-2006-6502, CVE-2006-6503, CVE-2006-6504, CVE-2006-6505)</bugzilla> 6621 <affected_cpe_list> 6622 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 6623 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 6624 </affected_cpe_list> 6625 </advisory> 6626 </metadata> 6627 <criteria operator="OR"> 6628 <criteria operator="AND"> 6629 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 6630 <criteria operator="OR"> 6631 <criteria operator="AND"> 6632 <criterion comment="seamonkey-mail is earlier than 0:1.0.7-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060759001"/> 6633 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 6634 </criteria> 6635 <criteria operator="AND"> 6636 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.7-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060759003"/> 6637 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 6638 </criteria> 6639 <criteria operator="AND"> 6640 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.7-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060759005"/> 6641 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 6642 </criteria> 6643 <criteria operator="AND"> 6644 <criterion comment="seamonkey-nspr is earlier than 0:1.0.7-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060759007"/> 6645 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 6646 </criteria> 6647 <criteria operator="AND"> 6648 <criterion comment="seamonkey-devel is earlier than 0:1.0.7-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060759009"/> 6649 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 6650 </criteria> 6651 <criteria operator="AND"> 6652 <criterion comment="seamonkey-chat is earlier than 0:1.0.7-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060759011"/> 6653 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 6654 </criteria> 6655 <criteria operator="AND"> 6656 <criterion comment="seamonkey-nss is earlier than 0:1.0.7-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060759013"/> 6657 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 6658 </criteria> 6659 <criteria operator="AND"> 6660 <criterion comment="seamonkey is earlier than 0:1.0.7-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060759015"/> 6661 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 6662 </criteria> 6663 <criteria operator="AND"> 6664 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.7-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060759017"/> 6665 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 6666 </criteria> 6667 <criteria operator="AND"> 6668 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.7-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20060759019"/> 6669 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 6670 </criteria> 6671 </criteria> 6672 </criteria> 6673 <criteria operator="AND"> 6674 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 6675 <criteria operator="OR"> 6676 <criteria operator="AND"> 6677 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.7-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060759022"/> 6678 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 6679 </criteria> 6680 <criteria operator="AND"> 6681 <criterion comment="seamonkey-devel is earlier than 0:1.0.7-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060759023"/> 6682 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 6683 </criteria> 6684 <criteria operator="AND"> 6685 <criterion comment="seamonkey-chat is earlier than 0:1.0.7-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060759024"/> 6686 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 6687 </criteria> 6688 <criteria operator="AND"> 6689 <criterion comment="seamonkey is earlier than 0:1.0.7-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060759025"/> 6690 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 6691 </criteria> 6692 <criteria operator="AND"> 6693 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.7-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060759026"/> 6694 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 6695 </criteria> 6696 <criteria operator="AND"> 6697 <criterion comment="seamonkey-mail is earlier than 0:1.0.7-0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20060759027"/> 6698 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 6699 </criteria> 6700 <criteria operator="AND"> 6701 <criterion comment="devhelp is earlier than 0:0.10-0.6.el4" test_ref="oval:com.redhat.rhsa:tst:20060759028"/> 6702 <criterion comment="devhelp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329004"/> 6703 </criteria> 6704 <criteria operator="AND"> 6705 <criterion comment="devhelp-devel is earlier than 0:0.10-0.6.el4" test_ref="oval:com.redhat.rhsa:tst:20060759030"/> 6706 <criterion comment="devhelp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329002"/> 6707 </criteria> 6708 </criteria> 6709 </criteria> 6710 </criteria> 6711 </definition> 6712 <definition class="patch" id="oval:com.redhat.rhsa:def:20070001" version="633"> 6713 <metadata> 6714 <title>RHSA-2007:0001: openoffice.org security update (Important)</title> 6715 <affected family="unix"> 6716 <platform>Red Hat Enterprise Linux 3</platform> 6717 <platform>Red Hat Enterprise Linux 4</platform> 6718 </affected> 6719 <reference ref_id="RHSA-2007:0001" ref_url="https://access.redhat.com/errata/RHSA-2007:0001" source="RHSA"/> 6720 <reference ref_id="CVE-2006-5870" ref_url="https://access.redhat.com/security/cve/CVE-2006-5870" source="CVE"/> 6721 <description>OpenOffice.org is an office productivity suite that includes desktop 6722 applications such as a word processor, spreadsheet, presentation manager, 6723 formula editor, and drawing program. 6724 6725 Several integer overflow bugs were found in the OpenOffice.org WMF file 6726 processor. An attacker could create a carefully crafted WMF file that could 6727 cause OpenOffice.org to execute arbitrary code when the file was opened by 6728 a victim. (CVE-2006-5870) 6729 6730 All users of OpenOffice.org are advised to upgrade to these updated 6731 packages, which contain a backported fix for this issue.</description> 6732 <advisory from="secalert@redhat.com"> 6733 <severity>Important</severity> 6734 <rights>Copyright 2007 Red Hat, Inc.</rights> 6735 <issued date="2007-01-03"/> 6736 <updated date="2007-01-03"/> 6737 <cve href="https://access.redhat.com/security/cve/CVE-2006-5870" public="20070103">CVE-2006-5870</cve> 6738 <bugzilla href="https://bugzilla.redhat.com/217347" id="217347">CVE-2006-5870 WMF heap overflow</bugzilla> 6739 <affected_cpe_list> 6740 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 6741 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 6742 </affected_cpe_list> 6743 </advisory> 6744 </metadata> 6745 <criteria operator="OR"> 6746 <criteria operator="AND"> 6747 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 6748 <criteria operator="OR"> 6749 <criteria operator="AND"> 6750 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-35.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070001001"/> 6751 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 6752 </criteria> 6753 <criteria operator="AND"> 6754 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-35.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070001003"/> 6755 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 6756 </criteria> 6757 <criteria operator="AND"> 6758 <criterion comment="openoffice.org is earlier than 0:1.1.2-35.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070001005"/> 6759 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 6760 </criteria> 6761 </criteria> 6762 </criteria> 6763 <criteria operator="AND"> 6764 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 6765 <criteria operator="OR"> 6766 <criteria operator="AND"> 6767 <criterion comment="openoffice.org is earlier than 0:1.1.5-6.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20070001008"/> 6768 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 6769 </criteria> 6770 <criteria operator="AND"> 6771 <criterion comment="openoffice.org-libs is earlier than 0:1.1.5-6.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20070001009"/> 6772 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 6773 </criteria> 6774 <criteria operator="AND"> 6775 <criterion comment="openoffice.org-kde is earlier than 0:1.1.5-6.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20070001010"/> 6776 <criterion comment="openoffice.org-kde is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573011"/> 6777 </criteria> 6778 <criteria operator="AND"> 6779 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.5-6.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20070001012"/> 6780 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 6781 </criteria> 6782 </criteria> 6783 </criteria> 6784 </criteria> 6785 </definition> 6786 <definition class="patch" id="oval:com.redhat.rhsa:def:20070002" version="634"> 6787 <metadata> 6788 <title>RHSA-2007:0002: XFree86 security update (Important)</title> 6789 <affected family="unix"> 6790 <platform>Red Hat Enterprise Linux 3</platform> 6791 </affected> 6792 <reference ref_id="RHSA-2007:0002" ref_url="https://access.redhat.com/errata/RHSA-2007:0002" source="RHSA"/> 6793 <reference ref_id="CVE-2006-6101" ref_url="https://access.redhat.com/security/cve/CVE-2006-6101" source="CVE"/> 6794 <reference ref_id="CVE-2006-6102" ref_url="https://access.redhat.com/security/cve/CVE-2006-6102" source="CVE"/> 6795 <reference ref_id="CVE-2006-6103" ref_url="https://access.redhat.com/security/cve/CVE-2006-6103" source="CVE"/> 6796 <description>XFree86 is an implementation of the X Window System, which provides the 6797 core functionality for the Linux graphical desktop. 6798 6799 iDefense reported three integer overflow flaws in the XFree86 Render and 6800 DBE extensions. A malicious authorized client could exploit this issue to 6801 cause a denial of service (crash) or potentially execute arbitrary code 6802 with root privileges on the XFree86 server. (CVE-2006-6101, CVE-2006-6102, 6803 CVE-2006-6103) 6804 6805 Users of XFree86 should upgrade to these updated packages, which contain a 6806 backported patch and is not vulnerable to this issue.</description> 6807 <advisory from="secalert@redhat.com"> 6808 <severity>Important</severity> 6809 <rights>Copyright 2007 Red Hat, Inc.</rights> 6810 <issued date="2007-01-10"/> 6811 <updated date="2007-01-10"/> 6812 <cve href="https://access.redhat.com/security/cve/CVE-2006-6101" public="20060109">CVE-2006-6101</cve> 6813 <cve href="https://access.redhat.com/security/cve/CVE-2006-6102" public="20060109">CVE-2006-6102</cve> 6814 <cve href="https://access.redhat.com/security/cve/CVE-2006-6103" public="20060109">CVE-2006-6103</cve> 6815 <bugzilla href="https://bugzilla.redhat.com/218870" id="218870">CVE-2006-6101 Multiple XFree86 integer overflows (CVE-2006-6102, CVE-2006-6103)</bugzilla> 6816 <affected_cpe_list> 6817 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 6818 </affected_cpe_list> 6819 </advisory> 6820 </metadata> 6821 <criteria operator="AND"> 6822 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 6823 <criteria operator="OR"> 6824 <criteria operator="AND"> 6825 <criterion comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002001"/> 6826 <criterion comment="XFree86-Mesa-libGL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635046"/> 6827 </criteria> 6828 <criteria operator="AND"> 6829 <criterion comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002003"/> 6830 <criterion comment="XFree86-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635048"/> 6831 </criteria> 6832 <criteria operator="AND"> 6833 <criterion comment="XFree86-libs is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002005"/> 6834 <criterion comment="XFree86-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635042"/> 6835 </criteria> 6836 <criteria operator="AND"> 6837 <criterion comment="XFree86-Xvfb is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002007"/> 6838 <criterion comment="XFree86-Xvfb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635028"/> 6839 </criteria> 6840 <criteria operator="AND"> 6841 <criterion comment="XFree86-syriac-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002009"/> 6842 <criterion comment="XFree86-syriac-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635024"/> 6843 </criteria> 6844 <criteria operator="AND"> 6845 <criterion comment="XFree86-tools is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002011"/> 6846 <criterion comment="XFree86-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635032"/> 6847 </criteria> 6848 <criteria operator="AND"> 6849 <criterion comment="XFree86 is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002013"/> 6850 <criterion comment="XFree86 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635030"/> 6851 </criteria> 6852 <criteria operator="AND"> 6853 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002015"/> 6854 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635016"/> 6855 </criteria> 6856 <criteria operator="AND"> 6857 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002017"/> 6858 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635012"/> 6859 </criteria> 6860 <criteria operator="AND"> 6861 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002019"/> 6862 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635010"/> 6863 </criteria> 6864 <criteria operator="AND"> 6865 <criterion comment="XFree86-xfs is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002021"/> 6866 <criterion comment="XFree86-xfs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635052"/> 6867 </criteria> 6868 <criteria operator="AND"> 6869 <criterion comment="XFree86-base-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002023"/> 6870 <criterion comment="XFree86-base-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635008"/> 6871 </criteria> 6872 <criteria operator="AND"> 6873 <criterion comment="XFree86-libs-data is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002025"/> 6874 <criterion comment="XFree86-libs-data is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635054"/> 6875 </criteria> 6876 <criteria operator="AND"> 6877 <criterion comment="XFree86-sdk is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002027"/> 6878 <criterion comment="XFree86-sdk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635050"/> 6879 </criteria> 6880 <criteria operator="AND"> 6881 <criterion comment="XFree86-Xnest is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002029"/> 6882 <criterion comment="XFree86-Xnest is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635058"/> 6883 </criteria> 6884 <criteria operator="AND"> 6885 <criterion comment="XFree86-twm is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002031"/> 6886 <criterion comment="XFree86-twm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635056"/> 6887 </criteria> 6888 <criteria operator="AND"> 6889 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002033"/> 6890 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635034"/> 6891 </criteria> 6892 <criteria operator="AND"> 6893 <criterion comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002035"/> 6894 <criterion comment="XFree86-cyrillic-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635014"/> 6895 </criteria> 6896 <criteria operator="AND"> 6897 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002037"/> 6898 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635040"/> 6899 </criteria> 6900 <criteria operator="AND"> 6901 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002039"/> 6902 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635060"/> 6903 </criteria> 6904 <criteria operator="AND"> 6905 <criterion comment="XFree86-devel is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002041"/> 6906 <criterion comment="XFree86-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635038"/> 6907 </criteria> 6908 <criteria operator="AND"> 6909 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002043"/> 6910 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635044"/> 6911 </criteria> 6912 <criteria operator="AND"> 6913 <criterion comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002045"/> 6914 <criterion comment="XFree86-Mesa-libGLU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635002"/> 6915 </criteria> 6916 <criteria operator="AND"> 6917 <criterion comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002047"/> 6918 <criterion comment="XFree86-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635026"/> 6919 </criteria> 6920 <criteria operator="AND"> 6921 <criterion comment="XFree86-xdm is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002049"/> 6922 <criterion comment="XFree86-xdm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635022"/> 6923 </criteria> 6924 <criteria operator="AND"> 6925 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002051"/> 6926 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635004"/> 6927 </criteria> 6928 <criteria operator="AND"> 6929 <criterion comment="XFree86-font-utils is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002053"/> 6930 <criterion comment="XFree86-font-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635006"/> 6931 </criteria> 6932 <criteria operator="AND"> 6933 <criterion comment="XFree86-doc is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002055"/> 6934 <criterion comment="XFree86-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635036"/> 6935 </criteria> 6936 <criteria operator="AND"> 6937 <criterion comment="XFree86-truetype-fonts is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002057"/> 6938 <criterion comment="XFree86-truetype-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635020"/> 6939 </criteria> 6940 <criteria operator="AND"> 6941 <criterion comment="XFree86-xauth is earlier than 0:4.3.0-115.EL" test_ref="oval:com.redhat.rhsa:tst:20070002059"/> 6942 <criterion comment="XFree86-xauth is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635018"/> 6943 </criteria> 6944 </criteria> 6945 </criteria> 6946 </definition> 6947 <definition class="patch" id="oval:com.redhat.rhsa:def:20070011" version="633"> 6948 <metadata> 6949 <title>RHSA-2007:0011: libgsf security update (Moderate)</title> 6950 <affected family="unix"> 6951 <platform>Red Hat Enterprise Linux 3</platform> 6952 <platform>Red Hat Enterprise Linux 4</platform> 6953 </affected> 6954 <reference ref_id="RHSA-2007:0011" ref_url="https://access.redhat.com/errata/RHSA-2007:0011" source="RHSA"/> 6955 <reference ref_id="CVE-2006-4514" ref_url="https://access.redhat.com/security/cve/CVE-2006-4514" source="CVE"/> 6956 <description>The GNOME Structured File Library is a utility library for reading and 6957 writing structured file formats. 6958 6959 A heap based buffer overflow flaw was found in the way GNOME Structured 6960 File Library processes and certain OLE documents. If an person opened a 6961 specially crafted OLE file, it could cause the client application to crash or 6962 execute arbitrary code. (CVE-2006-4514) 6963 6964 Users of GNOME Structured File Library should upgrade to these updated 6965 packages, which contain a backported patch that resolves this issue.</description> 6966 <advisory from="secalert@redhat.com"> 6967 <severity>Moderate</severity> 6968 <rights>Copyright 2007 Red Hat, Inc.</rights> 6969 <issued date="2007-01-11"/> 6970 <updated date="2007-01-11"/> 6971 <cve href="https://access.redhat.com/security/cve/CVE-2006-4514" public="20061130">CVE-2006-4514</cve> 6972 <bugzilla href="https://bugzilla.redhat.com/217949" id="217949">CVE-2006-4514 libgsf heap overflow</bugzilla> 6973 <affected_cpe_list> 6974 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 6975 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 6976 </affected_cpe_list> 6977 </advisory> 6978 </metadata> 6979 <criteria operator="OR"> 6980 <criteria operator="AND"> 6981 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 6982 <criteria operator="OR"> 6983 <criteria operator="AND"> 6984 <criterion comment="libgsf is earlier than 0:1.6.0-7" test_ref="oval:com.redhat.rhsa:tst:20070011001"/> 6985 <criterion comment="libgsf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070011002"/> 6986 </criteria> 6987 <criteria operator="AND"> 6988 <criterion comment="libgsf-devel is earlier than 0:1.6.0-7" test_ref="oval:com.redhat.rhsa:tst:20070011003"/> 6989 <criterion comment="libgsf-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070011004"/> 6990 </criteria> 6991 </criteria> 6992 </criteria> 6993 <criteria operator="AND"> 6994 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 6995 <criteria operator="OR"> 6996 <criteria operator="AND"> 6997 <criterion comment="libgsf is earlier than 0:1.10.1-2" test_ref="oval:com.redhat.rhsa:tst:20070011006"/> 6998 <criterion comment="libgsf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070011002"/> 6999 </criteria> 7000 <criteria operator="AND"> 7001 <criterion comment="libgsf-devel is earlier than 0:1.10.1-2" test_ref="oval:com.redhat.rhsa:tst:20070011007"/> 7002 <criterion comment="libgsf-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070011004"/> 7003 </criteria> 7004 </criteria> 7005 </criteria> 7006 </criteria> 7007 </definition> 7008 <definition class="patch" id="oval:com.redhat.rhsa:def:20070015" version="635"> 7009 <metadata> 7010 <title>RHSA-2007:0015: ImageMagick security update (Moderate)</title> 7011 <affected family="unix"> 7012 <platform>Red Hat Enterprise Linux 3</platform> 7013 <platform>Red Hat Enterprise Linux 4</platform> 7014 </affected> 7015 <reference ref_id="RHSA-2007:0015" ref_url="https://access.redhat.com/errata/RHSA-2007:0015" source="RHSA"/> 7016 <reference ref_id="CVE-2006-2440" ref_url="https://access.redhat.com/security/cve/CVE-2006-2440" source="CVE"/> 7017 <reference ref_id="CVE-2006-5456" ref_url="https://access.redhat.com/security/cve/CVE-2006-5456" source="CVE"/> 7018 <reference ref_id="CVE-2006-5868" ref_url="https://access.redhat.com/security/cve/CVE-2006-5868" source="CVE"/> 7019 <description>ImageMagick is an image display and manipulation tool for the X Window 7020 System that can read and write multiple image formats. 7021 7022 Several security flaws were discovered in the way ImageMagick decodes DCM, 7023 PALM, and SGI graphic files. An attacker may be able to execute arbitrary 7024 code on a victim's machine if they were able to trick the victim into 7025 opening a specially crafted image file (CVE-2006-5456, CVE-2006-5868). 7026 7027 A heap overflow flaw was found in ImageMagick. An attacker may be able to 7028 execute arbitrary code on a victim's machine if they were able to trick the 7029 victim into opening a specially crafted file (CVE-2006-2440). This issue 7030 only affected the version of ImageMagick distributed with Red Hat 7031 Enterprise Linux 4. 7032 7033 Users of ImageMagick should upgrade to these updated packages, which 7034 contain backported patches to correct these issues.</description> 7035 <advisory from="secalert@redhat.com"> 7036 <severity>Moderate</severity> 7037 <rights>Copyright 2007 Red Hat, Inc.</rights> 7038 <issued date="2007-02-15"/> 7039 <updated date="2007-02-15"/> 7040 <cve href="https://access.redhat.com/security/cve/CVE-2006-2440" impact="low" public="20060102">CVE-2006-2440</cve> 7041 <cve href="https://access.redhat.com/security/cve/CVE-2006-5456" public="20060929">CVE-2006-5456</cve> 7042 <cve href="https://access.redhat.com/security/cve/CVE-2006-5868" public="20060929">CVE-2006-5868</cve> 7043 <bugzilla href="https://bugzilla.redhat.com/192278" id="192278">CVE-2006-2440 ImageMagick heap overflow</bugzilla> 7044 <bugzilla href="https://bugzilla.redhat.com/210921" id="210921">CVE-2006-5456 Overflows in GraphicsMagick and ImageMagick's DCM and PALM handling routines</bugzilla> 7045 <bugzilla href="https://bugzilla.redhat.com/217558" id="217558">CVE-2006-5868 Insufficient boundary check in ImageMagick's SGIDecode()</bugzilla> 7046 <affected_cpe_list> 7047 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 7048 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 7049 </affected_cpe_list> 7050 </advisory> 7051 </metadata> 7052 <criteria operator="OR"> 7053 <criteria operator="AND"> 7054 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 7055 <criteria operator="OR"> 7056 <criteria operator="AND"> 7057 <criterion comment="ImageMagick-perl is earlier than 0:5.5.6-24" test_ref="oval:com.redhat.rhsa:tst:20070015001"/> 7058 <criterion comment="ImageMagick-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178006"/> 7059 </criteria> 7060 <criteria operator="AND"> 7061 <criterion comment="ImageMagick-c++ is earlier than 0:5.5.6-24" test_ref="oval:com.redhat.rhsa:tst:20070015003"/> 7062 <criterion comment="ImageMagick-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178008"/> 7063 </criteria> 7064 <criteria operator="AND"> 7065 <criterion comment="ImageMagick-c++-devel is earlier than 0:5.5.6-24" test_ref="oval:com.redhat.rhsa:tst:20070015005"/> 7066 <criterion comment="ImageMagick-c++-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178010"/> 7067 </criteria> 7068 <criteria operator="AND"> 7069 <criterion comment="ImageMagick-devel is earlier than 0:5.5.6-24" test_ref="oval:com.redhat.rhsa:tst:20070015007"/> 7070 <criterion comment="ImageMagick-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178002"/> 7071 </criteria> 7072 <criteria operator="AND"> 7073 <criterion comment="ImageMagick is earlier than 0:5.5.6-24" test_ref="oval:com.redhat.rhsa:tst:20070015009"/> 7074 <criterion comment="ImageMagick is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178004"/> 7075 </criteria> 7076 </criteria> 7077 </criteria> 7078 <criteria operator="AND"> 7079 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 7080 <criteria operator="OR"> 7081 <criteria operator="AND"> 7082 <criterion comment="ImageMagick is earlier than 0:6.0.7.1-16.0.3" test_ref="oval:com.redhat.rhsa:tst:20070015012"/> 7083 <criterion comment="ImageMagick is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178004"/> 7084 </criteria> 7085 <criteria operator="AND"> 7086 <criterion comment="ImageMagick-c++ is earlier than 0:6.0.7.1-16.0.3" test_ref="oval:com.redhat.rhsa:tst:20070015013"/> 7087 <criterion comment="ImageMagick-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178008"/> 7088 </criteria> 7089 <criteria operator="AND"> 7090 <criterion comment="ImageMagick-c++-devel is earlier than 0:6.0.7.1-16.0.3" test_ref="oval:com.redhat.rhsa:tst:20070015014"/> 7091 <criterion comment="ImageMagick-c++-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178010"/> 7092 </criteria> 7093 <criteria operator="AND"> 7094 <criterion comment="ImageMagick-devel is earlier than 0:6.0.7.1-16.0.3" test_ref="oval:com.redhat.rhsa:tst:20070015015"/> 7095 <criterion comment="ImageMagick-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178002"/> 7096 </criteria> 7097 <criteria operator="AND"> 7098 <criterion comment="ImageMagick-perl is earlier than 0:6.0.7.1-16.0.3" test_ref="oval:com.redhat.rhsa:tst:20070015016"/> 7099 <criterion comment="ImageMagick-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178006"/> 7100 </criteria> 7101 </criteria> 7102 </criteria> 7103 </criteria> 7104 </definition> 7105 <definition class="patch" id="oval:com.redhat.rhsa:def:20070018" version="640"> 7106 <metadata> 7107 <title>RHSA-2007:0018: fetchmail security update (Moderate)</title> 7108 <affected family="unix"> 7109 <platform>Red Hat Enterprise Linux 3</platform> 7110 <platform>Red Hat Enterprise Linux 4</platform> 7111 </affected> 7112 <reference ref_id="RHSA-2007:0018" ref_url="https://access.redhat.com/errata/RHSA-2007:0018" source="RHSA"/> 7113 <reference ref_id="CVE-2005-4348" ref_url="https://access.redhat.com/security/cve/CVE-2005-4348" source="CVE"/> 7114 <reference ref_id="CVE-2006-5867" ref_url="https://access.redhat.com/security/cve/CVE-2006-5867" source="CVE"/> 7115 <description>Fetchmail is a remote mail retrieval and forwarding utility. 7116 7117 A denial of service flaw was found when Fetchmail was run in multidrop 7118 mode. A malicious mail server could send a message without headers which 7119 would cause Fetchmail to crash (CVE-2005-4348). This issue did not affect 7120 the version of Fetchmail shipped with Red Hat Enterprise Linux 2.1 or 3. 7121 7122 A flaw was found in the way Fetchmail used TLS encryption to connect to 7123 remote hosts. Fetchmail provided no way to enforce the use of TLS 7124 encryption and would not authenticate POP3 protocol connections properly 7125 (CVE-2006-5867). This update corrects this issue by enforcing TLS 7126 encryption when the "sslproto" configuration directive is set to "tls1". 7127 7128 Users of Fetchmail should update to these packages, which contain 7129 backported patches to correct these issues. 7130 7131 Note: This update may break configurations which assumed that Fetchmail 7132 would use plain-text authentication if TLS encryption is not supported by 7133 the POP3 server even if the "sslproto" directive is set to "tls1". If you 7134 are using a custom configuration that depended on this behavior you will 7135 need to modify your configuration appropriately after installing this update.</description> 7136 <advisory from="secalert@redhat.com"> 7137 <severity>Moderate</severity> 7138 <rights>Copyright 2008 Red Hat, Inc.</rights> 7139 <issued date="2007-01-31"/> 7140 <updated date="2008-03-20"/> 7141 <cve href="https://access.redhat.com/security/cve/CVE-2005-4348" impact="low" public="20051219">CVE-2005-4348</cve> 7142 <cve href="https://access.redhat.com/security/cve/CVE-2006-5867" public="20070104">CVE-2006-5867</cve> 7143 <bugzilla href="https://bugzilla.redhat.com/176266" id="176266">CVE-2005-4348 Fetchmail DOS by malicious server in multidrop mode</bugzilla> 7144 <bugzilla href="https://bugzilla.redhat.com/221981" id="221981">CVE-2006-5867 fetchmail not enforcing TLS for POP3 properly</bugzilla> 7145 <affected_cpe_list> 7146 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 7147 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 7148 </affected_cpe_list> 7149 </advisory> 7150 </metadata> 7151 <criteria operator="OR"> 7152 <criteria operator="AND"> 7153 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 7154 <criterion comment="fetchmail is earlier than 0:6.2.0-3.el3.3" test_ref="oval:com.redhat.rhsa:tst:20070018001"/> 7155 <criterion comment="fetchmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070018002"/> 7156 </criteria> 7157 <criteria operator="AND"> 7158 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 7159 <criterion comment="fetchmail is earlier than 0:6.2.5-6.el4.5" test_ref="oval:com.redhat.rhsa:tst:20070018004"/> 7160 <criterion comment="fetchmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070018002"/> 7161 </criteria> 7162 </criteria> 7163 </definition> 7164 <definition class="patch" id="oval:com.redhat.rhsa:def:20070022" version="633"> 7165 <metadata> 7166 <title>RHSA-2007:0022: squirrelmail security update (Moderate)</title> 7167 <affected family="unix"> 7168 <platform>Red Hat Enterprise Linux 3</platform> 7169 <platform>Red Hat Enterprise Linux 4</platform> 7170 </affected> 7171 <reference ref_id="RHSA-2007:0022" ref_url="https://access.redhat.com/errata/RHSA-2007:0022" source="RHSA"/> 7172 <reference ref_id="CVE-2006-6142" ref_url="https://access.redhat.com/security/cve/CVE-2006-6142" source="CVE"/> 7173 <description>SquirrelMail is a standards-based webmail package written in PHP. 7174 7175 Several cross-site scripting bugs were discovered in SquirrelMail. An 7176 attacker could inject arbitrary Javascript or HTML content into 7177 SquirrelMail pages by tricking a user into visiting a carefully crafted 7178 URL. (CVE-2006-6142) 7179 7180 Users of SquirrelMail should upgrade to this erratum package, which 7181 contains a backported patch to correct these issues. 7182 7183 Notes: 7184 - After installing this update, users are advised to restart their 7185 httpd service to ensure that the updated version functions correctly. 7186 - config.php should NOT be modified, please modify config_local.php instead. 7187 - Known Bug: The configuration generator may potentially produce bad 7188 options that interfere with the operation of this application. Applying 7189 specific config changes to config_local.php manually is recommended.</description> 7190 <advisory from="secalert@redhat.com"> 7191 <severity>Moderate</severity> 7192 <rights>Copyright 2008 Red Hat, Inc.</rights> 7193 <issued date="2007-01-31"/> 7194 <updated date="2008-03-20"/> 7195 <cve href="https://access.redhat.com/security/cve/CVE-2006-6142" public="20061202">CVE-2006-6142</cve> 7196 <bugzilla href="https://bugzilla.redhat.com/218294" id="218294">CVE-2006-6142 Three XSS issues in SquirrelMail</bugzilla> 7197 <affected_cpe_list> 7198 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 7199 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 7200 </affected_cpe_list> 7201 </advisory> 7202 </metadata> 7203 <criteria operator="OR"> 7204 <criteria operator="AND"> 7205 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 7206 <criterion comment="squirrelmail is earlier than 0:1.4.8-4.el3" test_ref="oval:com.redhat.rhsa:tst:20070022001"/> 7207 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 7208 </criteria> 7209 <criteria operator="AND"> 7210 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 7211 <criterion comment="squirrelmail is earlier than 0:1.4.8-4.el4" test_ref="oval:com.redhat.rhsa:tst:20070022004"/> 7212 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 7213 </criteria> 7214 </criteria> 7215 </definition> 7216 <definition class="patch" id="oval:com.redhat.rhsa:def:20070033" version="634"> 7217 <metadata> 7218 <title>RHSA-2007:0033: openoffice.org security update (Important)</title> 7219 <affected family="unix"> 7220 <platform>Red Hat Enterprise Linux 3</platform> 7221 <platform>Red Hat Enterprise Linux 4</platform> 7222 </affected> 7223 <reference ref_id="RHSA-2007:0033" ref_url="https://access.redhat.com/errata/RHSA-2007:0033" source="RHSA"/> 7224 <reference ref_id="CVE-2007-0238" ref_url="https://access.redhat.com/security/cve/CVE-2007-0238" source="CVE"/> 7225 <reference ref_id="CVE-2007-0239" ref_url="https://access.redhat.com/security/cve/CVE-2007-0239" source="CVE"/> 7226 <reference ref_id="CVE-2007-1466" ref_url="https://access.redhat.com/security/cve/CVE-2007-1466" source="CVE"/> 7227 <description>OpenOffice.org is an office productivity suite that includes desktop 7228 applications such as a word processor, spreadsheet, presentation manager, 7229 formula editor, and drawing program. 7230 7231 iDefense reported an integer overflow flaw in libwpd, a library used 7232 internally to OpenOffice.org for handling Word Perfect documents. An 7233 attacker could create a carefully crafted Word Perfect file that could 7234 cause OpenOffice.org to crash or possibly execute arbitrary code if the 7235 file was opened by a victim. (CVE-2007-1466) 7236 7237 John Heasman discovered a stack overflow in the StarCalc parser in 7238 OpenOffice.org. An attacker could create a carefully crafted StarCalc file 7239 that could cause OpenOffice.org to crash or possibly execute arbitrary code 7240 if the file was opened by a victim. (CVE-2007-0238) 7241 7242 Flaws were discovered in the way OpenOffice.org handled hyperlinks. An 7243 attacker could create an OpenOffice.org document which could run commands 7244 if a victim opened the file and clicked on a malicious hyperlink. 7245 (CVE-2007-0239) 7246 7247 All users of OpenOffice.org are advised to upgrade to these updated 7248 packages, which contain backported fixes for these issues. 7249 7250 Red Hat would like to thank Fridrich Štrba for alerting us to the issue 7251 CVE-2007-1466 and providing a patch, and John Heasman for 7252 CVE-2007-0238.</description> 7253 <advisory from="secalert@redhat.com"> 7254 <severity>Important</severity> 7255 <rights>Copyright 2008 Red Hat, Inc.</rights> 7256 <issued date="2007-03-22"/> 7257 <updated date="2008-03-20"/> 7258 <cve href="https://access.redhat.com/security/cve/CVE-2007-0238" public="20070320">CVE-2007-0238</cve> 7259 <cve href="https://access.redhat.com/security/cve/CVE-2007-0239" impact="moderate" public="20070320">CVE-2007-0239</cve> 7260 <cve href="https://access.redhat.com/security/cve/CVE-2007-1466" public="20070316">CVE-2007-1466</cve> 7261 <bugzilla href="https://bugzilla.redhat.com/223801" id="223801">CVE-2007-1466 integer overflow</bugzilla> 7262 <bugzilla href="https://bugzilla.redhat.com/226966" id="226966">CVE-2007-0238 StarCalc overflow</bugzilla> 7263 <bugzilla href="https://bugzilla.redhat.com/228008" id="228008">CVE-2007-0239 hyperlink escaping issue</bugzilla> 7264 <affected_cpe_list> 7265 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 7266 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 7267 </affected_cpe_list> 7268 </advisory> 7269 </metadata> 7270 <criteria operator="OR"> 7271 <criteria operator="AND"> 7272 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 7273 <criteria operator="OR"> 7274 <criteria operator="AND"> 7275 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-38.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070033001"/> 7276 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 7277 </criteria> 7278 <criteria operator="AND"> 7279 <criterion comment="openoffice.org is earlier than 0:1.1.2-38.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070033003"/> 7280 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 7281 </criteria> 7282 <criteria operator="AND"> 7283 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-38.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070033005"/> 7284 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 7285 </criteria> 7286 </criteria> 7287 </criteria> 7288 <criteria operator="AND"> 7289 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 7290 <criteria operator="OR"> 7291 <criteria operator="AND"> 7292 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20070033008"/> 7293 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 7294 </criteria> 7295 <criteria operator="AND"> 7296 <criterion comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20070033009"/> 7297 <criterion comment="openoffice.org-kde is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573011"/> 7298 </criteria> 7299 <criteria operator="AND"> 7300 <criterion comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20070033011"/> 7301 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 7302 </criteria> 7303 <criteria operator="AND"> 7304 <criterion comment="openoffice.org is earlier than 0:1.1.5-10.6.0.EL4" test_ref="oval:com.redhat.rhsa:tst:20070033012"/> 7305 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 7306 </criteria> 7307 </criteria> 7308 </criteria> 7309 </criteria> 7310 </definition> 7311 <definition class="patch" id="oval:com.redhat.rhsa:def:20070044" version="633"> 7312 <metadata> 7313 <title>RHSA-2007:0044: bind security update (Moderate)</title> 7314 <affected family="unix"> 7315 <platform>Red Hat Enterprise Linux 3</platform> 7316 <platform>Red Hat Enterprise Linux 4</platform> 7317 </affected> 7318 <reference ref_id="RHSA-2007:0044" ref_url="https://access.redhat.com/errata/RHSA-2007:0044" source="RHSA"/> 7319 <reference ref_id="CVE-2007-0494" ref_url="https://access.redhat.com/security/cve/CVE-2007-0494" source="CVE"/> 7320 <description>ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS 7321 (Domain Name System) protocols. 7322 7323 A flaw was found in the way BIND processed certain DNS query responses. On 7324 servers that had enabled DNSSEC validation, this could allow an remote 7325 attacker to cause a denial of service. (CVE-2007-0494) 7326 7327 For users of Red Hat Enterprise Linux 3, the previous BIND update caused an 7328 incompatible change to the default configuration that resulted in rndc not 7329 sharing the key with the named daemon. This update corrects this bug and 7330 restores the behavior prior to that update. 7331 7332 Updating the bind package in Red Hat Enterprise Linux 3 could result in 7333 nonfunctional configuration in case the bind-libs package was not updated. 7334 This update corrects this bug by adding the correct dependency on bind-libs. 7335 7336 Users of BIND are advised to upgrade to these updated packages, which 7337 contain backported patches to correct these issues.</description> 7338 <advisory from="secalert@redhat.com"> 7339 <severity>Moderate</severity> 7340 <rights>Copyright 2007 Red Hat, Inc.</rights> 7341 <issued date="2007-02-06"/> 7342 <updated date="2007-02-06"/> 7343 <cve href="https://access.redhat.com/security/cve/CVE-2007-0494" public="20070125">CVE-2007-0494</cve> 7344 <bugzilla href="https://bugzilla.redhat.com/202012" id="202012">rndc.conf change breaks working bind config</bugzilla> 7345 <bugzilla href="https://bugzilla.redhat.com/225222" id="225222">CVE-2007-0494 BIND dnssec denial of service</bugzilla> 7346 <affected_cpe_list> 7347 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 7348 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 7349 </affected_cpe_list> 7350 </advisory> 7351 </metadata> 7352 <criteria operator="OR"> 7353 <criteria operator="AND"> 7354 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 7355 <criteria operator="OR"> 7356 <criteria operator="AND"> 7357 <criterion comment="bind-libs is earlier than 20:9.2.4-20.EL3" test_ref="oval:com.redhat.rhsa:tst:20070044001"/> 7358 <criterion comment="bind-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044002"/> 7359 </criteria> 7360 <criteria operator="AND"> 7361 <criterion comment="bind-utils is earlier than 20:9.2.4-20.EL3" test_ref="oval:com.redhat.rhsa:tst:20070044003"/> 7362 <criterion comment="bind-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044004"/> 7363 </criteria> 7364 <criteria operator="AND"> 7365 <criterion comment="bind-chroot is earlier than 20:9.2.4-20.EL3" test_ref="oval:com.redhat.rhsa:tst:20070044005"/> 7366 <criterion comment="bind-chroot is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044006"/> 7367 </criteria> 7368 <criteria operator="AND"> 7369 <criterion comment="bind-devel is earlier than 20:9.2.4-20.EL3" test_ref="oval:com.redhat.rhsa:tst:20070044007"/> 7370 <criterion comment="bind-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044008"/> 7371 </criteria> 7372 <criteria operator="AND"> 7373 <criterion comment="bind is earlier than 20:9.2.4-20.EL3" test_ref="oval:com.redhat.rhsa:tst:20070044009"/> 7374 <criterion comment="bind is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044010"/> 7375 </criteria> 7376 </criteria> 7377 </criteria> 7378 <criteria operator="AND"> 7379 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 7380 <criteria operator="OR"> 7381 <criteria operator="AND"> 7382 <criterion comment="bind is earlier than 20:9.2.4-24.EL4" test_ref="oval:com.redhat.rhsa:tst:20070044012"/> 7383 <criterion comment="bind is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044010"/> 7384 </criteria> 7385 <criteria operator="AND"> 7386 <criterion comment="bind-devel is earlier than 20:9.2.4-24.EL4" test_ref="oval:com.redhat.rhsa:tst:20070044013"/> 7387 <criterion comment="bind-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044008"/> 7388 </criteria> 7389 <criteria operator="AND"> 7390 <criterion comment="bind-libs is earlier than 20:9.2.4-24.EL4" test_ref="oval:com.redhat.rhsa:tst:20070044014"/> 7391 <criterion comment="bind-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044002"/> 7392 </criteria> 7393 <criteria operator="AND"> 7394 <criterion comment="bind-chroot is earlier than 20:9.2.4-24.EL4" test_ref="oval:com.redhat.rhsa:tst:20070044015"/> 7395 <criterion comment="bind-chroot is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044006"/> 7396 </criteria> 7397 <criteria operator="AND"> 7398 <criterion comment="bind-utils is earlier than 20:9.2.4-24.EL4" test_ref="oval:com.redhat.rhsa:tst:20070044016"/> 7399 <criterion comment="bind-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044004"/> 7400 </criteria> 7401 </criteria> 7402 </criteria> 7403 </criteria> 7404 </definition> 7405 <definition class="patch" id="oval:com.redhat.rhsa:def:20070060" version="633"> 7406 <metadata> 7407 <title>RHSA-2007:0060: samba security update (Moderate)</title> 7408 <affected family="unix"> 7409 <platform>Red Hat Enterprise Linux 3</platform> 7410 <platform>Red Hat Enterprise Linux 4</platform> 7411 </affected> 7412 <reference ref_id="RHSA-2007:0060" ref_url="https://access.redhat.com/errata/RHSA-2007:0060" source="RHSA"/> 7413 <reference ref_id="CVE-2007-0452" ref_url="https://access.redhat.com/security/cve/CVE-2007-0452" source="CVE"/> 7414 <description>Samba provides file and printer sharing services to SMB/CIFS clients. 7415 7416 A denial of service flaw was found in Samba's smbd daemon process. An 7417 authenticated user could send a specially crafted request which would cause 7418 a smbd child process to enter an infinite loop condition. By opening 7419 multiple CIFS sessions, an attacker could exhaust system resources. 7420 (CVE-2007-0452) 7421 7422 Users of Samba should update to these packages, which contain a 7423 backported patch to correct this issue.</description> 7424 <advisory from="secalert@redhat.com"> 7425 <severity>Moderate</severity> 7426 <rights>Copyright 2007 Red Hat, Inc.</rights> 7427 <issued date="2007-02-15"/> 7428 <updated date="2007-02-15"/> 7429 <cve href="https://access.redhat.com/security/cve/CVE-2007-0452" public="20070205">CVE-2007-0452</cve> 7430 <bugzilla href="https://bugzilla.redhat.com/225513" id="225513">CVE-2007-0452 Samba smbd denial of service</bugzilla> 7431 <affected_cpe_list> 7432 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 7433 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 7434 </affected_cpe_list> 7435 </advisory> 7436 </metadata> 7437 <criteria operator="OR"> 7438 <criteria operator="AND"> 7439 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 7440 <criteria operator="OR"> 7441 <criteria operator="AND"> 7442 <criterion comment="samba is earlier than 0:3.0.9-1.3E.12" test_ref="oval:com.redhat.rhsa:tst:20070060001"/> 7443 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 7444 </criteria> 7445 <criteria operator="AND"> 7446 <criterion comment="samba-swat is earlier than 0:3.0.9-1.3E.12" test_ref="oval:com.redhat.rhsa:tst:20070060003"/> 7447 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 7448 </criteria> 7449 <criteria operator="AND"> 7450 <criterion comment="samba-client is earlier than 0:3.0.9-1.3E.12" test_ref="oval:com.redhat.rhsa:tst:20070060005"/> 7451 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 7452 </criteria> 7453 <criteria operator="AND"> 7454 <criterion comment="samba-common is earlier than 0:3.0.9-1.3E.12" test_ref="oval:com.redhat.rhsa:tst:20070060007"/> 7455 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 7456 </criteria> 7457 </criteria> 7458 </criteria> 7459 <criteria operator="AND"> 7460 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 7461 <criteria operator="OR"> 7462 <criteria operator="AND"> 7463 <criterion comment="samba-client is earlier than 0:3.0.10-1.4E.11" test_ref="oval:com.redhat.rhsa:tst:20070060010"/> 7464 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 7465 </criteria> 7466 <criteria operator="AND"> 7467 <criterion comment="samba is earlier than 0:3.0.10-1.4E.11" test_ref="oval:com.redhat.rhsa:tst:20070060011"/> 7468 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 7469 </criteria> 7470 <criteria operator="AND"> 7471 <criterion comment="samba-swat is earlier than 0:3.0.10-1.4E.11" test_ref="oval:com.redhat.rhsa:tst:20070060012"/> 7472 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 7473 </criteria> 7474 <criteria operator="AND"> 7475 <criterion comment="samba-common is earlier than 0:3.0.10-1.4E.11" test_ref="oval:com.redhat.rhsa:tst:20070060013"/> 7476 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 7477 </criteria> 7478 </criteria> 7479 </criteria> 7480 </criteria> 7481 </definition> 7482 <definition class="patch" id="oval:com.redhat.rhsa:def:20070064" version="632"> 7483 <metadata> 7484 <title>RHSA-2007:0064: postgresql security update (Moderate)</title> 7485 <affected family="unix"> 7486 <platform>Red Hat Enterprise Linux 3</platform> 7487 <platform>Red Hat Enterprise Linux 4</platform> 7488 </affected> 7489 <reference ref_id="RHSA-2007:0064" ref_url="https://access.redhat.com/errata/RHSA-2007:0064" source="RHSA"/> 7490 <reference ref_id="CVE-2006-5540" ref_url="https://access.redhat.com/security/cve/CVE-2006-5540" source="CVE"/> 7491 <reference ref_id="CVE-2007-0555" ref_url="https://access.redhat.com/security/cve/CVE-2007-0555" source="CVE"/> 7492 <description>PostgreSQL is an advanced Object-Relational database management system 7493 (DBMS). 7494 7495 A flaw was found in the way the PostgreSQL server handles certain 7496 SQL-language functions. An authenticated user could execute a sequence of 7497 commands which could crash the PostgreSQL server or possibly read from 7498 arbitrary memory locations. A user would need to have permissions to drop 7499 and add database tables to be able to exploit this issue (CVE-2007-0555). 7500 7501 A denial of service flaw was found affecting the PostgreSQL server running 7502 on Red Hat Enterprise Linux 4 systems. An authenticated user could execute 7503 an SQL command which could crash the PostgreSQL server. (CVE-2006-5540) 7504 7505 Users of PostgreSQL should upgrade to these updated packages containing 7506 PostgreSQL version 7.4.16 or 7.3.18, which correct these issues.</description> 7507 <advisory from="secalert@redhat.com"> 7508 <severity>Moderate</severity> 7509 <rights>Copyright 2007 Red Hat, Inc.</rights> 7510 <issued date="2007-02-07"/> 7511 <updated date="2007-02-07"/> 7512 <cve href="https://access.redhat.com/security/cve/CVE-2006-5540" impact="low" public="20061016">CVE-2006-5540</cve> 7513 <cve href="https://access.redhat.com/security/cve/CVE-2007-0555" public="20070205">CVE-2007-0555</cve> 7514 <bugzilla href="https://bugzilla.redhat.com/212358" id="212358">CVE-2006-5540 New version fixes three different crash vulnerabilities</bugzilla> 7515 <bugzilla href="https://bugzilla.redhat.com/225493" id="225493">CVE-2007-0555 PostgreSQL arbitrary memory read flaw</bugzilla> 7516 <affected_cpe_list> 7517 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 7518 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 7519 </affected_cpe_list> 7520 </advisory> 7521 </metadata> 7522 <criteria operator="OR"> 7523 <criteria operator="AND"> 7524 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 7525 <criteria operator="OR"> 7526 <criteria operator="AND"> 7527 <criterion comment="rh-postgresql-server is earlier than 0:7.3.18-1" test_ref="oval:com.redhat.rhsa:tst:20070064001"/> 7528 <criterion comment="rh-postgresql-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526006"/> 7529 </criteria> 7530 <criteria operator="AND"> 7531 <criterion comment="rh-postgresql-devel is earlier than 0:7.3.18-1" test_ref="oval:com.redhat.rhsa:tst:20070064003"/> 7532 <criterion comment="rh-postgresql-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526018"/> 7533 </criteria> 7534 <criteria operator="AND"> 7535 <criterion comment="rh-postgresql-libs is earlier than 0:7.3.18-1" test_ref="oval:com.redhat.rhsa:tst:20070064005"/> 7536 <criterion comment="rh-postgresql-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526008"/> 7537 </criteria> 7538 <criteria operator="AND"> 7539 <criterion comment="rh-postgresql-jdbc is earlier than 0:7.3.18-1" test_ref="oval:com.redhat.rhsa:tst:20070064007"/> 7540 <criterion comment="rh-postgresql-jdbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526012"/> 7541 </criteria> 7542 <criteria operator="AND"> 7543 <criterion comment="rh-postgresql-docs is earlier than 0:7.3.18-1" test_ref="oval:com.redhat.rhsa:tst:20070064009"/> 7544 <criterion comment="rh-postgresql-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526010"/> 7545 </criteria> 7546 <criteria operator="AND"> 7547 <criterion comment="rh-postgresql-pl is earlier than 0:7.3.18-1" test_ref="oval:com.redhat.rhsa:tst:20070064011"/> 7548 <criterion comment="rh-postgresql-pl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526016"/> 7549 </criteria> 7550 <criteria operator="AND"> 7551 <criterion comment="rh-postgresql-tcl is earlier than 0:7.3.18-1" test_ref="oval:com.redhat.rhsa:tst:20070064013"/> 7552 <criterion comment="rh-postgresql-tcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526020"/> 7553 </criteria> 7554 <criteria operator="AND"> 7555 <criterion comment="rh-postgresql is earlier than 0:7.3.18-1" test_ref="oval:com.redhat.rhsa:tst:20070064015"/> 7556 <criterion comment="rh-postgresql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526022"/> 7557 </criteria> 7558 <criteria operator="AND"> 7559 <criterion comment="rh-postgresql-python is earlier than 0:7.3.18-1" test_ref="oval:com.redhat.rhsa:tst:20070064017"/> 7560 <criterion comment="rh-postgresql-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526014"/> 7561 </criteria> 7562 <criteria operator="AND"> 7563 <criterion comment="rh-postgresql-contrib is earlier than 0:7.3.18-1" test_ref="oval:com.redhat.rhsa:tst:20070064019"/> 7564 <criterion comment="rh-postgresql-contrib is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526002"/> 7565 </criteria> 7566 <criteria operator="AND"> 7567 <criterion comment="rh-postgresql-test is earlier than 0:7.3.18-1" test_ref="oval:com.redhat.rhsa:tst:20070064021"/> 7568 <criterion comment="rh-postgresql-test is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526004"/> 7569 </criteria> 7570 </criteria> 7571 </criteria> 7572 <criteria operator="AND"> 7573 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 7574 <criteria operator="OR"> 7575 <criteria operator="AND"> 7576 <criterion comment="postgresql is earlier than 0:7.4.16-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070064024"/> 7577 <criterion comment="postgresql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526045"/> 7578 </criteria> 7579 <criteria operator="AND"> 7580 <criterion comment="postgresql-docs is earlier than 0:7.4.16-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070064026"/> 7581 <criterion comment="postgresql-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526043"/> 7582 </criteria> 7583 <criteria operator="AND"> 7584 <criterion comment="postgresql-jdbc is earlier than 0:7.4.16-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070064028"/> 7585 <criterion comment="postgresql-jdbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526041"/> 7586 </criteria> 7587 <criteria operator="AND"> 7588 <criterion comment="postgresql-devel is earlier than 0:7.4.16-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070064030"/> 7589 <criterion comment="postgresql-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526033"/> 7590 </criteria> 7591 <criteria operator="AND"> 7592 <criterion comment="postgresql-tcl is earlier than 0:7.4.16-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070064032"/> 7593 <criterion comment="postgresql-tcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526039"/> 7594 </criteria> 7595 <criteria operator="AND"> 7596 <criterion comment="postgresql-test is earlier than 0:7.4.16-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070064034"/> 7597 <criterion comment="postgresql-test is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526027"/> 7598 </criteria> 7599 <criteria operator="AND"> 7600 <criterion comment="postgresql-python is earlier than 0:7.4.16-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070064036"/> 7601 <criterion comment="postgresql-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526029"/> 7602 </criteria> 7603 <criteria operator="AND"> 7604 <criterion comment="postgresql-pl is earlier than 0:7.4.16-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070064038"/> 7605 <criterion comment="postgresql-pl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526025"/> 7606 </criteria> 7607 <criteria operator="AND"> 7608 <criterion comment="postgresql-server is earlier than 0:7.4.16-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070064040"/> 7609 <criterion comment="postgresql-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526031"/> 7610 </criteria> 7611 <criteria operator="AND"> 7612 <criterion comment="postgresql-libs is earlier than 0:7.4.16-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070064042"/> 7613 <criterion comment="postgresql-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526037"/> 7614 </criteria> 7615 <criteria operator="AND"> 7616 <criterion comment="postgresql-contrib is earlier than 0:7.4.16-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070064044"/> 7617 <criterion comment="postgresql-contrib is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526035"/> 7618 </criteria> 7619 </criteria> 7620 </criteria> 7621 </criteria> 7622 </definition> 7623 <definition class="patch" id="oval:com.redhat.rhsa:def:20070066" version="635"> 7624 <metadata> 7625 <title>RHSA-2007:0066: wireshark security update (Low)</title> 7626 <affected family="unix"> 7627 <platform>Red Hat Enterprise Linux 3</platform> 7628 <platform>Red Hat Enterprise Linux 4</platform> 7629 <platform>Red Hat Enterprise Linux 5</platform> 7630 </affected> 7631 <reference ref_id="RHSA-2007:0066" ref_url="https://access.redhat.com/errata/RHSA-2007:0066" source="RHSA"/> 7632 <reference ref_id="CVE-2007-0456" ref_url="https://access.redhat.com/security/cve/CVE-2007-0456" source="CVE"/> 7633 <reference ref_id="CVE-2007-0457" ref_url="https://access.redhat.com/security/cve/CVE-2007-0457" source="CVE"/> 7634 <reference ref_id="CVE-2007-0458" ref_url="https://access.redhat.com/security/cve/CVE-2007-0458" source="CVE"/> 7635 <reference ref_id="CVE-2007-0459" ref_url="https://access.redhat.com/security/cve/CVE-2007-0459" source="CVE"/> 7636 <description>Wireshark is a program for monitoring network traffic. 7637 7638 Several denial of service bugs were found in Wireshark's LLT, IEEE 802.11, 7639 http, and tcp protocol dissectors. It was possible for Wireshark to crash 7640 or stop responding if it read a malformed packet off the network. 7641 (CVE-2007-0456, CVE-2007-0457, CVE-2007-0458, CVE-2007-0459) 7642 7643 Users of Wireshark should upgrade to these updated packages containing 7644 Wireshark version 0.99.5, which is not vulnerable to these issues.</description> 7645 <advisory from="secalert@redhat.com"> 7646 <severity>Low</severity> 7647 <rights>Copyright 2008 Red Hat, Inc.</rights> 7648 <issued date="2007-03-14"/> 7649 <updated date="2008-03-20"/> 7650 <cve href="https://access.redhat.com/security/cve/CVE-2007-0456" public="20070201">CVE-2007-0456</cve> 7651 <cve href="https://access.redhat.com/security/cve/CVE-2007-0457" public="20070201">CVE-2007-0457</cve> 7652 <cve href="https://access.redhat.com/security/cve/CVE-2007-0458" public="20070201">CVE-2007-0458</cve> 7653 <cve href="https://access.redhat.com/security/cve/CVE-2007-0459" public="20070201">CVE-2007-0459</cve> 7654 <bugzilla href="https://bugzilla.redhat.com/225689" id="225689">CVE-2007-0456 Multiple Wireshark issues (CVE-2007-0457, CVE-2007-0458, CVE-2007-0459)</bugzilla> 7655 <bugzilla href="https://bugzilla.redhat.com/225781" id="225781">CVE-2007-0456 Multiple Wireshark issues (CVE-2007-0457, CVE-2007-0458, CVE-2007-0459)</bugzilla> 7656 <affected_cpe_list> 7657 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 7658 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 7659 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 7660 </affected_cpe_list> 7661 </advisory> 7662 </metadata> 7663 <criteria operator="OR"> 7664 <criteria operator="AND"> 7665 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 7666 <criteria operator="OR"> 7667 <criteria operator="AND"> 7668 <criterion comment="wireshark is earlier than 0:0.99.5-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20070066001"/> 7669 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 7670 </criteria> 7671 <criteria operator="AND"> 7672 <criterion comment="wireshark-gnome is earlier than 0:0.99.5-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20070066003"/> 7673 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 7674 </criteria> 7675 </criteria> 7676 </criteria> 7677 <criteria operator="AND"> 7678 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 7679 <criteria operator="OR"> 7680 <criteria operator="AND"> 7681 <criterion comment="wireshark is earlier than 0:0.99.5-EL4.1" test_ref="oval:com.redhat.rhsa:tst:20070066006"/> 7682 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 7683 </criteria> 7684 <criteria operator="AND"> 7685 <criterion comment="wireshark-gnome is earlier than 0:0.99.5-EL4.1" test_ref="oval:com.redhat.rhsa:tst:20070066007"/> 7686 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 7687 </criteria> 7688 </criteria> 7689 </criteria> 7690 <criteria operator="AND"> 7691 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 7692 <criteria operator="OR"> 7693 <criteria operator="AND"> 7694 <criterion comment="wireshark-gnome is earlier than 0:0.99.5-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070066009"/> 7695 <criterion comment="wireshark-gnome is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066010"/> 7696 </criteria> 7697 <criteria operator="AND"> 7698 <criterion comment="wireshark is earlier than 0:0.99.5-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070066011"/> 7699 <criterion comment="wireshark is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066012"/> 7700 </criteria> 7701 </criteria> 7702 </criteria> 7703 </criteria> 7704 </definition> 7705 <definition class="patch" id="oval:com.redhat.rhsa:def:20070076" version="633"> 7706 <metadata> 7707 <title>RHSA-2007:0076: php security update (Important)</title> 7708 <affected family="unix"> 7709 <platform>Red Hat Enterprise Linux 3</platform> 7710 <platform>Red Hat Enterprise Linux 4</platform> 7711 </affected> 7712 <reference ref_id="RHSA-2007:0076" ref_url="https://access.redhat.com/errata/RHSA-2007:0076" source="RHSA"/> 7713 <reference ref_id="CVE-2007-0906" ref_url="https://access.redhat.com/security/cve/CVE-2007-0906" source="CVE"/> 7714 <reference ref_id="CVE-2007-0907" ref_url="https://access.redhat.com/security/cve/CVE-2007-0907" source="CVE"/> 7715 <reference ref_id="CVE-2007-0908" ref_url="https://access.redhat.com/security/cve/CVE-2007-0908" source="CVE"/> 7716 <reference ref_id="CVE-2007-0909" ref_url="https://access.redhat.com/security/cve/CVE-2007-0909" source="CVE"/> 7717 <reference ref_id="CVE-2007-0910" ref_url="https://access.redhat.com/security/cve/CVE-2007-0910" source="CVE"/> 7718 <reference ref_id="CVE-2007-0988" ref_url="https://access.redhat.com/security/cve/CVE-2007-0988" source="CVE"/> 7719 <reference ref_id="CVE-2007-1380" ref_url="https://access.redhat.com/security/cve/CVE-2007-1380" source="CVE"/> 7720 <reference ref_id="CVE-2007-1701" ref_url="https://access.redhat.com/security/cve/CVE-2007-1701" source="CVE"/> 7721 <reference ref_id="CVE-2007-1825" ref_url="https://access.redhat.com/security/cve/CVE-2007-1825" source="CVE"/> 7722 <description>PHP is an HTML-embedded scripting language commonly used with the Apache 7723 HTTP Web server. 7724 7725 A number of buffer overflow flaws were found in the PHP session extension, 7726 the str_replace() function, and the imap_mail_compose() function. 7727 If very long strings under the control of an attacker are passed to the 7728 str_replace() function then an integer overflow could occur in memory 7729 allocation. If a script uses the imap_mail_compose() function to create a 7730 new MIME message based on an input body from an untrusted source, it could 7731 result in a heap overflow. An attacker who is able to access a PHP 7732 application affected by any these issues could trigger these flaws and 7733 possibly execute arbitrary code as the 'apache' user. (CVE-2007-0906) 7734 7735 If unserializing untrusted data on 64-bit platforms, the zend_hash_init() 7736 function can be forced to enter an infinite loop, consuming CPU resources 7737 for a limited length of time, until the script timeout alarm aborts 7738 execution of the script. (CVE-2007-0988) 7739 7740 If the wddx extension is used to import WDDX data from an untrusted source, 7741 certain WDDX input packets may allow a random portion of heap memory to be 7742 exposed. (CVE-2007-0908) 7743 7744 If the odbc_result_all() function is used to display data from a database, 7745 and the contents of the database table are under the control of an 7746 attacker, a format string vulnerability is possible which could lead to the 7747 execution of arbitrary code. (CVE-2007-0909) 7748 7749 A one byte memory read will always occur before the beginning of a buffer, 7750 which could be triggered for example by any use of the header() function in 7751 a script. However it is unlikely that this would have any effect. 7752 (CVE-2007-0907) 7753 7754 Several flaws in PHP could allows attackers to "clobber" certain 7755 super-global variables via unspecified vectors. (CVE-2007-0910) 7756 7757 Users of PHP should upgrade to these updated packages which contain 7758 backported patches to correct these issues. 7759 7760 Red Hat would like to thank Stefan Esser for his help diagnosing these issues.</description> 7761 <advisory from="secalert@redhat.com"> 7762 <severity>Important</severity> 7763 <rights>Copyright 2008 Red Hat, Inc.</rights> 7764 <issued date="2007-02-19"/> 7765 <updated date="2008-03-20"/> 7766 <cve href="https://access.redhat.com/security/cve/CVE-2007-0906" public="20070214">CVE-2007-0906</cve> 7767 <cve href="https://access.redhat.com/security/cve/CVE-2007-0907" impact="low" public="20070214">CVE-2007-0907</cve> 7768 <cve href="https://access.redhat.com/security/cve/CVE-2007-0908" impact="moderate" public="20070214">CVE-2007-0908</cve> 7769 <cve href="https://access.redhat.com/security/cve/CVE-2007-0909" impact="low" public="20070214">CVE-2007-0909</cve> 7770 <cve href="https://access.redhat.com/security/cve/CVE-2007-0910" public="20070214">CVE-2007-0910</cve> 7771 <cve href="https://access.redhat.com/security/cve/CVE-2007-0988" impact="moderate" public="20070214">CVE-2007-0988</cve> 7772 <cve href="https://access.redhat.com/security/cve/CVE-2007-1380" public="20070214">CVE-2007-1380</cve> 7773 <cve href="https://access.redhat.com/security/cve/CVE-2007-1701" public="20070214">CVE-2007-1701</cve> 7774 <cve href="https://access.redhat.com/security/cve/CVE-2007-1825" public="20070214">CVE-2007-1825</cve> 7775 <bugzilla href="https://bugzilla.redhat.com/228858" id="228858">CVE-2007-0906 PHP security issues (CVE-2007-0907, CVE-2007-0908, CVE-2007-0909, CVE-2007-0910, CVE-2007-0988)</bugzilla> 7776 <affected_cpe_list> 7777 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 7778 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 7779 </affected_cpe_list> 7780 </advisory> 7781 </metadata> 7782 <criteria operator="OR"> 7783 <criteria operator="AND"> 7784 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 7785 <criteria operator="OR"> 7786 <criteria operator="AND"> 7787 <criterion comment="php-odbc is earlier than 0:4.3.2-39.ent" test_ref="oval:com.redhat.rhsa:tst:20070076001"/> 7788 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 7789 </criteria> 7790 <criteria operator="AND"> 7791 <criterion comment="php-ldap is earlier than 0:4.3.2-39.ent" test_ref="oval:com.redhat.rhsa:tst:20070076003"/> 7792 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 7793 </criteria> 7794 <criteria operator="AND"> 7795 <criterion comment="php-imap is earlier than 0:4.3.2-39.ent" test_ref="oval:com.redhat.rhsa:tst:20070076005"/> 7796 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 7797 </criteria> 7798 <criteria operator="AND"> 7799 <criterion comment="php-devel is earlier than 0:4.3.2-39.ent" test_ref="oval:com.redhat.rhsa:tst:20070076007"/> 7800 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 7801 </criteria> 7802 <criteria operator="AND"> 7803 <criterion comment="php-mysql is earlier than 0:4.3.2-39.ent" test_ref="oval:com.redhat.rhsa:tst:20070076009"/> 7804 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 7805 </criteria> 7806 <criteria operator="AND"> 7807 <criterion comment="php-pgsql is earlier than 0:4.3.2-39.ent" test_ref="oval:com.redhat.rhsa:tst:20070076011"/> 7808 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 7809 </criteria> 7810 <criteria operator="AND"> 7811 <criterion comment="php is earlier than 0:4.3.2-39.ent" test_ref="oval:com.redhat.rhsa:tst:20070076013"/> 7812 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 7813 </criteria> 7814 </criteria> 7815 </criteria> 7816 <criteria operator="AND"> 7817 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 7818 <criteria operator="OR"> 7819 <criteria operator="AND"> 7820 <criterion comment="php-ncurses is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076016"/> 7821 <criterion comment="php-ncurses is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276026"/> 7822 </criteria> 7823 <criteria operator="AND"> 7824 <criterion comment="php-mbstring is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076018"/> 7825 <criterion comment="php-mbstring is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276030"/> 7826 </criteria> 7827 <criteria operator="AND"> 7828 <criterion comment="php-pear is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076020"/> 7829 <criterion comment="php-pear is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276028"/> 7830 </criteria> 7831 <criteria operator="AND"> 7832 <criterion comment="php-pgsql is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076022"/> 7833 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 7834 </criteria> 7835 <criteria operator="AND"> 7836 <criterion comment="php-ldap is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076023"/> 7837 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 7838 </criteria> 7839 <criteria operator="AND"> 7840 <criterion comment="php-devel is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076024"/> 7841 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 7842 </criteria> 7843 <criteria operator="AND"> 7844 <criterion comment="php-gd is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076025"/> 7845 <criterion comment="php-gd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276035"/> 7846 </criteria> 7847 <criteria operator="AND"> 7848 <criterion comment="php-snmp is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076027"/> 7849 <criterion comment="php-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276024"/> 7850 </criteria> 7851 <criteria operator="AND"> 7852 <criterion comment="php-imap is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076029"/> 7853 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 7854 </criteria> 7855 <criteria operator="AND"> 7856 <criterion comment="php-mysql is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076030"/> 7857 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 7858 </criteria> 7859 <criteria operator="AND"> 7860 <criterion comment="php-domxml is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076031"/> 7861 <criterion comment="php-domxml is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276032"/> 7862 </criteria> 7863 <criteria operator="AND"> 7864 <criterion comment="php is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076033"/> 7865 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 7866 </criteria> 7867 <criteria operator="AND"> 7868 <criterion comment="php-xmlrpc is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076034"/> 7869 <criterion comment="php-xmlrpc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276019"/> 7870 </criteria> 7871 <criteria operator="AND"> 7872 <criterion comment="php-odbc is earlier than 0:4.3.9-3.22.3" test_ref="oval:com.redhat.rhsa:tst:20070076036"/> 7873 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 7874 </criteria> 7875 </criteria> 7876 </criteria> 7877 </criteria> 7878 </definition> 7879 <definition class="patch" id="oval:com.redhat.rhsa:def:20070077" version="636"> 7880 <metadata> 7881 <title>RHSA-2007:0077: seamonkey security update (Critical)</title> 7882 <affected family="unix"> 7883 <platform>Red Hat Enterprise Linux 3</platform> 7884 <platform>Red Hat Enterprise Linux 4</platform> 7885 </affected> 7886 <reference ref_id="RHSA-2007:0077" ref_url="https://access.redhat.com/errata/RHSA-2007:0077" source="RHSA"/> 7887 <reference ref_id="CVE-2006-6077" ref_url="https://access.redhat.com/security/cve/CVE-2006-6077" source="CVE"/> 7888 <reference ref_id="CVE-2007-0008" ref_url="https://access.redhat.com/security/cve/CVE-2007-0008" source="CVE"/> 7889 <reference ref_id="CVE-2007-0009" ref_url="https://access.redhat.com/security/cve/CVE-2007-0009" source="CVE"/> 7890 <reference ref_id="CVE-2007-0775" ref_url="https://access.redhat.com/security/cve/CVE-2007-0775" source="CVE"/> 7891 <reference ref_id="CVE-2007-0777" ref_url="https://access.redhat.com/security/cve/CVE-2007-0777" source="CVE"/> 7892 <reference ref_id="CVE-2007-0778" ref_url="https://access.redhat.com/security/cve/CVE-2007-0778" source="CVE"/> 7893 <reference ref_id="CVE-2007-0779" ref_url="https://access.redhat.com/security/cve/CVE-2007-0779" source="CVE"/> 7894 <reference ref_id="CVE-2007-0780" ref_url="https://access.redhat.com/security/cve/CVE-2007-0780" source="CVE"/> 7895 <reference ref_id="CVE-2007-0800" ref_url="https://access.redhat.com/security/cve/CVE-2007-0800" source="CVE"/> 7896 <reference ref_id="CVE-2007-0981" ref_url="https://access.redhat.com/security/cve/CVE-2007-0981" source="CVE"/> 7897 <reference ref_id="CVE-2007-0994" ref_url="https://access.redhat.com/security/cve/CVE-2007-0994" source="CVE"/> 7898 <reference ref_id="CVE-2007-0995" ref_url="https://access.redhat.com/security/cve/CVE-2007-0995" source="CVE"/> 7899 <reference ref_id="CVE-2007-0996" ref_url="https://access.redhat.com/security/cve/CVE-2007-0996" source="CVE"/> 7900 <reference ref_id="CVE-2007-1092" ref_url="https://access.redhat.com/security/cve/CVE-2007-1092" source="CVE"/> 7901 <reference ref_id="CVE-2007-1282" ref_url="https://access.redhat.com/security/cve/CVE-2007-1282" source="CVE"/> 7902 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 7903 client, IRC chat client, and HTML editor. 7904 7905 Several flaws were found in the way SeaMonkey processed certain malformed 7906 JavaScript code. A malicious web page could execute JavaScript code in such 7907 a way that may result in SeaMonkey crashing or executing arbitrary code as 7908 the user running SeaMonkey. (CVE-2007-0775, CVE-2007-0777) 7909 7910 Several cross-site scripting (XSS) flaws were found in the way SeaMonkey 7911 processed certain malformed web pages. A malicious web page could display 7912 misleading information which may result in a user unknowingly divulging 7913 sensitive information such as a password. (CVE-2006-6077, CVE-2007-0995, 7914 CVE-2007-0996) 7915 7916 A flaw was found in the way SeaMonkey cached web pages on the local disk. A 7917 malicious web page may be able to inject arbitrary HTML into a browsing 7918 session if the user reloads a targeted site. (CVE-2007-0778) 7919 7920 A flaw was found in the way SeaMonkey displayed certain web content. A 7921 malicious web page could generate content which could overlay user 7922 interface elements such as the hostname and security indicators, tricking a 7923 user into thinking they are visiting a different site. (CVE-2007-0779) 7924 7925 Two flaws were found in the way SeaMonkey displayed blocked popup windows. 7926 If a user can be convinced to open a blocked popup, it is possible to read 7927 arbitrary local files, or conduct an XSS attack against the user. 7928 (CVE-2007-0780, CVE-2007-0800) 7929 7930 Two buffer overflow flaws were found in the Network Security Services (NSS) 7931 code for processing the SSLv2 protocol. Connecting to a malicious secure 7932 web server could cause the execution of arbitrary code as the user running 7933 SeaMonkey. (CVE-2007-0008, CVE-2007-0009) 7934 7935 A flaw was found in the way SeaMonkey handled the "location.hostname" value 7936 during certain browser domain checks. This flaw could allow a malicious web 7937 site to set domain cookies for an arbitrary site, or possibly perform an 7938 XSS attack. (CVE-2007-0981) 7939 7940 Users of SeaMonkey are advised to upgrade to these erratum packages, which 7941 contain SeaMonkey version 1.0.8 that corrects these issues.</description> 7942 <advisory from="secalert@redhat.com"> 7943 <severity>Critical</severity> 7944 <rights>Copyright 2008 Red Hat, Inc.</rights> 7945 <issued date="2007-03-13"/> 7946 <updated date="2008-03-20"/> 7947 <cve href="https://access.redhat.com/security/cve/CVE-2006-6077" impact="moderate" public="20070223">CVE-2006-6077</cve> 7948 <cve href="https://access.redhat.com/security/cve/CVE-2007-0008" impact="moderate" public="20070201">CVE-2007-0008</cve> 7949 <cve href="https://access.redhat.com/security/cve/CVE-2007-0009" impact="moderate" public="20070201">CVE-2007-0009</cve> 7950 <cve href="https://access.redhat.com/security/cve/CVE-2007-0775" public="20070223">CVE-2007-0775</cve> 7951 <cve href="https://access.redhat.com/security/cve/CVE-2007-0777" public="20070223">CVE-2007-0777</cve> 7952 <cve href="https://access.redhat.com/security/cve/CVE-2007-0778" impact="moderate" public="20070223">CVE-2007-0778</cve> 7953 <cve href="https://access.redhat.com/security/cve/CVE-2007-0779" impact="moderate" public="20070223">CVE-2007-0779</cve> 7954 <cve href="https://access.redhat.com/security/cve/CVE-2007-0780" impact="moderate" public="20070223">CVE-2007-0780</cve> 7955 <cve href="https://access.redhat.com/security/cve/CVE-2007-0800" impact="moderate" public="20070223">CVE-2007-0800</cve> 7956 <cve href="https://access.redhat.com/security/cve/CVE-2007-0981" impact="moderate" public="20070223">CVE-2007-0981</cve> 7957 <cve href="https://access.redhat.com/security/cve/CVE-2007-0994" public="20070305">CVE-2007-0994</cve> 7958 <cve href="https://access.redhat.com/security/cve/CVE-2007-0995" impact="moderate" public="20070223">CVE-2007-0995</cve> 7959 <cve href="https://access.redhat.com/security/cve/CVE-2007-0996" impact="moderate" public="20070223">CVE-2007-0996</cve> 7960 <cve href="https://access.redhat.com/security/cve/CVE-2007-1092" public="20070223">CVE-2007-1092</cve> 7961 <cve href="https://access.redhat.com/security/cve/CVE-2007-1282" public="20070305">CVE-2007-1282</cve> 7962 <bugzilla href="https://bugzilla.redhat.com/204589" id="204589">mozilla-config points to the wrong places</bugzilla> 7963 <bugzilla href="https://bugzilla.redhat.com/229805" id="229805">CVE-2007-0775 Multiple Seamonkey flaws (CVE-2007-0777, CVE-2007-0995, CVE-2007-0996, CVE-2006-6077, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0008, CVE-2007-0009, CVE-2007-0981)</bugzilla> 7964 <bugzilla href="https://bugzilla.redhat.com/229987" id="229987">seamonkey-1.0.8-x (critical) update prevents evolution from starting</bugzilla> 7965 <bugzilla href="https://bugzilla.redhat.com/230158" id="230158">seamonkey-1.0.8-x (critical) update prevents evolution from starting</bugzilla> 7966 <affected_cpe_list> 7967 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 7968 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 7969 </affected_cpe_list> 7970 </advisory> 7971 </metadata> 7972 <criteria operator="OR"> 7973 <criteria operator="AND"> 7974 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 7975 <criteria operator="OR"> 7976 <criteria operator="AND"> 7977 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.8-0.2.el3" test_ref="oval:com.redhat.rhsa:tst:20070077001"/> 7978 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 7979 </criteria> 7980 <criteria operator="AND"> 7981 <criterion comment="seamonkey-nspr is earlier than 0:1.0.8-0.2.el3" test_ref="oval:com.redhat.rhsa:tst:20070077003"/> 7982 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 7983 </criteria> 7984 <criteria operator="AND"> 7985 <criterion comment="seamonkey-devel is earlier than 0:1.0.8-0.2.el3" test_ref="oval:com.redhat.rhsa:tst:20070077005"/> 7986 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 7987 </criteria> 7988 <criteria operator="AND"> 7989 <criterion comment="seamonkey-chat is earlier than 0:1.0.8-0.2.el3" test_ref="oval:com.redhat.rhsa:tst:20070077007"/> 7990 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 7991 </criteria> 7992 <criteria operator="AND"> 7993 <criterion comment="seamonkey-nss is earlier than 0:1.0.8-0.2.el3" test_ref="oval:com.redhat.rhsa:tst:20070077009"/> 7994 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 7995 </criteria> 7996 <criteria operator="AND"> 7997 <criterion comment="seamonkey is earlier than 0:1.0.8-0.2.el3" test_ref="oval:com.redhat.rhsa:tst:20070077011"/> 7998 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 7999 </criteria> 8000 <criteria operator="AND"> 8001 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.8-0.2.el3" test_ref="oval:com.redhat.rhsa:tst:20070077013"/> 8002 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 8003 </criteria> 8004 <criteria operator="AND"> 8005 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.8-0.2.el3" test_ref="oval:com.redhat.rhsa:tst:20070077015"/> 8006 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 8007 </criteria> 8008 <criteria operator="AND"> 8009 <criterion comment="seamonkey-mail is earlier than 0:1.0.8-0.2.el3" test_ref="oval:com.redhat.rhsa:tst:20070077017"/> 8010 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 8011 </criteria> 8012 <criteria operator="AND"> 8013 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.8-0.2.el3" test_ref="oval:com.redhat.rhsa:tst:20070077019"/> 8014 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 8015 </criteria> 8016 </criteria> 8017 </criteria> 8018 <criteria operator="AND"> 8019 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 8020 <criteria operator="OR"> 8021 <criteria operator="AND"> 8022 <criterion comment="devhelp-devel is earlier than 0:0.10-0.7.el4" test_ref="oval:com.redhat.rhsa:tst:20070077022"/> 8023 <criterion comment="devhelp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329002"/> 8024 </criteria> 8025 <criteria operator="AND"> 8026 <criterion comment="devhelp is earlier than 0:0.10-0.7.el4" test_ref="oval:com.redhat.rhsa:tst:20070077024"/> 8027 <criterion comment="devhelp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329004"/> 8028 </criteria> 8029 <criteria operator="AND"> 8030 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.8-0.2.el4" test_ref="oval:com.redhat.rhsa:tst:20070077026"/> 8031 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 8032 </criteria> 8033 <criteria operator="AND"> 8034 <criterion comment="seamonkey-devel is earlier than 0:1.0.8-0.2.el4" test_ref="oval:com.redhat.rhsa:tst:20070077027"/> 8035 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 8036 </criteria> 8037 <criteria operator="AND"> 8038 <criterion comment="seamonkey-chat is earlier than 0:1.0.8-0.2.el4" test_ref="oval:com.redhat.rhsa:tst:20070077028"/> 8039 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 8040 </criteria> 8041 <criteria operator="AND"> 8042 <criterion comment="seamonkey is earlier than 0:1.0.8-0.2.el4" test_ref="oval:com.redhat.rhsa:tst:20070077029"/> 8043 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 8044 </criteria> 8045 <criteria operator="AND"> 8046 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.8-0.2.el4" test_ref="oval:com.redhat.rhsa:tst:20070077030"/> 8047 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 8048 </criteria> 8049 <criteria operator="AND"> 8050 <criterion comment="seamonkey-mail is earlier than 0:1.0.8-0.2.el4" test_ref="oval:com.redhat.rhsa:tst:20070077031"/> 8051 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 8052 </criteria> 8053 </criteria> 8054 </criteria> 8055 </criteria> 8056 </definition> 8057 <definition class="patch" id="oval:com.redhat.rhsa:def:20070086" version="633"> 8058 <metadata> 8059 <title>RHSA-2007:0086: gnomemeeting security update (Critical)</title> 8060 <affected family="unix"> 8061 <platform>Red Hat Enterprise Linux 3</platform> 8062 <platform>Red Hat Enterprise Linux 4</platform> 8063 </affected> 8064 <reference ref_id="RHSA-2007:0086" ref_url="https://access.redhat.com/errata/RHSA-2007:0086" source="RHSA"/> 8065 <reference ref_id="CVE-2007-1007" ref_url="https://access.redhat.com/security/cve/CVE-2007-1007" source="CVE"/> 8066 <description>GnomeMeeting is a tool to communicate with video and audio over the Internet. 8067 8068 A format string flaw was found in the way GnomeMeeting processes certain 8069 messages. If a user is running GnomeMeeting, a remote attacker who can 8070 connect to GnomeMeeting could trigger this flaw and potentially execute 8071 arbitrary code with the privileges of the user. (CVE-2007-1007) 8072 8073 Users of GnomeMeeting should upgrade to these updated packages which 8074 contain a backported patch to correct this issue.</description> 8075 <advisory from="secalert@redhat.com"> 8076 <severity>Critical</severity> 8077 <rights>Copyright 2007 Red Hat, Inc.</rights> 8078 <issued date="2007-02-20"/> 8079 <updated date="2007-02-20"/> 8080 <cve href="https://access.redhat.com/security/cve/CVE-2007-1007" public="20070213">CVE-2007-1007</cve> 8081 <bugzilla href="https://bugzilla.redhat.com/229266" id="229266">CVE-2007-1007 gnomemeeting format string flaw</bugzilla> 8082 <affected_cpe_list> 8083 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 8084 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 8085 </affected_cpe_list> 8086 </advisory> 8087 </metadata> 8088 <criteria operator="OR"> 8089 <criteria operator="AND"> 8090 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 8091 <criterion comment="gnomemeeting is earlier than 0:0.96.0-5" test_ref="oval:com.redhat.rhsa:tst:20070086001"/> 8092 <criterion comment="gnomemeeting is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070086002"/> 8093 </criteria> 8094 <criteria operator="AND"> 8095 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 8096 <criterion comment="gnomemeeting is earlier than 0:1.0.2-9" test_ref="oval:com.redhat.rhsa:tst:20070086004"/> 8097 <criterion comment="gnomemeeting is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070086002"/> 8098 </criteria> 8099 </criteria> 8100 </definition> 8101 <definition class="patch" id="oval:com.redhat.rhsa:def:20070095" version="634"> 8102 <metadata> 8103 <title>RHSA-2007:0095: krb5 security update (Critical)</title> 8104 <affected family="unix"> 8105 <platform>Red Hat Enterprise Linux 3</platform> 8106 <platform>Red Hat Enterprise Linux 4</platform> 8107 <platform>Red Hat Enterprise Linux 5</platform> 8108 </affected> 8109 <reference ref_id="RHSA-2007:0095" ref_url="https://access.redhat.com/errata/RHSA-2007:0095" source="RHSA"/> 8110 <reference ref_id="CVE-2007-0956" ref_url="https://access.redhat.com/security/cve/CVE-2007-0956" source="CVE"/> 8111 <reference ref_id="CVE-2007-0957" ref_url="https://access.redhat.com/security/cve/CVE-2007-0957" source="CVE"/> 8112 <reference ref_id="CVE-2007-1216" ref_url="https://access.redhat.com/security/cve/CVE-2007-1216" source="CVE"/> 8113 <description>Kerberos is a network authentication system which allows clients and 8114 servers to authenticate to each other through use of symmetric encryption 8115 and a trusted third party, the KDC. 8116 8117 A flaw was found in the username handling of the MIT krb5 telnet daemon 8118 (telnetd). A remote attacker who can access the telnet port of a target 8119 machine could log in as root without requiring a password. (CVE-2007-0956) 8120 8121 Note that the krb5 telnet daemon is not enabled by default in any version 8122 of Red Hat Enterprise Linux. In addition, the default firewall rules block 8123 remote access to the telnet port. This flaw does not affect the telnet 8124 daemon distributed in the telnet-server package. 8125 8126 For users who have enabled the krb5 telnet daemon and have it accessible 8127 remotely, this update should be applied immediately. 8128 8129 Whilst we are not aware at this time that the flaw is being actively 8130 exploited, we have confirmed that the flaw is very easily exploitable. 8131 8132 This update also fixes two additional security issues: 8133 8134 Buffer overflows were found which affect the Kerberos KDC and the kadmin 8135 server daemon. A remote attacker who can access the KDC could exploit this 8136 bug to run arbitrary code with the privileges of the KDC or kadmin server 8137 processes. (CVE-2007-0957) 8138 8139 A double-free flaw was found in the GSSAPI library used by the kadmin 8140 server daemon. Red Hat Enterprise Linux 4 and 5 contain checks within 8141 glibc that detect double-free flaws. Therefore, on Red Hat Enterprise Linux 8142 4 and 5 successful exploitation of this issue can only lead to a denial of 8143 service. Applications which use this library in earlier releases of Red 8144 Hat Enterprise Linux may also be affected. (CVE-2007-1216) 8145 8146 All users are advised to update to these erratum packages which contain a 8147 backported fix to correct these issues. 8148 8149 Red Hat would like to thank MIT and iDefense for reporting these 8150 vulnerabilities.</description> 8151 <advisory from="secalert@redhat.com"> 8152 <severity>Critical</severity> 8153 <rights>Copyright 2008 Red Hat, Inc.</rights> 8154 <issued date="2007-04-03"/> 8155 <updated date="2008-03-20"/> 8156 <cve href="https://access.redhat.com/security/cve/CVE-2007-0956" public="20070403">CVE-2007-0956</cve> 8157 <cve href="https://access.redhat.com/security/cve/CVE-2007-0957" impact="important" public="20070403">CVE-2007-0957</cve> 8158 <cve href="https://access.redhat.com/security/cve/CVE-2007-1216" impact="important" public="20070403">CVE-2007-1216</cve> 8159 <bugzilla href="https://bugzilla.redhat.com/229782" id="229782">CVE-2007-0956 Unauthorized access via krb5-telnet daemon</bugzilla> 8160 <bugzilla href="https://bugzilla.redhat.com/231528" id="231528">CVE-2007-0957 krb5_klog_syslog() stack buffer overflow</bugzilla> 8161 <bugzilla href="https://bugzilla.redhat.com/231537" id="231537">CVE-2007-1216 krb5 double free flaw</bugzilla> 8162 <affected_cpe_list> 8163 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 8164 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 8165 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 8166 </affected_cpe_list> 8167 </advisory> 8168 </metadata> 8169 <criteria operator="OR"> 8170 <criteria operator="AND"> 8171 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 8172 <criteria operator="OR"> 8173 <criteria operator="AND"> 8174 <criterion comment="krb5-server is earlier than 0:1.2.7-61" test_ref="oval:com.redhat.rhsa:tst:20070095001"/> 8175 <criterion comment="krb5-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095002"/> 8176 </criteria> 8177 <criteria operator="AND"> 8178 <criterion comment="krb5-devel is earlier than 0:1.2.7-61" test_ref="oval:com.redhat.rhsa:tst:20070095003"/> 8179 <criterion comment="krb5-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095004"/> 8180 </criteria> 8181 <criteria operator="AND"> 8182 <criterion comment="krb5-libs is earlier than 0:1.2.7-61" test_ref="oval:com.redhat.rhsa:tst:20070095005"/> 8183 <criterion comment="krb5-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095006"/> 8184 </criteria> 8185 <criteria operator="AND"> 8186 <criterion comment="krb5-workstation is earlier than 0:1.2.7-61" test_ref="oval:com.redhat.rhsa:tst:20070095007"/> 8187 <criterion comment="krb5-workstation is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095008"/> 8188 </criteria> 8189 </criteria> 8190 </criteria> 8191 <criteria operator="AND"> 8192 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 8193 <criteria operator="OR"> 8194 <criteria operator="AND"> 8195 <criterion comment="krb5-server is earlier than 0:1.3.4-46" test_ref="oval:com.redhat.rhsa:tst:20070095010"/> 8196 <criterion comment="krb5-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095002"/> 8197 </criteria> 8198 <criteria operator="AND"> 8199 <criterion comment="krb5-devel is earlier than 0:1.3.4-46" test_ref="oval:com.redhat.rhsa:tst:20070095011"/> 8200 <criterion comment="krb5-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095004"/> 8201 </criteria> 8202 <criteria operator="AND"> 8203 <criterion comment="krb5-workstation is earlier than 0:1.3.4-46" test_ref="oval:com.redhat.rhsa:tst:20070095012"/> 8204 <criterion comment="krb5-workstation is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095008"/> 8205 </criteria> 8206 <criteria operator="AND"> 8207 <criterion comment="krb5-libs is earlier than 0:1.3.4-46" test_ref="oval:com.redhat.rhsa:tst:20070095013"/> 8208 <criterion comment="krb5-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095006"/> 8209 </criteria> 8210 </criteria> 8211 </criteria> 8212 <criteria operator="AND"> 8213 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 8214 <criteria operator="OR"> 8215 <criteria operator="AND"> 8216 <criterion comment="krb5-workstation is earlier than 0:1.5-23" test_ref="oval:com.redhat.rhsa:tst:20070095015"/> 8217 <criterion comment="krb5-workstation is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095016"/> 8218 </criteria> 8219 <criteria operator="AND"> 8220 <criterion comment="krb5-libs is earlier than 0:1.5-23" test_ref="oval:com.redhat.rhsa:tst:20070095017"/> 8221 <criterion comment="krb5-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095018"/> 8222 </criteria> 8223 <criteria operator="AND"> 8224 <criterion comment="krb5-devel is earlier than 0:1.5-23" test_ref="oval:com.redhat.rhsa:tst:20070095019"/> 8225 <criterion comment="krb5-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095020"/> 8226 </criteria> 8227 <criteria operator="AND"> 8228 <criterion comment="krb5-server is earlier than 0:1.5-23" test_ref="oval:com.redhat.rhsa:tst:20070095021"/> 8229 <criterion comment="krb5-server is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095022"/> 8230 </criteria> 8231 </criteria> 8232 </criteria> 8233 </criteria> 8234 </definition> 8235 <definition class="patch" id="oval:com.redhat.rhsa:def:20070106" version="632"> 8236 <metadata> 8237 <title>RHSA-2007:0106: gnupg security update (Important)</title> 8238 <affected family="unix"> 8239 <platform>Red Hat Enterprise Linux 3</platform> 8240 <platform>Red Hat Enterprise Linux 4</platform> 8241 </affected> 8242 <reference ref_id="RHSA-2007:0106" ref_url="https://access.redhat.com/errata/RHSA-2007:0106" source="RHSA"/> 8243 <reference ref_id="CVE-2007-1263" ref_url="https://access.redhat.com/security/cve/CVE-2007-1263" source="CVE"/> 8244 <description>GnuPG is a utility for encrypting data and creating digital signatures. 8245 8246 Gerardo Richarte discovered that a number of applications that make use of 8247 GnuPG are prone to a vulnerability involving incorrect verification of 8248 signatures and encryption. An attacker could add arbitrary content to a 8249 signed message in such a way that a receiver of the message would not be 8250 able to distinguish between the properly signed parts of a message and the 8251 forged, unsigned, parts. (CVE-2007-1263) 8252 8253 Whilst this is not a vulnerability in GnuPG itself, the GnuPG team have 8254 produced a patch to protect against messages with multiple plaintext 8255 packets. Users should update to these erratum packages which contain the 8256 backported patch for this issue. 8257 8258 Red Hat would like to thank Core Security Technologies for reporting this 8259 issue.</description> 8260 <advisory from="secalert@redhat.com"> 8261 <severity>Important</severity> 8262 <rights>Copyright 2007 Red Hat, Inc.</rights> 8263 <issued date="2007-03-06"/> 8264 <updated date="2007-03-06"/> 8265 <cve href="https://access.redhat.com/security/cve/CVE-2007-1263" public="20070305">CVE-2007-1263</cve> 8266 <bugzilla href="https://bugzilla.redhat.com/230456" id="230456">CVE-2007-1263 gnupg signed message spoofing</bugzilla> 8267 <affected_cpe_list> 8268 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 8269 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 8270 </affected_cpe_list> 8271 </advisory> 8272 </metadata> 8273 <criteria operator="OR"> 8274 <criteria operator="AND"> 8275 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 8276 <criterion comment="gnupg is earlier than 0:1.2.1-20" test_ref="oval:com.redhat.rhsa:tst:20070106001"/> 8277 <criterion comment="gnupg is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060266002"/> 8278 </criteria> 8279 <criteria operator="AND"> 8280 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 8281 <criterion comment="gnupg is earlier than 0:1.2.6-9" test_ref="oval:com.redhat.rhsa:tst:20070106004"/> 8282 <criterion comment="gnupg is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060266002"/> 8283 </criteria> 8284 </criteria> 8285 </definition> 8286 <definition class="patch" id="oval:com.redhat.rhsa:def:20070123" version="638"> 8287 <metadata> 8288 <title>RHSA-2007:0123: cups security update (Moderate)</title> 8289 <affected family="unix"> 8290 <platform>Red Hat Enterprise Linux 3</platform> 8291 <platform>Red Hat Enterprise Linux 4</platform> 8292 <platform>Red Hat Enterprise Linux 5</platform> 8293 </affected> 8294 <reference ref_id="RHSA-2007:0123" ref_url="https://access.redhat.com/errata/RHSA-2007:0123" source="RHSA"/> 8295 <reference ref_id="CVE-2007-0720" ref_url="https://access.redhat.com/security/cve/CVE-2007-0720" source="CVE"/> 8296 <description>The Common UNIX Printing System (CUPS) provides a portable printing layer 8297 for UNIX(R) operating systems. 8298 8299 A bug was found in the way CUPS handled SSL negotiation. A remote user 8300 capable of connecting to the CUPS daemon could cause a denial of service to 8301 other CUPS users. (CVE-2007-0720) 8302 8303 All users of CUPS should upgrade to these updated packages, which contain 8304 a backported patch introducing a timeout, which prevents connections being 8305 kept open for an arbitrarily long time.</description> 8306 <advisory from="secalert@redhat.com"> 8307 <severity>Moderate</severity> 8308 <rights>Copyright 2008 Red Hat, Inc.</rights> 8309 <issued date="2007-04-16"/> 8310 <updated date="2008-03-20"/> 8311 <cve href="https://access.redhat.com/security/cve/CVE-2007-0720" public="20061113">CVE-2007-0720</cve> 8312 <bugzilla href="https://bugzilla.redhat.com/232241" id="232241">CVE-2007-0720 Incomplete SSL negotiation prevents other clients from connecting to CUPS server</bugzilla> 8313 <affected_cpe_list> 8314 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 8315 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 8316 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 8317 </affected_cpe_list> 8318 </advisory> 8319 </metadata> 8320 <criteria operator="OR"> 8321 <criteria operator="AND"> 8322 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 8323 <criteria operator="OR"> 8324 <criteria operator="AND"> 8325 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.42" test_ref="oval:com.redhat.rhsa:tst:20070123001"/> 8326 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 8327 </criteria> 8328 <criteria operator="AND"> 8329 <criterion comment="cups is earlier than 1:1.1.17-13.3.42" test_ref="oval:com.redhat.rhsa:tst:20070123003"/> 8330 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 8331 </criteria> 8332 <criteria operator="AND"> 8333 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.42" test_ref="oval:com.redhat.rhsa:tst:20070123005"/> 8334 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 8335 </criteria> 8336 </criteria> 8337 </criteria> 8338 <criteria operator="AND"> 8339 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 8340 <criteria operator="OR"> 8341 <criteria operator="AND"> 8342 <criterion comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.18" test_ref="oval:com.redhat.rhsa:tst:20070123008"/> 8343 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 8344 </criteria> 8345 <criteria operator="AND"> 8346 <criterion comment="cups is earlier than 1:1.1.22-0.rc1.9.18" test_ref="oval:com.redhat.rhsa:tst:20070123009"/> 8347 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 8348 </criteria> 8349 <criteria operator="AND"> 8350 <criterion comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.18" test_ref="oval:com.redhat.rhsa:tst:20070123010"/> 8351 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 8352 </criteria> 8353 </criteria> 8354 </criteria> 8355 <criteria operator="AND"> 8356 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 8357 <criteria operator="OR"> 8358 <criteria operator="AND"> 8359 <criterion comment="cups is earlier than 1:1.2.4-11.5.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070123012"/> 8360 <criterion comment="cups is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123013"/> 8361 </criteria> 8362 <criteria operator="AND"> 8363 <criterion comment="cups-devel is earlier than 1:1.2.4-11.5.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070123014"/> 8364 <criterion comment="cups-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123015"/> 8365 </criteria> 8366 <criteria operator="AND"> 8367 <criterion comment="cups-libs is earlier than 1:1.2.4-11.5.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070123016"/> 8368 <criterion comment="cups-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123017"/> 8369 </criteria> 8370 <criteria operator="AND"> 8371 <criterion comment="cups-lpd is earlier than 1:1.2.4-11.5.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070123018"/> 8372 <criterion comment="cups-lpd is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123019"/> 8373 </criteria> 8374 </criteria> 8375 </criteria> 8376 </criteria> 8377 </definition> 8378 <definition class="patch" id="oval:com.redhat.rhsa:def:20070125" version="633"> 8379 <metadata> 8380 <title>RHSA-2007:0125: XFree86 security update (Important)</title> 8381 <affected family="unix"> 8382 <platform>Red Hat Enterprise Linux 3</platform> 8383 </affected> 8384 <reference ref_id="RHSA-2007:0125" ref_url="https://access.redhat.com/errata/RHSA-2007:0125" source="RHSA"/> 8385 <reference ref_id="CVE-2007-1003" ref_url="https://access.redhat.com/security/cve/CVE-2007-1003" source="CVE"/> 8386 <reference ref_id="CVE-2007-1351" ref_url="https://access.redhat.com/security/cve/CVE-2007-1351" source="CVE"/> 8387 <reference ref_id="CVE-2007-1352" ref_url="https://access.redhat.com/security/cve/CVE-2007-1352" source="CVE"/> 8388 <reference ref_id="CVE-2007-1667" ref_url="https://access.redhat.com/security/cve/CVE-2007-1667" source="CVE"/> 8389 <description>XFree86 is an implementation of the X Window System, which provides the 8390 core functionality for the Linux graphical desktop. 8391 8392 iDefense reported an integer overflow flaw in the XFree86 XC-MISC 8393 extension. A malicious authorized client could exploit this issue to cause 8394 a denial of service (crash) or potentially execute arbitrary code with root 8395 privileges on the XFree86 server. (CVE-2007-1003) 8396 8397 iDefense reported two integer overflows in the way X.org handled various 8398 font files. A malicious local user could exploit these issues to 8399 potentially execute arbitrary code with the privileges of the X.org server. 8400 (CVE-2007-1351, CVE-2007-1352) 8401 8402 An integer overflow flaw was found in the XFree86 XGetPixel() function. 8403 Improper use of this function could cause an application calling it to 8404 function improperly, possibly leading to a crash or arbitrary code 8405 execution. (CVE-2007-1667) 8406 8407 Users of XFree86 should upgrade to these updated packages, which contain a 8408 backported patch and is not vulnerable to this issue.</description> 8409 <advisory from="secalert@redhat.com"> 8410 <severity>Important</severity> 8411 <rights>Copyright 2008 Red Hat, Inc.</rights> 8412 <issued date="2007-04-03"/> 8413 <updated date="2008-03-20"/> 8414 <cve href="https://access.redhat.com/security/cve/CVE-2007-1003" public="20070403">CVE-2007-1003</cve> 8415 <cve href="https://access.redhat.com/security/cve/CVE-2007-1351" public="20070403">CVE-2007-1351</cve> 8416 <cve href="https://access.redhat.com/security/cve/CVE-2007-1352" public="20070403">CVE-2007-1352</cve> 8417 <cve href="https://access.redhat.com/security/cve/CVE-2007-1667" impact="moderate" public="20070309">CVE-2007-1667</cve> 8418 <bugzilla href="https://bugzilla.redhat.com/231684" id="231684">CVE-2007-1667 XGetPixel() integer overflow</bugzilla> 8419 <bugzilla href="https://bugzilla.redhat.com/232996" id="232996">CVE-2007-1003 xserver XC-MISC integer overflow</bugzilla> 8420 <bugzilla href="https://bugzilla.redhat.com/234055" id="234055">CVE-2007-1351 Multiple font integer overflows (CVE-2007-1352)</bugzilla> 8421 <affected_cpe_list> 8422 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 8423 </affected_cpe_list> 8424 </advisory> 8425 </metadata> 8426 <criteria operator="AND"> 8427 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 8428 <criteria operator="OR"> 8429 <criteria operator="AND"> 8430 <criterion comment="XFree86-tools is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125001"/> 8431 <criterion comment="XFree86-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635032"/> 8432 </criteria> 8433 <criteria operator="AND"> 8434 <criterion comment="XFree86-xauth is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125003"/> 8435 <criterion comment="XFree86-xauth is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635018"/> 8436 </criteria> 8437 <criteria operator="AND"> 8438 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125005"/> 8439 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635060"/> 8440 </criteria> 8441 <criteria operator="AND"> 8442 <criterion comment="XFree86-syriac-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125007"/> 8443 <criterion comment="XFree86-syriac-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635024"/> 8444 </criteria> 8445 <criteria operator="AND"> 8446 <criterion comment="XFree86-base-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125009"/> 8447 <criterion comment="XFree86-base-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635008"/> 8448 </criteria> 8449 <criteria operator="AND"> 8450 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125011"/> 8451 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635004"/> 8452 </criteria> 8453 <criteria operator="AND"> 8454 <criterion comment="XFree86 is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125013"/> 8455 <criterion comment="XFree86 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635030"/> 8456 </criteria> 8457 <criteria operator="AND"> 8458 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125015"/> 8459 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635012"/> 8460 </criteria> 8461 <criteria operator="AND"> 8462 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125017"/> 8463 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635010"/> 8464 </criteria> 8465 <criteria operator="AND"> 8466 <criterion comment="XFree86-twm is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125019"/> 8467 <criterion comment="XFree86-twm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635056"/> 8468 </criteria> 8469 <criteria operator="AND"> 8470 <criterion comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125021"/> 8471 <criterion comment="XFree86-cyrillic-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635014"/> 8472 </criteria> 8473 <criteria operator="AND"> 8474 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125023"/> 8475 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635016"/> 8476 </criteria> 8477 <criteria operator="AND"> 8478 <criterion comment="XFree86-truetype-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125025"/> 8479 <criterion comment="XFree86-truetype-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635020"/> 8480 </criteria> 8481 <criteria operator="AND"> 8482 <criterion comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125027"/> 8483 <criterion comment="XFree86-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635026"/> 8484 </criteria> 8485 <criteria operator="AND"> 8486 <criterion comment="XFree86-sdk is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125029"/> 8487 <criterion comment="XFree86-sdk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635050"/> 8488 </criteria> 8489 <criteria operator="AND"> 8490 <criterion comment="XFree86-xfs is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125031"/> 8491 <criterion comment="XFree86-xfs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635052"/> 8492 </criteria> 8493 <criteria operator="AND"> 8494 <criterion comment="XFree86-Xvfb is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125033"/> 8495 <criterion comment="XFree86-Xvfb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635028"/> 8496 </criteria> 8497 <criteria operator="AND"> 8498 <criterion comment="XFree86-xdm is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125035"/> 8499 <criterion comment="XFree86-xdm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635022"/> 8500 </criteria> 8501 <criteria operator="AND"> 8502 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125037"/> 8503 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635034"/> 8504 </criteria> 8505 <criteria operator="AND"> 8506 <criterion comment="XFree86-devel is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125039"/> 8507 <criterion comment="XFree86-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635038"/> 8508 </criteria> 8509 <criteria operator="AND"> 8510 <criterion comment="XFree86-doc is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125041"/> 8511 <criterion comment="XFree86-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635036"/> 8512 </criteria> 8513 <criteria operator="AND"> 8514 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125043"/> 8515 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635040"/> 8516 </criteria> 8517 <criteria operator="AND"> 8518 <criterion comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125045"/> 8519 <criterion comment="XFree86-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635048"/> 8520 </criteria> 8521 <criteria operator="AND"> 8522 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125047"/> 8523 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635044"/> 8524 </criteria> 8525 <criteria operator="AND"> 8526 <criterion comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125049"/> 8527 <criterion comment="XFree86-Mesa-libGLU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635002"/> 8528 </criteria> 8529 <criteria operator="AND"> 8530 <criterion comment="XFree86-libs is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125051"/> 8531 <criterion comment="XFree86-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635042"/> 8532 </criteria> 8533 <criteria operator="AND"> 8534 <criterion comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125053"/> 8535 <criterion comment="XFree86-Mesa-libGL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635046"/> 8536 </criteria> 8537 <criteria operator="AND"> 8538 <criterion comment="XFree86-Xnest is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125055"/> 8539 <criterion comment="XFree86-Xnest is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635058"/> 8540 </criteria> 8541 <criteria operator="AND"> 8542 <criterion comment="XFree86-libs-data is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125057"/> 8543 <criterion comment="XFree86-libs-data is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635054"/> 8544 </criteria> 8545 <criteria operator="AND"> 8546 <criterion comment="XFree86-font-utils is earlier than 0:4.3.0-120.EL" test_ref="oval:com.redhat.rhsa:tst:20070125059"/> 8547 <criterion comment="XFree86-font-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635006"/> 8548 </criteria> 8549 </criteria> 8550 </criteria> 8551 </definition> 8552 <definition class="patch" id="oval:com.redhat.rhsa:def:20070150" version="632"> 8553 <metadata> 8554 <title>RHSA-2007:0150: freetype security update (Moderate)</title> 8555 <affected family="unix"> 8556 <platform>Red Hat Enterprise Linux 3</platform> 8557 <platform>Red Hat Enterprise Linux 4</platform> 8558 <platform>Red Hat Enterprise Linux 5</platform> 8559 </affected> 8560 <reference ref_id="RHSA-2007:0150" ref_url="https://access.redhat.com/errata/RHSA-2007:0150" source="RHSA"/> 8561 <reference ref_id="CVE-2007-1351" ref_url="https://access.redhat.com/security/cve/CVE-2007-1351" source="CVE"/> 8562 <description>FreeType is a free, high-quality, portable font engine. 8563 8564 An integer overflow flaw was found in the way the FreeType font engine 8565 processed BDF font files. If a user loaded a carefully crafted font file 8566 with a program linked against FreeType, it could cause the application to 8567 crash or execute arbitrary code. While it is uncommon for a user to 8568 explicitly load a font file, there are several application file formats 8569 which contain embedded fonts that are parsed by FreeType. (CVE-2007-1351) 8570 8571 This flaw did not affect the version of FreeType shipped in Red Hat 8572 Enterprise Linux 2.1. 8573 8574 Users of FreeType should upgrade to these updated packages, which contain 8575 a backported patch to correct this issue. 8576 8577 Red Hat would like to thank iDefense for reporting this issue.</description> 8578 <advisory from="secalert@redhat.com"> 8579 <severity>Moderate</severity> 8580 <rights>Copyright 2007 Red Hat, Inc.</rights> 8581 <issued date="2007-04-16"/> 8582 <updated date="2007-04-16"/> 8583 <cve href="https://access.redhat.com/security/cve/CVE-2007-1351" impact="important" public="20070403">CVE-2007-1351</cve> 8584 <bugzilla href="https://bugzilla.redhat.com/234228" id="234228">CVE-2007-1351 BDF font integer overflow</bugzilla> 8585 <affected_cpe_list> 8586 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 8587 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 8588 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 8589 </affected_cpe_list> 8590 </advisory> 8591 </metadata> 8592 <criteria operator="OR"> 8593 <criteria operator="AND"> 8594 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 8595 <criteria operator="OR"> 8596 <criteria operator="AND"> 8597 <criterion comment="freetype is earlier than 0:2.1.4-6.el3" test_ref="oval:com.redhat.rhsa:tst:20070150001"/> 8598 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 8599 </criteria> 8600 <criteria operator="AND"> 8601 <criterion comment="freetype-devel is earlier than 0:2.1.4-6.el3" test_ref="oval:com.redhat.rhsa:tst:20070150003"/> 8602 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 8603 </criteria> 8604 </criteria> 8605 </criteria> 8606 <criteria operator="AND"> 8607 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 8608 <criteria operator="OR"> 8609 <criteria operator="AND"> 8610 <criterion comment="freetype-utils is earlier than 0:2.1.9-5.el4" test_ref="oval:com.redhat.rhsa:tst:20070150006"/> 8611 <criterion comment="freetype-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500010"/> 8612 </criteria> 8613 <criteria operator="AND"> 8614 <criterion comment="freetype-devel is earlier than 0:2.1.9-5.el4" test_ref="oval:com.redhat.rhsa:tst:20070150008"/> 8615 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 8616 </criteria> 8617 <criteria operator="AND"> 8618 <criterion comment="freetype-demos is earlier than 0:2.1.9-5.el4" test_ref="oval:com.redhat.rhsa:tst:20070150009"/> 8619 <criterion comment="freetype-demos is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500008"/> 8620 </criteria> 8621 <criteria operator="AND"> 8622 <criterion comment="freetype is earlier than 0:2.1.9-5.el4" test_ref="oval:com.redhat.rhsa:tst:20070150011"/> 8623 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 8624 </criteria> 8625 </criteria> 8626 </criteria> 8627 <criteria operator="AND"> 8628 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 8629 <criteria operator="OR"> 8630 <criteria operator="AND"> 8631 <criterion comment="freetype-demos is earlier than 0:2.2.1-17.el5" test_ref="oval:com.redhat.rhsa:tst:20070150013"/> 8632 <criterion comment="freetype-demos is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150014"/> 8633 </criteria> 8634 <criteria operator="AND"> 8635 <criterion comment="freetype is earlier than 0:2.2.1-17.el5" test_ref="oval:com.redhat.rhsa:tst:20070150015"/> 8636 <criterion comment="freetype is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150016"/> 8637 </criteria> 8638 <criteria operator="AND"> 8639 <criterion comment="freetype-devel is earlier than 0:2.2.1-17.el5" test_ref="oval:com.redhat.rhsa:tst:20070150017"/> 8640 <criterion comment="freetype-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150018"/> 8641 </criteria> 8642 </criteria> 8643 </criteria> 8644 </criteria> 8645 </definition> 8646 <definition class="patch" id="oval:com.redhat.rhsa:def:20070155" version="632"> 8647 <metadata> 8648 <title>RHSA-2007:0155: php security update (Important)</title> 8649 <affected family="unix"> 8650 <platform>Red Hat Enterprise Linux 3</platform> 8651 <platform>Red Hat Enterprise Linux 4</platform> 8652 </affected> 8653 <reference ref_id="RHSA-2007:0155" ref_url="https://access.redhat.com/errata/RHSA-2007:0155" source="RHSA"/> 8654 <reference ref_id="CVE-2007-0455" ref_url="https://access.redhat.com/security/cve/CVE-2007-0455" source="CVE"/> 8655 <reference ref_id="CVE-2007-1001" ref_url="https://access.redhat.com/security/cve/CVE-2007-1001" source="CVE"/> 8656 <reference ref_id="CVE-2007-1285" ref_url="https://access.redhat.com/security/cve/CVE-2007-1285" source="CVE"/> 8657 <reference ref_id="CVE-2007-1286" ref_url="https://access.redhat.com/security/cve/CVE-2007-1286" source="CVE"/> 8658 <reference ref_id="CVE-2007-1583" ref_url="https://access.redhat.com/security/cve/CVE-2007-1583" source="CVE"/> 8659 <reference ref_id="CVE-2007-1711" ref_url="https://access.redhat.com/security/cve/CVE-2007-1711" source="CVE"/> 8660 <reference ref_id="CVE-2007-1718" ref_url="https://access.redhat.com/security/cve/CVE-2007-1718" source="CVE"/> 8661 <description>PHP is an HTML-embedded scripting language commonly used with the Apache 8662 HTTP Web server. 8663 8664 A denial of service flaw was found in the way PHP processed a deeply nested 8665 array. A remote attacker could cause the PHP interpreter to crash by 8666 submitting an input variable with a deeply nested array. (CVE-2007-1285) 8667 8668 A flaw was found in the way PHP's unserialize() function processed data. If 8669 a remote attacker was able to pass arbitrary data to PHP's unserialize() 8670 function, they could possibly execute arbitrary code as the apache user. 8671 (CVE-2007-1286) 8672 8673 A flaw was found in the way the mbstring extension set global variables. A 8674 script which used the mb_parse_str() function to set global variables could 8675 be forced to enable the register_globals configuration option, possibly 8676 resulting in global variable injection. (CVE-2007-1583) 8677 8678 A double free flaw was found in PHP's session_decode() function. If a 8679 remote attacker was able to pass arbitrary data to PHP's session_decode() 8680 function, they could possibly execute arbitrary code as the apache user. 8681 (CVE-2007-1711) 8682 8683 A flaw was discovered in the way PHP's mail() function processed header 8684 data. If a script sent mail using a Subject header containing a string from 8685 an untrusted source, a remote attacker could send bulk e-mail to unintended 8686 recipients. (CVE-2007-1718) 8687 8688 A heap based buffer overflow flaw was discovered in PHP's gd extension. A 8689 script that could be forced to process WBMP images from an untrusted source 8690 could result in arbitrary code execution. (CVE-2007-1001) 8691 8692 A buffer over-read flaw was discovered in PHP's gd extension. A script that 8693 could be forced to write arbitrary string using a JIS font from an 8694 untrusted source could cause the PHP interpreter to crash. (CVE-2007-0455) 8695 8696 Users of PHP should upgrade to these updated packages which contain 8697 backported patches to correct these issues.</description> 8698 <advisory from="secalert@redhat.com"> 8699 <severity>Important</severity> 8700 <rights>Copyright 2007 Red Hat, Inc.</rights> 8701 <issued date="2007-04-16"/> 8702 <updated date="2007-04-16"/> 8703 <cve href="https://access.redhat.com/security/cve/CVE-2007-0455" impact="low" public="20070126">CVE-2007-0455</cve> 8704 <cve href="https://access.redhat.com/security/cve/CVE-2007-1001" impact="moderate" public="20070310">CVE-2007-1001</cve> 8705 <cve href="https://access.redhat.com/security/cve/CVE-2007-1285" impact="moderate" public="20070301">CVE-2007-1285</cve> 8706 <cve href="https://access.redhat.com/security/cve/CVE-2007-1286" public="20070302">CVE-2007-1286</cve> 8707 <cve href="https://access.redhat.com/security/cve/CVE-2007-1583" impact="low" public="20070320">CVE-2007-1583</cve> 8708 <cve href="https://access.redhat.com/security/cve/CVE-2007-1711" public="20070325">CVE-2007-1711</cve> 8709 <cve href="https://access.redhat.com/security/cve/CVE-2007-1718" impact="low" public="20070326">CVE-2007-1718</cve> 8710 <bugzilla href="https://bugzilla.redhat.com/230556" id="230556">CVE-2007-1285 "Month of PHP Bugs" security issues (CVE-2007-1286 CVE-2007-1583 CVE-2007-1711 CVE-2007-1718)</bugzilla> 8711 <bugzilla href="https://bugzilla.redhat.com/235028" id="235028">CVE-2007-1001 gd php flaws (CVE-2007-0455)</bugzilla> 8712 <affected_cpe_list> 8713 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 8714 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 8715 </affected_cpe_list> 8716 </advisory> 8717 </metadata> 8718 <criteria operator="OR"> 8719 <criteria operator="AND"> 8720 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 8721 <criteria operator="OR"> 8722 <criteria operator="AND"> 8723 <criterion comment="php-pgsql is earlier than 0:4.3.2-40.ent" test_ref="oval:com.redhat.rhsa:tst:20070155001"/> 8724 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 8725 </criteria> 8726 <criteria operator="AND"> 8727 <criterion comment="php-mysql is earlier than 0:4.3.2-40.ent" test_ref="oval:com.redhat.rhsa:tst:20070155003"/> 8728 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 8729 </criteria> 8730 <criteria operator="AND"> 8731 <criterion comment="php is earlier than 0:4.3.2-40.ent" test_ref="oval:com.redhat.rhsa:tst:20070155005"/> 8732 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 8733 </criteria> 8734 <criteria operator="AND"> 8735 <criterion comment="php-imap is earlier than 0:4.3.2-40.ent" test_ref="oval:com.redhat.rhsa:tst:20070155007"/> 8736 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 8737 </criteria> 8738 <criteria operator="AND"> 8739 <criterion comment="php-devel is earlier than 0:4.3.2-40.ent" test_ref="oval:com.redhat.rhsa:tst:20070155009"/> 8740 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 8741 </criteria> 8742 <criteria operator="AND"> 8743 <criterion comment="php-odbc is earlier than 0:4.3.2-40.ent" test_ref="oval:com.redhat.rhsa:tst:20070155011"/> 8744 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 8745 </criteria> 8746 <criteria operator="AND"> 8747 <criterion comment="php-ldap is earlier than 0:4.3.2-40.ent" test_ref="oval:com.redhat.rhsa:tst:20070155013"/> 8748 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 8749 </criteria> 8750 </criteria> 8751 </criteria> 8752 <criteria operator="AND"> 8753 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 8754 <criteria operator="OR"> 8755 <criteria operator="AND"> 8756 <criterion comment="php-mbstring is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155016"/> 8757 <criterion comment="php-mbstring is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276030"/> 8758 </criteria> 8759 <criteria operator="AND"> 8760 <criterion comment="php-pgsql is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155018"/> 8761 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 8762 </criteria> 8763 <criteria operator="AND"> 8764 <criterion comment="php-pear is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155019"/> 8765 <criterion comment="php-pear is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276028"/> 8766 </criteria> 8767 <criteria operator="AND"> 8768 <criterion comment="php-ldap is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155021"/> 8769 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 8770 </criteria> 8771 <criteria operator="AND"> 8772 <criterion comment="php-devel is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155022"/> 8773 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 8774 </criteria> 8775 <criteria operator="AND"> 8776 <criterion comment="php-gd is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155023"/> 8777 <criterion comment="php-gd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276035"/> 8778 </criteria> 8779 <criteria operator="AND"> 8780 <criterion comment="php-snmp is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155025"/> 8781 <criterion comment="php-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276024"/> 8782 </criteria> 8783 <criteria operator="AND"> 8784 <criterion comment="php-imap is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155027"/> 8785 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 8786 </criteria> 8787 <criteria operator="AND"> 8788 <criterion comment="php-mysql is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155028"/> 8789 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 8790 </criteria> 8791 <criteria operator="AND"> 8792 <criterion comment="php is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155029"/> 8793 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 8794 </criteria> 8795 <criteria operator="AND"> 8796 <criterion comment="php-domxml is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155030"/> 8797 <criterion comment="php-domxml is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276032"/> 8798 </criteria> 8799 <criteria operator="AND"> 8800 <criterion comment="php-xmlrpc is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155032"/> 8801 <criterion comment="php-xmlrpc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276019"/> 8802 </criteria> 8803 <criteria operator="AND"> 8804 <criterion comment="php-odbc is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155034"/> 8805 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 8806 </criteria> 8807 <criteria operator="AND"> 8808 <criterion comment="php-ncurses is earlier than 0:4.3.9-3.22.4" test_ref="oval:com.redhat.rhsa:tst:20070155035"/> 8809 <criterion comment="php-ncurses is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276026"/> 8810 </criteria> 8811 </criteria> 8812 </criteria> 8813 </criteria> 8814 </definition> 8815 <definition class="patch" id="oval:com.redhat.rhsa:def:20070322" version="634"> 8816 <metadata> 8817 <title>RHSA-2007:0322: xscreensaver security update (Moderate)</title> 8818 <affected family="unix"> 8819 <platform>Red Hat Enterprise Linux 3</platform> 8820 <platform>Red Hat Enterprise Linux 4</platform> 8821 </affected> 8822 <reference ref_id="RHSA-2007:0322" ref_url="https://access.redhat.com/errata/RHSA-2007:0322" source="RHSA"/> 8823 <reference ref_id="CVE-2007-1859" ref_url="https://access.redhat.com/security/cve/CVE-2007-1859" source="CVE"/> 8824 <description>XScreenSaver is a collection of screensavers. 8825 8826 Alex Yamauchi discovered a flaw in the way XScreenSaver verifies user 8827 passwords. When a system is using a remote directory service for login 8828 credentials, a local attacker may be able to cause a network outage causing 8829 XScreenSaver to crash, unlocking the screen. (CVE-2007-1859) 8830 8831 Users of XScreenSaver should upgrade to this updated package, which 8832 contains a backported patch to correct this issue.</description> 8833 <advisory from="secalert@redhat.com"> 8834 <severity>Moderate</severity> 8835 <rights>Copyright 2007 Red Hat, Inc.</rights> 8836 <issued date="2008-01-07"/> 8837 <updated date="2007-05-02"/> 8838 <cve href="https://access.redhat.com/security/cve/CVE-2007-1859" impact="important" public="20070503">CVE-2007-1859</cve> 8839 <bugzilla href="https://bugzilla.redhat.com/237003" id="237003">CVE-2007-1859 xscreensaver authentication bypass</bugzilla> 8840 <affected_cpe_list> 8841 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 8842 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 8843 </affected_cpe_list> 8844 </advisory> 8845 </metadata> 8846 <criteria operator="OR"> 8847 <criteria operator="AND"> 8848 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 8849 <criterion comment="xscreensaver is earlier than 1:4.10-21.el3" test_ref="oval:com.redhat.rhsa:tst:20070322001"/> 8850 <criterion comment="xscreensaver is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060498002"/> 8851 </criteria> 8852 <criteria operator="AND"> 8853 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 8854 <criterion comment="xscreensaver is earlier than 1:4.18-5.rhel4.14" test_ref="oval:com.redhat.rhsa:tst:20070322004"/> 8855 <criterion comment="xscreensaver is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060498002"/> 8856 </criteria> 8857 </criteria> 8858 </definition> 8859 <definition class="patch" id="oval:com.redhat.rhsa:def:20070336" version="632"> 8860 <metadata> 8861 <title>RHSA-2007:0336: postgresql security update (Moderate)</title> 8862 <affected family="unix"> 8863 <platform>Red Hat Enterprise Linux 3</platform> 8864 <platform>Red Hat Enterprise Linux 4</platform> 8865 <platform>Red Hat Enterprise Linux 5</platform> 8866 </affected> 8867 <reference ref_id="RHSA-2007:0336" ref_url="https://access.redhat.com/errata/RHSA-2007:0336" source="RHSA"/> 8868 <reference ref_id="CVE-2007-2138" ref_url="https://access.redhat.com/security/cve/CVE-2007-2138" source="CVE"/> 8869 <description>PostgreSQL is an advanced Object-Relational database management system 8870 (DBMS). 8871 8872 A flaw was found in the way PostgreSQL allows authenticated users to 8873 execute security-definer functions. It was possible for an unprivileged 8874 user to execute arbitrary code with the privileges of the security-definer 8875 function. (CVE-2007-2138) 8876 8877 Users of PostgreSQL should upgrade to these updated packages containing 8878 PostgreSQL version 8.1.9, 7.4.17, and 7.3.19 which corrects this issue.</description> 8879 <advisory from="secalert@redhat.com"> 8880 <severity>Moderate</severity> 8881 <rights>Copyright 2007 Red Hat, Inc.</rights> 8882 <issued date="2008-01-07"/> 8883 <updated date="2007-05-08"/> 8884 <cve href="https://access.redhat.com/security/cve/CVE-2007-2138" public="20070423">CVE-2007-2138</cve> 8885 <bugzilla href="https://bugzilla.redhat.com/237680" id="237680">CVE-2007-2138 PostgreSQL security-definer function privilege escalation</bugzilla> 8886 <affected_cpe_list> 8887 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 8888 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 8889 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 8890 </affected_cpe_list> 8891 </advisory> 8892 </metadata> 8893 <criteria operator="OR"> 8894 <criteria operator="AND"> 8895 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 8896 <criteria operator="OR"> 8897 <criteria operator="AND"> 8898 <criterion comment="rh-postgresql-server is earlier than 0:7.3.19-1" test_ref="oval:com.redhat.rhsa:tst:20070336001"/> 8899 <criterion comment="rh-postgresql-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526006"/> 8900 </criteria> 8901 <criteria operator="AND"> 8902 <criterion comment="rh-postgresql-devel is earlier than 0:7.3.19-1" test_ref="oval:com.redhat.rhsa:tst:20070336003"/> 8903 <criterion comment="rh-postgresql-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526018"/> 8904 </criteria> 8905 <criteria operator="AND"> 8906 <criterion comment="rh-postgresql-libs is earlier than 0:7.3.19-1" test_ref="oval:com.redhat.rhsa:tst:20070336005"/> 8907 <criterion comment="rh-postgresql-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526008"/> 8908 </criteria> 8909 <criteria operator="AND"> 8910 <criterion comment="rh-postgresql-docs is earlier than 0:7.3.19-1" test_ref="oval:com.redhat.rhsa:tst:20070336007"/> 8911 <criterion comment="rh-postgresql-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526010"/> 8912 </criteria> 8913 <criteria operator="AND"> 8914 <criterion comment="rh-postgresql-jdbc is earlier than 0:7.3.19-1" test_ref="oval:com.redhat.rhsa:tst:20070336009"/> 8915 <criterion comment="rh-postgresql-jdbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526012"/> 8916 </criteria> 8917 <criteria operator="AND"> 8918 <criterion comment="rh-postgresql-pl is earlier than 0:7.3.19-1" test_ref="oval:com.redhat.rhsa:tst:20070336011"/> 8919 <criterion comment="rh-postgresql-pl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526016"/> 8920 </criteria> 8921 <criteria operator="AND"> 8922 <criterion comment="rh-postgresql-tcl is earlier than 0:7.3.19-1" test_ref="oval:com.redhat.rhsa:tst:20070336013"/> 8923 <criterion comment="rh-postgresql-tcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526020"/> 8924 </criteria> 8925 <criteria operator="AND"> 8926 <criterion comment="rh-postgresql is earlier than 0:7.3.19-1" test_ref="oval:com.redhat.rhsa:tst:20070336015"/> 8927 <criterion comment="rh-postgresql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526022"/> 8928 </criteria> 8929 <criteria operator="AND"> 8930 <criterion comment="rh-postgresql-python is earlier than 0:7.3.19-1" test_ref="oval:com.redhat.rhsa:tst:20070336017"/> 8931 <criterion comment="rh-postgresql-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526014"/> 8932 </criteria> 8933 <criteria operator="AND"> 8934 <criterion comment="rh-postgresql-contrib is earlier than 0:7.3.19-1" test_ref="oval:com.redhat.rhsa:tst:20070336019"/> 8935 <criterion comment="rh-postgresql-contrib is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526002"/> 8936 </criteria> 8937 <criteria operator="AND"> 8938 <criterion comment="rh-postgresql-test is earlier than 0:7.3.19-1" test_ref="oval:com.redhat.rhsa:tst:20070336021"/> 8939 <criterion comment="rh-postgresql-test is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526004"/> 8940 </criteria> 8941 </criteria> 8942 </criteria> 8943 <criteria operator="AND"> 8944 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 8945 <criteria operator="OR"> 8946 <criteria operator="AND"> 8947 <criterion comment="postgresql-contrib is earlier than 0:7.4.17-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070336024"/> 8948 <criterion comment="postgresql-contrib is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526035"/> 8949 </criteria> 8950 <criteria operator="AND"> 8951 <criterion comment="postgresql-tcl is earlier than 0:7.4.17-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070336026"/> 8952 <criterion comment="postgresql-tcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526039"/> 8953 </criteria> 8954 <criteria operator="AND"> 8955 <criterion comment="postgresql-devel is earlier than 0:7.4.17-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070336028"/> 8956 <criterion comment="postgresql-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526033"/> 8957 </criteria> 8958 <criteria operator="AND"> 8959 <criterion comment="postgresql-server is earlier than 0:7.4.17-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070336030"/> 8960 <criterion comment="postgresql-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526031"/> 8961 </criteria> 8962 <criteria operator="AND"> 8963 <criterion comment="postgresql is earlier than 0:7.4.17-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070336032"/> 8964 <criterion comment="postgresql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526045"/> 8965 </criteria> 8966 <criteria operator="AND"> 8967 <criterion comment="postgresql-pl is earlier than 0:7.4.17-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070336034"/> 8968 <criterion comment="postgresql-pl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526025"/> 8969 </criteria> 8970 <criteria operator="AND"> 8971 <criterion comment="postgresql-test is earlier than 0:7.4.17-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070336036"/> 8972 <criterion comment="postgresql-test is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526027"/> 8973 </criteria> 8974 <criteria operator="AND"> 8975 <criterion comment="postgresql-libs is earlier than 0:7.4.17-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070336038"/> 8976 <criterion comment="postgresql-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526037"/> 8977 </criteria> 8978 <criteria operator="AND"> 8979 <criterion comment="postgresql-python is earlier than 0:7.4.17-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070336040"/> 8980 <criterion comment="postgresql-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526029"/> 8981 </criteria> 8982 <criteria operator="AND"> 8983 <criterion comment="postgresql-docs is earlier than 0:7.4.17-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070336042"/> 8984 <criterion comment="postgresql-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526043"/> 8985 </criteria> 8986 <criteria operator="AND"> 8987 <criterion comment="postgresql-jdbc is earlier than 0:7.4.17-1.RHEL4.1" test_ref="oval:com.redhat.rhsa:tst:20070336044"/> 8988 <criterion comment="postgresql-jdbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526041"/> 8989 </criteria> 8990 </criteria> 8991 </criteria> 8992 <criteria operator="AND"> 8993 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 8994 <criteria operator="OR"> 8995 <criteria operator="AND"> 8996 <criterion comment="postgresql-python is earlier than 0:8.1.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070336047"/> 8997 <criterion comment="postgresql-python is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070336048"/> 8998 </criteria> 8999 <criteria operator="AND"> 9000 <criterion comment="postgresql-pl is earlier than 0:8.1.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070336049"/> 9001 <criterion comment="postgresql-pl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070336050"/> 9002 </criteria> 9003 <criteria operator="AND"> 9004 <criterion comment="postgresql-contrib is earlier than 0:8.1.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070336051"/> 9005 <criterion comment="postgresql-contrib is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070336052"/> 9006 </criteria> 9007 <criteria operator="AND"> 9008 <criterion comment="postgresql-docs is earlier than 0:8.1.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070336053"/> 9009 <criterion comment="postgresql-docs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070336054"/> 9010 </criteria> 9011 <criteria operator="AND"> 9012 <criterion comment="postgresql is earlier than 0:8.1.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070336055"/> 9013 <criterion comment="postgresql is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070336056"/> 9014 </criteria> 9015 <criteria operator="AND"> 9016 <criterion comment="postgresql-tcl is earlier than 0:8.1.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070336057"/> 9017 <criterion comment="postgresql-tcl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070336058"/> 9018 </criteria> 9019 <criteria operator="AND"> 9020 <criterion comment="postgresql-libs is earlier than 0:8.1.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070336059"/> 9021 <criterion comment="postgresql-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070336060"/> 9022 </criteria> 9023 <criteria operator="AND"> 9024 <criterion comment="postgresql-devel is earlier than 0:8.1.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070336061"/> 9025 <criterion comment="postgresql-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070336062"/> 9026 </criteria> 9027 <criteria operator="AND"> 9028 <criterion comment="postgresql-server is earlier than 0:8.1.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070336063"/> 9029 <criterion comment="postgresql-server is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070336064"/> 9030 </criteria> 9031 <criteria operator="AND"> 9032 <criterion comment="postgresql-test is earlier than 0:8.1.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20070336065"/> 9033 <criterion comment="postgresql-test is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070336066"/> 9034 </criteria> 9035 </criteria> 9036 </criteria> 9037 </criteria> 9038 </definition> 9039 <definition class="patch" id="oval:com.redhat.rhsa:def:20070338" version="632"> 9040 <metadata> 9041 <title>RHSA-2007:0338: freeradius security update (Moderate)</title> 9042 <affected family="unix"> 9043 <platform>Red Hat Enterprise Linux 3</platform> 9044 <platform>Red Hat Enterprise Linux 4</platform> 9045 <platform>Red Hat Enterprise Linux 5</platform> 9046 </affected> 9047 <reference ref_id="RHSA-2007:0338" ref_url="https://access.redhat.com/errata/RHSA-2007:0338" source="RHSA"/> 9048 <reference ref_id="CVE-2007-2028" ref_url="https://access.redhat.com/security/cve/CVE-2007-2028" source="CVE"/> 9049 <description>FreeRADIUS is a high-performance and highly configurable free RADIUS server 9050 designed to allow centralized authentication and authorization for a network. 9051 9052 A memory leak flaw was found in the way FreeRADIUS parses certain 9053 authentication requests. A remote attacker could send a specially crafted 9054 authentication request which could cause FreeRADIUS to leak a small amount 9055 of memory. If enough of these requests are sent, the FreeRADIUS daemon 9056 would consume a vast quantity of system memory leading to a possible denial 9057 of service. (CVE-2007-2028) 9058 9059 Users of FreeRADIUS should update to these erratum packages, which contain a 9060 backported patch to correct this issue.</description> 9061 <advisory from="secalert@redhat.com"> 9062 <severity>Moderate</severity> 9063 <rights>Copyright 2007 Red Hat, Inc.</rights> 9064 <issued date="2008-01-07"/> 9065 <updated date="2007-05-10"/> 9066 <cve href="https://access.redhat.com/security/cve/CVE-2007-2028" public="20070412">CVE-2007-2028</cve> 9067 <bugzilla href="https://bugzilla.redhat.com/236247" id="236247">CVE-2007-2028 Freeradius EAP-TTLS denial of service</bugzilla> 9068 <affected_cpe_list> 9069 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9070 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 9071 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 9072 </affected_cpe_list> 9073 </advisory> 9074 </metadata> 9075 <criteria operator="OR"> 9076 <criteria operator="AND"> 9077 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9078 <criterion comment="freeradius is earlier than 0:1.0.1-2.RHEL3.4" test_ref="oval:com.redhat.rhsa:tst:20070338001"/> 9079 <criterion comment="freeradius is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060271002"/> 9080 </criteria> 9081 <criteria operator="AND"> 9082 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 9083 <criteria operator="OR"> 9084 <criteria operator="AND"> 9085 <criterion comment="freeradius is earlier than 0:1.0.1-3.RHEL4.5" test_ref="oval:com.redhat.rhsa:tst:20070338004"/> 9086 <criterion comment="freeradius is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060271002"/> 9087 </criteria> 9088 <criteria operator="AND"> 9089 <criterion comment="freeradius-mysql is earlier than 0:1.0.1-3.RHEL4.5" test_ref="oval:com.redhat.rhsa:tst:20070338005"/> 9090 <criterion comment="freeradius-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060271005"/> 9091 </criteria> 9092 <criteria operator="AND"> 9093 <criterion comment="freeradius-unixODBC is earlier than 0:1.0.1-3.RHEL4.5" test_ref="oval:com.redhat.rhsa:tst:20070338007"/> 9094 <criterion comment="freeradius-unixODBC is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060271008"/> 9095 </criteria> 9096 <criteria operator="AND"> 9097 <criterion comment="freeradius-postgresql is earlier than 0:1.0.1-3.RHEL4.5" test_ref="oval:com.redhat.rhsa:tst:20070338009"/> 9098 <criterion comment="freeradius-postgresql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060271010"/> 9099 </criteria> 9100 </criteria> 9101 </criteria> 9102 <criteria operator="AND"> 9103 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 9104 <criteria operator="OR"> 9105 <criteria operator="AND"> 9106 <criterion comment="freeradius-mysql is earlier than 0:1.1.3-1.2.el5" test_ref="oval:com.redhat.rhsa:tst:20070338012"/> 9107 <criterion comment="freeradius-mysql is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070338013"/> 9108 </criteria> 9109 <criteria operator="AND"> 9110 <criterion comment="freeradius-postgresql is earlier than 0:1.1.3-1.2.el5" test_ref="oval:com.redhat.rhsa:tst:20070338014"/> 9111 <criterion comment="freeradius-postgresql is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070338015"/> 9112 </criteria> 9113 <criteria operator="AND"> 9114 <criterion comment="freeradius-unixODBC is earlier than 0:1.1.3-1.2.el5" test_ref="oval:com.redhat.rhsa:tst:20070338016"/> 9115 <criterion comment="freeradius-unixODBC is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070338017"/> 9116 </criteria> 9117 <criteria operator="AND"> 9118 <criterion comment="freeradius is earlier than 0:1.1.3-1.2.el5" test_ref="oval:com.redhat.rhsa:tst:20070338018"/> 9119 <criterion comment="freeradius is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070338019"/> 9120 </criteria> 9121 </criteria> 9122 </criteria> 9123 </criteria> 9124 </definition> 9125 <definition class="patch" id="oval:com.redhat.rhsa:def:20070343" version="633"> 9126 <metadata> 9127 <title>RHSA-2007:0343: gimp security update (Moderate)</title> 9128 <affected family="unix"> 9129 <platform>Red Hat Enterprise Linux 3</platform> 9130 <platform>Red Hat Enterprise Linux 4</platform> 9131 <platform>Red Hat Enterprise Linux 5</platform> 9132 </affected> 9133 <reference ref_id="RHSA-2007:0343" ref_url="https://access.redhat.com/errata/RHSA-2007:0343" source="RHSA"/> 9134 <reference ref_id="CVE-2007-2356" ref_url="https://access.redhat.com/security/cve/CVE-2007-2356" source="CVE"/> 9135 <description>The GIMP (GNU Image Manipulation Program) is an image composition and 9136 editing program. 9137 9138 Marsu discovered a stack overflow bug in The GIMP RAS file loader. An 9139 attacker could create a carefully crafted file that could cause The GIMP to 9140 crash or possibly execute arbitrary code if the file was opened by a 9141 victim. (CVE-2007-2356) 9142 9143 For users of Red Hat Enterprise Linux 5, the previous GIMP packages had a 9144 bug that concerned the execution order in which the symbolic links to 9145 externally packaged GIMP plugins are installed and removed, causing the 9146 symbolic links to vanish when the package is updated. 9147 9148 Users of The GIMP should update to these erratum packages which contain a 9149 backported fix to correct these issues.</description> 9150 <advisory from="secalert@redhat.com"> 9151 <severity>Moderate</severity> 9152 <rights>Copyright 2007 Red Hat, Inc.</rights> 9153 <issued date="2008-01-07"/> 9154 <updated date="2007-05-21"/> 9155 <cve href="https://access.redhat.com/security/cve/CVE-2007-2356" public="20070427">CVE-2007-2356</cve> 9156 <bugzilla href="https://bugzilla.redhat.com/238420" id="238420">CVE-2007-2356 Stack overflow in gimp's sunras plugin</bugzilla> 9157 <bugzilla href="https://bugzilla.redhat.com/238993" id="238993">gimp removes symlinks to plugins of other packages when updated</bugzilla> 9158 <affected_cpe_list> 9159 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9160 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 9161 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 9162 </affected_cpe_list> 9163 </advisory> 9164 </metadata> 9165 <criteria operator="OR"> 9166 <criteria operator="AND"> 9167 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9168 <criteria operator="OR"> 9169 <criteria operator="AND"> 9170 <criterion comment="gimp is earlier than 1:1.2.3-20.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070343001"/> 9171 <criterion comment="gimp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070343002"/> 9172 </criteria> 9173 <criteria operator="AND"> 9174 <criterion comment="gimp-devel is earlier than 1:1.2.3-20.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070343003"/> 9175 <criterion comment="gimp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070343004"/> 9176 </criteria> 9177 <criteria operator="AND"> 9178 <criterion comment="gimp-perl is earlier than 1:1.2.3-20.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070343005"/> 9179 <criterion comment="gimp-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070343006"/> 9180 </criteria> 9181 </criteria> 9182 </criteria> 9183 <criteria operator="AND"> 9184 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 9185 <criteria operator="OR"> 9186 <criteria operator="AND"> 9187 <criterion comment="gimp-devel is earlier than 1:2.0.5-6.2.el4" test_ref="oval:com.redhat.rhsa:tst:20070343008"/> 9188 <criterion comment="gimp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070343004"/> 9189 </criteria> 9190 <criteria operator="AND"> 9191 <criterion comment="gimp is earlier than 1:2.0.5-6.2.el4" test_ref="oval:com.redhat.rhsa:tst:20070343009"/> 9192 <criterion comment="gimp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070343002"/> 9193 </criteria> 9194 </criteria> 9195 </criteria> 9196 <criteria operator="AND"> 9197 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 9198 <criteria operator="OR"> 9199 <criteria operator="AND"> 9200 <criterion comment="gimp-devel is earlier than 2:2.2.13-2.el5" test_ref="oval:com.redhat.rhsa:tst:20070343011"/> 9201 <criterion comment="gimp-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070343012"/> 9202 </criteria> 9203 <criteria operator="AND"> 9204 <criterion comment="gimp-libs is earlier than 2:2.2.13-2.el5" test_ref="oval:com.redhat.rhsa:tst:20070343013"/> 9205 <criterion comment="gimp-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070343014"/> 9206 </criteria> 9207 <criteria operator="AND"> 9208 <criterion comment="gimp is earlier than 2:2.2.13-2.el5" test_ref="oval:com.redhat.rhsa:tst:20070343015"/> 9209 <criterion comment="gimp is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070343016"/> 9210 </criteria> 9211 </criteria> 9212 </criteria> 9213 </criteria> 9214 </definition> 9215 <definition class="patch" id="oval:com.redhat.rhsa:def:20070345" version="633"> 9216 <metadata> 9217 <title>RHSA-2007:0345: vixie-cron security update (Moderate)</title> 9218 <affected family="unix"> 9219 <platform>Red Hat Enterprise Linux 3</platform> 9220 <platform>Red Hat Enterprise Linux 4</platform> 9221 <platform>Red Hat Enterprise Linux 5</platform> 9222 </affected> 9223 <reference ref_id="RHSA-2007:0345" ref_url="https://access.redhat.com/errata/RHSA-2007:0345" source="RHSA"/> 9224 <reference ref_id="CVE-2007-1856" ref_url="https://access.redhat.com/security/cve/CVE-2007-1856" source="CVE"/> 9225 <description>The vixie-cron package contains the Vixie version of cron. Cron is a 9226 standard UNIX daemon that runs specified programs at scheduled times. 9227 9228 Raphael Marichez discovered a denial of service bug in the way vixie-cron 9229 verifies crontab file integrity. A local user with the ability to create a 9230 hardlink to /etc/crontab can prevent vixie-cron from executing certain 9231 system cron jobs. (CVE-2007-1856) 9232 9233 All users of vixie-cron should upgrade to these updated packages, which 9234 contain a backported patch to correct this issue.</description> 9235 <advisory from="secalert@redhat.com"> 9236 <severity>Moderate</severity> 9237 <rights>Copyright 2008 Red Hat, Inc.</rights> 9238 <issued date="2008-01-07"/> 9239 <updated date="2008-03-20"/> 9240 <cve href="https://access.redhat.com/security/cve/CVE-2007-1856" public="20070410">CVE-2007-1856</cve> 9241 <bugzilla href="https://bugzilla.redhat.com/223662" id="223662">crond failed "Days of week" after a few hours on 1st/Jan</bugzilla> 9242 <bugzilla href="https://bugzilla.redhat.com/235880" id="235880">CVE-2007-1856 crontab denial of service</bugzilla> 9243 <affected_cpe_list> 9244 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9245 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 9246 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 9247 </affected_cpe_list> 9248 </advisory> 9249 </metadata> 9250 <criteria operator="OR"> 9251 <criteria operator="AND"> 9252 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9253 <criterion comment="vixie-cron is earlier than 0:4.1-19.EL3" test_ref="oval:com.redhat.rhsa:tst:20070345001"/> 9254 <criterion comment="vixie-cron is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060117002"/> 9255 </criteria> 9256 <criteria operator="AND"> 9257 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 9258 <criterion comment="vixie-cron is earlier than 4:4.1-47.EL4" test_ref="oval:com.redhat.rhsa:tst:20070345004"/> 9259 <criterion comment="vixie-cron is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060117002"/> 9260 </criteria> 9261 <criteria operator="AND"> 9262 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 9263 <criterion comment="vixie-cron is earlier than 4:4.1-70.el5" test_ref="oval:com.redhat.rhsa:tst:20070345006"/> 9264 <criterion comment="vixie-cron is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070345007"/> 9265 </criteria> 9266 </criteria> 9267 </definition> 9268 <definition class="patch" id="oval:com.redhat.rhsa:def:20070353" version="633"> 9269 <metadata> 9270 <title>RHSA-2007:0353: evolution security update (Moderate)</title> 9271 <affected family="unix"> 9272 <platform>Red Hat Enterprise Linux 3</platform> 9273 <platform>Red Hat Enterprise Linux 4</platform> 9274 </affected> 9275 <reference ref_id="RHSA-2007:0353" ref_url="https://access.redhat.com/errata/RHSA-2007:0353" source="RHSA"/> 9276 <reference ref_id="CVE-2007-1558" ref_url="https://access.redhat.com/security/cve/CVE-2007-1558" source="CVE"/> 9277 <description>Evolution is the GNOME collection of personal information management (PIM) 9278 tools. 9279 9280 A flaw was found in the way Evolution processed certain APOP authentication 9281 requests. A remote attacker could potentially acquire certain portions of a 9282 user's authentication credentials by sending certain responses when 9283 evolution-data-server attempted to authenticate against an APOP server. 9284 (CVE-2007-1558) 9285 9286 All users of Evolution should upgrade to these updated packages, which 9287 contain a backported patch which resolves this issue.</description> 9288 <advisory from="secalert@redhat.com"> 9289 <severity>Moderate</severity> 9290 <rights>Copyright 2007 Red Hat, Inc.</rights> 9291 <issued date="2008-01-07"/> 9292 <updated date="2007-05-17"/> 9293 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2007-1558" public="20070402">CVE-2007-1558</cve> 9294 <bugzilla href="https://bugzilla.redhat.com/238565" id="238565">CVE-2007-1558 Evolution APOP information disclosure</bugzilla> 9295 <affected_cpe_list> 9296 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9297 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 9298 </affected_cpe_list> 9299 </advisory> 9300 </metadata> 9301 <criteria operator="OR"> 9302 <criteria operator="AND"> 9303 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9304 <criteria operator="OR"> 9305 <criteria operator="AND"> 9306 <criterion comment="evolution-devel is earlier than 0:1.4.5-20.el3" test_ref="oval:com.redhat.rhsa:tst:20070353001"/> 9307 <criterion comment="evolution-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353002"/> 9308 </criteria> 9309 <criteria operator="AND"> 9310 <criterion comment="evolution is earlier than 0:1.4.5-20.el3" test_ref="oval:com.redhat.rhsa:tst:20070353003"/> 9311 <criterion comment="evolution is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353004"/> 9312 </criteria> 9313 </criteria> 9314 </criteria> 9315 <criteria operator="AND"> 9316 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 9317 <criteria operator="OR"> 9318 <criteria operator="AND"> 9319 <criterion comment="evolution-devel is earlier than 0:2.0.2-35.0.2.el4" test_ref="oval:com.redhat.rhsa:tst:20070353006"/> 9320 <criterion comment="evolution-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353002"/> 9321 </criteria> 9322 <criteria operator="AND"> 9323 <criterion comment="evolution is earlier than 0:2.0.2-35.0.2.el4" test_ref="oval:com.redhat.rhsa:tst:20070353007"/> 9324 <criterion comment="evolution is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353004"/> 9325 </criteria> 9326 </criteria> 9327 </criteria> 9328 </criteria> 9329 </definition> 9330 <definition class="patch" id="oval:com.redhat.rhsa:def:20070354" version="634"> 9331 <metadata> 9332 <title>RHSA-2007:0354: samba security update (Critical)</title> 9333 <affected family="unix"> 9334 <platform>Red Hat Enterprise Linux 3</platform> 9335 <platform>Red Hat Enterprise Linux 4</platform> 9336 <platform>Red Hat Enterprise Linux 5</platform> 9337 </affected> 9338 <reference ref_id="RHSA-2007:0354" ref_url="https://access.redhat.com/errata/RHSA-2007:0354" source="RHSA"/> 9339 <reference ref_id="CVE-2007-2446" ref_url="https://access.redhat.com/security/cve/CVE-2007-2446" source="CVE"/> 9340 <reference ref_id="CVE-2007-2447" ref_url="https://access.redhat.com/security/cve/CVE-2007-2447" source="CVE"/> 9341 <description>Samba provides file and printer sharing services to SMB/CIFS clients. 9342 9343 Various bugs were found in NDR parsing, used to decode MS-RPC requests in 9344 Samba. A remote attacker could have sent carefully crafted requests 9345 causing a heap overflow, which may have led to the ability to execute 9346 arbitrary code on the server. (CVE-2007-2446) 9347 9348 Unescaped user input parameters were being passed as arguments to /bin/sh. 9349 A remote, authenticated, user could have triggered this flaw and executed 9350 arbitrary code on the server. Additionally, on Red Hat Enterprise Linux 5 9351 only, this flaw could be triggered by a remote unauthenticated user if 9352 Samba was configured to use the non-default "username map script" option. 9353 (CVE-2007-2447) 9354 9355 Users of Samba should upgrade to these packages, which contain backported 9356 patches to correct these issues. After upgrading, Samba should be 9357 restarted using "service smb restart" 9358 9359 On Red Hat Enterprise Linux 5 the impact of these issues is reduced as 9360 Samba is constrained by the default SELinux "targeted" policy. 9361 9362 Red Hat would like to thank the Samba developers, TippingPoint, and 9363 iDefense for reporting these issues.</description> 9364 <advisory from="secalert@redhat.com"> 9365 <severity>Critical</severity> 9366 <rights>Copyright 2008 Red Hat, Inc.</rights> 9367 <issued date="2008-01-09"/> 9368 <updated date="2008-03-20"/> 9369 <cve href="https://access.redhat.com/security/cve/CVE-2007-2446" public="20070514">CVE-2007-2446</cve> 9370 <cve href="https://access.redhat.com/security/cve/CVE-2007-2447" impact="important" public="20070514">CVE-2007-2447</cve> 9371 <bugzilla href="https://bugzilla.redhat.com/239429" id="239429">CVE-2007-2446 samba heap overflows</bugzilla> 9372 <bugzilla href="https://bugzilla.redhat.com/239774" id="239774">CVE-2007-2447 samba code injection</bugzilla> 9373 <affected_cpe_list> 9374 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9375 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 9376 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 9377 </affected_cpe_list> 9378 </advisory> 9379 </metadata> 9380 <criteria operator="OR"> 9381 <criteria operator="AND"> 9382 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9383 <criteria operator="OR"> 9384 <criteria operator="AND"> 9385 <criterion comment="samba is earlier than 0:3.0.9-1.3E.13.2" test_ref="oval:com.redhat.rhsa:tst:20070354001"/> 9386 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 9387 </criteria> 9388 <criteria operator="AND"> 9389 <criterion comment="samba-common is earlier than 0:3.0.9-1.3E.13.2" test_ref="oval:com.redhat.rhsa:tst:20070354003"/> 9390 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 9391 </criteria> 9392 <criteria operator="AND"> 9393 <criterion comment="samba-client is earlier than 0:3.0.9-1.3E.13.2" test_ref="oval:com.redhat.rhsa:tst:20070354005"/> 9394 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 9395 </criteria> 9396 <criteria operator="AND"> 9397 <criterion comment="samba-swat is earlier than 0:3.0.9-1.3E.13.2" test_ref="oval:com.redhat.rhsa:tst:20070354007"/> 9398 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 9399 </criteria> 9400 </criteria> 9401 </criteria> 9402 <criteria operator="AND"> 9403 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 9404 <criteria operator="OR"> 9405 <criteria operator="AND"> 9406 <criterion comment="samba is earlier than 0:3.0.10-1.4E.12.2" test_ref="oval:com.redhat.rhsa:tst:20070354010"/> 9407 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 9408 </criteria> 9409 <criteria operator="AND"> 9410 <criterion comment="samba-swat is earlier than 0:3.0.10-1.4E.12.2" test_ref="oval:com.redhat.rhsa:tst:20070354011"/> 9411 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 9412 </criteria> 9413 <criteria operator="AND"> 9414 <criterion comment="samba-common is earlier than 0:3.0.10-1.4E.12.2" test_ref="oval:com.redhat.rhsa:tst:20070354012"/> 9415 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 9416 </criteria> 9417 <criteria operator="AND"> 9418 <criterion comment="samba-client is earlier than 0:3.0.10-1.4E.12.2" test_ref="oval:com.redhat.rhsa:tst:20070354013"/> 9419 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 9420 </criteria> 9421 </criteria> 9422 </criteria> 9423 <criteria operator="AND"> 9424 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 9425 <criteria operator="OR"> 9426 <criteria operator="AND"> 9427 <criterion comment="samba-common is earlier than 0:3.0.23c-2.el5.2.0.2" test_ref="oval:com.redhat.rhsa:tst:20070354015"/> 9428 <criterion comment="samba-common is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354016"/> 9429 </criteria> 9430 <criteria operator="AND"> 9431 <criterion comment="samba-client is earlier than 0:3.0.23c-2.el5.2.0.2" test_ref="oval:com.redhat.rhsa:tst:20070354017"/> 9432 <criterion comment="samba-client is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354018"/> 9433 </criteria> 9434 <criteria operator="AND"> 9435 <criterion comment="samba-swat is earlier than 0:3.0.23c-2.el5.2.0.2" test_ref="oval:com.redhat.rhsa:tst:20070354019"/> 9436 <criterion comment="samba-swat is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354020"/> 9437 </criteria> 9438 <criteria operator="AND"> 9439 <criterion comment="samba is earlier than 0:3.0.23c-2.el5.2.0.2" test_ref="oval:com.redhat.rhsa:tst:20070354021"/> 9440 <criterion comment="samba is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354022"/> 9441 </criteria> 9442 </criteria> 9443 </criteria> 9444 </criteria> 9445 </definition> 9446 <definition class="patch" id="oval:com.redhat.rhsa:def:20070356" version="632"> 9447 <metadata> 9448 <title>RHSA-2007:0356: libpng security update (Moderate)</title> 9449 <affected family="unix"> 9450 <platform>Red Hat Enterprise Linux 3</platform> 9451 <platform>Red Hat Enterprise Linux 4</platform> 9452 <platform>Red Hat Enterprise Linux 5</platform> 9453 </affected> 9454 <reference ref_id="RHSA-2007:0356" ref_url="https://access.redhat.com/errata/RHSA-2007:0356" source="RHSA"/> 9455 <reference ref_id="CVE-2006-5793" ref_url="https://access.redhat.com/security/cve/CVE-2006-5793" source="CVE"/> 9456 <reference ref_id="CVE-2007-2445" ref_url="https://access.redhat.com/security/cve/CVE-2007-2445" source="CVE"/> 9457 <description>The libpng package contains a library of functions for creating and 9458 manipulating PNG (Portable Network Graphics) image format files. 9459 9460 A flaw was found in the handling of malformed images in libpng. An attacker 9461 could create a carefully crafted PNG image file in such a way that it could 9462 cause an application linked with libpng to crash when the file was 9463 manipulated. (CVE-2007-2445) 9464 9465 A flaw was found in the sPLT chunk handling code in libpng. An attacker 9466 could create a carefully crafted PNG image file in such a way that it could 9467 cause an application linked with libpng to crash when the file was opened. 9468 (CVE-2006-5793) 9469 9470 Users of libpng should update to these updated packages which contain 9471 backported patches to correct these issues. 9472 9473 Red Hat would like to thank Glenn Randers-Pehrson, Mats Palmgren, and Tavis 9474 Ormandy for supplying details and patches for these issues.</description> 9475 <advisory from="secalert@redhat.com"> 9476 <severity>Moderate</severity> 9477 <rights>Copyright 2007 Red Hat, Inc.</rights> 9478 <issued date="2008-01-07"/> 9479 <updated date="2007-05-17"/> 9480 <cve href="https://access.redhat.com/security/cve/CVE-2006-5793" impact="low" public="20061114">CVE-2006-5793</cve> 9481 <cve href="https://access.redhat.com/security/cve/CVE-2007-2445" public="20070515">CVE-2007-2445</cve> 9482 <bugzilla href="https://bugzilla.redhat.com/215405" id="215405">CVE-2006-5793 libpng DoS</bugzilla> 9483 <bugzilla href="https://bugzilla.redhat.com/239425" id="239425">CVE-2007-2445 libpng png_handle_tRNS flaw</bugzilla> 9484 <affected_cpe_list> 9485 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9486 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 9487 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 9488 </affected_cpe_list> 9489 </advisory> 9490 </metadata> 9491 <criteria operator="OR"> 9492 <criteria operator="AND"> 9493 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9494 <criteria operator="OR"> 9495 <criteria operator="AND"> 9496 <criterion comment="libpng-devel is earlier than 2:1.2.2-27" test_ref="oval:com.redhat.rhsa:tst:20070356001"/> 9497 <criterion comment="libpng-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356002"/> 9498 </criteria> 9499 <criteria operator="AND"> 9500 <criterion comment="libpng is earlier than 2:1.2.2-27" test_ref="oval:com.redhat.rhsa:tst:20070356003"/> 9501 <criterion comment="libpng is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356004"/> 9502 </criteria> 9503 <criteria operator="AND"> 9504 <criterion comment="libpng10-devel is earlier than 0:1.0.13-17" test_ref="oval:com.redhat.rhsa:tst:20070356005"/> 9505 <criterion comment="libpng10-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356006"/> 9506 </criteria> 9507 <criteria operator="AND"> 9508 <criterion comment="libpng10 is earlier than 0:1.0.13-17" test_ref="oval:com.redhat.rhsa:tst:20070356007"/> 9509 <criterion comment="libpng10 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356008"/> 9510 </criteria> 9511 </criteria> 9512 </criteria> 9513 <criteria operator="AND"> 9514 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 9515 <criteria operator="OR"> 9516 <criteria operator="AND"> 9517 <criterion comment="libpng is earlier than 2:1.2.7-3.el4" test_ref="oval:com.redhat.rhsa:tst:20070356010"/> 9518 <criterion comment="libpng is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356004"/> 9519 </criteria> 9520 <criteria operator="AND"> 9521 <criterion comment="libpng-devel is earlier than 2:1.2.7-3.el4" test_ref="oval:com.redhat.rhsa:tst:20070356011"/> 9522 <criterion comment="libpng-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356002"/> 9523 </criteria> 9524 <criteria operator="AND"> 9525 <criterion comment="libpng10 is earlier than 0:1.0.16-3" test_ref="oval:com.redhat.rhsa:tst:20070356012"/> 9526 <criterion comment="libpng10 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356008"/> 9527 </criteria> 9528 <criteria operator="AND"> 9529 <criterion comment="libpng10-devel is earlier than 0:1.0.16-3" test_ref="oval:com.redhat.rhsa:tst:20070356013"/> 9530 <criterion comment="libpng10-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356006"/> 9531 </criteria> 9532 </criteria> 9533 </criteria> 9534 <criteria operator="AND"> 9535 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 9536 <criteria operator="OR"> 9537 <criteria operator="AND"> 9538 <criterion comment="libpng is earlier than 2:1.2.10-7.0.2" test_ref="oval:com.redhat.rhsa:tst:20070356015"/> 9539 <criterion comment="libpng is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070356016"/> 9540 </criteria> 9541 <criteria operator="AND"> 9542 <criterion comment="libpng-devel is earlier than 2:1.2.10-7.0.2" test_ref="oval:com.redhat.rhsa:tst:20070356017"/> 9543 <criterion comment="libpng-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070356018"/> 9544 </criteria> 9545 </criteria> 9546 </criteria> 9547 </criteria> 9548 </definition> 9549 <definition class="patch" id="oval:com.redhat.rhsa:def:20070358" version="632"> 9550 <metadata> 9551 <title>RHSA-2007:0358: squirrelmail security update (Moderate)</title> 9552 <affected family="unix"> 9553 <platform>Red Hat Enterprise Linux 3</platform> 9554 <platform>Red Hat Enterprise Linux 4</platform> 9555 <platform>Red Hat Enterprise Linux 5</platform> 9556 </affected> 9557 <reference ref_id="RHSA-2007:0358" ref_url="https://access.redhat.com/errata/RHSA-2007:0358" source="RHSA"/> 9558 <reference ref_id="CVE-2007-1262" ref_url="https://access.redhat.com/security/cve/CVE-2007-1262" source="CVE"/> 9559 <reference ref_id="CVE-2007-2589" ref_url="https://access.redhat.com/security/cve/CVE-2007-2589" source="CVE"/> 9560 <description>SquirrelMail is a standards-based webmail package written in PHP4. 9561 9562 Several HTML filtering bugs were discovered in SquirrelMail. An attacker 9563 could inject arbitrary JavaScript leading to cross-site scripting attacks 9564 by sending an e-mail viewed by a user within SquirrelMail. 9565 (CVE-2007-1262) 9566 9567 Squirrelmail did not sufficiently check arguments to IMG tags in HTML 9568 e-mail messages. This could be exploited by an attacker by sending 9569 arbitrary e-mail messages on behalf of a squirrelmail user tricked into opening 9570 a maliciously crafted HTML e-mail message. (CVE-2007-2589) 9571 9572 Users of SquirrelMail should upgrade to this erratum package, which 9573 contains a backported patch to correct these issues.</description> 9574 <advisory from="secalert@redhat.com"> 9575 <severity>Moderate</severity> 9576 <rights>Copyright 2007 Red Hat, Inc.</rights> 9577 <issued date="2008-01-07"/> 9578 <updated date="2007-05-17"/> 9579 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2007-1262" public="20070509">CVE-2007-1262</cve> 9580 <cve cwe="CWE-352" href="https://access.redhat.com/security/cve/CVE-2007-2589" public="20070509">CVE-2007-2589</cve> 9581 <bugzilla href="https://bugzilla.redhat.com/239647" id="239647">CVE-2007-1262 XSS through HTML message in squirrelmail</bugzilla> 9582 <bugzilla href="https://bugzilla.redhat.com/239828" id="239828">CVE-2007-2589 CSRF through HTML message in squirrelmail</bugzilla> 9583 <affected_cpe_list> 9584 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9585 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 9586 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 9587 </affected_cpe_list> 9588 </advisory> 9589 </metadata> 9590 <criteria operator="OR"> 9591 <criteria operator="AND"> 9592 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9593 <criterion comment="squirrelmail is earlier than 0:1.4.8-6.el3" test_ref="oval:com.redhat.rhsa:tst:20070358001"/> 9594 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 9595 </criteria> 9596 <criteria operator="AND"> 9597 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 9598 <criterion comment="squirrelmail is earlier than 0:1.4.8-4.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20070358004"/> 9599 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 9600 </criteria> 9601 <criteria operator="AND"> 9602 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 9603 <criterion comment="squirrelmail is earlier than 0:1.4.8-4.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070358006"/> 9604 <criterion comment="squirrelmail is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070358007"/> 9605 </criteria> 9606 </criteria> 9607 </definition> 9608 <definition class="patch" id="oval:com.redhat.rhsa:def:20070384" version="634"> 9609 <metadata> 9610 <title>RHSA-2007:0384: krb5 security update (Critical)</title> 9611 <affected family="unix"> 9612 <platform>Red Hat Enterprise Linux 3</platform> 9613 </affected> 9614 <reference ref_id="RHSA-2007:0384" ref_url="https://access.redhat.com/errata/RHSA-2007:0384" source="RHSA"/> 9615 <reference ref_id="CVE-2007-2442" ref_url="https://access.redhat.com/security/cve/CVE-2007-2442" source="CVE"/> 9616 <reference ref_id="CVE-2007-2443" ref_url="https://access.redhat.com/security/cve/CVE-2007-2443" source="CVE"/> 9617 <reference ref_id="CVE-2007-2798" ref_url="https://access.redhat.com/security/cve/CVE-2007-2798" source="CVE"/> 9618 <description>Kerberos is a network authentication system which allows clients and 9619 servers to authenticate to each other through use of symmetric encryption 9620 and a trusted third party, the KDC. kadmind is the KADM5 administration 9621 server. 9622 9623 David Coffey discovered an uninitialized pointer free flaw in the RPC 9624 library used by kadmind. A remote unauthenticated attacker who can access 9625 kadmind could trigger this flaw and cause kadmind to crash or potentially 9626 execute arbitrary code as root. (CVE-2007-2442) 9627 9628 David Coffey also discovered an overflow flaw in the RPC library used by 9629 kadmind. On Red Hat Enterprise Linux, exploitation of this flaw is limited 9630 to a denial of service. A remote unauthenticated attacker who can access 9631 kadmind could trigger this flaw and cause kadmind to crash. (CVE-2007-2443) 9632 9633 A stack buffer overflow flaw was found in kadmind. An authenticated 9634 attacker who can access kadmind could trigger this flaw and potentially 9635 execute arbitrary code on the Kerberos server. (CVE-2007-2798) 9636 9637 For Red Hat Enterprise Linux 2.1, several portability bugs which would lead 9638 to unexpected crashes on the ia64 platform have also been fixed. 9639 9640 Users of krb5-server are advised to update to these erratum packages which 9641 contain backported fixes to correct these issues.</description> 9642 <advisory from="secalert@redhat.com"> 9643 <severity>Critical</severity> 9644 <rights>Copyright 2008 Red Hat, Inc.</rights> 9645 <issued date="2007-06-26"/> 9646 <updated date="2008-03-20"/> 9647 <cve href="https://access.redhat.com/security/cve/CVE-2007-2442" impact="important" public="20070626">CVE-2007-2442</cve> 9648 <cve href="https://access.redhat.com/security/cve/CVE-2007-2443" impact="important" public="20070626">CVE-2007-2443</cve> 9649 <cve href="https://access.redhat.com/security/cve/CVE-2007-2798" impact="important" public="20070626">CVE-2007-2798</cve> 9650 <bugzilla href="https://bugzilla.redhat.com/241590" id="241590">kadmin core dumps on ia64</bugzilla> 9651 <bugzilla href="https://bugzilla.redhat.com/245547" id="245547">CVE-2007-2442 krb5 RPC library unitialized pointer free</bugzilla> 9652 <bugzilla href="https://bugzilla.redhat.com/245548" id="245548">CVE-2007-2443 krb5 RPC library stack overflow</bugzilla> 9653 <bugzilla href="https://bugzilla.redhat.com/245549" id="245549">CVE-2007-2798 krb5 kadmind buffer overflow</bugzilla> 9654 <affected_cpe_list> 9655 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9656 </affected_cpe_list> 9657 </advisory> 9658 </metadata> 9659 <criteria operator="AND"> 9660 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9661 <criteria operator="OR"> 9662 <criteria operator="AND"> 9663 <criterion comment="krb5-server is earlier than 0:1.2.7-66" test_ref="oval:com.redhat.rhsa:tst:20070384001"/> 9664 <criterion comment="krb5-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095002"/> 9665 </criteria> 9666 <criteria operator="AND"> 9667 <criterion comment="krb5-devel is earlier than 0:1.2.7-66" test_ref="oval:com.redhat.rhsa:tst:20070384003"/> 9668 <criterion comment="krb5-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095004"/> 9669 </criteria> 9670 <criteria operator="AND"> 9671 <criterion comment="krb5-libs is earlier than 0:1.2.7-66" test_ref="oval:com.redhat.rhsa:tst:20070384005"/> 9672 <criterion comment="krb5-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095006"/> 9673 </criteria> 9674 <criteria operator="AND"> 9675 <criterion comment="krb5-workstation is earlier than 0:1.2.7-66" test_ref="oval:com.redhat.rhsa:tst:20070384007"/> 9676 <criterion comment="krb5-workstation is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095008"/> 9677 </criteria> 9678 </criteria> 9679 </criteria> 9680 </definition> 9681 <definition class="patch" id="oval:com.redhat.rhsa:def:20070385" version="634"> 9682 <metadata> 9683 <title>RHSA-2007:0385: fetchmail security update (Moderate)</title> 9684 <affected family="unix"> 9685 <platform>Red Hat Enterprise Linux 3</platform> 9686 <platform>Red Hat Enterprise Linux 4</platform> 9687 <platform>Red Hat Enterprise Linux 5</platform> 9688 </affected> 9689 <reference ref_id="RHSA-2007:0385" ref_url="https://access.redhat.com/errata/RHSA-2007:0385" source="RHSA"/> 9690 <reference ref_id="CVE-2007-1558" ref_url="https://access.redhat.com/security/cve/CVE-2007-1558" source="CVE"/> 9691 <description>Fetchmail is a remote mail retrieval and forwarding utility intended 9692 for use over on-demand TCP/IP links, like SLIP or PPP connections. 9693 9694 A flaw was found in the way fetchmail processed certain APOP authentication 9695 requests. By sending certain responses when fetchmail attempted to 9696 authenticate against an APOP server, a remote attacker could potentially 9697 acquire certain portions of a user's authentication credentials. 9698 (CVE-2007-1558) 9699 9700 All users of fetchmail should upgrade to this updated package, which 9701 contains a backported patch to correct this issue.</description> 9702 <advisory from="secalert@redhat.com"> 9703 <severity>Moderate</severity> 9704 <rights>Copyright 2007 Red Hat, Inc.</rights> 9705 <issued date="2008-01-07"/> 9706 <updated date="2007-06-07"/> 9707 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2007-1558" public="20070402">CVE-2007-1558</cve> 9708 <bugzilla href="https://bugzilla.redhat.com/241191" id="241191">CVE-2007-1558 fetchmail/mutt/evolution/...: APOP password disclosure vulnerability</bugzilla> 9709 <affected_cpe_list> 9710 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9711 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 9712 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 9713 </affected_cpe_list> 9714 </advisory> 9715 </metadata> 9716 <criteria operator="OR"> 9717 <criteria operator="AND"> 9718 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9719 <criterion comment="fetchmail is earlier than 0:6.2.0-3.el3.4" test_ref="oval:com.redhat.rhsa:tst:20070385001"/> 9720 <criterion comment="fetchmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070018002"/> 9721 </criteria> 9722 <criteria operator="AND"> 9723 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 9724 <criterion comment="fetchmail is earlier than 0:6.2.5-6.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20070385004"/> 9725 <criterion comment="fetchmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070018002"/> 9726 </criteria> 9727 <criteria operator="AND"> 9728 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 9729 <criterion comment="fetchmail is earlier than 0:6.3.6-1.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070385006"/> 9730 <criterion comment="fetchmail is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070385007"/> 9731 </criteria> 9732 </criteria> 9733 </definition> 9734 <definition class="patch" id="oval:com.redhat.rhsa:def:20070386" version="634"> 9735 <metadata> 9736 <title>RHSA-2007:0386: mutt security update (Moderate)</title> 9737 <affected family="unix"> 9738 <platform>Red Hat Enterprise Linux 3</platform> 9739 <platform>Red Hat Enterprise Linux 4</platform> 9740 <platform>Red Hat Enterprise Linux 5</platform> 9741 </affected> 9742 <reference ref_id="RHSA-2007:0386" ref_url="https://access.redhat.com/errata/RHSA-2007:0386" source="RHSA"/> 9743 <reference ref_id="CVE-2006-5297" ref_url="https://access.redhat.com/security/cve/CVE-2006-5297" source="CVE"/> 9744 <reference ref_id="CVE-2007-1558" ref_url="https://access.redhat.com/security/cve/CVE-2007-1558" source="CVE"/> 9745 <reference ref_id="CVE-2007-2683" ref_url="https://access.redhat.com/security/cve/CVE-2007-2683" source="CVE"/> 9746 <description>Mutt is a text-mode mail user agent. 9747 9748 A flaw was found in the way Mutt used temporary files on NFS file systems. 9749 Due to an implementation issue in the NFS protocol, Mutt was not able to 9750 exclusively open a new file. A local attacker could conduct a 9751 time-dependent attack and possibly gain access to e-mail attachments opened 9752 by a victim. (CVE-2006-5297) 9753 9754 A flaw was found in the way Mutt processed certain APOP authentication 9755 requests. By sending certain responses when mutt attempted to authenticate 9756 against an APOP server, a remote attacker could potentially acquire certain 9757 portions of a user's authentication credentials. (CVE-2007-1558) 9758 9759 A flaw was found in the way Mutt handled certain characters in gecos fields 9760 which could lead to a buffer overflow. The gecos field is an entry in the 9761 password database typically used to record general information about the 9762 user. A local attacker could give themselves a carefully crafted "Real 9763 Name" which could execute arbitrary code if a victim uses Mutt and expands 9764 the attackers alias. (CVE-2007-2683) 9765 9766 All users of mutt should upgrade to this updated package, which 9767 contains a backported patches to correct these issues.</description> 9768 <advisory from="secalert@redhat.com"> 9769 <severity>Moderate</severity> 9770 <rights>Copyright 2008 Red Hat, Inc.</rights> 9771 <issued date="2008-01-07"/> 9772 <updated date="2008-03-20"/> 9773 <cve href="https://access.redhat.com/security/cve/CVE-2006-5297" impact="low" public="20061004">CVE-2006-5297</cve> 9774 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2007-1558" public="20070402">CVE-2007-1558</cve> 9775 <cve href="https://access.redhat.com/security/cve/CVE-2007-2683" impact="low" public="20070511">CVE-2007-2683</cve> 9776 <bugzilla href="https://bugzilla.redhat.com/211085" id="211085">CVE-2006-5297 Multiple mutt tempfile race conditions</bugzilla> 9777 <bugzilla href="https://bugzilla.redhat.com/239890" id="239890">CVE-2007-2683 Buffer overflow in mutt's gecos structure handling</bugzilla> 9778 <bugzilla href="https://bugzilla.redhat.com/241191" id="241191">CVE-2007-1558 fetchmail/mutt/evolution/...: APOP password disclosure vulnerability</bugzilla> 9779 <affected_cpe_list> 9780 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9781 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 9782 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 9783 </affected_cpe_list> 9784 </advisory> 9785 </metadata> 9786 <criteria operator="OR"> 9787 <criteria operator="AND"> 9788 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9789 <criterion comment="mutt is earlier than 5:1.4.1-5.el3" test_ref="oval:com.redhat.rhsa:tst:20070386001"/> 9790 <criterion comment="mutt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060577002"/> 9791 </criteria> 9792 <criteria operator="AND"> 9793 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 9794 <criterion comment="mutt is earlier than 5:1.4.1-12.0.3.el4" test_ref="oval:com.redhat.rhsa:tst:20070386004"/> 9795 <criterion comment="mutt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060577002"/> 9796 </criteria> 9797 <criteria operator="AND"> 9798 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 9799 <criterion comment="mutt is earlier than 5:1.4.2.2-3.0.2.el5" test_ref="oval:com.redhat.rhsa:tst:20070386006"/> 9800 <criterion comment="mutt is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070386007"/> 9801 </criteria> 9802 </criteria> 9803 </definition> 9804 <definition class="patch" id="oval:com.redhat.rhsa:def:20070389" version="633"> 9805 <metadata> 9806 <title>RHSA-2007:0389: quagga security update (Moderate)</title> 9807 <affected family="unix"> 9808 <platform>Red Hat Enterprise Linux 3</platform> 9809 <platform>Red Hat Enterprise Linux 4</platform> 9810 <platform>Red Hat Enterprise Linux 5</platform> 9811 </affected> 9812 <reference ref_id="RHSA-2007:0389" ref_url="https://access.redhat.com/errata/RHSA-2007:0389" source="RHSA"/> 9813 <reference ref_id="CVE-2007-1995" ref_url="https://access.redhat.com/security/cve/CVE-2007-1995" source="CVE"/> 9814 <description>Quagga is a TCP/IP based routing software suite. 9815 9816 An out of bounds memory read flaw was discovered in Quagga's bgpd. A 9817 configured peer of bgpd could cause Quagga to crash, leading to a denial of 9818 service (CVE-2007-1995). 9819 9820 All users of Quagga should upgrade to this updated package, which 9821 contains a backported patch to correct these issues.</description> 9822 <advisory from="secalert@redhat.com"> 9823 <severity>Moderate</severity> 9824 <rights>Copyright 2007 Red Hat, Inc.</rights> 9825 <issued date="2008-01-07"/> 9826 <updated date="2007-05-30"/> 9827 <cve href="https://access.redhat.com/security/cve/CVE-2007-1995" public="20070408">CVE-2007-1995</cve> 9828 <bugzilla href="https://bugzilla.redhat.com/240478" id="240478">CVE-2007-1995 Quagga bgpd DoS</bugzilla> 9829 <affected_cpe_list> 9830 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9831 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 9832 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 9833 </affected_cpe_list> 9834 </advisory> 9835 </metadata> 9836 <criteria operator="OR"> 9837 <criteria operator="AND"> 9838 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9839 <criterion comment="quagga is earlier than 0:0.96.2-12.3E" test_ref="oval:com.redhat.rhsa:tst:20070389001"/> 9840 <criterion comment="quagga is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060525002"/> 9841 </criteria> 9842 <criteria operator="AND"> 9843 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 9844 <criteria operator="OR"> 9845 <criteria operator="AND"> 9846 <criterion comment="quagga is earlier than 0:0.98.3-2.4.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20070389004"/> 9847 <criterion comment="quagga is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060525002"/> 9848 </criteria> 9849 <criteria operator="AND"> 9850 <criterion comment="quagga-contrib is earlier than 0:0.98.3-2.4.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20070389005"/> 9851 <criterion comment="quagga-contrib is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060525008"/> 9852 </criteria> 9853 <criteria operator="AND"> 9854 <criterion comment="quagga-devel is earlier than 0:0.98.3-2.4.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20070389007"/> 9855 <criterion comment="quagga-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060525006"/> 9856 </criteria> 9857 </criteria> 9858 </criteria> 9859 <criteria operator="AND"> 9860 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 9861 <criteria operator="OR"> 9862 <criteria operator="AND"> 9863 <criterion comment="quagga is earlier than 0:0.98.6-2.1.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070389010"/> 9864 <criterion comment="quagga is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070389011"/> 9865 </criteria> 9866 <criteria operator="AND"> 9867 <criterion comment="quagga-contrib is earlier than 0:0.98.6-2.1.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070389012"/> 9868 <criterion comment="quagga-contrib is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070389013"/> 9869 </criteria> 9870 <criteria operator="AND"> 9871 <criterion comment="quagga-devel is earlier than 0:0.98.6-2.1.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070389014"/> 9872 <criterion comment="quagga-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070389015"/> 9873 </criteria> 9874 </criteria> 9875 </criteria> 9876 </criteria> 9877 </definition> 9878 <definition class="patch" id="oval:com.redhat.rhsa:def:20070395" version="638"> 9879 <metadata> 9880 <title>RHSA-2007:0395: mod_perl security update (Low)</title> 9881 <affected family="unix"> 9882 <platform>Red Hat Enterprise Linux 3</platform> 9883 <platform>Red Hat Enterprise Linux 4</platform> 9884 <platform>Red Hat Enterprise Linux 5</platform> 9885 </affected> 9886 <reference ref_id="RHSA-2007:0395" ref_url="https://access.redhat.com/errata/RHSA-2007:0395" source="RHSA"/> 9887 <reference ref_id="CVE-2007-1349" ref_url="https://access.redhat.com/security/cve/CVE-2007-1349" source="CVE"/> 9888 <description>Mod_perl incorporates a Perl interpreter into the Apache web server, 9889 so that the Apache web server can directly execute Perl code. 9890 9891 An issue was found in the "namespace_from_uri" method of the 9892 ModPerl::RegistryCooker class. If a server implemented a mod_perl registry 9893 module using this method, a remote attacker requesting a carefully crafted 9894 URI can cause resource consumption, which could lead to a denial of service 9895 (CVE-2007-1349). 9896 9897 Users of mod_perl should update to these erratum packages which contain a 9898 backported fix to correct this issue.</description> 9899 <advisory from="secalert@redhat.com"> 9900 <severity>Low</severity> 9901 <rights>Copyright 2007 Red Hat, Inc.</rights> 9902 <issued date="2008-01-07"/> 9903 <updated date="2007-06-14"/> 9904 <cve href="https://access.redhat.com/security/cve/CVE-2007-1349" impact="moderate" public="20070322">CVE-2007-1349</cve> 9905 <bugzilla href="https://bugzilla.redhat.com/240423" id="240423">CVE-2007-1349 mod_perl PerlRun denial of service</bugzilla> 9906 <affected_cpe_list> 9907 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 9908 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 9909 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 9910 </affected_cpe_list> 9911 </advisory> 9912 </metadata> 9913 <criteria operator="OR"> 9914 <criteria operator="AND"> 9915 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 9916 <criteria operator="OR"> 9917 <criteria operator="AND"> 9918 <criterion comment="mod_perl-devel is earlier than 0:1.99_09-12.ent" test_ref="oval:com.redhat.rhsa:tst:20070395001"/> 9919 <criterion comment="mod_perl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070395002"/> 9920 </criteria> 9921 <criteria operator="AND"> 9922 <criterion comment="mod_perl is earlier than 0:1.99_09-12.ent" test_ref="oval:com.redhat.rhsa:tst:20070395003"/> 9923 <criterion comment="mod_perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070395004"/> 9924 </criteria> 9925 </criteria> 9926 </criteria> 9927 <criteria operator="AND"> 9928 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 9929 <criteria operator="OR"> 9930 <criteria operator="AND"> 9931 <criterion comment="mod_perl-devel is earlier than 0:1.99_16-4.5" test_ref="oval:com.redhat.rhsa:tst:20070395006"/> 9932 <criterion comment="mod_perl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070395002"/> 9933 </criteria> 9934 <criteria operator="AND"> 9935 <criterion comment="mod_perl is earlier than 0:1.99_16-4.5" test_ref="oval:com.redhat.rhsa:tst:20070395007"/> 9936 <criterion comment="mod_perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070395004"/> 9937 </criteria> 9938 </criteria> 9939 </criteria> 9940 <criteria operator="AND"> 9941 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 9942 <criteria operator="OR"> 9943 <criteria operator="AND"> 9944 <criterion comment="mod_perl-devel is earlier than 0:2.0.2-6.3.el5" test_ref="oval:com.redhat.rhsa:tst:20070395009"/> 9945 <criterion comment="mod_perl-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070395010"/> 9946 </criteria> 9947 <criteria operator="AND"> 9948 <criterion comment="mod_perl is earlier than 0:2.0.2-6.3.el5" test_ref="oval:com.redhat.rhsa:tst:20070395011"/> 9949 <criterion comment="mod_perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070395012"/> 9950 </criteria> 9951 </criteria> 9952 </criteria> 9953 </criteria> 9954 </definition> 9955 <definition class="patch" id="oval:com.redhat.rhsa:def:20070402" version="634"> 9956 <metadata> 9957 <title>RHSA-2007:0402: seamonkey security update (Critical)</title> 9958 <affected family="unix"> 9959 <platform>Red Hat Enterprise Linux 3</platform> 9960 <platform>Red Hat Enterprise Linux 4</platform> 9961 </affected> 9962 <reference ref_id="RHSA-2007:0402" ref_url="https://access.redhat.com/errata/RHSA-2007:0402" source="RHSA"/> 9963 <reference ref_id="CVE-2007-1362" ref_url="https://access.redhat.com/security/cve/CVE-2007-1362" source="CVE"/> 9964 <reference ref_id="CVE-2007-1558" ref_url="https://access.redhat.com/security/cve/CVE-2007-1558" source="CVE"/> 9965 <reference ref_id="CVE-2007-1562" ref_url="https://access.redhat.com/security/cve/CVE-2007-1562" source="CVE"/> 9966 <reference ref_id="CVE-2007-2867" ref_url="https://access.redhat.com/security/cve/CVE-2007-2867" source="CVE"/> 9967 <reference ref_id="CVE-2007-2868" ref_url="https://access.redhat.com/security/cve/CVE-2007-2868" source="CVE"/> 9968 <reference ref_id="CVE-2007-2869" ref_url="https://access.redhat.com/security/cve/CVE-2007-2869" source="CVE"/> 9969 <reference ref_id="CVE-2007-2870" ref_url="https://access.redhat.com/security/cve/CVE-2007-2870" source="CVE"/> 9970 <reference ref_id="CVE-2007-2871" ref_url="https://access.redhat.com/security/cve/CVE-2007-2871" source="CVE"/> 9971 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 9972 client, IRC chat client, and HTML editor. 9973 9974 Several flaws were found in the way SeaMonkey processed certain malformed 9975 JavaScript code. A web page containing malicious JavaScript code could 9976 cause SeaMonkey to crash or potentially execute arbitrary code as 9977 the user running SeaMonkey. (CVE-2007-2867, CVE-2007-2868) 9978 9979 A flaw was found in the way SeaMonkey handled certain FTP PASV commands. A 9980 malicious FTP server could use this flaw to perform a rudimentary port-scan 9981 of machines behind a user's firewall. (CVE-2007-1562) 9982 9983 Several denial of service flaws were found in the way SeaMonkey handled 9984 certain form and cookie data. A malicious web site that is able to set 9985 arbitrary form and cookie data could prevent SeaMonkey from 9986 functioning properly. (CVE-2007-1362, CVE-2007-2869) 9987 9988 A flaw was found in the way SeaMonkey processed certain APOP authentication 9989 requests. By sending certain responses when SeaMonkey attempted to 9990 authenticate against an APOP server, a remote attacker could potentially 9991 acquire certain portions of a user's authentication credentials. 9992 (CVE-2007-1558) 9993 9994 A flaw was found in the way SeaMonkey handled the addEventListener 9995 JavaScript method. A malicious web site could use this method to access or 9996 modify sensitive data from another web site. (CVE-2007-2870) 9997 9998 A flaw was found in the way SeaMonkey displayed certain web content. A 9999 malicious web page could generate content that would overlay user 10000 interface elements such as the hostname and security indicators, tricking 10001 users into thinking they are visiting a different site. (CVE-2007-2871) 10002 10003 Users of SeaMonkey are advised to upgrade to these erratum packages, which 10004 contain SeaMonkey version 1.0.9 that corrects these issues.</description> 10005 <advisory from="secalert@redhat.com"> 10006 <severity>Critical</severity> 10007 <rights>Copyright 2007 Red Hat, Inc.</rights> 10008 <issued date="2008-01-09"/> 10009 <updated date="2007-05-30"/> 10010 <cve href="https://access.redhat.com/security/cve/CVE-2007-1362" impact="low" public="20070531">CVE-2007-1362</cve> 10011 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2007-1558" impact="moderate" public="20070402">CVE-2007-1558</cve> 10012 <cve href="https://access.redhat.com/security/cve/CVE-2007-1562" impact="low" public="20070322">CVE-2007-1562</cve> 10013 <cve href="https://access.redhat.com/security/cve/CVE-2007-2867" impact="low" public="20070531">CVE-2007-2867</cve> 10014 <cve href="https://access.redhat.com/security/cve/CVE-2007-2868" public="20070531:0010">CVE-2007-2868</cve> 10015 <cve href="https://access.redhat.com/security/cve/CVE-2007-2869" impact="low" public="20070531">CVE-2007-2869</cve> 10016 <cve href="https://access.redhat.com/security/cve/CVE-2007-2870" impact="important" public="20070531">CVE-2007-2870</cve> 10017 <cve href="https://access.redhat.com/security/cve/CVE-2007-2871" impact="low" public="20070531">CVE-2007-2871</cve> 10018 <bugzilla href="https://bugzilla.redhat.com/241672" id="241672">CVE-2007-1362 Miltiple Seamonkey flaws (CVE-2007-1562, CVE-2007-1558, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871)</bugzilla> 10019 <affected_cpe_list> 10020 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 10021 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 10022 </affected_cpe_list> 10023 </advisory> 10024 </metadata> 10025 <criteria operator="OR"> 10026 <criteria operator="AND"> 10027 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 10028 <criteria operator="OR"> 10029 <criteria operator="AND"> 10030 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20070402001"/> 10031 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 10032 </criteria> 10033 <criteria operator="AND"> 10034 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20070402003"/> 10035 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 10036 </criteria> 10037 <criteria operator="AND"> 10038 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20070402005"/> 10039 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 10040 </criteria> 10041 <criteria operator="AND"> 10042 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20070402007"/> 10043 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 10044 </criteria> 10045 <criteria operator="AND"> 10046 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20070402009"/> 10047 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 10048 </criteria> 10049 <criteria operator="AND"> 10050 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20070402011"/> 10051 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 10052 </criteria> 10053 <criteria operator="AND"> 10054 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20070402013"/> 10055 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 10056 </criteria> 10057 <criteria operator="AND"> 10058 <criterion comment="seamonkey is earlier than 0:1.0.9-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20070402015"/> 10059 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 10060 </criteria> 10061 <criteria operator="AND"> 10062 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20070402017"/> 10063 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 10064 </criteria> 10065 <criteria operator="AND"> 10066 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.1.el3" test_ref="oval:com.redhat.rhsa:tst:20070402019"/> 10067 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 10068 </criteria> 10069 </criteria> 10070 </criteria> 10071 <criteria operator="AND"> 10072 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 10073 <criteria operator="OR"> 10074 <criteria operator="AND"> 10075 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-2.el4" test_ref="oval:com.redhat.rhsa:tst:20070402022"/> 10076 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 10077 </criteria> 10078 <criteria operator="AND"> 10079 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-2.el4" test_ref="oval:com.redhat.rhsa:tst:20070402023"/> 10080 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 10081 </criteria> 10082 <criteria operator="AND"> 10083 <criterion comment="seamonkey is earlier than 0:1.0.9-2.el4" test_ref="oval:com.redhat.rhsa:tst:20070402024"/> 10084 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 10085 </criteria> 10086 <criteria operator="AND"> 10087 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-2.el4" test_ref="oval:com.redhat.rhsa:tst:20070402025"/> 10088 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 10089 </criteria> 10090 <criteria operator="AND"> 10091 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-2.el4" test_ref="oval:com.redhat.rhsa:tst:20070402026"/> 10092 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 10093 </criteria> 10094 <criteria operator="AND"> 10095 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-2.el4" test_ref="oval:com.redhat.rhsa:tst:20070402027"/> 10096 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 10097 </criteria> 10098 <criteria operator="AND"> 10099 <criterion comment="devhelp-devel is earlier than 0:0.10-0.8.el4" test_ref="oval:com.redhat.rhsa:tst:20070402028"/> 10100 <criterion comment="devhelp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329002"/> 10101 </criteria> 10102 <criteria operator="AND"> 10103 <criterion comment="devhelp is earlier than 0:0.10-0.8.el4" test_ref="oval:com.redhat.rhsa:tst:20070402030"/> 10104 <criterion comment="devhelp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329004"/> 10105 </criteria> 10106 </criteria> 10107 </criteria> 10108 </criteria> 10109 </definition> 10110 <definition class="patch" id="oval:com.redhat.rhsa:def:20070403" version="634"> 10111 <metadata> 10112 <title>RHSA-2007:0403: freetype security update (Moderate)</title> 10113 <affected family="unix"> 10114 <platform>Red Hat Enterprise Linux 3</platform> 10115 <platform>Red Hat Enterprise Linux 4</platform> 10116 <platform>Red Hat Enterprise Linux 5</platform> 10117 </affected> 10118 <reference ref_id="RHSA-2007:0403" ref_url="https://access.redhat.com/errata/RHSA-2007:0403" source="RHSA"/> 10119 <reference ref_id="CVE-2007-2754" ref_url="https://access.redhat.com/security/cve/CVE-2007-2754" source="CVE"/> 10120 <description>FreeType is a free, high-quality, portable font engine. 10121 10122 An integer overflow flaw was found in the way the FreeType font engine 10123 processed TTF font files. If a user loaded a carefully crafted font file 10124 with a program linked against FreeType, it could cause the application to 10125 crash or execute arbitrary code. While it is uncommon for a user to 10126 explicitly load a font file, there are several application file formats 10127 which contain embedded fonts that are parsed by FreeType. (CVE-2007-2754) 10128 10129 Users of FreeType should upgrade to these updated packages, which contain 10130 a backported patch to correct this issue.</description> 10131 <advisory from="secalert@redhat.com"> 10132 <severity>Moderate</severity> 10133 <rights>Copyright 2007 Red Hat, Inc.</rights> 10134 <issued date="2008-01-09"/> 10135 <updated date="2007-06-11"/> 10136 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-2754" public="20070427">CVE-2007-2754</cve> 10137 <bugzilla href="https://bugzilla.redhat.com/240200" id="240200">CVE-2007-2754 freetype integer overflow</bugzilla> 10138 <affected_cpe_list> 10139 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 10140 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 10141 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 10142 </affected_cpe_list> 10143 </advisory> 10144 </metadata> 10145 <criteria operator="OR"> 10146 <criteria operator="AND"> 10147 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 10148 <criteria operator="OR"> 10149 <criteria operator="AND"> 10150 <criterion comment="freetype is earlier than 0:2.1.4-7.el3" test_ref="oval:com.redhat.rhsa:tst:20070403001"/> 10151 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 10152 </criteria> 10153 <criteria operator="AND"> 10154 <criterion comment="freetype-devel is earlier than 0:2.1.4-7.el3" test_ref="oval:com.redhat.rhsa:tst:20070403003"/> 10155 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 10156 </criteria> 10157 </criteria> 10158 </criteria> 10159 <criteria operator="AND"> 10160 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 10161 <criteria operator="OR"> 10162 <criteria operator="AND"> 10163 <criterion comment="freetype-devel is earlier than 0:2.1.9-6.el4" test_ref="oval:com.redhat.rhsa:tst:20070403006"/> 10164 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 10165 </criteria> 10166 <criteria operator="AND"> 10167 <criterion comment="freetype-utils is earlier than 0:2.1.9-6.el4" test_ref="oval:com.redhat.rhsa:tst:20070403007"/> 10168 <criterion comment="freetype-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500010"/> 10169 </criteria> 10170 <criteria operator="AND"> 10171 <criterion comment="freetype-demos is earlier than 0:2.1.9-6.el4" test_ref="oval:com.redhat.rhsa:tst:20070403009"/> 10172 <criterion comment="freetype-demos is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500008"/> 10173 </criteria> 10174 <criteria operator="AND"> 10175 <criterion comment="freetype is earlier than 0:2.1.9-6.el4" test_ref="oval:com.redhat.rhsa:tst:20070403011"/> 10176 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 10177 </criteria> 10178 </criteria> 10179 </criteria> 10180 <criteria operator="AND"> 10181 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 10182 <criteria operator="OR"> 10183 <criteria operator="AND"> 10184 <criterion comment="freetype-devel is earlier than 0:2.2.1-19.el5" test_ref="oval:com.redhat.rhsa:tst:20070403013"/> 10185 <criterion comment="freetype-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150018"/> 10186 </criteria> 10187 <criteria operator="AND"> 10188 <criterion comment="freetype is earlier than 0:2.2.1-19.el5" test_ref="oval:com.redhat.rhsa:tst:20070403015"/> 10189 <criterion comment="freetype is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150016"/> 10190 </criteria> 10191 <criteria operator="AND"> 10192 <criterion comment="freetype-demos is earlier than 0:2.2.1-19.el5" test_ref="oval:com.redhat.rhsa:tst:20070403017"/> 10193 <criterion comment="freetype-demos is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150014"/> 10194 </criteria> 10195 </criteria> 10196 </criteria> 10197 </criteria> 10198 </definition> 10199 <definition class="patch" id="oval:com.redhat.rhsa:def:20070406" version="635"> 10200 <metadata> 10201 <title>RHSA-2007:0406: openoffice.org security update (Important)</title> 10202 <affected family="unix"> 10203 <platform>Red Hat Enterprise Linux 3</platform> 10204 <platform>Red Hat Enterprise Linux 4</platform> 10205 <platform>Red Hat Enterprise Linux 5</platform> 10206 </affected> 10207 <reference ref_id="RHSA-2007:0406" ref_url="https://access.redhat.com/errata/RHSA-2007:0406" source="RHSA"/> 10208 <reference ref_id="CVE-2007-0245" ref_url="https://access.redhat.com/security/cve/CVE-2007-0245" source="CVE"/> 10209 <description>OpenOffice.org is an office productivity suite that includes desktop 10210 applications such as a word processor, spreadsheet, presentation manager, 10211 formula editor, and drawing program. 10212 10213 A heap overflow flaw was found in the RTF import filer. An attacker could 10214 create a carefully crafted RTF file that could cause OpenOffice.org to 10215 crash or possibly execute arbitrary code if the file was opened by a 10216 victim. (CVE-2007-0245) 10217 10218 All users of OpenOffice.org are advised to upgrade to these updated 10219 packages, which contain a backported fix to correct this issue.</description> 10220 <advisory from="secalert@redhat.com"> 10221 <severity>Important</severity> 10222 <rights>Copyright 2007 Red Hat, Inc.</rights> 10223 <issued date="2007-06-13"/> 10224 <updated date="2007-06-13"/> 10225 <cve href="https://access.redhat.com/security/cve/CVE-2007-0245" public="20070612">CVE-2007-0245</cve> 10226 <bugzilla href="https://bugzilla.redhat.com/242004" id="242004">CVE-2007-0245 openoffice.org rtf filter buffer overflow</bugzilla> 10227 <affected_cpe_list> 10228 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 10229 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 10230 <cpe>cpe:/a:redhat:rhel_productivity:5</cpe> 10231 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 10232 </affected_cpe_list> 10233 </advisory> 10234 </metadata> 10235 <criteria operator="OR"> 10236 <criteria operator="AND"> 10237 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 10238 <criteria operator="OR"> 10239 <criteria operator="AND"> 10240 <criterion comment="openoffice.org is earlier than 0:1.1.2-39.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070406001"/> 10241 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 10242 </criteria> 10243 <criteria operator="AND"> 10244 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-39.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070406003"/> 10245 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 10246 </criteria> 10247 <criteria operator="AND"> 10248 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-39.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070406005"/> 10249 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 10250 </criteria> 10251 </criteria> 10252 </criteria> 10253 <criteria operator="AND"> 10254 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 10255 <criteria operator="OR"> 10256 <criteria operator="AND"> 10257 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.1.EL4" test_ref="oval:com.redhat.rhsa:tst:20070406008"/> 10258 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 10259 </criteria> 10260 <criteria operator="AND"> 10261 <criterion comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.1.EL4" test_ref="oval:com.redhat.rhsa:tst:20070406009"/> 10262 <criterion comment="openoffice.org-kde is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573011"/> 10263 </criteria> 10264 <criteria operator="AND"> 10265 <criterion comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.1.EL4" test_ref="oval:com.redhat.rhsa:tst:20070406011"/> 10266 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 10267 </criteria> 10268 <criteria operator="AND"> 10269 <criterion comment="openoffice.org is earlier than 0:1.1.5-10.6.0.1.EL4" test_ref="oval:com.redhat.rhsa:tst:20070406012"/> 10270 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 10271 </criteria> 10272 <criteria operator="AND"> 10273 <criterion comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406013"/> 10274 <criterion comment="openoffice.org2-langpack-bg_BG is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406014"/> 10275 </criteria> 10276 <criteria operator="AND"> 10277 <criterion comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406015"/> 10278 <criterion comment="openoffice.org2-langpack-de is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406016"/> 10279 </criteria> 10280 <criteria operator="AND"> 10281 <criterion comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406017"/> 10282 <criterion comment="openoffice.org2-langpack-et_EE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406018"/> 10283 </criteria> 10284 <criteria operator="AND"> 10285 <criterion comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406019"/> 10286 <criterion comment="openoffice.org2-langpack-pt_PT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406020"/> 10287 </criteria> 10288 <criteria operator="AND"> 10289 <criterion comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406021"/> 10290 <criterion comment="openoffice.org2-langpack-tr_TR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406022"/> 10291 </criteria> 10292 <criteria operator="AND"> 10293 <criterion comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406023"/> 10294 <criterion comment="openoffice.org2-langpack-fi_FI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406024"/> 10295 </criteria> 10296 <criteria operator="AND"> 10297 <criterion comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406025"/> 10298 <criterion comment="openoffice.org2-langpack-hu_HU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406026"/> 10299 </criteria> 10300 <criteria operator="AND"> 10301 <criterion comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406027"/> 10302 <criterion comment="openoffice.org2-langpack-th_TH is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406028"/> 10303 </criteria> 10304 <criteria operator="AND"> 10305 <criterion comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406029"/> 10306 <criterion comment="openoffice.org2-langpack-ca_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406030"/> 10307 </criteria> 10308 <criteria operator="AND"> 10309 <criterion comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406031"/> 10310 <criterion comment="openoffice.org2-pyuno is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406032"/> 10311 </criteria> 10312 <criteria operator="AND"> 10313 <criterion comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406033"/> 10314 <criterion comment="openoffice.org2-core is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406034"/> 10315 </criteria> 10316 <criteria operator="AND"> 10317 <criterion comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406035"/> 10318 <criterion comment="openoffice.org2-langpack-eu_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406036"/> 10319 </criteria> 10320 <criteria operator="AND"> 10321 <criterion comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406037"/> 10322 <criterion comment="openoffice.org2-langpack-hi_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406038"/> 10323 </criteria> 10324 <criteria operator="AND"> 10325 <criterion comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406039"/> 10326 <criterion comment="openoffice.org2-graphicfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406040"/> 10327 </criteria> 10328 <criteria operator="AND"> 10329 <criterion comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406041"/> 10330 <criterion comment="openoffice.org2-langpack-zh_CN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406042"/> 10331 </criteria> 10332 <criteria operator="AND"> 10333 <criterion comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406043"/> 10334 <criterion comment="openoffice.org2-langpack-nl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406044"/> 10335 </criteria> 10336 <criteria operator="AND"> 10337 <criterion comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406045"/> 10338 <criterion comment="openoffice.org2-langpack-sl_SI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406046"/> 10339 </criteria> 10340 <criteria operator="AND"> 10341 <criterion comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406047"/> 10342 <criterion comment="openoffice.org2-langpack-el_GR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406048"/> 10343 </criteria> 10344 <criteria operator="AND"> 10345 <criterion comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406049"/> 10346 <criterion comment="openoffice.org2-calc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406050"/> 10347 </criteria> 10348 <criteria operator="AND"> 10349 <criterion comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406051"/> 10350 <criterion comment="openoffice.org2-langpack-sr_CS is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406052"/> 10351 </criteria> 10352 <criteria operator="AND"> 10353 <criterion comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406053"/> 10354 <criterion comment="openoffice.org2-langpack-cs_CZ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406054"/> 10355 </criteria> 10356 <criteria operator="AND"> 10357 <criterion comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406055"/> 10358 <criterion comment="openoffice.org2-langpack-ms_MY is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406056"/> 10359 </criteria> 10360 <criteria operator="AND"> 10361 <criterion comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406057"/> 10362 <criterion comment="openoffice.org2-langpack-ar is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406058"/> 10363 </criteria> 10364 <criteria operator="AND"> 10365 <criterion comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406059"/> 10366 <criterion comment="openoffice.org2-langpack-ru is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406060"/> 10367 </criteria> 10368 <criteria operator="AND"> 10369 <criterion comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406061"/> 10370 <criterion comment="openoffice.org2-xsltfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406062"/> 10371 </criteria> 10372 <criteria operator="AND"> 10373 <criterion comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406063"/> 10374 <criterion comment="openoffice.org2-langpack-gu_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406064"/> 10375 </criteria> 10376 <criteria operator="AND"> 10377 <criterion comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406065"/> 10378 <criterion comment="openoffice.org2-langpack-he_IL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406066"/> 10379 </criteria> 10380 <criteria operator="AND"> 10381 <criterion comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406067"/> 10382 <criterion comment="openoffice.org2-langpack-bn is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406068"/> 10383 </criteria> 10384 <criteria operator="AND"> 10385 <criterion comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406069"/> 10386 <criterion comment="openoffice.org2-math is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406070"/> 10387 </criteria> 10388 <criteria operator="AND"> 10389 <criterion comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406071"/> 10390 <criterion comment="openoffice.org2-langpack-cy_GB is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406072"/> 10391 </criteria> 10392 <criteria operator="AND"> 10393 <criterion comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406073"/> 10394 <criterion comment="openoffice.org2-writer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406074"/> 10395 </criteria> 10396 <criteria operator="AND"> 10397 <criterion comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406075"/> 10398 <criterion comment="openoffice.org2-langpack-ja_JP is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406076"/> 10399 </criteria> 10400 <criteria operator="AND"> 10401 <criterion comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406077"/> 10402 <criterion comment="openoffice.org2-langpack-sk_SK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406078"/> 10403 </criteria> 10404 <criteria operator="AND"> 10405 <criterion comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406079"/> 10406 <criterion comment="openoffice.org2-langpack-hr_HR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406080"/> 10407 </criteria> 10408 <criteria operator="AND"> 10409 <criterion comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406081"/> 10410 <criterion comment="openoffice.org2-langpack-pl_PL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406082"/> 10411 </criteria> 10412 <criteria operator="AND"> 10413 <criterion comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406083"/> 10414 <criterion comment="openoffice.org2-langpack-zh_TW is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406084"/> 10415 </criteria> 10416 <criteria operator="AND"> 10417 <criterion comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406085"/> 10418 <criterion comment="openoffice.org2-langpack-lt_LT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406086"/> 10419 </criteria> 10420 <criteria operator="AND"> 10421 <criterion comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406087"/> 10422 <criterion comment="openoffice.org2-impress is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406088"/> 10423 </criteria> 10424 <criteria operator="AND"> 10425 <criterion comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406089"/> 10426 <criterion comment="openoffice.org2-langpack-ko_KR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406090"/> 10427 </criteria> 10428 <criteria operator="AND"> 10429 <criterion comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406091"/> 10430 <criterion comment="openoffice.org2-langpack-nb_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406092"/> 10431 </criteria> 10432 <criteria operator="AND"> 10433 <criterion comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406093"/> 10434 <criterion comment="openoffice.org2-langpack-it is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406094"/> 10435 </criteria> 10436 <criteria operator="AND"> 10437 <criterion comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406095"/> 10438 <criterion comment="openoffice.org2-langpack-pa_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406096"/> 10439 </criteria> 10440 <criteria operator="AND"> 10441 <criterion comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406097"/> 10442 <criterion comment="openoffice.org2-langpack-ta_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406098"/> 10443 </criteria> 10444 <criteria operator="AND"> 10445 <criterion comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406099"/> 10446 <criterion comment="openoffice.org2-langpack-da_DK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406100"/> 10447 </criteria> 10448 <criteria operator="AND"> 10449 <criterion comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406101"/> 10450 <criterion comment="openoffice.org2-base is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406102"/> 10451 </criteria> 10452 <criteria operator="AND"> 10453 <criterion comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406103"/> 10454 <criterion comment="openoffice.org2-langpack-es is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406104"/> 10455 </criteria> 10456 <criteria operator="AND"> 10457 <criterion comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406105"/> 10458 <criterion comment="openoffice.org2-emailmerge is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406106"/> 10459 </criteria> 10460 <criteria operator="AND"> 10461 <criterion comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406107"/> 10462 <criterion comment="openoffice.org2-langpack-pt_BR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406108"/> 10463 </criteria> 10464 <criteria operator="AND"> 10465 <criterion comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406109"/> 10466 <criterion comment="openoffice.org2-langpack-af_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406110"/> 10467 </criteria> 10468 <criteria operator="AND"> 10469 <criterion comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406111"/> 10470 <criterion comment="openoffice.org2-langpack-zu_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406112"/> 10471 </criteria> 10472 <criteria operator="AND"> 10473 <criterion comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406113"/> 10474 <criterion comment="openoffice.org2-langpack-ga_IE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406114"/> 10475 </criteria> 10476 <criteria operator="AND"> 10477 <criterion comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406115"/> 10478 <criterion comment="openoffice.org2-testtools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406116"/> 10479 </criteria> 10480 <criteria operator="AND"> 10481 <criterion comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406117"/> 10482 <criterion comment="openoffice.org2-langpack-gl_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406118"/> 10483 </criteria> 10484 <criteria operator="AND"> 10485 <criterion comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406119"/> 10486 <criterion comment="openoffice.org2-langpack-sv is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406120"/> 10487 </criteria> 10488 <criteria operator="AND"> 10489 <criterion comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406121"/> 10490 <criterion comment="openoffice.org2-draw is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406122"/> 10491 </criteria> 10492 <criteria operator="AND"> 10493 <criterion comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406123"/> 10494 <criterion comment="openoffice.org2-langpack-fr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406124"/> 10495 </criteria> 10496 <criteria operator="AND"> 10497 <criterion comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406125"/> 10498 <criterion comment="openoffice.org2-langpack-nn_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406126"/> 10499 </criteria> 10500 <criteria operator="AND"> 10501 <criterion comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.1.0" test_ref="oval:com.redhat.rhsa:tst:20070406127"/> 10502 <criterion comment="openoffice.org2-javafilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406128"/> 10503 </criteria> 10504 </criteria> 10505 </criteria> 10506 <criteria operator="AND"> 10507 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 10508 <criteria operator="OR"> 10509 <criteria operator="AND"> 10510 <criterion comment="openoffice.org-langpack-sk_SK is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406130"/> 10511 <criterion comment="openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406131"/> 10512 </criteria> 10513 <criteria operator="AND"> 10514 <criterion comment="openoffice.org-langpack-pt_BR is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406132"/> 10515 <criterion comment="openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406133"/> 10516 </criteria> 10517 <criteria operator="AND"> 10518 <criterion comment="openoffice.org-langpack-hi_IN is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406134"/> 10519 <criterion comment="openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406135"/> 10520 </criteria> 10521 <criteria operator="AND"> 10522 <criterion comment="openoffice.org-langpack-cs_CZ is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406136"/> 10523 <criterion comment="openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406137"/> 10524 </criteria> 10525 <criteria operator="AND"> 10526 <criterion comment="openoffice.org-langpack-nr_ZA is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406138"/> 10527 <criterion comment="openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406139"/> 10528 </criteria> 10529 <criteria operator="AND"> 10530 <criterion comment="openoffice.org-langpack-ve_ZA is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406140"/> 10531 <criterion comment="openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406141"/> 10532 </criteria> 10533 <criteria operator="AND"> 10534 <criterion comment="openoffice.org-graphicfilter is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406142"/> 10535 <criterion comment="openoffice.org-graphicfilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406143"/> 10536 </criteria> 10537 <criteria operator="AND"> 10538 <criterion comment="openoffice.org-langpack-tr_TR is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406144"/> 10539 <criterion comment="openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406145"/> 10540 </criteria> 10541 <criteria operator="AND"> 10542 <criterion comment="openoffice.org-writer is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406146"/> 10543 <criterion comment="openoffice.org-writer is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406147"/> 10544 </criteria> 10545 <criteria operator="AND"> 10546 <criterion comment="openoffice.org-langpack-nb_NO is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406148"/> 10547 <criterion comment="openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406149"/> 10548 </criteria> 10549 <criteria operator="AND"> 10550 <criterion comment="openoffice.org-langpack-ss_ZA is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406150"/> 10551 <criterion comment="openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406151"/> 10552 </criteria> 10553 <criteria operator="AND"> 10554 <criterion comment="openoffice.org-langpack-gl_ES is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406152"/> 10555 <criterion comment="openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406153"/> 10556 </criteria> 10557 <criteria operator="AND"> 10558 <criterion comment="openoffice.org-langpack-zh_CN is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406154"/> 10559 <criterion comment="openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406155"/> 10560 </criteria> 10561 <criteria operator="AND"> 10562 <criterion comment="openoffice.org-langpack-ga_IE is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406156"/> 10563 <criterion comment="openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406157"/> 10564 </criteria> 10565 <criteria operator="AND"> 10566 <criterion comment="openoffice.org-testtools is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406158"/> 10567 <criterion comment="openoffice.org-testtools is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406159"/> 10568 </criteria> 10569 <criteria operator="AND"> 10570 <criterion comment="openoffice.org-langpack-hu_HU is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406160"/> 10571 <criterion comment="openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406161"/> 10572 </criteria> 10573 <criteria operator="AND"> 10574 <criterion comment="openoffice.org-langpack-hr_HR is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406162"/> 10575 <criterion comment="openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406163"/> 10576 </criteria> 10577 <criteria operator="AND"> 10578 <criterion comment="openoffice.org-langpack-ca_ES is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406164"/> 10579 <criterion comment="openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406165"/> 10580 </criteria> 10581 <criteria operator="AND"> 10582 <criterion comment="openoffice.org-math is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406166"/> 10583 <criterion comment="openoffice.org-math is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406167"/> 10584 </criteria> 10585 <criteria operator="AND"> 10586 <criterion comment="openoffice.org-langpack-gu_IN is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406168"/> 10587 <criterion comment="openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406169"/> 10588 </criteria> 10589 <criteria operator="AND"> 10590 <criterion comment="openoffice.org-langpack-ms_MY is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406170"/> 10591 <criterion comment="openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406171"/> 10592 </criteria> 10593 <criteria operator="AND"> 10594 <criterion comment="openoffice.org-langpack-ko_KR is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406172"/> 10595 <criterion comment="openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406173"/> 10596 </criteria> 10597 <criteria operator="AND"> 10598 <criterion comment="openoffice.org-langpack-fr is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406174"/> 10599 <criterion comment="openoffice.org-langpack-fr is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406175"/> 10600 </criteria> 10601 <criteria operator="AND"> 10602 <criterion comment="openoffice.org-langpack-cy_GB is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406176"/> 10603 <criterion comment="openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406177"/> 10604 </criteria> 10605 <criteria operator="AND"> 10606 <criterion comment="openoffice.org-xsltfilter is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406178"/> 10607 <criterion comment="openoffice.org-xsltfilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406179"/> 10608 </criteria> 10609 <criteria operator="AND"> 10610 <criterion comment="openoffice.org-base is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406180"/> 10611 <criterion comment="openoffice.org-base is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406181"/> 10612 </criteria> 10613 <criteria operator="AND"> 10614 <criterion comment="openoffice.org-langpack-xh_ZA is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406182"/> 10615 <criterion comment="openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406183"/> 10616 </criteria> 10617 <criteria operator="AND"> 10618 <criterion comment="openoffice.org-langpack-lt_LT is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406184"/> 10619 <criterion comment="openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406185"/> 10620 </criteria> 10621 <criteria operator="AND"> 10622 <criterion comment="openoffice.org-langpack-nso_ZA is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406186"/> 10623 <criterion comment="openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406187"/> 10624 </criteria> 10625 <criteria operator="AND"> 10626 <criterion comment="openoffice.org-langpack-ja_JP is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406188"/> 10627 <criterion comment="openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406189"/> 10628 </criteria> 10629 <criteria operator="AND"> 10630 <criterion comment="openoffice.org-langpack-tn_ZA is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406190"/> 10631 <criterion comment="openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406191"/> 10632 </criteria> 10633 <criteria operator="AND"> 10634 <criterion comment="openoffice.org-langpack-mr_IN is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406192"/> 10635 <criterion comment="openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406193"/> 10636 </criteria> 10637 <criteria operator="AND"> 10638 <criterion comment="openoffice.org-langpack-te_IN is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406194"/> 10639 <criterion comment="openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406195"/> 10640 </criteria> 10641 <criteria operator="AND"> 10642 <criterion comment="openoffice.org-langpack-it is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406196"/> 10643 <criterion comment="openoffice.org-langpack-it is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406197"/> 10644 </criteria> 10645 <criteria operator="AND"> 10646 <criterion comment="openoffice.org-langpack-et_EE is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406198"/> 10647 <criterion comment="openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406199"/> 10648 </criteria> 10649 <criteria operator="AND"> 10650 <criterion comment="openoffice.org-emailmerge is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406200"/> 10651 <criterion comment="openoffice.org-emailmerge is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406201"/> 10652 </criteria> 10653 <criteria operator="AND"> 10654 <criterion comment="openoffice.org-langpack-pt_PT is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406202"/> 10655 <criterion comment="openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406203"/> 10656 </criteria> 10657 <criteria operator="AND"> 10658 <criterion comment="openoffice.org-draw is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406204"/> 10659 <criterion comment="openoffice.org-draw is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406205"/> 10660 </criteria> 10661 <criteria operator="AND"> 10662 <criterion comment="openoffice.org-langpack-nl is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406206"/> 10663 <criterion comment="openoffice.org-langpack-nl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406207"/> 10664 </criteria> 10665 <criteria operator="AND"> 10666 <criterion comment="openoffice.org-langpack-zu_ZA is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406208"/> 10667 <criterion comment="openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406209"/> 10668 </criteria> 10669 <criteria operator="AND"> 10670 <criterion comment="openoffice.org-langpack-bn is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406210"/> 10671 <criterion comment="openoffice.org-langpack-bn is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406211"/> 10672 </criteria> 10673 <criteria operator="AND"> 10674 <criterion comment="openoffice.org-langpack-as_IN is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406212"/> 10675 <criterion comment="openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406213"/> 10676 </criteria> 10677 <criteria operator="AND"> 10678 <criterion comment="openoffice.org-langpack-pa_IN is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406214"/> 10679 <criterion comment="openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406215"/> 10680 </criteria> 10681 <criteria operator="AND"> 10682 <criterion comment="openoffice.org-langpack-ar is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406216"/> 10683 <criterion comment="openoffice.org-langpack-ar is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406217"/> 10684 </criteria> 10685 <criteria operator="AND"> 10686 <criterion comment="openoffice.org-langpack-zh_TW is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406218"/> 10687 <criterion comment="openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406219"/> 10688 </criteria> 10689 <criteria operator="AND"> 10690 <criterion comment="openoffice.org-langpack-de is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406220"/> 10691 <criterion comment="openoffice.org-langpack-de is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406221"/> 10692 </criteria> 10693 <criteria operator="AND"> 10694 <criterion comment="openoffice.org-langpack-pl_PL is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406222"/> 10695 <criterion comment="openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406223"/> 10696 </criteria> 10697 <criteria operator="AND"> 10698 <criterion comment="openoffice.org-langpack-nn_NO is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406224"/> 10699 <criterion comment="openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406225"/> 10700 </criteria> 10701 <criteria operator="AND"> 10702 <criterion comment="openoffice.org-langpack-ta_IN is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406226"/> 10703 <criterion comment="openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406227"/> 10704 </criteria> 10705 <criteria operator="AND"> 10706 <criterion comment="openoffice.org-langpack-da_DK is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406228"/> 10707 <criterion comment="openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406229"/> 10708 </criteria> 10709 <criteria operator="AND"> 10710 <criterion comment="openoffice.org-langpack-ml_IN is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406230"/> 10711 <criterion comment="openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406231"/> 10712 </criteria> 10713 <criteria operator="AND"> 10714 <criterion comment="openoffice.org-langpack-sr_CS is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406232"/> 10715 <criterion comment="openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406233"/> 10716 </criteria> 10717 <criteria operator="AND"> 10718 <criterion comment="openoffice.org-langpack-th_TH is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406234"/> 10719 <criterion comment="openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406235"/> 10720 </criteria> 10721 <criteria operator="AND"> 10722 <criterion comment="openoffice.org-langpack-ur is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406236"/> 10723 <criterion comment="openoffice.org-langpack-ur is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406237"/> 10724 </criteria> 10725 <criteria operator="AND"> 10726 <criterion comment="openoffice.org-pyuno is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406238"/> 10727 <criterion comment="openoffice.org-pyuno is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406239"/> 10728 </criteria> 10729 <criteria operator="AND"> 10730 <criterion comment="openoffice.org-langpack-bg_BG is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406240"/> 10731 <criterion comment="openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406241"/> 10732 </criteria> 10733 <criteria operator="AND"> 10734 <criterion comment="openoffice.org-langpack-he_IL is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406242"/> 10735 <criterion comment="openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406243"/> 10736 </criteria> 10737 <criteria operator="AND"> 10738 <criterion comment="openoffice.org-langpack-el_GR is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406244"/> 10739 <criterion comment="openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406245"/> 10740 </criteria> 10741 <criteria operator="AND"> 10742 <criterion comment="openoffice.org-langpack-af_ZA is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406246"/> 10743 <criterion comment="openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406247"/> 10744 </criteria> 10745 <criteria operator="AND"> 10746 <criterion comment="openoffice.org-core is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406248"/> 10747 <criterion comment="openoffice.org-core is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406249"/> 10748 </criteria> 10749 <criteria operator="AND"> 10750 <criterion comment="openoffice.org-langpack-or_IN is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406250"/> 10751 <criterion comment="openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406251"/> 10752 </criteria> 10753 <criteria operator="AND"> 10754 <criterion comment="openoffice.org-langpack-ts_ZA is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406252"/> 10755 <criterion comment="openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406253"/> 10756 </criteria> 10757 <criteria operator="AND"> 10758 <criterion comment="openoffice.org-langpack-fi_FI is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406254"/> 10759 <criterion comment="openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406255"/> 10760 </criteria> 10761 <criteria operator="AND"> 10762 <criterion comment="openoffice.org-langpack-eu_ES is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406256"/> 10763 <criterion comment="openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406257"/> 10764 </criteria> 10765 <criteria operator="AND"> 10766 <criterion comment="openoffice.org-langpack-es is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406258"/> 10767 <criterion comment="openoffice.org-langpack-es is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406259"/> 10768 </criteria> 10769 <criteria operator="AND"> 10770 <criterion comment="openoffice.org-impress is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406260"/> 10771 <criterion comment="openoffice.org-impress is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406261"/> 10772 </criteria> 10773 <criteria operator="AND"> 10774 <criterion comment="openoffice.org-langpack-sv is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406262"/> 10775 <criterion comment="openoffice.org-langpack-sv is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406263"/> 10776 </criteria> 10777 <criteria operator="AND"> 10778 <criterion comment="openoffice.org-calc is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406264"/> 10779 <criterion comment="openoffice.org-calc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406265"/> 10780 </criteria> 10781 <criteria operator="AND"> 10782 <criterion comment="openoffice.org-langpack-sl_SI is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406266"/> 10783 <criterion comment="openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406267"/> 10784 </criteria> 10785 <criteria operator="AND"> 10786 <criterion comment="openoffice.org-javafilter is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406268"/> 10787 <criterion comment="openoffice.org-javafilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406269"/> 10788 </criteria> 10789 <criteria operator="AND"> 10790 <criterion comment="openoffice.org-langpack-kn_IN is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406270"/> 10791 <criterion comment="openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406271"/> 10792 </criteria> 10793 <criteria operator="AND"> 10794 <criterion comment="openoffice.org-langpack-st_ZA is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406272"/> 10795 <criterion comment="openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406273"/> 10796 </criteria> 10797 <criteria operator="AND"> 10798 <criterion comment="openoffice.org-langpack-ru is earlier than 1:2.0.4-5.4.17.2" test_ref="oval:com.redhat.rhsa:tst:20070406274"/> 10799 <criterion comment="openoffice.org-langpack-ru is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406275"/> 10800 </criteria> 10801 </criteria> 10802 </criteria> 10803 </criteria> 10804 </definition> 10805 <definition class="patch" id="oval:com.redhat.rhsa:def:20070430" version="632"> 10806 <metadata> 10807 <title>RHSA-2007:0430: openldap security and bug-fix update (Low)</title> 10808 <affected family="unix"> 10809 <platform>Red Hat Enterprise Linux 3</platform> 10810 </affected> 10811 <reference ref_id="RHSA-2007:0430" ref_url="https://access.redhat.com/errata/RHSA-2007:0430" source="RHSA"/> 10812 <reference ref_id="CVE-2006-4600" ref_url="https://access.redhat.com/security/cve/CVE-2006-4600" source="CVE"/> 10813 <description>OpenLDAP is an open source suite of LDAP (Lightweight Directory Access 10814 Protocol) applications, libraries and development tools. 10815 10816 A flaw was found in the way OpenLDAP handled selfwrite access. Users with 10817 selfwrite access were able to modify the distinguished name of any user. 10818 Users with selfwrite access should only be able to modify their own 10819 distinguished name. (CVE-2006-4600) 10820 10821 A memory leak bug was found in OpenLDAP's ldap_start_tls_s() function. An 10822 application using this function could result in an Out Of Memory (OOM) 10823 condition, crashing the application. 10824 10825 All users are advised to upgrade to this updated openldap package, 10826 which contains a backported fix and is not vulnerable to these issues.</description> 10827 <advisory from="secalert@redhat.com"> 10828 <severity>Low</severity> 10829 <rights>Copyright 2007 Red Hat, Inc.</rights> 10830 <issued date="2007-06-07"/> 10831 <updated date="2007-06-11"/> 10832 <cve href="https://access.redhat.com/security/cve/CVE-2006-4600" public="20060904">CVE-2006-4600</cve> 10833 <bugzilla href="https://bugzilla.redhat.com/174830" id="174830">ldap_start_tls_s() leaks</bugzilla> 10834 <bugzilla href="https://bugzilla.redhat.com/234222" id="234222">CVE-2006-4600 openldap improper selfwrite access</bugzilla> 10835 <affected_cpe_list> 10836 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 10837 </affected_cpe_list> 10838 </advisory> 10839 </metadata> 10840 <criteria operator="AND"> 10841 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 10842 <criteria operator="OR"> 10843 <criteria operator="AND"> 10844 <criterion comment="openldap is earlier than 0:2.0.27-23" test_ref="oval:com.redhat.rhsa:tst:20070430001"/> 10845 <criterion comment="openldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070430002"/> 10846 </criteria> 10847 <criteria operator="AND"> 10848 <criterion comment="openldap-clients is earlier than 0:2.0.27-23" test_ref="oval:com.redhat.rhsa:tst:20070430003"/> 10849 <criterion comment="openldap-clients is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070430004"/> 10850 </criteria> 10851 <criteria operator="AND"> 10852 <criterion comment="openldap-devel is earlier than 0:2.0.27-23" test_ref="oval:com.redhat.rhsa:tst:20070430005"/> 10853 <criterion comment="openldap-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070430006"/> 10854 </criteria> 10855 <criteria operator="AND"> 10856 <criterion comment="openldap-servers is earlier than 0:2.0.27-23" test_ref="oval:com.redhat.rhsa:tst:20070430007"/> 10857 <criterion comment="openldap-servers is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070430008"/> 10858 </criteria> 10859 </criteria> 10860 </criteria> 10861 </definition> 10862 <definition class="patch" id="oval:com.redhat.rhsa:def:20070431" version="634"> 10863 <metadata> 10864 <title>RHSA-2007:0431: shadow-utils security and bug fix update (Low)</title> 10865 <affected family="unix"> 10866 <platform>Red Hat Enterprise Linux 3</platform> 10867 </affected> 10868 <reference ref_id="RHSA-2007:0431" ref_url="https://access.redhat.com/errata/RHSA-2007:0431" source="RHSA"/> 10869 <reference ref_id="CVE-2006-1174" ref_url="https://access.redhat.com/security/cve/CVE-2006-1174" source="CVE"/> 10870 <description>The shadow-utils package includes the necessary programs for converting 10871 UNIX password files to the shadow password format, as well as programs 10872 for managing user and group accounts. 10873 10874 A flaw was found in the useradd tool in shadow-utils. A new user's 10875 mailbox, when created, could have random permissions for a short period. 10876 This could allow a local attacker to read or modify the mailbox. 10877 (CVE-2006-1174) 10878 10879 This update also fixes the following bugs: 10880 10881 * shadow-utils debuginfo package was empty. 10882 10883 * chage.1 and chage -l gave incorrect information about sp_inact. 10884 10885 All users of shadow-utils are advised to upgrade to this updated 10886 package, which contains backported patches to resolve these issues.</description> 10887 <advisory from="secalert@redhat.com"> 10888 <severity>Low</severity> 10889 <rights>Copyright 2008 Red Hat, Inc.</rights> 10890 <issued date="2007-06-07"/> 10891 <updated date="2008-03-20"/> 10892 <cve href="https://access.redhat.com/security/cve/CVE-2006-1174" public="20050223">CVE-2006-1174</cve> 10893 <bugzilla href="https://bugzilla.redhat.com/176949" id="176949">shadow-utils-debuginfo is empty</bugzilla> 10894 <bugzilla href="https://bugzilla.redhat.com/216635" id="216635">chage does not show the Account Expires if its shadow field is 0.</bugzilla> 10895 <bugzilla href="https://bugzilla.redhat.com/229194" id="229194">CVE-2006-1174 shadow-utils mailbox creation race condition</bugzilla> 10896 <affected_cpe_list> 10897 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 10898 </affected_cpe_list> 10899 </advisory> 10900 </metadata> 10901 <criteria operator="AND"> 10902 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 10903 <criterion comment="shadow-utils is earlier than 2:4.0.3-29.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070431001"/> 10904 <criterion comment="shadow-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070431002"/> 10905 </criteria> 10906 </definition> 10907 <definition class="patch" id="oval:com.redhat.rhsa:def:20070436" version="634"> 10908 <metadata> 10909 <title>RHSA-2007:0436: Updated kernel packages for Red Hat Enterprise Linux 3 Update 9 (Important)</title> 10910 <affected family="unix"> 10911 <platform>Red Hat Enterprise Linux 3</platform> 10912 </affected> 10913 <reference ref_id="RHSA-2007:0436" ref_url="https://access.redhat.com/errata/RHSA-2007:0436" source="RHSA"/> 10914 <reference ref_id="CVE-2006-5823" ref_url="https://access.redhat.com/security/cve/CVE-2006-5823" source="CVE"/> 10915 <reference ref_id="CVE-2006-6054" ref_url="https://access.redhat.com/security/cve/CVE-2006-6054" source="CVE"/> 10916 <reference ref_id="CVE-2007-1592" ref_url="https://access.redhat.com/security/cve/CVE-2007-1592" source="CVE"/> 10917 <description>The Linux kernel handles the basic functions of the operating system. 10918 10919 This is the ninth regular kernel update to Red Hat Enterprise Linux 3. 10920 10921 There were no new features introduced by this update. The only changes 10922 that have been included address critical customer needs or security 10923 issues (elaborated below). 10924 10925 Key areas affected by fixes in this update include the networking 10926 subsystem, dcache handling, the ext2 and ext3 file systems, the USB 10927 subsystem, ACPI handling, and the audit subsystem. There were also 10928 several isolated fixes in the tg3, e1000, megaraid_sas, and aacraid 10929 device drivers. 10930 10931 The following security bugs were fixed in this update: 10932 10933 * a flaw in the cramfs file system that allowed invalid compressed 10934 data to cause memory corruption (CVE-2006-5823, low) 10935 10936 * a flaw in the ext2 file system that allowed an invalid inode size 10937 to cause a denial of service (system hang) (CVE-2006-6054, low) 10938 10939 * a flaw in IPV6 flow label handling that allowed a local user to 10940 cause a denial of service (crash) (CVE-2007-1592, important) 10941 10942 Note: The kernel-unsupported package contains various drivers and modules 10943 that are unsupported and therefore might contain security problems that 10944 have not been addressed. 10945 10946 All Red Hat Enterprise Linux 3 users are advised to upgrade their 10947 kernels to the packages associated with their machine architectures 10948 and configurations as listed in this erratum.</description> 10949 <advisory from="secalert@redhat.com"> 10950 <severity>Important</severity> 10951 <rights>Copyright 2008 Red Hat, Inc.</rights> 10952 <issued date="2007-06-07"/> 10953 <updated date="2008-03-20"/> 10954 <cve href="https://access.redhat.com/security/cve/CVE-2006-5823" impact="low" public="20061107">CVE-2006-5823</cve> 10955 <cve href="https://access.redhat.com/security/cve/CVE-2006-6054" impact="low" public="20061112">CVE-2006-6054</cve> 10956 <cve href="https://access.redhat.com/security/cve/CVE-2007-1592" public="20070316">CVE-2007-1592</cve> 10957 <bugzilla href="https://bugzilla.redhat.com/128616" id="128616">acl permissions over nfs</bugzilla> 10958 <bugzilla href="https://bugzilla.redhat.com/137374" id="137374">Need fix for: [NETFILTER]: Fix checksum bug for multicast/broadcast packets on postrouting hook.</bugzilla> 10959 <bugzilla href="https://bugzilla.redhat.com/144794" id="144794">tg3 driver on BCM5703X won't load. Says tg3: Could not obtain valid ethernet address, aborting.</bugzilla> 10960 <bugzilla href="https://bugzilla.redhat.com/164855" id="164855">u5 patch that turned on Dprintk's in arch/x86_64/kernel/smpboot.c</bugzilla> 10961 <bugzilla href="https://bugzilla.redhat.com/171007" id="171007">powermate module does not recognize Griffin Powermate device</bugzilla> 10962 <bugzilla href="https://bugzilla.redhat.com/173350" id="173350">jbd I/O errors after ext3 orphan processing on readonly device</bugzilla> 10963 <bugzilla href="https://bugzilla.redhat.com/177300" id="177300">hugetlb_get_unmapped_area may overflow in X86_64 compat mode</bugzilla> 10964 <bugzilla href="https://bugzilla.redhat.com/189052" id="189052">Kernel panic on shutdown or poweroff on SMP</bugzilla> 10965 <bugzilla href="https://bugzilla.redhat.com/192796" id="192796">cut/paste bug in kscand</bugzilla> 10966 <bugzilla href="https://bugzilla.redhat.com/199542" id="199542">Data corruption after IO error on swap (RHEL3)</bugzilla> 10967 <bugzilla href="https://bugzilla.redhat.com/209154" id="209154">High speed USB HID devices not working in RHEL3</bugzilla> 10968 <bugzilla href="https://bugzilla.redhat.com/213635" id="213635">32-bit fstat on 64-bit kernel returns EOVERFLOW when st_ino gets too large</bugzilla> 10969 <bugzilla href="https://bugzilla.redhat.com/216960" id="216960">CVE-2006-5823 zlib_inflate memory corruption</bugzilla> 10970 <bugzilla href="https://bugzilla.redhat.com/217022" id="217022">CVE-2006-6054 ext2_check_page denial of service</bugzilla> 10971 <bugzilla href="https://bugzilla.redhat.com/217930" id="217930">[RHEL3] Netdump for 8139cp driver</bugzilla> 10972 <bugzilla href="https://bugzilla.redhat.com/224600" id="224600">running 32-bit executables on x86_64/ia64/s390x causes negative "vm_committed_space" value</bugzilla> 10973 <bugzilla href="https://bugzilla.redhat.com/226895" id="226895">Kernel oops when loading ipmi_si module</bugzilla> 10974 <bugzilla href="https://bugzilla.redhat.com/231912" id="231912">Laus doesn't audit detach event</bugzilla> 10975 <bugzilla href="https://bugzilla.redhat.com/232221" id="232221">Laus dev.audit.attach-all doesn't attach to init</bugzilla> 10976 <bugzilla href="https://bugzilla.redhat.com/232336" id="232336">Enable use of PAL_HALT_LIGHT for idle loop as non-default option</bugzilla> 10977 <bugzilla href="https://bugzilla.redhat.com/233262" id="233262">ipv6 OOPS triggerable by any user</bugzilla> 10978 <affected_cpe_list> 10979 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 10980 </affected_cpe_list> 10981 </advisory> 10982 </metadata> 10983 <criteria operator="AND"> 10984 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 10985 <criteria operator="OR"> 10986 <criteria operator="AND"> 10987 <criterion comment="kernel-source is earlier than 0:2.4.21-50.EL" test_ref="oval:com.redhat.rhsa:tst:20070436001"/> 10988 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 10989 </criteria> 10990 <criteria operator="AND"> 10991 <criterion comment="kernel-doc is earlier than 0:2.4.21-50.EL" test_ref="oval:com.redhat.rhsa:tst:20070436003"/> 10992 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 10993 </criteria> 10994 <criteria operator="AND"> 10995 <criterion comment="kernel is earlier than 0:2.4.21-50.EL" test_ref="oval:com.redhat.rhsa:tst:20070436005"/> 10996 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 10997 </criteria> 10998 <criteria operator="AND"> 10999 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-50.EL" test_ref="oval:com.redhat.rhsa:tst:20070436007"/> 11000 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 11001 </criteria> 11002 <criteria operator="AND"> 11003 <criterion comment="kernel-smp is earlier than 0:2.4.21-50.EL" test_ref="oval:com.redhat.rhsa:tst:20070436009"/> 11004 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 11005 </criteria> 11006 <criteria operator="AND"> 11007 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-50.EL" test_ref="oval:com.redhat.rhsa:tst:20070436011"/> 11008 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 11009 </criteria> 11010 <criteria operator="AND"> 11011 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-50.EL" test_ref="oval:com.redhat.rhsa:tst:20070436013"/> 11012 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 11013 </criteria> 11014 <criteria operator="AND"> 11015 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-50.EL" test_ref="oval:com.redhat.rhsa:tst:20070436015"/> 11016 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 11017 </criteria> 11018 <criteria operator="AND"> 11019 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-50.EL" test_ref="oval:com.redhat.rhsa:tst:20070436017"/> 11020 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 11021 </criteria> 11022 </criteria> 11023 </criteria> 11024 </definition> 11025 <definition class="patch" id="oval:com.redhat.rhsa:def:20070465" version="635"> 11026 <metadata> 11027 <title>RHSA-2007:0465: pam security and bug fix update (Moderate)</title> 11028 <affected family="unix"> 11029 <platform>Red Hat Enterprise Linux 3</platform> 11030 </affected> 11031 <reference ref_id="RHSA-2007:0465" ref_url="https://access.redhat.com/errata/RHSA-2007:0465" source="RHSA"/> 11032 <reference ref_id="CVE-2004-0813" ref_url="https://access.redhat.com/security/cve/CVE-2004-0813" source="CVE"/> 11033 <reference ref_id="CVE-2007-1716" ref_url="https://access.redhat.com/security/cve/CVE-2007-1716" source="CVE"/> 11034 <description>Pluggable Authentication Modules (PAM) provide a system whereby 11035 administrators can set up authentication policies without having to 11036 recompile programs that handle authentication. 11037 11038 A flaw was found in the way the Linux kernel handled certain SG_IO 11039 commands. Console users with access to certain device files had the ability 11040 to damage recordable CD drives. The way pam_console handled permissions of 11041 these files has been modified to disallow access. This change also required 11042 modifications to the cdrecord application. (CVE-2004-0813) 11043 11044 A flaw was found in the way pam_console set console device permissions. It 11045 was possible for various console devices to retain ownership of the console 11046 user after logging out, possibly leaking information to an unauthorized 11047 user. (CVE-2007-1716) 11048 11049 The pam_unix module provides authentication against standard /etc/passwd 11050 and /etc/shadow files. The pam_stack module provides support for stacking 11051 PAM configuration files. Both of these modules contained small memory leaks 11052 which caused problems in applications calling PAM authentication repeatedly 11053 in the same process. 11054 11055 All users of PAM should upgrade to these updated packages, which resolve 11056 these issues.</description> 11057 <advisory from="secalert@redhat.com"> 11058 <severity>Moderate</severity> 11059 <rights>Copyright 2008 Red Hat, Inc.</rights> 11060 <issued date="2007-06-07"/> 11061 <updated date="2008-03-20"/> 11062 <cve href="https://access.redhat.com/security/cve/CVE-2004-0813" public="20040730">CVE-2004-0813</cve> 11063 <cve href="https://access.redhat.com/security/cve/CVE-2007-1716" impact="low" public="20070303">CVE-2007-1716</cve> 11064 <bugzilla href="https://bugzilla.redhat.com/133098" id="133098">CVE-2004-0813 SG_IO unsafe user command execution</bugzilla> 11065 <bugzilla href="https://bugzilla.redhat.com/204055" id="204055">Possibly memory leak in pam modules.</bugzilla> 11066 <bugzilla href="https://bugzilla.redhat.com/230625" id="230625">4byte leak in pam_unix.so</bugzilla> 11067 <bugzilla href="https://bugzilla.redhat.com/232096" id="232096">CVE-2004-0813 SG_IO unsafe user command execution</bugzilla> 11068 <bugzilla href="https://bugzilla.redhat.com/234142" id="234142">CVE-2007-1716 Ownership of devices not returned to root after logout from console</bugzilla> 11069 <affected_cpe_list> 11070 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11071 </affected_cpe_list> 11072 </advisory> 11073 </metadata> 11074 <criteria operator="AND"> 11075 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11076 <criteria operator="OR"> 11077 <criteria operator="AND"> 11078 <criterion comment="pam-devel is earlier than 0:0.75-72" test_ref="oval:com.redhat.rhsa:tst:20070465001"/> 11079 <criterion comment="pam-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070465002"/> 11080 </criteria> 11081 <criteria operator="AND"> 11082 <criterion comment="pam is earlier than 0:0.75-72" test_ref="oval:com.redhat.rhsa:tst:20070465003"/> 11083 <criterion comment="pam is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070465004"/> 11084 </criteria> 11085 <criteria operator="AND"> 11086 <criterion comment="cdrecord is earlier than 8:2.01.0.a32-0.EL3.6" test_ref="oval:com.redhat.rhsa:tst:20070465005"/> 11087 <criterion comment="cdrecord is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070465006"/> 11088 </criteria> 11089 <criteria operator="AND"> 11090 <criterion comment="cdrecord-devel is earlier than 8:2.01.0.a32-0.EL3.6" test_ref="oval:com.redhat.rhsa:tst:20070465007"/> 11091 <criterion comment="cdrecord-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070465008"/> 11092 </criteria> 11093 <criteria operator="AND"> 11094 <criterion comment="mkisofs is earlier than 8:2.01.0.a32-0.EL3.6" test_ref="oval:com.redhat.rhsa:tst:20070465009"/> 11095 <criterion comment="mkisofs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070465010"/> 11096 </criteria> 11097 </criteria> 11098 </criteria> 11099 </definition> 11100 <definition class="patch" id="oval:com.redhat.rhsa:def:20070469" version="632"> 11101 <metadata> 11102 <title>RHSA-2007:0469: gdb security and bug fix update (Low)</title> 11103 <affected family="unix"> 11104 <platform>Red Hat Enterprise Linux 3</platform> 11105 </affected> 11106 <reference ref_id="RHSA-2007:0469" ref_url="https://access.redhat.com/errata/RHSA-2007:0469" source="RHSA"/> 11107 <reference ref_id="CVE-2006-4146" ref_url="https://access.redhat.com/security/cve/CVE-2006-4146" source="CVE"/> 11108 <description>GDB, the GNU debugger, allows debugging of programs written in C, C++, and 11109 other languages by executing them in a controlled fashion and then printing 11110 their data. 11111 11112 Various buffer overflows and underflows were found in the DWARF expression 11113 computation stack in GDB. If an attacker could trick a user into loading 11114 an executable containing malicious debugging information into GDB, they may 11115 be able to execute arbitrary code with the privileges of the user. 11116 (CVE-2006-4146) 11117 11118 This updated package also addresses the following issues: 11119 11120 * Support on 64-bit hosts shared libraries debuginfo larger than 2GB. 11121 11122 * Fix a race occasionally leaving the detached processes stopped. 11123 11124 * Fix segmentation fault on the source display by ^X 1. 11125 11126 * Fix a crash on an opaque type dereference. 11127 11128 All users of gdb should upgrade to this updated package, which contains 11129 backported patches to resolve these issues.</description> 11130 <advisory from="secalert@redhat.com"> 11131 <severity>Low</severity> 11132 <rights>Copyright 2007 Red Hat, Inc.</rights> 11133 <issued date="2007-06-07"/> 11134 <updated date="2007-06-11"/> 11135 <cve href="https://access.redhat.com/security/cve/CVE-2006-4146" public="20060831">CVE-2006-4146</cve> 11136 <bugzilla href="https://bugzilla.redhat.com/135488" id="135488">gdb internal error with incomplete type</bugzilla> 11137 <bugzilla href="https://bugzilla.redhat.com/189607" id="189607">pstack can cause process to suspend</bugzilla> 11138 <bugzilla href="https://bugzilla.redhat.com/203875" id="203875">CVE-2006-4146 GDB buffer overflow</bugzilla> 11139 <affected_cpe_list> 11140 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11141 </affected_cpe_list> 11142 </advisory> 11143 </metadata> 11144 <criteria operator="AND"> 11145 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11146 <criterion comment="gdb is earlier than 0:6.3.0.0-1.138.el3" test_ref="oval:com.redhat.rhsa:tst:20070469001"/> 11147 <criterion comment="gdb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070469002"/> 11148 </criteria> 11149 </definition> 11150 <definition class="patch" id="oval:com.redhat.rhsa:def:20070473" version="632"> 11151 <metadata> 11152 <title>RHSA-2007:0473: gcc security and bug fix update (Moderate)</title> 11153 <affected family="unix"> 11154 <platform>Red Hat Enterprise Linux 3</platform> 11155 </affected> 11156 <reference ref_id="RHSA-2007:0473" ref_url="https://access.redhat.com/errata/RHSA-2007:0473" source="RHSA"/> 11157 <reference ref_id="CVE-2006-3619" ref_url="https://access.redhat.com/security/cve/CVE-2006-3619" source="CVE"/> 11158 <description>The gcc packages include C, C++, Java, Fortran 77, Objective C, and Ada 95 11159 GNU compilers and related support libraries. 11160 11161 Jürgen Weigert discovered a directory traversal flaw in fastjar. An 11162 attacker could create a malicious JAR file which, if unpacked using 11163 fastjar, could write to any files the victim had write access to. 11164 (CVE-2006-3619) 11165 11166 These updated packages also fix a reload internal compiler error with 11167 -fnon-call-exceptions option. 11168 11169 All users of gcc should upgrade to these updated packages, which resolve 11170 these issues.</description> 11171 <advisory from="secalert@redhat.com"> 11172 <severity>Moderate</severity> 11173 <rights>Copyright 2007 Red Hat, Inc.</rights> 11174 <issued date="2007-06-08"/> 11175 <updated date="2007-06-11"/> 11176 <cve href="https://access.redhat.com/security/cve/CVE-2006-3619" public="20060713">CVE-2006-3619</cve> 11177 <bugzilla href="https://bugzilla.redhat.com/225552" id="225552">CVE-2006-3619 Directory traversal issue in jar</bugzilla> 11178 <bugzilla href="https://bugzilla.redhat.com/226706" id="226706">Attached code crashes the compiler, error at: reload1.c:9508</bugzilla> 11179 <affected_cpe_list> 11180 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11181 </affected_cpe_list> 11182 </advisory> 11183 </metadata> 11184 <criteria operator="AND"> 11185 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11186 <criteria operator="OR"> 11187 <criteria operator="AND"> 11188 <criterion comment="gcc-objc is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473001"/> 11189 <criterion comment="gcc-objc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473002"/> 11190 </criteria> 11191 <criteria operator="AND"> 11192 <criterion comment="gcc-c++ is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473003"/> 11193 <criterion comment="gcc-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473004"/> 11194 </criteria> 11195 <criteria operator="AND"> 11196 <criterion comment="libgcj is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473005"/> 11197 <criterion comment="libgcj is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473006"/> 11198 </criteria> 11199 <criteria operator="AND"> 11200 <criterion comment="libgnat is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473007"/> 11201 <criterion comment="libgnat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473008"/> 11202 </criteria> 11203 <criteria operator="AND"> 11204 <criterion comment="libobjc is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473009"/> 11205 <criterion comment="libobjc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473010"/> 11206 </criteria> 11207 <criteria operator="AND"> 11208 <criterion comment="libf2c is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473011"/> 11209 <criterion comment="libf2c is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473012"/> 11210 </criteria> 11211 <criteria operator="AND"> 11212 <criterion comment="gcc is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473013"/> 11213 <criterion comment="gcc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473014"/> 11214 </criteria> 11215 <criteria operator="AND"> 11216 <criterion comment="gcc-g77 is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473015"/> 11217 <criterion comment="gcc-g77 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473016"/> 11218 </criteria> 11219 <criteria operator="AND"> 11220 <criterion comment="libgcc is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473017"/> 11221 <criterion comment="libgcc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473018"/> 11222 </criteria> 11223 <criteria operator="AND"> 11224 <criterion comment="gcc-java is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473019"/> 11225 <criterion comment="gcc-java is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473020"/> 11226 </criteria> 11227 <criteria operator="AND"> 11228 <criterion comment="libstdc++-devel is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473021"/> 11229 <criterion comment="libstdc++-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473022"/> 11230 </criteria> 11231 <criteria operator="AND"> 11232 <criterion comment="libgcj-devel is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473023"/> 11233 <criterion comment="libgcj-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473024"/> 11234 </criteria> 11235 <criteria operator="AND"> 11236 <criterion comment="gcc-gnat is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473025"/> 11237 <criterion comment="gcc-gnat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473026"/> 11238 </criteria> 11239 <criteria operator="AND"> 11240 <criterion comment="cpp is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473027"/> 11241 <criterion comment="cpp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473028"/> 11242 </criteria> 11243 <criteria operator="AND"> 11244 <criterion comment="libstdc++ is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473029"/> 11245 <criterion comment="libstdc++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473030"/> 11246 </criteria> 11247 <criteria operator="AND"> 11248 <criterion comment="gcc-c++-ppc32 is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473031"/> 11249 <criterion comment="gcc-c++-ppc32 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473032"/> 11250 </criteria> 11251 <criteria operator="AND"> 11252 <criterion comment="gcc-ppc32 is earlier than 0:3.2.3-59" test_ref="oval:com.redhat.rhsa:tst:20070473033"/> 11253 <criterion comment="gcc-ppc32 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473034"/> 11254 </criteria> 11255 </criteria> 11256 </criteria> 11257 </definition> 11258 <definition class="patch" id="oval:com.redhat.rhsa:def:20070494" version="632"> 11259 <metadata> 11260 <title>RHSA-2007:0494: kdebase security update (Important)</title> 11261 <affected family="unix"> 11262 <platform>Red Hat Enterprise Linux 3</platform> 11263 <platform>Red Hat Enterprise Linux 4</platform> 11264 <platform>Red Hat Enterprise Linux 5</platform> 11265 </affected> 11266 <reference ref_id="RHSA-2007:0494" ref_url="https://access.redhat.com/errata/RHSA-2007:0494" source="RHSA"/> 11267 <reference ref_id="CVE-2007-2022" ref_url="https://access.redhat.com/security/cve/CVE-2007-2022" source="CVE"/> 11268 <description>The kdebase packages provide the core applications for KDE, the K Desktop 11269 Environment. These core packages include Konqueror, the web browser and 11270 file manager. 11271 11272 A problem with the interaction between the Flash Player and the Konqueror 11273 web browser was found. The problem could lead to key presses leaking to the 11274 Flash Player applet instead of the browser (CVE-2007-2022). 11275 11276 Users of Konqueror who have installed the Adobe Flash Player plugin should 11277 upgrade to these updated packages, which contain a patch provided by Dirk 11278 Müller that protects against this issue.</description> 11279 <advisory from="secalert@redhat.com"> 11280 <severity>Important</severity> 11281 <rights>Copyright 2007 Red Hat, Inc.</rights> 11282 <issued date="2008-01-09"/> 11283 <updated date="2007-06-13"/> 11284 <cve href="https://access.redhat.com/security/cve/CVE-2007-2022" public="20070525">CVE-2007-2022</cve> 11285 <bugzilla href="https://bugzilla.redhat.com/243617" id="243617">CVE-2007-2022 kdebase3 flash-player interaction problem</bugzilla> 11286 <affected_cpe_list> 11287 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11288 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 11289 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 11290 </affected_cpe_list> 11291 </advisory> 11292 </metadata> 11293 <criteria operator="OR"> 11294 <criteria operator="AND"> 11295 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11296 <criteria operator="OR"> 11297 <criteria operator="AND"> 11298 <criterion comment="kdebase-devel is earlier than 6:3.1.3-5.16" test_ref="oval:com.redhat.rhsa:tst:20070494001"/> 11299 <criterion comment="kdebase-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060576004"/> 11300 </criteria> 11301 <criteria operator="AND"> 11302 <criterion comment="kdebase is earlier than 6:3.1.3-5.16" test_ref="oval:com.redhat.rhsa:tst:20070494003"/> 11303 <criterion comment="kdebase is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060576002"/> 11304 </criteria> 11305 </criteria> 11306 </criteria> 11307 <criteria operator="AND"> 11308 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 11309 <criteria operator="OR"> 11310 <criteria operator="AND"> 11311 <criterion comment="kdebase-devel is earlier than 6:3.3.1-5.19.rhel4" test_ref="oval:com.redhat.rhsa:tst:20070494006"/> 11312 <criterion comment="kdebase-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060576004"/> 11313 </criteria> 11314 <criteria operator="AND"> 11315 <criterion comment="kdebase is earlier than 6:3.3.1-5.19.rhel4" test_ref="oval:com.redhat.rhsa:tst:20070494007"/> 11316 <criterion comment="kdebase is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060576002"/> 11317 </criteria> 11318 </criteria> 11319 </criteria> 11320 <criteria operator="AND"> 11321 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 11322 <criteria operator="OR"> 11323 <criteria operator="AND"> 11324 <criterion comment="kdebase is earlier than 6:3.5.4-13.6.el5" test_ref="oval:com.redhat.rhsa:tst:20070494009"/> 11325 <criterion comment="kdebase is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070494010"/> 11326 </criteria> 11327 <criteria operator="AND"> 11328 <criterion comment="kdebase-devel is earlier than 6:3.5.4-13.6.el5" test_ref="oval:com.redhat.rhsa:tst:20070494011"/> 11329 <criterion comment="kdebase-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070494012"/> 11330 </criteria> 11331 </criteria> 11332 </criteria> 11333 </criteria> 11334 </definition> 11335 <definition class="patch" id="oval:com.redhat.rhsa:def:20070509" version="633"> 11336 <metadata> 11337 <title>RHSA-2007:0509: evolution security update (Important)</title> 11338 <affected family="unix"> 11339 <platform>Red Hat Enterprise Linux 3</platform> 11340 <platform>Red Hat Enterprise Linux 4</platform> 11341 </affected> 11342 <reference ref_id="RHSA-2007:0509" ref_url="https://access.redhat.com/errata/RHSA-2007:0509" source="RHSA"/> 11343 <reference ref_id="CVE-2007-3257" ref_url="https://access.redhat.com/security/cve/CVE-2007-3257" source="CVE"/> 11344 <description>Evolution is the GNOME collection of personal information management (PIM) 11345 tools. 11346 11347 A flaw was found in the way Evolution processes certain IMAP server 11348 messages. If a user can be tricked into connecting to a malicious IMAP 11349 server it may be possible to execute arbitrary code as the user running 11350 evolution. (CVE-2007-3257) 11351 11352 All users of Evolution should upgrade to these updated packages, which 11353 contain a backported patch which resolves this issue.</description> 11354 <advisory from="secalert@redhat.com"> 11355 <severity>Important</severity> 11356 <rights>Copyright 2008 Red Hat, Inc.</rights> 11357 <issued date="2008-01-07"/> 11358 <updated date="2008-03-20"/> 11359 <cve href="https://access.redhat.com/security/cve/CVE-2007-3257" public="20070614">CVE-2007-3257</cve> 11360 <bugzilla href="https://bugzilla.redhat.com/244277" id="244277">CVE-2007-3257 evolution malicious server arbitrary code execution</bugzilla> 11361 <affected_cpe_list> 11362 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11363 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 11364 </affected_cpe_list> 11365 </advisory> 11366 </metadata> 11367 <criteria operator="OR"> 11368 <criteria operator="AND"> 11369 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11370 <criteria operator="OR"> 11371 <criteria operator="AND"> 11372 <criterion comment="evolution-devel is earlier than 0:1.4.5-21.el3" test_ref="oval:com.redhat.rhsa:tst:20070509001"/> 11373 <criterion comment="evolution-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353002"/> 11374 </criteria> 11375 <criteria operator="AND"> 11376 <criterion comment="evolution is earlier than 0:1.4.5-21.el3" test_ref="oval:com.redhat.rhsa:tst:20070509003"/> 11377 <criterion comment="evolution is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353004"/> 11378 </criteria> 11379 </criteria> 11380 </criteria> 11381 <criteria operator="AND"> 11382 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 11383 <criteria operator="OR"> 11384 <criteria operator="AND"> 11385 <criterion comment="evolution is earlier than 0:2.0.2-35.0.4.el4" test_ref="oval:com.redhat.rhsa:tst:20070509006"/> 11386 <criterion comment="evolution is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353004"/> 11387 </criteria> 11388 <criteria operator="AND"> 11389 <criterion comment="evolution-devel is earlier than 0:2.0.2-35.0.4.el4" test_ref="oval:com.redhat.rhsa:tst:20070509007"/> 11390 <criterion comment="evolution-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353002"/> 11391 </criteria> 11392 </criteria> 11393 </criteria> 11394 </criteria> 11395 </definition> 11396 <definition class="patch" id="oval:com.redhat.rhsa:def:20070513" version="638"> 11397 <metadata> 11398 <title>RHSA-2007:0513: gimp security update (Moderate)</title> 11399 <affected family="unix"> 11400 <platform>Red Hat Enterprise Linux 3</platform> 11401 <platform>Red Hat Enterprise Linux 4</platform> 11402 <platform>Red Hat Enterprise Linux 5</platform> 11403 </affected> 11404 <reference ref_id="RHSA-2007:0513" ref_url="https://access.redhat.com/errata/RHSA-2007:0513" source="RHSA"/> 11405 <reference ref_id="CVE-2006-4519" ref_url="https://access.redhat.com/security/cve/CVE-2006-4519" source="CVE"/> 11406 <reference ref_id="CVE-2007-2949" ref_url="https://access.redhat.com/security/cve/CVE-2007-2949" source="CVE"/> 11407 <reference ref_id="CVE-2007-3741" ref_url="https://access.redhat.com/security/cve/CVE-2007-3741" source="CVE"/> 11408 <description>The GIMP (GNU Image Manipulation Program) is an image composition and 11409 editing program. 11410 11411 Multiple integer overflow and input validation flaws were found in The 11412 GIMP's image loaders. An attacker could create a carefully crafted image 11413 file that could cause The GIMP to crash or possibly execute arbitrary code 11414 if the file was opened by a victim. (CVE-2006-4519, CVE-2007-2949, 11415 CVE-2007-3741) 11416 11417 Users of The GIMP should update to these erratum packages, which contain a 11418 backported fix to correct these issues.</description> 11419 <advisory from="secalert@redhat.com"> 11420 <severity>Moderate</severity> 11421 <rights>Copyright 2008 Red Hat, Inc.</rights> 11422 <issued date="2008-01-07"/> 11423 <updated date="2008-03-20"/> 11424 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2006-4519" public="20070709">CVE-2006-4519</cve> 11425 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-2949" public="20070627">CVE-2007-2949</cve> 11426 <cve cwe="CWE-20" href="https://access.redhat.com/security/cve/CVE-2007-3741" public="20070709">CVE-2007-3741</cve> 11427 <bugzilla href="https://bugzilla.redhat.com/244400" id="244400">CVE-2007-2949 Gimp PSD integer overflow</bugzilla> 11428 <bugzilla href="https://bugzilla.redhat.com/247565" id="247565">CVE-2006-4519 GIMP multiple image loader integer overflows</bugzilla> 11429 <bugzilla href="https://bugzilla.redhat.com/248053" id="248053">CVE-2007-3741 Gimp image loader multiple input validation flaws</bugzilla> 11430 <affected_cpe_list> 11431 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11432 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 11433 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 11434 </affected_cpe_list> 11435 </advisory> 11436 </metadata> 11437 <criteria operator="OR"> 11438 <criteria operator="AND"> 11439 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11440 <criteria operator="OR"> 11441 <criteria operator="AND"> 11442 <criterion comment="gimp-perl is earlier than 1:1.2.3-20.9.el3" test_ref="oval:com.redhat.rhsa:tst:20070513001"/> 11443 <criterion comment="gimp-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070343006"/> 11444 </criteria> 11445 <criteria operator="AND"> 11446 <criterion comment="gimp is earlier than 1:1.2.3-20.9.el3" test_ref="oval:com.redhat.rhsa:tst:20070513003"/> 11447 <criterion comment="gimp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070343002"/> 11448 </criteria> 11449 <criteria operator="AND"> 11450 <criterion comment="gimp-devel is earlier than 1:1.2.3-20.9.el3" test_ref="oval:com.redhat.rhsa:tst:20070513005"/> 11451 <criterion comment="gimp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070343004"/> 11452 </criteria> 11453 </criteria> 11454 </criteria> 11455 <criteria operator="AND"> 11456 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 11457 <criteria operator="OR"> 11458 <criteria operator="AND"> 11459 <criterion comment="gimp-devel is earlier than 1:2.0.5-7.0.7.el4" test_ref="oval:com.redhat.rhsa:tst:20070513008"/> 11460 <criterion comment="gimp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070343004"/> 11461 </criteria> 11462 <criteria operator="AND"> 11463 <criterion comment="gimp is earlier than 1:2.0.5-7.0.7.el4" test_ref="oval:com.redhat.rhsa:tst:20070513009"/> 11464 <criterion comment="gimp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070343002"/> 11465 </criteria> 11466 </criteria> 11467 </criteria> 11468 <criteria operator="AND"> 11469 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 11470 <criteria operator="OR"> 11471 <criteria operator="AND"> 11472 <criterion comment="gimp-devel is earlier than 2:2.2.13-2.0.7.el5" test_ref="oval:com.redhat.rhsa:tst:20070513011"/> 11473 <criterion comment="gimp-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070343012"/> 11474 </criteria> 11475 <criteria operator="AND"> 11476 <criterion comment="gimp-libs is earlier than 2:2.2.13-2.0.7.el5" test_ref="oval:com.redhat.rhsa:tst:20070513013"/> 11477 <criterion comment="gimp-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070343014"/> 11478 </criteria> 11479 <criteria operator="AND"> 11480 <criterion comment="gimp is earlier than 2:2.2.13-2.0.7.el5" test_ref="oval:com.redhat.rhsa:tst:20070513015"/> 11481 <criterion comment="gimp is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070343016"/> 11482 </criteria> 11483 </criteria> 11484 </criteria> 11485 </criteria> 11486 </definition> 11487 <definition class="patch" id="oval:com.redhat.rhsa:def:20070533" version="633"> 11488 <metadata> 11489 <title>RHSA-2007:0533: httpd security update (Moderate)</title> 11490 <affected family="unix"> 11491 <platform>Red Hat Enterprise Linux 3</platform> 11492 </affected> 11493 <reference ref_id="RHSA-2007:0533" ref_url="https://access.redhat.com/errata/RHSA-2007:0533" source="RHSA"/> 11494 <reference ref_id="CVE-2006-5752" ref_url="https://access.redhat.com/security/cve/CVE-2006-5752" source="CVE"/> 11495 <reference ref_id="CVE-2007-1863" ref_url="https://access.redhat.com/security/cve/CVE-2007-1863" source="CVE"/> 11496 <description>The Apache HTTP Server is a popular Web server. 11497 11498 A flaw was found in the Apache HTTP Server mod_status module. On sites 11499 where the server-status page is publicly accessible and ExtendedStatus is 11500 enabled this could lead to a cross-site scripting attack. On Red Hat 11501 Enterprise Linux the server-status page is not enabled by default and it is 11502 best practice to not make this publicly available. (CVE-2006-5752) 11503 11504 A flaw was found in the Apache HTTP Server mod_cache module. On sites where 11505 caching is enabled, a remote attacker could send a carefully crafted 11506 request that would cause the Apache child process handling that request to 11507 crash. This could lead to a denial of service if using a threaded 11508 Multi-Processing Module. (CVE-2007-1863) 11509 11510 In addition, two bugs were fixed: 11511 11512 * when the ProxyErrorOverride directive was enabled, responses with 3xx 11513 status-codes would be overriden at the proxy. This has been changed so that 11514 only 4xx and 5xx responses are overriden. 11515 11516 * the "ProxyTimeout" directive was not inherited across virtual host 11517 definitions. 11518 11519 Users of httpd should upgrade to these updated packages, which contain 11520 backported patches to correct these issues. Users should restart Apache 11521 after installing this update.</description> 11522 <advisory from="secalert@redhat.com"> 11523 <severity>Moderate</severity> 11524 <rights>Copyright 2007 Red Hat, Inc.</rights> 11525 <issued date="2007-06-27"/> 11526 <updated date="2007-06-27"/> 11527 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2006-5752" public="20070620">CVE-2006-5752</cve> 11528 <cve href="https://access.redhat.com/security/cve/CVE-2007-1863" public="20070502">CVE-2007-1863</cve> 11529 <bugzilla href="https://bugzilla.redhat.com/244638" id="244638">Reverse Proxy Unexpected Timeout</bugzilla> 11530 <bugzilla href="https://bugzilla.redhat.com/244639" id="244639">Mod_proxy_http ProxyErrorOverride eating cookies</bugzilla> 11531 <bugzilla href="https://bugzilla.redhat.com/244658" id="244658">CVE-2007-1863 httpd mod_cache segfault</bugzilla> 11532 <bugzilla href="https://bugzilla.redhat.com/245112" id="245112">CVE-2006-5752 httpd mod_status XSS</bugzilla> 11533 <affected_cpe_list> 11534 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11535 </affected_cpe_list> 11536 </advisory> 11537 </metadata> 11538 <criteria operator="AND"> 11539 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11540 <criteria operator="OR"> 11541 <criteria operator="AND"> 11542 <criterion comment="httpd is earlier than 0:2.0.46-67.ent" test_ref="oval:com.redhat.rhsa:tst:20070533001"/> 11543 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 11544 </criteria> 11545 <criteria operator="AND"> 11546 <criterion comment="mod_ssl is earlier than 1:2.0.46-67.ent" test_ref="oval:com.redhat.rhsa:tst:20070533003"/> 11547 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 11548 </criteria> 11549 <criteria operator="AND"> 11550 <criterion comment="httpd-devel is earlier than 0:2.0.46-67.ent" test_ref="oval:com.redhat.rhsa:tst:20070533005"/> 11551 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 11552 </criteria> 11553 </criteria> 11554 </criteria> 11555 </definition> 11556 <definition class="patch" id="oval:com.redhat.rhsa:def:20070662" version="632"> 11557 <metadata> 11558 <title>RHSA-2007:0662: httpd security update (Moderate)</title> 11559 <affected family="unix"> 11560 <platform>Red Hat Enterprise Linux 3</platform> 11561 <platform>Red Hat Enterprise Linux 4</platform> 11562 </affected> 11563 <reference ref_id="RHSA-2007:0662" ref_url="https://access.redhat.com/errata/RHSA-2007:0662" source="RHSA"/> 11564 <reference ref_id="CVE-2007-3304" ref_url="https://access.redhat.com/security/cve/CVE-2007-3304" source="CVE"/> 11565 <description>The Apache HTTP Server is a popular Web server. 11566 11567 The Apache HTTP Server did not verify that a process was an Apache child 11568 process before sending it signals. A local attacker with the ability to run 11569 scripts on the Apache HTTP Server could manipulate the scoreboard and cause 11570 arbitrary processes to be terminated which could lead to a denial of 11571 service. (CVE-2007-3304). 11572 11573 Users of httpd should upgrade to these updated packages, which contain 11574 backported patches to correct this issue. Users should restart Apache 11575 after installing this update.</description> 11576 <advisory from="secalert@redhat.com"> 11577 <severity>Moderate</severity> 11578 <rights>Copyright 2007 Red Hat, Inc.</rights> 11579 <issued date="2008-01-07"/> 11580 <updated date="2007-07-13"/> 11581 <cve href="https://access.redhat.com/security/cve/CVE-2007-3304" public="20070619">CVE-2007-3304</cve> 11582 <bugzilla href="https://bugzilla.redhat.com/245111" id="245111">CVE-2007-3304 httpd scoreboard lack of PID protection</bugzilla> 11583 <affected_cpe_list> 11584 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11585 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 11586 </affected_cpe_list> 11587 </advisory> 11588 </metadata> 11589 <criteria operator="OR"> 11590 <criteria operator="AND"> 11591 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11592 <criteria operator="OR"> 11593 <criteria operator="AND"> 11594 <criterion comment="httpd-devel is earlier than 0:2.0.46-68.ent" test_ref="oval:com.redhat.rhsa:tst:20070662001"/> 11595 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 11596 </criteria> 11597 <criteria operator="AND"> 11598 <criterion comment="mod_ssl is earlier than 1:2.0.46-68.ent" test_ref="oval:com.redhat.rhsa:tst:20070662003"/> 11599 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 11600 </criteria> 11601 <criteria operator="AND"> 11602 <criterion comment="httpd is earlier than 0:2.0.46-68.ent" test_ref="oval:com.redhat.rhsa:tst:20070662005"/> 11603 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 11604 </criteria> 11605 </criteria> 11606 </criteria> 11607 <criteria operator="AND"> 11608 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 11609 <criteria operator="OR"> 11610 <criteria operator="AND"> 11611 <criterion comment="httpd is earlier than 0:2.0.52-32.3.ent" test_ref="oval:com.redhat.rhsa:tst:20070662008"/> 11612 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 11613 </criteria> 11614 <criteria operator="AND"> 11615 <criterion comment="httpd-devel is earlier than 0:2.0.52-32.3.ent" test_ref="oval:com.redhat.rhsa:tst:20070662009"/> 11616 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 11617 </criteria> 11618 <criteria operator="AND"> 11619 <criterion comment="httpd-suexec is earlier than 0:2.0.52-32.3.ent" test_ref="oval:com.redhat.rhsa:tst:20070662010"/> 11620 <criterion comment="httpd-suexec is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159009"/> 11621 </criteria> 11622 <criteria operator="AND"> 11623 <criterion comment="mod_ssl is earlier than 1:2.0.52-32.3.ent" test_ref="oval:com.redhat.rhsa:tst:20070662012"/> 11624 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 11625 </criteria> 11626 <criteria operator="AND"> 11627 <criterion comment="httpd-manual is earlier than 0:2.0.52-32.3.ent" test_ref="oval:com.redhat.rhsa:tst:20070662013"/> 11628 <criterion comment="httpd-manual is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159011"/> 11629 </criteria> 11630 </criteria> 11631 </criteria> 11632 </criteria> 11633 </definition> 11634 <definition class="patch" id="oval:com.redhat.rhsa:def:20070671" version="632"> 11635 <metadata> 11636 <title>RHSA-2007:0671: kernel security and bugfix update (Moderate)</title> 11637 <affected family="unix"> 11638 <platform>Red Hat Enterprise Linux 3</platform> 11639 </affected> 11640 <reference ref_id="RHSA-2007:0671" ref_url="https://access.redhat.com/errata/RHSA-2007:0671" source="RHSA"/> 11641 <reference ref_id="CVE-2007-1217" ref_url="https://access.redhat.com/security/cve/CVE-2007-1217" source="CVE"/> 11642 <reference ref_id="CVE-2007-1353" ref_url="https://access.redhat.com/security/cve/CVE-2007-1353" source="CVE"/> 11643 <description>The Linux kernel handles the basic functions of the operating system. 11644 11645 These new kernel packages contain fixes for the security issues described 11646 below: 11647 11648 * a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a 11649 denial of service or potential privilege escalation. (CVE-2007-1217, Moderate) 11650 11651 * a flaw in the Bluetooth subsystem that allowed a local user to trigger an 11652 information leak. (CVE-2007-1353, Low) 11653 11654 In addition to the security issues described above, fixes for the following 11655 have been included: 11656 11657 * a race condition in the e1000 network driver that could cause ESB2 11658 systems to be started without the RX unit being turned on. 11659 11660 * a related e1000 bug on ESB2 systems that could cause rlogin to fail. 11661 11662 Red Hat would like to thank Ilja van Sprundel for reporting an issue fixed 11663 in this erratum. 11664 11665 Note: The kernel-unsupported package contains various drivers and modules 11666 that are unsupported and therefore might contain security problems that 11667 have not been addressed. 11668 11669 All Red Hat Enterprise Linux 3 users are advised to upgrade their kernels 11670 to the packages associated with their machine architecture and 11671 configurations as listed in this erratum.</description> 11672 <advisory from="secalert@redhat.com"> 11673 <severity>Moderate</severity> 11674 <rights>Copyright 2007 Red Hat, Inc.</rights> 11675 <issued date="2007-08-16"/> 11676 <updated date="2007-08-16"/> 11677 <cve href="https://access.redhat.com/security/cve/CVE-2007-1217" public="20070314">CVE-2007-1217</cve> 11678 <cve href="https://access.redhat.com/security/cve/CVE-2007-1353" impact="low" public="20070418">CVE-2007-1353</cve> 11679 <bugzilla href="https://bugzilla.redhat.com/231069" id="231069">CVE-2007-1217 Overflow in CAPI subsystem</bugzilla> 11680 <bugzilla href="https://bugzilla.redhat.com/234294" id="234294">CVE-2007-1353 Bluetooth setsockopt() information leaks</bugzilla> 11681 <affected_cpe_list> 11682 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11683 </affected_cpe_list> 11684 </advisory> 11685 </metadata> 11686 <criteria operator="AND"> 11687 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11688 <criteria operator="OR"> 11689 <criteria operator="AND"> 11690 <criterion comment="kernel is earlier than 0:2.4.21-51.EL" test_ref="oval:com.redhat.rhsa:tst:20070671001"/> 11691 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 11692 </criteria> 11693 <criteria operator="AND"> 11694 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-51.EL" test_ref="oval:com.redhat.rhsa:tst:20070671003"/> 11695 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 11696 </criteria> 11697 <criteria operator="AND"> 11698 <criterion comment="kernel-doc is earlier than 0:2.4.21-51.EL" test_ref="oval:com.redhat.rhsa:tst:20070671005"/> 11699 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 11700 </criteria> 11701 <criteria operator="AND"> 11702 <criterion comment="kernel-source is earlier than 0:2.4.21-51.EL" test_ref="oval:com.redhat.rhsa:tst:20070671007"/> 11703 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 11704 </criteria> 11705 <criteria operator="AND"> 11706 <criterion comment="kernel-smp is earlier than 0:2.4.21-51.EL" test_ref="oval:com.redhat.rhsa:tst:20070671009"/> 11707 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 11708 </criteria> 11709 <criteria operator="AND"> 11710 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-51.EL" test_ref="oval:com.redhat.rhsa:tst:20070671011"/> 11711 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 11712 </criteria> 11713 <criteria operator="AND"> 11714 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-51.EL" test_ref="oval:com.redhat.rhsa:tst:20070671013"/> 11715 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 11716 </criteria> 11717 <criteria operator="AND"> 11718 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-51.EL" test_ref="oval:com.redhat.rhsa:tst:20070671015"/> 11719 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 11720 </criteria> 11721 <criteria operator="AND"> 11722 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-51.EL" test_ref="oval:com.redhat.rhsa:tst:20070671017"/> 11723 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 11724 </criteria> 11725 </criteria> 11726 </criteria> 11727 </definition> 11728 <definition class="patch" id="oval:com.redhat.rhsa:def:20070674" version="633"> 11729 <metadata> 11730 <title>RHSA-2007:0674: perl-Net-DNS security update (Moderate)</title> 11731 <affected family="unix"> 11732 <platform>Red Hat Enterprise Linux 3</platform> 11733 <platform>Red Hat Enterprise Linux 5</platform> 11734 </affected> 11735 <reference ref_id="RHSA-2007:0674" ref_url="https://access.redhat.com/errata/RHSA-2007:0674" source="RHSA"/> 11736 <reference ref_id="CVE-2007-3377" ref_url="https://access.redhat.com/security/cve/CVE-2007-3377" source="CVE"/> 11737 <reference ref_id="CVE-2007-3409" ref_url="https://access.redhat.com/security/cve/CVE-2007-3409" source="CVE"/> 11738 <description>Net::DNS is a collection of Perl modules that act as a Domain Name System 11739 (DNS) resolver. 11740 11741 A flaw was found in the way Net::DNS generated the ID field in a DNS query. 11742 This predictable ID field could be used by a remote attacker to return 11743 invalid DNS data. (CVE-2007-3377) 11744 11745 A denial of service flaw was found in the way Net::DNS parsed certain DNS 11746 requests. A malformed response to a DNS request could cause the application 11747 using Net::DNS to crash or stop responding. (CVE-2007-3409) 11748 11749 Users of Net::DNS should upgrade to these updated packages, which contain 11750 backported patches to correct these issues.</description> 11751 <advisory from="secalert@redhat.com"> 11752 <severity>Moderate</severity> 11753 <rights>Copyright 2008 Red Hat, Inc.</rights> 11754 <issued date="2007-07-12"/> 11755 <updated date="2008-03-20"/> 11756 <cve href="https://access.redhat.com/security/cve/CVE-2007-3377" public="20061222">CVE-2007-3377</cve> 11757 <cve href="https://access.redhat.com/security/cve/CVE-2007-3409" public="20061222">CVE-2007-3409</cve> 11758 <bugzilla href="https://bugzilla.redhat.com/245466" id="245466">CVE-2007-3377 perl-Net-DNS security issue</bugzilla> 11759 <bugzilla href="https://bugzilla.redhat.com/245804" id="245804">CVE-2007-3409 Perl Net::DNS denial of service</bugzilla> 11760 <affected_cpe_list> 11761 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11762 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 11763 </affected_cpe_list> 11764 </advisory> 11765 </metadata> 11766 <criteria operator="OR"> 11767 <criteria operator="AND"> 11768 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11769 <criterion comment="perl-Net-DNS is earlier than 0:0.31-4.el3" test_ref="oval:com.redhat.rhsa:tst:20070674001"/> 11770 <criterion comment="perl-Net-DNS is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070674002"/> 11771 </criteria> 11772 <criteria operator="AND"> 11773 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 11774 <criterion comment="perl-Net-DNS is earlier than 0:0.59-3.el5" test_ref="oval:com.redhat.rhsa:tst:20070674004"/> 11775 <criterion comment="perl-Net-DNS is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070674005"/> 11776 </criteria> 11777 </criteria> 11778 </definition> 11779 <definition class="patch" id="oval:com.redhat.rhsa:def:20070720" version="633"> 11780 <metadata> 11781 <title>RHSA-2007:0720: cups security update (Important)</title> 11782 <affected family="unix"> 11783 <platform>Red Hat Enterprise Linux 3</platform> 11784 <platform>Red Hat Enterprise Linux 4</platform> 11785 <platform>Red Hat Enterprise Linux 5</platform> 11786 </affected> 11787 <reference ref_id="RHSA-2007:0720" ref_url="https://access.redhat.com/errata/RHSA-2007:0720" source="RHSA"/> 11788 <reference ref_id="CVE-2007-3387" ref_url="https://access.redhat.com/security/cve/CVE-2007-3387" source="CVE"/> 11789 <description>The Common UNIX Printing System (CUPS) provides a portable printing layer 11790 for UNIX(R) operating systems. 11791 11792 Maurycy Prodeus discovered an integer overflow flaw in the way CUPS processes 11793 PDF files. An attacker could create a malicious PDF file that could 11794 potentially execute arbitrary code when printed. (CVE-2007-3387) 11795 11796 All users of CUPS should upgrade to these updated packages, which contain a 11797 backported patch to resolve this issue.</description> 11798 <advisory from="secalert@redhat.com"> 11799 <severity>Important</severity> 11800 <rights>Copyright 2008 Red Hat, Inc.</rights> 11801 <issued date="2008-01-07"/> 11802 <updated date="2008-03-20"/> 11803 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-3387" public="20070728">CVE-2007-3387</cve> 11804 <bugzilla href="https://bugzilla.redhat.com/248194" id="248194">CVE-2007-3387 xpdf integer overflow</bugzilla> 11805 <affected_cpe_list> 11806 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11807 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 11808 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 11809 </affected_cpe_list> 11810 </advisory> 11811 </metadata> 11812 <criteria operator="OR"> 11813 <criteria operator="AND"> 11814 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11815 <criteria operator="OR"> 11816 <criteria operator="AND"> 11817 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.45" test_ref="oval:com.redhat.rhsa:tst:20070720001"/> 11818 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 11819 </criteria> 11820 <criteria operator="AND"> 11821 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.45" test_ref="oval:com.redhat.rhsa:tst:20070720003"/> 11822 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 11823 </criteria> 11824 <criteria operator="AND"> 11825 <criterion comment="cups is earlier than 1:1.1.17-13.3.45" test_ref="oval:com.redhat.rhsa:tst:20070720005"/> 11826 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 11827 </criteria> 11828 </criteria> 11829 </criteria> 11830 <criteria operator="AND"> 11831 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 11832 <criteria operator="OR"> 11833 <criteria operator="AND"> 11834 <criterion comment="cups is earlier than 1:1.1.22-0.rc1.9.20.2" test_ref="oval:com.redhat.rhsa:tst:20070720008"/> 11835 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 11836 </criteria> 11837 <criteria operator="AND"> 11838 <criterion comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.20.2" test_ref="oval:com.redhat.rhsa:tst:20070720009"/> 11839 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 11840 </criteria> 11841 <criteria operator="AND"> 11842 <criterion comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.20.2" test_ref="oval:com.redhat.rhsa:tst:20070720010"/> 11843 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 11844 </criteria> 11845 </criteria> 11846 </criteria> 11847 <criteria operator="AND"> 11848 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 11849 <criteria operator="OR"> 11850 <criteria operator="AND"> 11851 <criterion comment="cups-libs is earlier than 1:1.2.4-11.5.3.el5" test_ref="oval:com.redhat.rhsa:tst:20070720012"/> 11852 <criterion comment="cups-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123017"/> 11853 </criteria> 11854 <criteria operator="AND"> 11855 <criterion comment="cups-lpd is earlier than 1:1.2.4-11.5.3.el5" test_ref="oval:com.redhat.rhsa:tst:20070720014"/> 11856 <criterion comment="cups-lpd is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123019"/> 11857 </criteria> 11858 <criteria operator="AND"> 11859 <criterion comment="cups is earlier than 1:1.2.4-11.5.3.el5" test_ref="oval:com.redhat.rhsa:tst:20070720016"/> 11860 <criterion comment="cups is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123013"/> 11861 </criteria> 11862 <criteria operator="AND"> 11863 <criterion comment="cups-devel is earlier than 1:1.2.4-11.5.3.el5" test_ref="oval:com.redhat.rhsa:tst:20070720018"/> 11864 <criterion comment="cups-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123015"/> 11865 </criteria> 11866 </criteria> 11867 </criteria> 11868 </criteria> 11869 </definition> 11870 <definition class="patch" id="oval:com.redhat.rhsa:def:20070721" version="632"> 11871 <metadata> 11872 <title>RHSA-2007:0721: qt security update (Moderate)</title> 11873 <affected family="unix"> 11874 <platform>Red Hat Enterprise Linux 3</platform> 11875 <platform>Red Hat Enterprise Linux 4</platform> 11876 <platform>Red Hat Enterprise Linux 5</platform> 11877 </affected> 11878 <reference ref_id="RHSA-2007:0721" ref_url="https://access.redhat.com/errata/RHSA-2007:0721" source="RHSA"/> 11879 <reference ref_id="CVE-2007-3388" ref_url="https://access.redhat.com/security/cve/CVE-2007-3388" source="CVE"/> 11880 <description>Qt is a software toolkit that simplifies the task of writing and 11881 maintaining GUI (Graphical User Interface) applications for the X Window 11882 System. 11883 11884 Several format string flaws were found in Qt error message handling. If an 11885 application linked against Qt created an error message from user supplied 11886 data in a certain way, it could lead to a denial of service or possibly 11887 allow the execution of arbitrary code. (CVE-2007-3388) 11888 11889 Users of Qt should upgrade to these updated packages, which contain a 11890 backported patch to correct these issues. 11891 11892 Red Hat would like to acknowledge Tim Brown of Portcullis Computer 11893 Security and Dirk Mueller for these issues.</description> 11894 <advisory from="secalert@redhat.com"> 11895 <severity>Moderate</severity> 11896 <rights>Copyright 2007 Red Hat, Inc.</rights> 11897 <issued date="2008-01-07"/> 11898 <updated date="2007-08-02"/> 11899 <cve href="https://access.redhat.com/security/cve/CVE-2007-3388" impact="important" public="20070727">CVE-2007-3388</cve> 11900 <bugzilla href="https://bugzilla.redhat.com/248417" id="248417">CVE-2007-3388 qt3 format string flaw</bugzilla> 11901 <affected_cpe_list> 11902 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 11903 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 11904 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 11905 </affected_cpe_list> 11906 </advisory> 11907 </metadata> 11908 <criteria operator="OR"> 11909 <criteria operator="AND"> 11910 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 11911 <criteria operator="OR"> 11912 <criteria operator="AND"> 11913 <criterion comment="qt-MySQL is earlier than 1:3.1.2-16.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070721001"/> 11914 <criterion comment="qt-MySQL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725008"/> 11915 </criteria> 11916 <criteria operator="AND"> 11917 <criterion comment="qt-devel is earlier than 1:3.1.2-16.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070721003"/> 11918 <criterion comment="qt-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725004"/> 11919 </criteria> 11920 <criteria operator="AND"> 11921 <criterion comment="qt-designer is earlier than 1:3.1.2-16.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070721005"/> 11922 <criterion comment="qt-designer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725010"/> 11923 </criteria> 11924 <criteria operator="AND"> 11925 <criterion comment="qt is earlier than 1:3.1.2-16.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070721007"/> 11926 <criterion comment="qt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725002"/> 11927 </criteria> 11928 <criteria operator="AND"> 11929 <criterion comment="qt-ODBC is earlier than 1:3.1.2-16.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070721009"/> 11930 <criterion comment="qt-ODBC is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725012"/> 11931 </criteria> 11932 <criteria operator="AND"> 11933 <criterion comment="qt-config is earlier than 1:3.1.2-16.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070721011"/> 11934 <criterion comment="qt-config is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725006"/> 11935 </criteria> 11936 </criteria> 11937 </criteria> 11938 <criteria operator="AND"> 11939 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 11940 <criteria operator="OR"> 11941 <criteria operator="AND"> 11942 <criterion comment="qt-ODBC is earlier than 1:3.3.3-11.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070721014"/> 11943 <criterion comment="qt-ODBC is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725012"/> 11944 </criteria> 11945 <criteria operator="AND"> 11946 <criterion comment="qt-devel is earlier than 1:3.3.3-11.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070721015"/> 11947 <criterion comment="qt-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725004"/> 11948 </criteria> 11949 <criteria operator="AND"> 11950 <criterion comment="qt-config is earlier than 1:3.3.3-11.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070721016"/> 11951 <criterion comment="qt-config is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725006"/> 11952 </criteria> 11953 <criteria operator="AND"> 11954 <criterion comment="qt is earlier than 1:3.3.3-11.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070721017"/> 11955 <criterion comment="qt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725002"/> 11956 </criteria> 11957 <criteria operator="AND"> 11958 <criterion comment="qt-designer is earlier than 1:3.3.3-11.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070721018"/> 11959 <criterion comment="qt-designer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725010"/> 11960 </criteria> 11961 <criteria operator="AND"> 11962 <criterion comment="qt-MySQL is earlier than 1:3.3.3-11.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070721019"/> 11963 <criterion comment="qt-MySQL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725008"/> 11964 </criteria> 11965 <criteria operator="AND"> 11966 <criterion comment="qt-PostgreSQL is earlier than 1:3.3.3-11.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070721020"/> 11967 <criterion comment="qt-PostgreSQL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725021"/> 11968 </criteria> 11969 </criteria> 11970 </criteria> 11971 <criteria operator="AND"> 11972 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 11973 <criteria operator="OR"> 11974 <criteria operator="AND"> 11975 <criterion comment="qt-PostgreSQL is earlier than 1:3.3.6-21.el5" test_ref="oval:com.redhat.rhsa:tst:20070721023"/> 11976 <criterion comment="qt-PostgreSQL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721024"/> 11977 </criteria> 11978 <criteria operator="AND"> 11979 <criterion comment="qt-devel is earlier than 1:3.3.6-21.el5" test_ref="oval:com.redhat.rhsa:tst:20070721025"/> 11980 <criterion comment="qt-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721026"/> 11981 </criteria> 11982 <criteria operator="AND"> 11983 <criterion comment="qt-devel-docs is earlier than 1:3.3.6-21.el5" test_ref="oval:com.redhat.rhsa:tst:20070721027"/> 11984 <criterion comment="qt-devel-docs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721028"/> 11985 </criteria> 11986 <criteria operator="AND"> 11987 <criterion comment="qt-config is earlier than 1:3.3.6-21.el5" test_ref="oval:com.redhat.rhsa:tst:20070721029"/> 11988 <criterion comment="qt-config is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721030"/> 11989 </criteria> 11990 <criteria operator="AND"> 11991 <criterion comment="qt-designer is earlier than 1:3.3.6-21.el5" test_ref="oval:com.redhat.rhsa:tst:20070721031"/> 11992 <criterion comment="qt-designer is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721032"/> 11993 </criteria> 11994 <criteria operator="AND"> 11995 <criterion comment="qt is earlier than 1:3.3.6-21.el5" test_ref="oval:com.redhat.rhsa:tst:20070721033"/> 11996 <criterion comment="qt is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721034"/> 11997 </criteria> 11998 <criteria operator="AND"> 11999 <criterion comment="qt-ODBC is earlier than 1:3.3.6-21.el5" test_ref="oval:com.redhat.rhsa:tst:20070721035"/> 12000 <criterion comment="qt-ODBC is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721036"/> 12001 </criteria> 12002 <criteria operator="AND"> 12003 <criterion comment="qt-MySQL is earlier than 1:3.3.6-21.el5" test_ref="oval:com.redhat.rhsa:tst:20070721037"/> 12004 <criterion comment="qt-MySQL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721038"/> 12005 </criteria> 12006 </criteria> 12007 </criteria> 12008 </criteria> 12009 </definition> 12010 <definition class="patch" id="oval:com.redhat.rhsa:def:20070722" version="633"> 12011 <metadata> 12012 <title>RHSA-2007:0722: seamonkey security update (Critical)</title> 12013 <affected family="unix"> 12014 <platform>Red Hat Enterprise Linux 3</platform> 12015 <platform>Red Hat Enterprise Linux 4</platform> 12016 </affected> 12017 <reference ref_id="RHSA-2007:0722" ref_url="https://access.redhat.com/errata/RHSA-2007:0722" source="RHSA"/> 12018 <reference ref_id="CVE-2007-3089" ref_url="https://access.redhat.com/security/cve/CVE-2007-3089" source="CVE"/> 12019 <reference ref_id="CVE-2007-3656" ref_url="https://access.redhat.com/security/cve/CVE-2007-3656" source="CVE"/> 12020 <reference ref_id="CVE-2007-3734" ref_url="https://access.redhat.com/security/cve/CVE-2007-3734" source="CVE"/> 12021 <reference ref_id="CVE-2007-3735" ref_url="https://access.redhat.com/security/cve/CVE-2007-3735" source="CVE"/> 12022 <reference ref_id="CVE-2007-3736" ref_url="https://access.redhat.com/security/cve/CVE-2007-3736" source="CVE"/> 12023 <reference ref_id="CVE-2007-3737" ref_url="https://access.redhat.com/security/cve/CVE-2007-3737" source="CVE"/> 12024 <reference ref_id="CVE-2007-3738" ref_url="https://access.redhat.com/security/cve/CVE-2007-3738" source="CVE"/> 12025 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 12026 client, IRC chat client, and HTML editor. 12027 12028 Several flaws were found in the way SeaMonkey processed certain malformed 12029 JavaScript code. A web page containing malicious JavaScript code could 12030 cause SeaMonkey to crash or potentially execute arbitrary code as the user 12031 running SeaMonkey. (CVE-2007-3734, CVE-2007-3735, CVE-2007-3737, CVE-2007-3738) 12032 12033 Several content injection flaws were found in the way SeaMonkey handled 12034 certain JavaScript code. A web page containing malicious JavaScript code 12035 could inject arbitrary content into other web pages. (CVE-2007-3736, 12036 CVE-2007-3089) 12037 12038 A flaw was found in the way SeaMonkey cached web pages on the local disk. A 12039 malicious web page may be able to inject arbitrary HTML into a browsing 12040 session if the user reloads a targeted site. (CVE-2007-3656) 12041 12042 Users of SeaMonkey are advised to upgrade to these erratum packages, which 12043 contain backported patches that correct these issues.</description> 12044 <advisory from="secalert@redhat.com"> 12045 <severity>Critical</severity> 12046 <rights>Copyright 2007 Red Hat, Inc.</rights> 12047 <issued date="2008-01-07"/> 12048 <updated date="2007-07-18"/> 12049 <cve href="https://access.redhat.com/security/cve/CVE-2007-3089" impact="moderate" public="20070604">CVE-2007-3089</cve> 12050 <cve href="https://access.redhat.com/security/cve/CVE-2007-3656" impact="moderate" public="20070709">CVE-2007-3656</cve> 12051 <cve href="https://access.redhat.com/security/cve/CVE-2007-3734" public="20070718:0900">CVE-2007-3734</cve> 12052 <cve href="https://access.redhat.com/security/cve/CVE-2007-3735" public="20070718:0900">CVE-2007-3735</cve> 12053 <cve href="https://access.redhat.com/security/cve/CVE-2007-3736" impact="moderate" public="20070718:0900">CVE-2007-3736</cve> 12054 <cve href="https://access.redhat.com/security/cve/CVE-2007-3737" public="20070718:0900">CVE-2007-3737</cve> 12055 <cve href="https://access.redhat.com/security/cve/CVE-2007-3738" public="20070718:0900">CVE-2007-3738</cve> 12056 <bugzilla href="https://bugzilla.redhat.com/248518" id="248518">CVE-2007-3089 various flaws in mozilla products (CVE-2007-3734 CVE-2007-3735 CVE-2007-3736 CVE-2007-3737 CVE-2007-3656 CVE-2007-3738)</bugzilla> 12057 <affected_cpe_list> 12058 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 12059 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 12060 </affected_cpe_list> 12061 </advisory> 12062 </metadata> 12063 <criteria operator="OR"> 12064 <criteria operator="AND"> 12065 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 12066 <criteria operator="OR"> 12067 <criteria operator="AND"> 12068 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070722001"/> 12069 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 12070 </criteria> 12071 <criteria operator="AND"> 12072 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070722003"/> 12073 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 12074 </criteria> 12075 <criteria operator="AND"> 12076 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070722005"/> 12077 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 12078 </criteria> 12079 <criteria operator="AND"> 12080 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070722007"/> 12081 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 12082 </criteria> 12083 <criteria operator="AND"> 12084 <criterion comment="seamonkey is earlier than 0:1.0.9-0.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070722009"/> 12085 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 12086 </criteria> 12087 <criteria operator="AND"> 12088 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070722011"/> 12089 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 12090 </criteria> 12091 <criteria operator="AND"> 12092 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070722013"/> 12093 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 12094 </criteria> 12095 <criteria operator="AND"> 12096 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070722015"/> 12097 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 12098 </criteria> 12099 <criteria operator="AND"> 12100 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070722017"/> 12101 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 12102 </criteria> 12103 <criteria operator="AND"> 12104 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.3.el3" test_ref="oval:com.redhat.rhsa:tst:20070722019"/> 12105 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 12106 </criteria> 12107 </criteria> 12108 </criteria> 12109 <criteria operator="AND"> 12110 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 12111 <criteria operator="OR"> 12112 <criteria operator="AND"> 12113 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-4.el4" test_ref="oval:com.redhat.rhsa:tst:20070722022"/> 12114 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 12115 </criteria> 12116 <criteria operator="AND"> 12117 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-4.el4" test_ref="oval:com.redhat.rhsa:tst:20070722023"/> 12118 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 12119 </criteria> 12120 <criteria operator="AND"> 12121 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-4.el4" test_ref="oval:com.redhat.rhsa:tst:20070722024"/> 12122 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 12123 </criteria> 12124 <criteria operator="AND"> 12125 <criterion comment="seamonkey is earlier than 0:1.0.9-4.el4" test_ref="oval:com.redhat.rhsa:tst:20070722025"/> 12126 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 12127 </criteria> 12128 <criteria operator="AND"> 12129 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-4.el4" test_ref="oval:com.redhat.rhsa:tst:20070722026"/> 12130 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 12131 </criteria> 12132 <criteria operator="AND"> 12133 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-4.el4" test_ref="oval:com.redhat.rhsa:tst:20070722027"/> 12134 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 12135 </criteria> 12136 </criteria> 12137 </criteria> 12138 </criteria> 12139 </definition> 12140 <definition class="patch" id="oval:com.redhat.rhsa:def:20070731" version="633"> 12141 <metadata> 12142 <title>RHSA-2007:0731: tetex security update (Important)</title> 12143 <affected family="unix"> 12144 <platform>Red Hat Enterprise Linux 3</platform> 12145 <platform>Red Hat Enterprise Linux 4</platform> 12146 <platform>Red Hat Enterprise Linux 5</platform> 12147 </affected> 12148 <reference ref_id="RHSA-2007:0731" ref_url="https://access.redhat.com/errata/RHSA-2007:0731" source="RHSA"/> 12149 <reference ref_id="CVE-2007-3387" ref_url="https://access.redhat.com/security/cve/CVE-2007-3387" source="CVE"/> 12150 <description>TeTeX is an implementation of TeX. TeX takes a text file and a set of 12151 formatting commands as input and creates a typesetter-independent .dvi 12152 (DeVice Independent) file as output. 12153 12154 Maurycy Prodeus discovered an integer overflow flaw in the processing 12155 of PDF files. An attacker could create a malicious PDF file that would 12156 cause TeTeX to crash or potentially execute arbitrary code when opened. 12157 (CVE-2007-3387) 12158 12159 All users of TeTeX should upgrade to these updated packages, which 12160 contain a backported patch to resolve this issue.</description> 12161 <advisory from="secalert@redhat.com"> 12162 <severity>Important</severity> 12163 <rights>Copyright 2007 Red Hat, Inc.</rights> 12164 <issued date="2007-08-01"/> 12165 <updated date="2007-08-01"/> 12166 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-3387" public="20070728">CVE-2007-3387</cve> 12167 <bugzilla href="https://bugzilla.redhat.com/248194" id="248194">CVE-2007-3387 xpdf integer overflow</bugzilla> 12168 <affected_cpe_list> 12169 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 12170 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 12171 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 12172 </affected_cpe_list> 12173 </advisory> 12174 </metadata> 12175 <criteria operator="OR"> 12176 <criteria operator="AND"> 12177 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 12178 <criteria operator="OR"> 12179 <criteria operator="AND"> 12180 <criterion comment="tetex-xdvi is earlier than 0:1.0.7-67.10" test_ref="oval:com.redhat.rhsa:tst:20070731001"/> 12181 <criterion comment="tetex-xdvi is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160004"/> 12182 </criteria> 12183 <criteria operator="AND"> 12184 <criterion comment="tetex-dvips is earlier than 0:1.0.7-67.10" test_ref="oval:com.redhat.rhsa:tst:20070731003"/> 12185 <criterion comment="tetex-dvips is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160008"/> 12186 </criteria> 12187 <criteria operator="AND"> 12188 <criterion comment="tetex-fonts is earlier than 0:1.0.7-67.10" test_ref="oval:com.redhat.rhsa:tst:20070731005"/> 12189 <criterion comment="tetex-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160012"/> 12190 </criteria> 12191 <criteria operator="AND"> 12192 <criterion comment="tetex is earlier than 0:1.0.7-67.10" test_ref="oval:com.redhat.rhsa:tst:20070731007"/> 12193 <criterion comment="tetex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160002"/> 12194 </criteria> 12195 <criteria operator="AND"> 12196 <criterion comment="tetex-afm is earlier than 0:1.0.7-67.10" test_ref="oval:com.redhat.rhsa:tst:20070731009"/> 12197 <criterion comment="tetex-afm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160010"/> 12198 </criteria> 12199 <criteria operator="AND"> 12200 <criterion comment="tetex-latex is earlier than 0:1.0.7-67.10" test_ref="oval:com.redhat.rhsa:tst:20070731011"/> 12201 <criterion comment="tetex-latex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160006"/> 12202 </criteria> 12203 </criteria> 12204 </criteria> 12205 <criteria operator="AND"> 12206 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 12207 <criteria operator="OR"> 12208 <criteria operator="AND"> 12209 <criterion comment="tetex-afm is earlier than 0:2.0.2-22.0.1.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20070731014"/> 12210 <criterion comment="tetex-afm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160010"/> 12211 </criteria> 12212 <criteria operator="AND"> 12213 <criterion comment="tetex-xdvi is earlier than 0:2.0.2-22.0.1.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20070731015"/> 12214 <criterion comment="tetex-xdvi is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160004"/> 12215 </criteria> 12216 <criteria operator="AND"> 12217 <criterion comment="tetex-doc is earlier than 0:2.0.2-22.0.1.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20070731016"/> 12218 <criterion comment="tetex-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160016"/> 12219 </criteria> 12220 <criteria operator="AND"> 12221 <criterion comment="tetex is earlier than 0:2.0.2-22.0.1.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20070731018"/> 12222 <criterion comment="tetex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160002"/> 12223 </criteria> 12224 <criteria operator="AND"> 12225 <criterion comment="tetex-fonts is earlier than 0:2.0.2-22.0.1.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20070731019"/> 12226 <criterion comment="tetex-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160012"/> 12227 </criteria> 12228 <criteria operator="AND"> 12229 <criterion comment="tetex-latex is earlier than 0:2.0.2-22.0.1.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20070731020"/> 12230 <criterion comment="tetex-latex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160006"/> 12231 </criteria> 12232 <criteria operator="AND"> 12233 <criterion comment="tetex-dvips is earlier than 0:2.0.2-22.0.1.EL4.8" test_ref="oval:com.redhat.rhsa:tst:20070731021"/> 12234 <criterion comment="tetex-dvips is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160008"/> 12235 </criteria> 12236 </criteria> 12237 </criteria> 12238 <criteria operator="AND"> 12239 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 12240 <criteria operator="OR"> 12241 <criteria operator="AND"> 12242 <criterion comment="tetex-dvips is earlier than 0:3.0-33.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070731023"/> 12243 <criterion comment="tetex-dvips is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070731024"/> 12244 </criteria> 12245 <criteria operator="AND"> 12246 <criterion comment="tetex-latex is earlier than 0:3.0-33.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070731025"/> 12247 <criterion comment="tetex-latex is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070731026"/> 12248 </criteria> 12249 <criteria operator="AND"> 12250 <criterion comment="tetex-afm is earlier than 0:3.0-33.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070731027"/> 12251 <criterion comment="tetex-afm is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070731028"/> 12252 </criteria> 12253 <criteria operator="AND"> 12254 <criterion comment="tetex-fonts is earlier than 0:3.0-33.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070731029"/> 12255 <criterion comment="tetex-fonts is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070731030"/> 12256 </criteria> 12257 <criteria operator="AND"> 12258 <criterion comment="tetex is earlier than 0:3.0-33.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070731031"/> 12259 <criterion comment="tetex is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070731032"/> 12260 </criteria> 12261 <criteria operator="AND"> 12262 <criterion comment="tetex-doc is earlier than 0:3.0-33.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070731033"/> 12263 <criterion comment="tetex-doc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070731034"/> 12264 </criteria> 12265 <criteria operator="AND"> 12266 <criterion comment="tetex-xdvi is earlier than 0:3.0-33.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070731035"/> 12267 <criterion comment="tetex-xdvi is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070731036"/> 12268 </criteria> 12269 </criteria> 12270 </criteria> 12271 </criteria> 12272 </definition> 12273 <definition class="patch" id="oval:com.redhat.rhsa:def:20070735" version="632"> 12274 <metadata> 12275 <title>RHSA-2007:0735: xpdf security update (Important)</title> 12276 <affected family="unix"> 12277 <platform>Red Hat Enterprise Linux 3</platform> 12278 <platform>Red Hat Enterprise Linux 4</platform> 12279 </affected> 12280 <reference ref_id="RHSA-2007:0735" ref_url="https://access.redhat.com/errata/RHSA-2007:0735" source="RHSA"/> 12281 <reference ref_id="CVE-2007-3387" ref_url="https://access.redhat.com/security/cve/CVE-2007-3387" source="CVE"/> 12282 <description>Xpdf is an X Window System-based viewer for Portable Document Format (PDF) 12283 files. 12284 12285 Maurycy Prodeus discovered an integer overflow flaw in the processing 12286 of PDF files. An attacker could create a malicious PDF file that would 12287 cause Xpdf to crash or potentially execute arbitrary code when opened. 12288 (CVE-2007-3387) 12289 12290 All users of Xpdf should upgrade to these updated packages, which 12291 contain a backported patch to resolve this issue.</description> 12292 <advisory from="secalert@redhat.com"> 12293 <severity>Important</severity> 12294 <rights>Copyright 2007 Red Hat, Inc.</rights> 12295 <issued date="2008-01-07"/> 12296 <updated date="2007-07-30"/> 12297 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-3387" public="20070728">CVE-2007-3387</cve> 12298 <bugzilla href="https://bugzilla.redhat.com/248194" id="248194">CVE-2007-3387 xpdf integer overflow</bugzilla> 12299 <affected_cpe_list> 12300 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 12301 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 12302 </affected_cpe_list> 12303 </advisory> 12304 </metadata> 12305 <criteria operator="OR"> 12306 <criteria operator="AND"> 12307 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 12308 <criterion comment="xpdf is earlier than 1:2.02-10.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070735001"/> 12309 <criterion comment="xpdf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070735002"/> 12310 </criteria> 12311 <criteria operator="AND"> 12312 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 12313 <criterion comment="xpdf is earlier than 1:3.00-12.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070735004"/> 12314 <criterion comment="xpdf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070735002"/> 12315 </criteria> 12316 </criteria> 12317 </definition> 12318 <definition class="patch" id="oval:com.redhat.rhsa:def:20070740" version="632"> 12319 <metadata> 12320 <title>RHSA-2007:0740: bind security update (Moderate)</title> 12321 <affected family="unix"> 12322 <platform>Red Hat Enterprise Linux 3</platform> 12323 <platform>Red Hat Enterprise Linux 4</platform> 12324 <platform>Red Hat Enterprise Linux 5</platform> 12325 </affected> 12326 <reference ref_id="RHSA-2007:0740" ref_url="https://access.redhat.com/errata/RHSA-2007:0740" source="RHSA"/> 12327 <reference ref_id="CVE-2007-2926" ref_url="https://access.redhat.com/security/cve/CVE-2007-2926" source="CVE"/> 12328 <description>ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS 12329 (Domain Name System) protocols. 12330 12331 A flaw was found in the way BIND generates outbound DNS query ids. If an 12332 attacker is able to acquire a finite set of query IDs, it becomes possible 12333 to accurately predict future query IDs. Future query ID prediction may 12334 allow an attacker to conduct a DNS cache poisoning attack, which can result 12335 in the DNS server returning incorrect client query data. (CVE-2007-2926) 12336 12337 Users of BIND are advised to upgrade to these updated packages, which 12338 contain backported patches to correct this issue.</description> 12339 <advisory from="secalert@redhat.com"> 12340 <severity>Moderate</severity> 12341 <rights>Copyright 2007 Red Hat, Inc.</rights> 12342 <issued date="2008-01-09"/> 12343 <updated date="2007-12-04"/> 12344 <cve href="https://access.redhat.com/security/cve/CVE-2007-2926" public="20070723">CVE-2007-2926</cve> 12345 <bugzilla href="https://bugzilla.redhat.com/248851" id="248851">CVE-2007-2926 bind cryptographically weak query ids</bugzilla> 12346 <affected_cpe_list> 12347 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 12348 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 12349 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 12350 </affected_cpe_list> 12351 </advisory> 12352 </metadata> 12353 <criteria operator="OR"> 12354 <criteria operator="AND"> 12355 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 12356 <criteria operator="OR"> 12357 <criteria operator="AND"> 12358 <criterion comment="bind-utils is earlier than 20:9.2.4-21.el3" test_ref="oval:com.redhat.rhsa:tst:20070740001"/> 12359 <criterion comment="bind-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044004"/> 12360 </criteria> 12361 <criteria operator="AND"> 12362 <criterion comment="bind-devel is earlier than 20:9.2.4-21.el3" test_ref="oval:com.redhat.rhsa:tst:20070740003"/> 12363 <criterion comment="bind-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044008"/> 12364 </criteria> 12365 <criteria operator="AND"> 12366 <criterion comment="bind-chroot is earlier than 20:9.2.4-21.el3" test_ref="oval:com.redhat.rhsa:tst:20070740005"/> 12367 <criterion comment="bind-chroot is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044006"/> 12368 </criteria> 12369 <criteria operator="AND"> 12370 <criterion comment="bind-libs is earlier than 20:9.2.4-21.el3" test_ref="oval:com.redhat.rhsa:tst:20070740007"/> 12371 <criterion comment="bind-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044002"/> 12372 </criteria> 12373 <criteria operator="AND"> 12374 <criterion comment="bind is earlier than 20:9.2.4-21.el3" test_ref="oval:com.redhat.rhsa:tst:20070740009"/> 12375 <criterion comment="bind is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044010"/> 12376 </criteria> 12377 </criteria> 12378 </criteria> 12379 <criteria operator="AND"> 12380 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 12381 <criteria operator="OR"> 12382 <criteria operator="AND"> 12383 <criterion comment="bind-devel is earlier than 20:9.2.4-27.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20070740012"/> 12384 <criterion comment="bind-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044008"/> 12385 </criteria> 12386 <criteria operator="AND"> 12387 <criterion comment="bind is earlier than 20:9.2.4-27.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20070740013"/> 12388 <criterion comment="bind is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044010"/> 12389 </criteria> 12390 <criteria operator="AND"> 12391 <criterion comment="bind-chroot is earlier than 20:9.2.4-27.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20070740014"/> 12392 <criterion comment="bind-chroot is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044006"/> 12393 </criteria> 12394 <criteria operator="AND"> 12395 <criterion comment="bind-libs is earlier than 20:9.2.4-27.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20070740015"/> 12396 <criterion comment="bind-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044002"/> 12397 </criteria> 12398 <criteria operator="AND"> 12399 <criterion comment="bind-utils is earlier than 20:9.2.4-27.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20070740016"/> 12400 <criterion comment="bind-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044004"/> 12401 </criteria> 12402 </criteria> 12403 </criteria> 12404 <criteria operator="AND"> 12405 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 12406 <criteria operator="OR"> 12407 <criteria operator="AND"> 12408 <criterion comment="bind-utils is earlier than 30:9.3.3-9.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070740018"/> 12409 <criterion comment="bind-utils is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740019"/> 12410 </criteria> 12411 <criteria operator="AND"> 12412 <criterion comment="bind-libbind-devel is earlier than 30:9.3.3-9.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070740020"/> 12413 <criterion comment="bind-libbind-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740021"/> 12414 </criteria> 12415 <criteria operator="AND"> 12416 <criterion comment="bind is earlier than 30:9.3.3-9.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070740022"/> 12417 <criterion comment="bind is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740023"/> 12418 </criteria> 12419 <criteria operator="AND"> 12420 <criterion comment="bind-sdb is earlier than 30:9.3.3-9.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070740024"/> 12421 <criterion comment="bind-sdb is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740025"/> 12422 </criteria> 12423 <criteria operator="AND"> 12424 <criterion comment="caching-nameserver is earlier than 30:9.3.3-9.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070740026"/> 12425 <criterion comment="caching-nameserver is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740027"/> 12426 </criteria> 12427 <criteria operator="AND"> 12428 <criterion comment="bind-libs is earlier than 30:9.3.3-9.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070740028"/> 12429 <criterion comment="bind-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740029"/> 12430 </criteria> 12431 <criteria operator="AND"> 12432 <criterion comment="bind-devel is earlier than 30:9.3.3-9.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070740030"/> 12433 <criterion comment="bind-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740031"/> 12434 </criteria> 12435 <criteria operator="AND"> 12436 <criterion comment="bind-chroot is earlier than 30:9.3.3-9.0.1.el5" test_ref="oval:com.redhat.rhsa:tst:20070740032"/> 12437 <criterion comment="bind-chroot is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740033"/> 12438 </criteria> 12439 </criteria> 12440 </criteria> 12441 </criteria> 12442 </definition> 12443 <definition class="patch" id="oval:com.redhat.rhsa:def:20070813" version="632"> 12444 <metadata> 12445 <title>RHSA-2007:0813: openssl security update (Moderate)</title> 12446 <affected family="unix"> 12447 <platform>Red Hat Enterprise Linux 3</platform> 12448 </affected> 12449 <reference ref_id="RHSA-2007:0813" ref_url="https://access.redhat.com/errata/RHSA-2007:0813" source="RHSA"/> 12450 <reference ref_id="CVE-2007-3108" ref_url="https://access.redhat.com/security/cve/CVE-2007-3108" source="CVE"/> 12451 <reference ref_id="CVE-2007-5135" ref_url="https://access.redhat.com/security/cve/CVE-2007-5135" source="CVE"/> 12452 <description>OpenSSL is a toolkit that implements Secure Sockets Layer (SSL v2/v3) and 12453 Transport Layer Security (TLS v1) protocols as well as a full-strength 12454 general purpose cryptography library. 12455 12456 A flaw was found in the SSL_get_shared_ciphers() utility function. An 12457 attacker could send a list of ciphers to an application that used this 12458 function and overrun a buffer with a single byte (CVE-2007-5135). Few 12459 applications make use of this vulnerable function and generally it is used 12460 only when applications are compiled for debugging. 12461 12462 A number of possible side-channel attacks were discovered affecting 12463 OpenSSL. A local attacker could possibly obtain RSA private keys being 12464 used on a system. In practice these attacks would be difficult to perform 12465 outside of a lab environment. This update contains backported patches 12466 designed to mitigate these issues. (CVE-2007-3108). 12467 12468 Users of OpenSSL should upgrade to these updated packages, which contain 12469 backported patches to resolve these issues. 12470 12471 Note: After installing this update, users are advised to either restart all 12472 services that use OpenSSL or restart their system.</description> 12473 <advisory from="secalert@redhat.com"> 12474 <severity>Moderate</severity> 12475 <rights>Copyright 2007 Red Hat, Inc.</rights> 12476 <issued date="2007-10-22"/> 12477 <updated date="2007-10-22"/> 12478 <cve href="https://access.redhat.com/security/cve/CVE-2007-3108" public="20070801">CVE-2007-3108</cve> 12479 <cve cwe="CWE-193" href="https://access.redhat.com/security/cve/CVE-2007-5135" public="20070927">CVE-2007-5135</cve> 12480 <bugzilla href="https://bugzilla.redhat.com/245732" id="245732">CVE-2007-3108 openssl: RSA side-channel attack</bugzilla> 12481 <bugzilla href="https://bugzilla.redhat.com/250573" id="250573">CVE-NONE openssl branch prediction attacks</bugzilla> 12482 <bugzilla href="https://bugzilla.redhat.com/309801" id="309801">CVE-2007-5135 openssl: SSL_get_shared_ciphers() off-by-one</bugzilla> 12483 <affected_cpe_list> 12484 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 12485 </affected_cpe_list> 12486 </advisory> 12487 </metadata> 12488 <criteria operator="AND"> 12489 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 12490 <criteria operator="OR"> 12491 <criteria operator="AND"> 12492 <criterion comment="openssl-devel is earlier than 0:0.9.7a-33.24" test_ref="oval:com.redhat.rhsa:tst:20070813001"/> 12493 <criterion comment="openssl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661008"/> 12494 </criteria> 12495 <criteria operator="AND"> 12496 <criterion comment="openssl-perl is earlier than 0:0.9.7a-33.24" test_ref="oval:com.redhat.rhsa:tst:20070813003"/> 12497 <criterion comment="openssl-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661004"/> 12498 </criteria> 12499 <criteria operator="AND"> 12500 <criterion comment="openssl is earlier than 0:0.9.7a-33.24" test_ref="oval:com.redhat.rhsa:tst:20070813005"/> 12501 <criterion comment="openssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661006"/> 12502 </criteria> 12503 </criteria> 12504 </criteria> 12505 </definition> 12506 <definition class="patch" id="oval:com.redhat.rhsa:def:20070845" version="634"> 12507 <metadata> 12508 <title>RHSA-2007:0845: libvorbis security update (Important)</title> 12509 <affected family="unix"> 12510 <platform>Red Hat Enterprise Linux 3</platform> 12511 <platform>Red Hat Enterprise Linux 4</platform> 12512 <platform>Red Hat Enterprise Linux 5</platform> 12513 </affected> 12514 <reference ref_id="RHSA-2007:0845" ref_url="https://access.redhat.com/errata/RHSA-2007:0845" source="RHSA"/> 12515 <reference ref_id="CVE-2007-3106" ref_url="https://access.redhat.com/security/cve/CVE-2007-3106" source="CVE"/> 12516 <reference ref_id="CVE-2007-4029" ref_url="https://access.redhat.com/security/cve/CVE-2007-4029" source="CVE"/> 12517 <reference ref_id="CVE-2007-4065" ref_url="https://access.redhat.com/security/cve/CVE-2007-4065" source="CVE"/> 12518 <reference ref_id="CVE-2007-4066" ref_url="https://access.redhat.com/security/cve/CVE-2007-4066" source="CVE"/> 12519 <description>The libvorbis package contains runtime libraries for use in programs that 12520 support Ogg Voribs. Ogg Vorbis is a fully open, non-proprietary, patent-and 12521 royalty-free, general-purpose compressed audio format. 12522 12523 Several flaws were found in the way libvorbis processed audio data. An 12524 attacker could create a carefully crafted OGG audio file in such a way that 12525 it could cause an application linked with libvorbis to crash or execute 12526 arbitrary code when it was opened. (CVE-2007-3106, CVE-2007-4029, 12527 CVE-2007-4065, CVE-2007-4066) 12528 12529 Users of libvorbis are advised to upgrade to this updated package, which 12530 contains backported patches that resolve these issues.</description> 12531 <advisory from="secalert@redhat.com"> 12532 <severity>Important</severity> 12533 <rights>Copyright 2008 Red Hat, Inc.</rights> 12534 <issued date="2008-01-07"/> 12535 <updated date="2008-03-20"/> 12536 <cve href="https://access.redhat.com/security/cve/CVE-2007-3106" public="20070726">CVE-2007-3106</cve> 12537 <cve href="https://access.redhat.com/security/cve/CVE-2007-4029" public="20070726">CVE-2007-4029</cve> 12538 <cve href="https://access.redhat.com/security/cve/CVE-2007-4065" public="20070726">CVE-2007-4065</cve> 12539 <cve href="https://access.redhat.com/security/cve/CVE-2007-4066" public="20070726">CVE-2007-4066</cve> 12540 <bugzilla href="https://bugzilla.redhat.com/245991" id="245991">CVE-2007-3106 libvorbis array boundary condition</bugzilla> 12541 <bugzilla href="https://bugzilla.redhat.com/249780" id="249780">CVE-2007-4065 Multiple libvorbis flaws (CVE-2007-4066, CVE-2007-4029)</bugzilla> 12542 <affected_cpe_list> 12543 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 12544 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 12545 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 12546 </affected_cpe_list> 12547 </advisory> 12548 </metadata> 12549 <criteria operator="OR"> 12550 <criteria operator="AND"> 12551 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 12552 <criteria operator="OR"> 12553 <criteria operator="AND"> 12554 <criterion comment="libvorbis is earlier than 1:1.0-8.el3" test_ref="oval:com.redhat.rhsa:tst:20070845001"/> 12555 <criterion comment="libvorbis is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845002"/> 12556 </criteria> 12557 <criteria operator="AND"> 12558 <criterion comment="libvorbis-devel is earlier than 1:1.0-8.el3" test_ref="oval:com.redhat.rhsa:tst:20070845003"/> 12559 <criterion comment="libvorbis-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845004"/> 12560 </criteria> 12561 </criteria> 12562 </criteria> 12563 <criteria operator="AND"> 12564 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 12565 <criteria operator="OR"> 12566 <criteria operator="AND"> 12567 <criterion comment="libvorbis-devel is earlier than 1:1.1.0-2.el4.5" test_ref="oval:com.redhat.rhsa:tst:20070845006"/> 12568 <criterion comment="libvorbis-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845004"/> 12569 </criteria> 12570 <criteria operator="AND"> 12571 <criterion comment="libvorbis is earlier than 1:1.1.0-2.el4.5" test_ref="oval:com.redhat.rhsa:tst:20070845007"/> 12572 <criterion comment="libvorbis is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845002"/> 12573 </criteria> 12574 </criteria> 12575 </criteria> 12576 <criteria operator="AND"> 12577 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 12578 <criteria operator="OR"> 12579 <criteria operator="AND"> 12580 <criterion comment="libvorbis is earlier than 1:1.1.2-3.el5.0" test_ref="oval:com.redhat.rhsa:tst:20070845009"/> 12581 <criterion comment="libvorbis is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070845010"/> 12582 </criteria> 12583 <criteria operator="AND"> 12584 <criterion comment="libvorbis-devel is earlier than 1:1.1.2-3.el5.0" test_ref="oval:com.redhat.rhsa:tst:20070845011"/> 12585 <criterion comment="libvorbis-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070845012"/> 12586 </criteria> 12587 </criteria> 12588 </criteria> 12589 </criteria> 12590 </definition> 12591 <definition class="patch" id="oval:com.redhat.rhsa:def:20070848" version="638"> 12592 <metadata> 12593 <title>RHSA-2007:0848: openoffice.org security update (Important)</title> 12594 <affected family="unix"> 12595 <platform>Red Hat Enterprise Linux 3</platform> 12596 <platform>Red Hat Enterprise Linux 4</platform> 12597 <platform>Red Hat Enterprise Linux 5</platform> 12598 </affected> 12599 <reference ref_id="RHSA-2007:0848" ref_url="https://access.redhat.com/errata/RHSA-2007:0848" source="RHSA"/> 12600 <reference ref_id="CVE-2007-2834" ref_url="https://access.redhat.com/security/cve/CVE-2007-2834" source="CVE"/> 12601 <description>OpenOffice.org is an office productivity suite that includes desktop 12602 applications such as a word processor, spreadsheet, presentation manager, 12603 formula editor, and drawing program. 12604 12605 A heap overflow flaw was found in the TIFF parser. An attacker could 12606 create a carefully crafted document containing a malicious TIFF file that 12607 could cause OpenOffice.org to crash or possibly execute arbitrary code if 12608 opened by a victim. (CVE-2007-2834) 12609 12610 All users of OpenOffice.org are advised to upgrade to these updated 12611 packages, which contain a backported fix to correct this issue.</description> 12612 <advisory from="secalert@redhat.com"> 12613 <severity>Important</severity> 12614 <rights>Copyright 2007 Red Hat, Inc.</rights> 12615 <issued date="2007-09-18"/> 12616 <updated date="2007-10-01"/> 12617 <cve href="https://access.redhat.com/security/cve/CVE-2007-2834" public="20070917">CVE-2007-2834</cve> 12618 <bugzilla href="https://bugzilla.redhat.com/251967" id="251967">CVE-2007-2834 openoffice.org TIFF parsing heap overflow</bugzilla> 12619 <affected_cpe_list> 12620 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 12621 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 12622 <cpe>cpe:/a:redhat:rhel_productivity:5</cpe> 12623 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 12624 </affected_cpe_list> 12625 </advisory> 12626 </metadata> 12627 <criteria operator="OR"> 12628 <criteria operator="AND"> 12629 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 12630 <criteria operator="OR"> 12631 <criteria operator="AND"> 12632 <criterion comment="openoffice.org is earlier than 0:1.1.2-40.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070848001"/> 12633 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 12634 </criteria> 12635 <criteria operator="AND"> 12636 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-40.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070848003"/> 12637 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 12638 </criteria> 12639 <criteria operator="AND"> 12640 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-40.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20070848005"/> 12641 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 12642 </criteria> 12643 </criteria> 12644 </criteria> 12645 <criteria operator="AND"> 12646 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 12647 <criteria operator="OR"> 12648 <criteria operator="AND"> 12649 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.2.EL4" test_ref="oval:com.redhat.rhsa:tst:20070848008"/> 12650 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 12651 </criteria> 12652 <criteria operator="AND"> 12653 <criterion comment="openoffice.org is earlier than 0:1.1.5-10.6.0.2.EL4" test_ref="oval:com.redhat.rhsa:tst:20070848009"/> 12654 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 12655 </criteria> 12656 <criteria operator="AND"> 12657 <criterion comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.2.EL4" test_ref="oval:com.redhat.rhsa:tst:20070848010"/> 12658 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 12659 </criteria> 12660 <criteria operator="AND"> 12661 <criterion comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.2.EL4" test_ref="oval:com.redhat.rhsa:tst:20070848011"/> 12662 <criterion comment="openoffice.org-kde is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573011"/> 12663 </criteria> 12664 <criteria operator="AND"> 12665 <criterion comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848013"/> 12666 <criterion comment="openoffice.org2-pyuno is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406032"/> 12667 </criteria> 12668 <criteria operator="AND"> 12669 <criterion comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848015"/> 12670 <criterion comment="openoffice.org2-langpack-ca_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406030"/> 12671 </criteria> 12672 <criteria operator="AND"> 12673 <criterion comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848017"/> 12674 <criterion comment="openoffice.org2-core is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406034"/> 12675 </criteria> 12676 <criteria operator="AND"> 12677 <criterion comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848019"/> 12678 <criterion comment="openoffice.org2-langpack-eu_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406036"/> 12679 </criteria> 12680 <criteria operator="AND"> 12681 <criterion comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848021"/> 12682 <criterion comment="openoffice.org2-langpack-zh_CN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406042"/> 12683 </criteria> 12684 <criteria operator="AND"> 12685 <criterion comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848023"/> 12686 <criterion comment="openoffice.org2-langpack-sl_SI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406046"/> 12687 </criteria> 12688 <criteria operator="AND"> 12689 <criterion comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848025"/> 12690 <criterion comment="openoffice.org2-langpack-el_GR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406048"/> 12691 </criteria> 12692 <criteria operator="AND"> 12693 <criterion comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848027"/> 12694 <criterion comment="openoffice.org2-graphicfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406040"/> 12695 </criteria> 12696 <criteria operator="AND"> 12697 <criterion comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848029"/> 12698 <criterion comment="openoffice.org2-langpack-hi_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406038"/> 12699 </criteria> 12700 <criteria operator="AND"> 12701 <criterion comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848031"/> 12702 <criterion comment="openoffice.org2-langpack-nl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406044"/> 12703 </criteria> 12704 <criteria operator="AND"> 12705 <criterion comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848033"/> 12706 <criterion comment="openoffice.org2-calc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406050"/> 12707 </criteria> 12708 <criteria operator="AND"> 12709 <criterion comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848035"/> 12710 <criterion comment="openoffice.org2-langpack-cs_CZ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406054"/> 12711 </criteria> 12712 <criteria operator="AND"> 12713 <criterion comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848037"/> 12714 <criterion comment="openoffice.org2-langpack-sr_CS is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406052"/> 12715 </criteria> 12716 <criteria operator="AND"> 12717 <criterion comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848039"/> 12718 <criterion comment="openoffice.org2-langpack-ar is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406058"/> 12719 </criteria> 12720 <criteria operator="AND"> 12721 <criterion comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848041"/> 12722 <criterion comment="openoffice.org2-langpack-ru is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406060"/> 12723 </criteria> 12724 <criteria operator="AND"> 12725 <criterion comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848043"/> 12726 <criterion comment="openoffice.org2-langpack-ms_MY is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406056"/> 12727 </criteria> 12728 <criteria operator="AND"> 12729 <criterion comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848045"/> 12730 <criterion comment="openoffice.org2-langpack-gu_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406064"/> 12731 </criteria> 12732 <criteria operator="AND"> 12733 <criterion comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848047"/> 12734 <criterion comment="openoffice.org2-xsltfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406062"/> 12735 </criteria> 12736 <criteria operator="AND"> 12737 <criterion comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848049"/> 12738 <criterion comment="openoffice.org2-langpack-he_IL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406066"/> 12739 </criteria> 12740 <criteria operator="AND"> 12741 <criterion comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848051"/> 12742 <criterion comment="openoffice.org2-math is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406070"/> 12743 </criteria> 12744 <criteria operator="AND"> 12745 <criterion comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848053"/> 12746 <criterion comment="openoffice.org2-writer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406074"/> 12747 </criteria> 12748 <criteria operator="AND"> 12749 <criterion comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848055"/> 12750 <criterion comment="openoffice.org2-langpack-ja_JP is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406076"/> 12751 </criteria> 12752 <criteria operator="AND"> 12753 <criterion comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848057"/> 12754 <criterion comment="openoffice.org2-langpack-cy_GB is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406072"/> 12755 </criteria> 12756 <criteria operator="AND"> 12757 <criterion comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848059"/> 12758 <criterion comment="openoffice.org2-langpack-bn is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406068"/> 12759 </criteria> 12760 <criteria operator="AND"> 12761 <criterion comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848061"/> 12762 <criterion comment="openoffice.org2-langpack-da_DK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406100"/> 12763 </criteria> 12764 <criteria operator="AND"> 12765 <criterion comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848063"/> 12766 <criterion comment="openoffice.org2-langpack-zh_TW is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406084"/> 12767 </criteria> 12768 <criteria operator="AND"> 12769 <criterion comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848065"/> 12770 <criterion comment="openoffice.org2-langpack-lt_LT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406086"/> 12771 </criteria> 12772 <criteria operator="AND"> 12773 <criterion comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848067"/> 12774 <criterion comment="openoffice.org2-langpack-hr_HR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406080"/> 12775 </criteria> 12776 <criteria operator="AND"> 12777 <criterion comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848069"/> 12778 <criterion comment="openoffice.org2-langpack-sk_SK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406078"/> 12779 </criteria> 12780 <criteria operator="AND"> 12781 <criterion comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848071"/> 12782 <criterion comment="openoffice.org2-langpack-pl_PL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406082"/> 12783 </criteria> 12784 <criteria operator="AND"> 12785 <criterion comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848073"/> 12786 <criterion comment="openoffice.org2-langpack-it is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406094"/> 12787 </criteria> 12788 <criteria operator="AND"> 12789 <criterion comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848075"/> 12790 <criterion comment="openoffice.org2-base is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406102"/> 12791 </criteria> 12792 <criteria operator="AND"> 12793 <criterion comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848077"/> 12794 <criterion comment="openoffice.org2-impress is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406088"/> 12795 </criteria> 12796 <criteria operator="AND"> 12797 <criterion comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848079"/> 12798 <criterion comment="openoffice.org2-langpack-es is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406104"/> 12799 </criteria> 12800 <criteria operator="AND"> 12801 <criterion comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848081"/> 12802 <criterion comment="openoffice.org2-langpack-ta_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406098"/> 12803 </criteria> 12804 <criteria operator="AND"> 12805 <criterion comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848083"/> 12806 <criterion comment="openoffice.org2-langpack-pa_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406096"/> 12807 </criteria> 12808 <criteria operator="AND"> 12809 <criterion comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848085"/> 12810 <criterion comment="openoffice.org2-langpack-ko_KR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406090"/> 12811 </criteria> 12812 <criteria operator="AND"> 12813 <criterion comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848087"/> 12814 <criterion comment="openoffice.org2-emailmerge is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406106"/> 12815 </criteria> 12816 <criteria operator="AND"> 12817 <criterion comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848089"/> 12818 <criterion comment="openoffice.org2-langpack-nb_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406092"/> 12819 </criteria> 12820 <criteria operator="AND"> 12821 <criterion comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848091"/> 12822 <criterion comment="openoffice.org2-langpack-af_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406110"/> 12823 </criteria> 12824 <criteria operator="AND"> 12825 <criterion comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848093"/> 12826 <criterion comment="openoffice.org2-langpack-ga_IE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406114"/> 12827 </criteria> 12828 <criteria operator="AND"> 12829 <criterion comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848095"/> 12830 <criterion comment="openoffice.org2-langpack-gl_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406118"/> 12831 </criteria> 12832 <criteria operator="AND"> 12833 <criterion comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848097"/> 12834 <criterion comment="openoffice.org2-langpack-zu_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406112"/> 12835 </criteria> 12836 <criteria operator="AND"> 12837 <criterion comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848099"/> 12838 <criterion comment="openoffice.org2-langpack-sv is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406120"/> 12839 </criteria> 12840 <criteria operator="AND"> 12841 <criterion comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848101"/> 12842 <criterion comment="openoffice.org2-langpack-pt_BR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406108"/> 12843 </criteria> 12844 <criteria operator="AND"> 12845 <criterion comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848103"/> 12846 <criterion comment="openoffice.org2-testtools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406116"/> 12847 </criteria> 12848 <criteria operator="AND"> 12849 <criterion comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848105"/> 12850 <criterion comment="openoffice.org2-javafilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406128"/> 12851 </criteria> 12852 <criteria operator="AND"> 12853 <criterion comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848107"/> 12854 <criterion comment="openoffice.org2-draw is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406122"/> 12855 </criteria> 12856 <criteria operator="AND"> 12857 <criterion comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848109"/> 12858 <criterion comment="openoffice.org2-langpack-fr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406124"/> 12859 </criteria> 12860 <criteria operator="AND"> 12861 <criterion comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848111"/> 12862 <criterion comment="openoffice.org2-langpack-nn_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406126"/> 12863 </criteria> 12864 <criteria operator="AND"> 12865 <criterion comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848113"/> 12866 <criterion comment="openoffice.org2-langpack-et_EE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406018"/> 12867 </criteria> 12868 <criteria operator="AND"> 12869 <criterion comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848115"/> 12870 <criterion comment="openoffice.org2-langpack-de is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406016"/> 12871 </criteria> 12872 <criteria operator="AND"> 12873 <criterion comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848117"/> 12874 <criterion comment="openoffice.org2-langpack-fi_FI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406024"/> 12875 </criteria> 12876 <criteria operator="AND"> 12877 <criterion comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848119"/> 12878 <criterion comment="openoffice.org2-langpack-bg_BG is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406014"/> 12879 </criteria> 12880 <criteria operator="AND"> 12881 <criterion comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848121"/> 12882 <criterion comment="openoffice.org2-langpack-tr_TR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406022"/> 12883 </criteria> 12884 <criteria operator="AND"> 12885 <criterion comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848123"/> 12886 <criterion comment="openoffice.org2-langpack-th_TH is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406028"/> 12887 </criteria> 12888 <criteria operator="AND"> 12889 <criterion comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848125"/> 12890 <criterion comment="openoffice.org2-langpack-pt_PT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406020"/> 12891 </criteria> 12892 <criteria operator="AND"> 12893 <criterion comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.2.0" test_ref="oval:com.redhat.rhsa:tst:20070848127"/> 12894 <criterion comment="openoffice.org2-langpack-hu_HU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406026"/> 12895 </criteria> 12896 </criteria> 12897 </criteria> 12898 <criteria operator="AND"> 12899 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 12900 <criteria operator="OR"> 12901 <criteria operator="AND"> 12902 <criterion comment="openoffice.org-langpack-fr is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848130"/> 12903 <criterion comment="openoffice.org-langpack-fr is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406175"/> 12904 </criteria> 12905 <criteria operator="AND"> 12906 <criterion comment="openoffice.org-langpack-hu_HU is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848132"/> 12907 <criterion comment="openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406161"/> 12908 </criteria> 12909 <criteria operator="AND"> 12910 <criterion comment="openoffice.org-langpack-hr_HR is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848134"/> 12911 <criterion comment="openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406163"/> 12912 </criteria> 12913 <criteria operator="AND"> 12914 <criterion comment="openoffice.org-langpack-ca_ES is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848136"/> 12915 <criterion comment="openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406165"/> 12916 </criteria> 12917 <criteria operator="AND"> 12918 <criterion comment="openoffice.org-math is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848138"/> 12919 <criterion comment="openoffice.org-math is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406167"/> 12920 </criteria> 12921 <criteria operator="AND"> 12922 <criterion comment="openoffice.org-langpack-ms_MY is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848140"/> 12923 <criterion comment="openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406171"/> 12924 </criteria> 12925 <criteria operator="AND"> 12926 <criterion comment="openoffice.org-langpack-gu_IN is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848142"/> 12927 <criterion comment="openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406169"/> 12928 </criteria> 12929 <criteria operator="AND"> 12930 <criterion comment="openoffice.org-langpack-ko_KR is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848144"/> 12931 <criterion comment="openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406173"/> 12932 </criteria> 12933 <criteria operator="AND"> 12934 <criterion comment="openoffice.org-xsltfilter is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848146"/> 12935 <criterion comment="openoffice.org-xsltfilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406179"/> 12936 </criteria> 12937 <criteria operator="AND"> 12938 <criterion comment="openoffice.org-langpack-cy_GB is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848148"/> 12939 <criterion comment="openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406177"/> 12940 </criteria> 12941 <criteria operator="AND"> 12942 <criterion comment="openoffice.org-langpack-te_IN is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848150"/> 12943 <criterion comment="openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406195"/> 12944 </criteria> 12945 <criteria operator="AND"> 12946 <criterion comment="openoffice.org-base is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848152"/> 12947 <criterion comment="openoffice.org-base is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406181"/> 12948 </criteria> 12949 <criteria operator="AND"> 12950 <criterion comment="openoffice.org-langpack-lt_LT is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848154"/> 12951 <criterion comment="openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406185"/> 12952 </criteria> 12953 <criteria operator="AND"> 12954 <criterion comment="openoffice.org-langpack-nso_ZA is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848156"/> 12955 <criterion comment="openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406187"/> 12956 </criteria> 12957 <criteria operator="AND"> 12958 <criterion comment="openoffice.org-langpack-xh_ZA is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848158"/> 12959 <criterion comment="openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406183"/> 12960 </criteria> 12961 <criteria operator="AND"> 12962 <criterion comment="openoffice.org-langpack-ja_JP is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848160"/> 12963 <criterion comment="openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406189"/> 12964 </criteria> 12965 <criteria operator="AND"> 12966 <criterion comment="openoffice.org-langpack-tn_ZA is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848162"/> 12967 <criterion comment="openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406191"/> 12968 </criteria> 12969 <criteria operator="AND"> 12970 <criterion comment="openoffice.org-langpack-mr_IN is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848164"/> 12971 <criterion comment="openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406193"/> 12972 </criteria> 12973 <criteria operator="AND"> 12974 <criterion comment="openoffice.org-langpack-et_EE is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848166"/> 12975 <criterion comment="openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406199"/> 12976 </criteria> 12977 <criteria operator="AND"> 12978 <criterion comment="openoffice.org-emailmerge is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848168"/> 12979 <criterion comment="openoffice.org-emailmerge is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406201"/> 12980 </criteria> 12981 <criteria operator="AND"> 12982 <criterion comment="openoffice.org-langpack-it is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848170"/> 12983 <criterion comment="openoffice.org-langpack-it is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406197"/> 12984 </criteria> 12985 <criteria operator="AND"> 12986 <criterion comment="openoffice.org-langpack-pa_IN is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848172"/> 12987 <criterion comment="openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406215"/> 12988 </criteria> 12989 <criteria operator="AND"> 12990 <criterion comment="openoffice.org-langpack-pt_PT is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848174"/> 12991 <criterion comment="openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406203"/> 12992 </criteria> 12993 <criteria operator="AND"> 12994 <criterion comment="openoffice.org-draw is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848176"/> 12995 <criterion comment="openoffice.org-draw is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406205"/> 12996 </criteria> 12997 <criteria operator="AND"> 12998 <criterion comment="openoffice.org-langpack-nl is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848178"/> 12999 <criterion comment="openoffice.org-langpack-nl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406207"/> 13000 </criteria> 13001 <criteria operator="AND"> 13002 <criterion comment="openoffice.org-langpack-zu_ZA is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848180"/> 13003 <criterion comment="openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406209"/> 13004 </criteria> 13005 <criteria operator="AND"> 13006 <criterion comment="openoffice.org-langpack-bn is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848182"/> 13007 <criterion comment="openoffice.org-langpack-bn is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406211"/> 13008 </criteria> 13009 <criteria operator="AND"> 13010 <criterion comment="openoffice.org-langpack-as_IN is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848184"/> 13011 <criterion comment="openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406213"/> 13012 </criteria> 13013 <criteria operator="AND"> 13014 <criterion comment="openoffice.org-langpack-ar is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848186"/> 13015 <criterion comment="openoffice.org-langpack-ar is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406217"/> 13016 </criteria> 13017 <criteria operator="AND"> 13018 <criterion comment="openoffice.org-langpack-zh_TW is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848188"/> 13019 <criterion comment="openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406219"/> 13020 </criteria> 13021 <criteria operator="AND"> 13022 <criterion comment="openoffice.org-langpack-de is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848190"/> 13023 <criterion comment="openoffice.org-langpack-de is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406221"/> 13024 </criteria> 13025 <criteria operator="AND"> 13026 <criterion comment="openoffice.org-langpack-pl_PL is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848192"/> 13027 <criterion comment="openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406223"/> 13028 </criteria> 13029 <criteria operator="AND"> 13030 <criterion comment="openoffice.org-langpack-nn_NO is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848194"/> 13031 <criterion comment="openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406225"/> 13032 </criteria> 13033 <criteria operator="AND"> 13034 <criterion comment="openoffice.org-langpack-ta_IN is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848196"/> 13035 <criterion comment="openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406227"/> 13036 </criteria> 13037 <criteria operator="AND"> 13038 <criterion comment="openoffice.org-langpack-da_DK is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848198"/> 13039 <criterion comment="openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406229"/> 13040 </criteria> 13041 <criteria operator="AND"> 13042 <criterion comment="openoffice.org-langpack-ml_IN is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848200"/> 13043 <criterion comment="openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406231"/> 13044 </criteria> 13045 <criteria operator="AND"> 13046 <criterion comment="openoffice.org-langpack-sr_CS is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848202"/> 13047 <criterion comment="openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406233"/> 13048 </criteria> 13049 <criteria operator="AND"> 13050 <criterion comment="openoffice.org-langpack-th_TH is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848204"/> 13051 <criterion comment="openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406235"/> 13052 </criteria> 13053 <criteria operator="AND"> 13054 <criterion comment="openoffice.org-langpack-or_IN is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848206"/> 13055 <criterion comment="openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406251"/> 13056 </criteria> 13057 <criteria operator="AND"> 13058 <criterion comment="openoffice.org-langpack-bg_BG is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848208"/> 13059 <criterion comment="openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406241"/> 13060 </criteria> 13061 <criteria operator="AND"> 13062 <criterion comment="openoffice.org-pyuno is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848210"/> 13063 <criterion comment="openoffice.org-pyuno is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406239"/> 13064 </criteria> 13065 <criteria operator="AND"> 13066 <criterion comment="openoffice.org-langpack-he_IL is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848212"/> 13067 <criterion comment="openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406243"/> 13068 </criteria> 13069 <criteria operator="AND"> 13070 <criterion comment="openoffice.org-langpack-el_GR is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848214"/> 13071 <criterion comment="openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406245"/> 13072 </criteria> 13073 <criteria operator="AND"> 13074 <criterion comment="openoffice.org-langpack-af_ZA is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848216"/> 13075 <criterion comment="openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406247"/> 13076 </criteria> 13077 <criteria operator="AND"> 13078 <criterion comment="openoffice.org-core is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848218"/> 13079 <criterion comment="openoffice.org-core is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406249"/> 13080 </criteria> 13081 <criteria operator="AND"> 13082 <criterion comment="openoffice.org-langpack-ur is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848220"/> 13083 <criterion comment="openoffice.org-langpack-ur is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406237"/> 13084 </criteria> 13085 <criteria operator="AND"> 13086 <criterion comment="openoffice.org-langpack-eu_ES is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848222"/> 13087 <criterion comment="openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406257"/> 13088 </criteria> 13089 <criteria operator="AND"> 13090 <criterion comment="openoffice.org-langpack-ts_ZA is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848224"/> 13091 <criterion comment="openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406253"/> 13092 </criteria> 13093 <criteria operator="AND"> 13094 <criterion comment="openoffice.org-langpack-fi_FI is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848226"/> 13095 <criterion comment="openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406255"/> 13096 </criteria> 13097 <criteria operator="AND"> 13098 <criterion comment="openoffice.org-langpack-es is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848228"/> 13099 <criterion comment="openoffice.org-langpack-es is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406259"/> 13100 </criteria> 13101 <criteria operator="AND"> 13102 <criterion comment="openoffice.org-impress is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848230"/> 13103 <criterion comment="openoffice.org-impress is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406261"/> 13104 </criteria> 13105 <criteria operator="AND"> 13106 <criterion comment="openoffice.org-langpack-sv is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848232"/> 13107 <criterion comment="openoffice.org-langpack-sv is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406263"/> 13108 </criteria> 13109 <criteria operator="AND"> 13110 <criterion comment="openoffice.org-langpack-kn_IN is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848234"/> 13111 <criterion comment="openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406271"/> 13112 </criteria> 13113 <criteria operator="AND"> 13114 <criterion comment="openoffice.org-calc is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848236"/> 13115 <criterion comment="openoffice.org-calc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406265"/> 13116 </criteria> 13117 <criteria operator="AND"> 13118 <criterion comment="openoffice.org-langpack-st_ZA is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848238"/> 13119 <criterion comment="openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406273"/> 13120 </criteria> 13121 <criteria operator="AND"> 13122 <criterion comment="openoffice.org-langpack-sl_SI is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848240"/> 13123 <criterion comment="openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406267"/> 13124 </criteria> 13125 <criteria operator="AND"> 13126 <criterion comment="openoffice.org-javafilter is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848242"/> 13127 <criterion comment="openoffice.org-javafilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406269"/> 13128 </criteria> 13129 <criteria operator="AND"> 13130 <criterion comment="openoffice.org-langpack-ru is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848244"/> 13131 <criterion comment="openoffice.org-langpack-ru is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406275"/> 13132 </criteria> 13133 <criteria operator="AND"> 13134 <criterion comment="openoffice.org-langpack-sk_SK is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848246"/> 13135 <criterion comment="openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406131"/> 13136 </criteria> 13137 <criteria operator="AND"> 13138 <criterion comment="openoffice.org-langpack-pt_BR is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848248"/> 13139 <criterion comment="openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406133"/> 13140 </criteria> 13141 <criteria operator="AND"> 13142 <criterion comment="openoffice.org-langpack-hi_IN is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848250"/> 13143 <criterion comment="openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406135"/> 13144 </criteria> 13145 <criteria operator="AND"> 13146 <criterion comment="openoffice.org-langpack-cs_CZ is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848252"/> 13147 <criterion comment="openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406137"/> 13148 </criteria> 13149 <criteria operator="AND"> 13150 <criterion comment="openoffice.org-langpack-nr_ZA is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848254"/> 13151 <criterion comment="openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406139"/> 13152 </criteria> 13153 <criteria operator="AND"> 13154 <criterion comment="openoffice.org-langpack-ve_ZA is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848256"/> 13155 <criterion comment="openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406141"/> 13156 </criteria> 13157 <criteria operator="AND"> 13158 <criterion comment="openoffice.org-graphicfilter is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848258"/> 13159 <criterion comment="openoffice.org-graphicfilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406143"/> 13160 </criteria> 13161 <criteria operator="AND"> 13162 <criterion comment="openoffice.org-langpack-tr_TR is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848260"/> 13163 <criterion comment="openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406145"/> 13164 </criteria> 13165 <criteria operator="AND"> 13166 <criterion comment="openoffice.org-writer is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848262"/> 13167 <criterion comment="openoffice.org-writer is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406147"/> 13168 </criteria> 13169 <criteria operator="AND"> 13170 <criterion comment="openoffice.org-langpack-nb_NO is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848264"/> 13171 <criterion comment="openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406149"/> 13172 </criteria> 13173 <criteria operator="AND"> 13174 <criterion comment="openoffice.org-langpack-ss_ZA is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848266"/> 13175 <criterion comment="openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406151"/> 13176 </criteria> 13177 <criteria operator="AND"> 13178 <criterion comment="openoffice.org-langpack-gl_ES is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848268"/> 13179 <criterion comment="openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406153"/> 13180 </criteria> 13181 <criteria operator="AND"> 13182 <criterion comment="openoffice.org-langpack-zh_CN is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848270"/> 13183 <criterion comment="openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406155"/> 13184 </criteria> 13185 <criteria operator="AND"> 13186 <criterion comment="openoffice.org-langpack-ga_IE is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848272"/> 13187 <criterion comment="openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406157"/> 13188 </criteria> 13189 <criteria operator="AND"> 13190 <criterion comment="openoffice.org-testtools is earlier than 1:2.0.4-5.4.17.3" test_ref="oval:com.redhat.rhsa:tst:20070848274"/> 13191 <criterion comment="openoffice.org-testtools is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406159"/> 13192 </criteria> 13193 </criteria> 13194 </criteria> 13195 </criteria> 13196 </definition> 13197 <definition class="patch" id="oval:com.redhat.rhsa:def:20070873" version="632"> 13198 <metadata> 13199 <title>RHSA-2007:0873: star security update (Moderate)</title> 13200 <affected family="unix"> 13201 <platform>Red Hat Enterprise Linux 3</platform> 13202 <platform>Red Hat Enterprise Linux 4</platform> 13203 <platform>Red Hat Enterprise Linux 5</platform> 13204 </affected> 13205 <reference ref_id="RHSA-2007:0873" ref_url="https://access.redhat.com/errata/RHSA-2007:0873" source="RHSA"/> 13206 <reference ref_id="CVE-2007-4134" ref_url="https://access.redhat.com/security/cve/CVE-2007-4134" source="CVE"/> 13207 <description>Star is a tar-like archiver. It saves multiple files into a single tape or 13208 disk archive, and can restore individual files from the archive. Star 13209 includes multi-volume support, automatic archive format detection and ACL 13210 support. 13211 13212 A path traversal flaw was discovered in the way star extracted archives. A 13213 malicious user could create a tar archive that would cause star to write to 13214 arbitrary files to which the user running star had write access. 13215 (CVE-2007-4134) 13216 13217 Red Hat would like to thank Robert Buchholz for reporting this issue. 13218 13219 As well, this update adds the command line argument "-.." to the Red Hat 13220 Enterprise Linux 3 version of star. This allows star to extract files 13221 containing "/../" in their pathname. 13222 13223 Users of star should upgrade to this updated package, which contain 13224 backported patches to correct these issues.</description> 13225 <advisory from="secalert@redhat.com"> 13226 <severity>Moderate</severity> 13227 <rights>Copyright 2007 Red Hat, Inc.</rights> 13228 <issued date="2008-01-07"/> 13229 <updated date="2007-09-04"/> 13230 <cve href="https://access.redhat.com/security/cve/CVE-2007-4134" public="20070821">CVE-2007-4134</cve> 13231 <bugzilla href="https://bugzilla.redhat.com/253856" id="253856">CVE-2007-4134 star directory traversal vulnerability</bugzilla> 13232 <affected_cpe_list> 13233 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 13234 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 13235 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 13236 </affected_cpe_list> 13237 </advisory> 13238 </metadata> 13239 <criteria operator="OR"> 13240 <criteria operator="AND"> 13241 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 13242 <criterion comment="star is earlier than 0:1.5a08-5" test_ref="oval:com.redhat.rhsa:tst:20070873001"/> 13243 <criterion comment="star is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070873002"/> 13244 </criteria> 13245 <criteria operator="AND"> 13246 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 13247 <criterion comment="star is earlier than 0:1.5a25-8" test_ref="oval:com.redhat.rhsa:tst:20070873004"/> 13248 <criterion comment="star is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070873002"/> 13249 </criteria> 13250 <criteria operator="AND"> 13251 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 13252 <criterion comment="star is earlier than 0:1.5a75-2" test_ref="oval:com.redhat.rhsa:tst:20070873006"/> 13253 <criterion comment="star is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070873007"/> 13254 </criteria> 13255 </criteria> 13256 </definition> 13257 <definition class="patch" id="oval:com.redhat.rhsa:def:20070878" version="640"> 13258 <metadata> 13259 <title>RHSA-2007:0878: cyrus-sasl security update (Moderate)</title> 13260 <affected family="unix"> 13261 <platform>Red Hat Enterprise Linux 3</platform> 13262 </affected> 13263 <reference ref_id="RHSA-2007:0878" ref_url="https://access.redhat.com/errata/RHSA-2007:0878" source="RHSA"/> 13264 <reference ref_id="CVE-2006-1721" ref_url="https://access.redhat.com/security/cve/CVE-2006-1721" source="CVE"/> 13265 <description>The cyrus-sasl package contains the Cyrus implementation of SASL. 13266 SASL is the Simple Authentication and Security Layer, a method for 13267 adding authentication support to connection-based protocols. 13268 13269 A bug was found in cyrus-sasl's DIGEST-MD5 authentication mechanism. As 13270 part of the DIGEST-MD5 authentication exchange, the client is expected to 13271 send a specific set of information to the server. If one of these items 13272 (the "realm") was not sent or was malformed, it was possible for a remote 13273 unauthenticated attacker to cause a denial of service (segmentation fault) 13274 on the server. (CVE-2006-1721) 13275 13276 Users of cyrus-sasl should upgrade to these updated packages, which contain a 13277 backported patch to correct this issue.</description> 13278 <advisory from="secalert@redhat.com"> 13279 <severity>Moderate</severity> 13280 <rights>Copyright 2008 Red Hat, Inc.</rights> 13281 <issued date="2007-09-04"/> 13282 <updated date="2008-03-20"/> 13283 <cve href="https://access.redhat.com/security/cve/CVE-2006-1721" public="20050515">CVE-2006-1721</cve> 13284 <bugzilla href="https://bugzilla.redhat.com/252339" id="252339">CVE-2006-1721 cyrus-sasl digest-md5 DoS</bugzilla> 13285 <affected_cpe_list> 13286 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 13287 </affected_cpe_list> 13288 </advisory> 13289 </metadata> 13290 <criteria operator="AND"> 13291 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 13292 <criteria operator="OR"> 13293 <criteria operator="AND"> 13294 <criterion comment="cyrus-sasl-plain is earlier than 0:2.1.15-15" test_ref="oval:com.redhat.rhsa:tst:20070878001"/> 13295 <criterion comment="cyrus-sasl-plain is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070878002"/> 13296 </criteria> 13297 <criteria operator="AND"> 13298 <criterion comment="cyrus-sasl-gssapi is earlier than 0:2.1.15-15" test_ref="oval:com.redhat.rhsa:tst:20070878003"/> 13299 <criterion comment="cyrus-sasl-gssapi is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070878004"/> 13300 </criteria> 13301 <criteria operator="AND"> 13302 <criterion comment="cyrus-sasl-devel is earlier than 0:2.1.15-15" test_ref="oval:com.redhat.rhsa:tst:20070878005"/> 13303 <criterion comment="cyrus-sasl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070878006"/> 13304 </criteria> 13305 <criteria operator="AND"> 13306 <criterion comment="cyrus-sasl is earlier than 0:2.1.15-15" test_ref="oval:com.redhat.rhsa:tst:20070878007"/> 13307 <criterion comment="cyrus-sasl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070878008"/> 13308 </criteria> 13309 <criteria operator="AND"> 13310 <criterion comment="cyrus-sasl-md5 is earlier than 0:2.1.15-15" test_ref="oval:com.redhat.rhsa:tst:20070878009"/> 13311 <criterion comment="cyrus-sasl-md5 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070878010"/> 13312 </criteria> 13313 </criteria> 13314 </criteria> 13315 </definition> 13316 <definition class="patch" id="oval:com.redhat.rhsa:def:20070883" version="632"> 13317 <metadata> 13318 <title>RHSA-2007:0883: qt security update (Important)</title> 13319 <affected family="unix"> 13320 <platform>Red Hat Enterprise Linux 3</platform> 13321 <platform>Red Hat Enterprise Linux 4</platform> 13322 <platform>Red Hat Enterprise Linux 5</platform> 13323 </affected> 13324 <reference ref_id="RHSA-2007:0883" ref_url="https://access.redhat.com/errata/RHSA-2007:0883" source="RHSA"/> 13325 <reference ref_id="CVE-2007-0242" ref_url="https://access.redhat.com/security/cve/CVE-2007-0242" source="CVE"/> 13326 <reference ref_id="CVE-2007-4137" ref_url="https://access.redhat.com/security/cve/CVE-2007-4137" source="CVE"/> 13327 <description>Qt is a software toolkit that simplifies the task of writing and 13328 maintaining GUI (Graphical User Interface) applications for the X Window 13329 System. 13330 13331 A flaw was found in the way Qt expanded certain UTF8 characters. It was 13332 possible to prevent a Qt-based application from properly sanitizing user 13333 supplied input. This could, for example, result in a cross-site scripting 13334 attack against the Konqueror web browser. (CVE-2007-0242) 13335 13336 A buffer overflow flaw was found in the way Qt expanded malformed Unicode 13337 strings. If an application linked against Qt parsed a malicious Unicode 13338 string, it could lead to a denial of service or possibly allow the 13339 execution of arbitrary code. (CVE-2007-4137) 13340 13341 Users of Qt should upgrade to these updated packages, which contain a 13342 backported patch to correct these issues.</description> 13343 <advisory from="secalert@redhat.com"> 13344 <severity>Important</severity> 13345 <rights>Copyright 2007 Red Hat, Inc.</rights> 13346 <issued date="2008-01-07"/> 13347 <updated date="2007-09-13"/> 13348 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2007-0242" impact="moderate" public="20070329">CVE-2007-0242</cve> 13349 <cve cwe="CWE-193" href="https://access.redhat.com/security/cve/CVE-2007-4137" public="20070903">CVE-2007-4137</cve> 13350 <bugzilla href="https://bugzilla.redhat.com/234633" id="234633">CVE-2007-0242 QT UTF8 improper character expansion</bugzilla> 13351 <bugzilla href="https://bugzilla.redhat.com/269001" id="269001">CVE-2007-4137 QT off by one buffer overflow</bugzilla> 13352 <affected_cpe_list> 13353 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 13354 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 13355 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 13356 </affected_cpe_list> 13357 </advisory> 13358 </metadata> 13359 <criteria operator="OR"> 13360 <criteria operator="AND"> 13361 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 13362 <criteria operator="OR"> 13363 <criteria operator="AND"> 13364 <criterion comment="qt-devel is earlier than 1:3.1.2-17.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070883001"/> 13365 <criterion comment="qt-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725004"/> 13366 </criteria> 13367 <criteria operator="AND"> 13368 <criterion comment="qt-designer is earlier than 1:3.1.2-17.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070883003"/> 13369 <criterion comment="qt-designer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725010"/> 13370 </criteria> 13371 <criteria operator="AND"> 13372 <criterion comment="qt-ODBC is earlier than 1:3.1.2-17.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070883005"/> 13373 <criterion comment="qt-ODBC is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725012"/> 13374 </criteria> 13375 <criteria operator="AND"> 13376 <criterion comment="qt is earlier than 1:3.1.2-17.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070883007"/> 13377 <criterion comment="qt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725002"/> 13378 </criteria> 13379 <criteria operator="AND"> 13380 <criterion comment="qt-config is earlier than 1:3.1.2-17.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070883009"/> 13381 <criterion comment="qt-config is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725006"/> 13382 </criteria> 13383 <criteria operator="AND"> 13384 <criterion comment="qt-MySQL is earlier than 1:3.1.2-17.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20070883011"/> 13385 <criterion comment="qt-MySQL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725008"/> 13386 </criteria> 13387 </criteria> 13388 </criteria> 13389 <criteria operator="AND"> 13390 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 13391 <criteria operator="OR"> 13392 <criteria operator="AND"> 13393 <criterion comment="qt-MySQL is earlier than 1:3.3.3-13.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070883014"/> 13394 <criterion comment="qt-MySQL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725008"/> 13395 </criteria> 13396 <criteria operator="AND"> 13397 <criterion comment="qt-ODBC is earlier than 1:3.3.3-13.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070883015"/> 13398 <criterion comment="qt-ODBC is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725012"/> 13399 </criteria> 13400 <criteria operator="AND"> 13401 <criterion comment="qt-designer is earlier than 1:3.3.3-13.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070883016"/> 13402 <criterion comment="qt-designer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725010"/> 13403 </criteria> 13404 <criteria operator="AND"> 13405 <criterion comment="qt-config is earlier than 1:3.3.3-13.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070883017"/> 13406 <criterion comment="qt-config is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725006"/> 13407 </criteria> 13408 <criteria operator="AND"> 13409 <criterion comment="qt is earlier than 1:3.3.3-13.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070883018"/> 13410 <criterion comment="qt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725002"/> 13411 </criteria> 13412 <criteria operator="AND"> 13413 <criterion comment="qt-PostgreSQL is earlier than 1:3.3.3-13.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070883019"/> 13414 <criterion comment="qt-PostgreSQL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725021"/> 13415 </criteria> 13416 <criteria operator="AND"> 13417 <criterion comment="qt-devel is earlier than 1:3.3.3-13.RHEL4" test_ref="oval:com.redhat.rhsa:tst:20070883021"/> 13418 <criterion comment="qt-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060725004"/> 13419 </criteria> 13420 </criteria> 13421 </criteria> 13422 <criteria operator="AND"> 13423 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 13424 <criteria operator="OR"> 13425 <criteria operator="AND"> 13426 <criterion comment="qt-designer is earlier than 1:3.3.6-23.el5" test_ref="oval:com.redhat.rhsa:tst:20070883023"/> 13427 <criterion comment="qt-designer is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721032"/> 13428 </criteria> 13429 <criteria operator="AND"> 13430 <criterion comment="qt-ODBC is earlier than 1:3.3.6-23.el5" test_ref="oval:com.redhat.rhsa:tst:20070883025"/> 13431 <criterion comment="qt-ODBC is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721036"/> 13432 </criteria> 13433 <criteria operator="AND"> 13434 <criterion comment="qt-MySQL is earlier than 1:3.3.6-23.el5" test_ref="oval:com.redhat.rhsa:tst:20070883027"/> 13435 <criterion comment="qt-MySQL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721038"/> 13436 </criteria> 13437 <criteria operator="AND"> 13438 <criterion comment="qt-devel-docs is earlier than 1:3.3.6-23.el5" test_ref="oval:com.redhat.rhsa:tst:20070883029"/> 13439 <criterion comment="qt-devel-docs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721028"/> 13440 </criteria> 13441 <criteria operator="AND"> 13442 <criterion comment="qt-config is earlier than 1:3.3.6-23.el5" test_ref="oval:com.redhat.rhsa:tst:20070883031"/> 13443 <criterion comment="qt-config is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721030"/> 13444 </criteria> 13445 <criteria operator="AND"> 13446 <criterion comment="qt is earlier than 1:3.3.6-23.el5" test_ref="oval:com.redhat.rhsa:tst:20070883033"/> 13447 <criterion comment="qt is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721034"/> 13448 </criteria> 13449 <criteria operator="AND"> 13450 <criterion comment="qt-devel is earlier than 1:3.3.6-23.el5" test_ref="oval:com.redhat.rhsa:tst:20070883035"/> 13451 <criterion comment="qt-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721026"/> 13452 </criteria> 13453 <criteria operator="AND"> 13454 <criterion comment="qt-PostgreSQL is earlier than 1:3.3.6-23.el5" test_ref="oval:com.redhat.rhsa:tst:20070883037"/> 13455 <criterion comment="qt-PostgreSQL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070721024"/> 13456 </criteria> 13457 </criteria> 13458 </criteria> 13459 </criteria> 13460 </definition> 13461 <definition class="patch" id="oval:com.redhat.rhsa:def:20070889" version="635"> 13462 <metadata> 13463 <title>RHSA-2007:0889: php security update (Moderate)</title> 13464 <affected family="unix"> 13465 <platform>Red Hat Enterprise Linux 3</platform> 13466 </affected> 13467 <reference ref_id="RHSA-2007:0889" ref_url="https://access.redhat.com/errata/RHSA-2007:0889" source="RHSA"/> 13468 <reference ref_id="CVE-2007-2509" ref_url="https://access.redhat.com/security/cve/CVE-2007-2509" source="CVE"/> 13469 <reference ref_id="CVE-2007-2756" ref_url="https://access.redhat.com/security/cve/CVE-2007-2756" source="CVE"/> 13470 <reference ref_id="CVE-2007-2872" ref_url="https://access.redhat.com/security/cve/CVE-2007-2872" source="CVE"/> 13471 <reference ref_id="CVE-2007-3799" ref_url="https://access.redhat.com/security/cve/CVE-2007-3799" source="CVE"/> 13472 <reference ref_id="CVE-2007-3996" ref_url="https://access.redhat.com/security/cve/CVE-2007-3996" source="CVE"/> 13473 <reference ref_id="CVE-2007-3998" ref_url="https://access.redhat.com/security/cve/CVE-2007-3998" source="CVE"/> 13474 <reference ref_id="CVE-2007-4658" ref_url="https://access.redhat.com/security/cve/CVE-2007-4658" source="CVE"/> 13475 <reference ref_id="CVE-2007-4670" ref_url="https://access.redhat.com/security/cve/CVE-2007-4670" source="CVE"/> 13476 <description>PHP is an HTML-embedded scripting language commonly used with the Apache 13477 HTTP Web server. 13478 13479 These updated packages address the following vulnerabilities: 13480 13481 Various integer overflow flaws were found in the PHP gd extension script 13482 that could be forced to resize images from an untrusted source, possibly 13483 allowing a remote attacker to execute arbitrary code as the apache 13484 user. (CVE-2007-3996) 13485 13486 An integer overflow flaw was found in the PHP chunk_split function. If a 13487 remote attacker was able to pass arbitrary data to the third argument of 13488 chunk_split they could possibly execute arbitrary code as the apache user. 13489 Note that it is unusual for a PHP script to use the chunk_split function 13490 with a user-supplied third argument. (CVE-2007-2872) 13491 13492 A previous security update introduced a bug into PHP session cookie 13493 handling. This could allow an attacker to stop a victim from viewing a 13494 vulnerable web site if the victim has first visited a malicious web page 13495 under the control of the attacker, and that page can set a cookie for the 13496 vulnerable web site. (CVE-2007-4670) 13497 13498 A flaw was found in the PHP money_format function. If a remote attacker 13499 was able to pass arbitrary data to the money_format function this could 13500 possibly result in an information leak or denial of service. Note that it 13501 is unusual for a PHP script to pass user-supplied data to the money_format 13502 function. (CVE-2007-4658) 13503 13504 A flaw was found in the PHP wordwrap function. If a remote attacker was 13505 able to pass arbitrary data to the wordwrap function this could possibly 13506 result in a denial of service. (CVE-2007-3998) 13507 13508 A bug was found in PHP session cookie handling. This could allow an 13509 attacker to create a cross-site cookie insertion attack if a victim follows 13510 an untrusted carefully-crafted URL. (CVE-2007-3799) 13511 13512 An infinite-loop flaw was discovered in the PHP gd extension. A script 13513 that could be forced to process PNG images from an untrusted source could 13514 allow a remote attacker to cause a denial of service. (CVE-2007-2756) 13515 13516 A flaw was found in the PHP "ftp" extension. If a PHP script used this 13517 extension to provide access to a private FTP server, and passed untrusted 13518 script input directly to any function provided by this extension, a remote 13519 attacker would be able to send arbitrary FTP commands to the server. 13520 (CVE-2007-2509) 13521 13522 Users of PHP should upgrade to these updated packages, which contain 13523 backported patches to correct these issues.</description> 13524 <advisory from="secalert@redhat.com"> 13525 <severity>Moderate</severity> 13526 <rights>Copyright 2007 Red Hat, Inc.</rights> 13527 <issued date="2007-09-26"/> 13528 <updated date="2007-09-26"/> 13529 <cve href="https://access.redhat.com/security/cve/CVE-2007-2509" impact="low" public="20070503">CVE-2007-2509</cve> 13530 <cve cwe="CWE-835" href="https://access.redhat.com/security/cve/CVE-2007-2756" impact="low" public="20070516">CVE-2007-2756</cve> 13531 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-2872" public="20070601">CVE-2007-2872</cve> 13532 <cve href="https://access.redhat.com/security/cve/CVE-2007-3799" impact="low" public="20070601">CVE-2007-3799</cve> 13533 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-3996" public="20070830">CVE-2007-3996</cve> 13534 <cve href="https://access.redhat.com/security/cve/CVE-2007-3998" impact="low" public="20070830">CVE-2007-3998</cve> 13535 <cve href="https://access.redhat.com/security/cve/CVE-2007-4658" impact="low" public="20070830">CVE-2007-4658</cve> 13536 <cve href="https://access.redhat.com/security/cve/CVE-2007-4670" impact="low" public="20070830">CVE-2007-4670</cve> 13537 <bugzilla href="https://bugzilla.redhat.com/239014" id="239014">CVE-2007-2509 php CRLF injection</bugzilla> 13538 <bugzilla href="https://bugzilla.redhat.com/242032" id="242032">CVE-2007-2872 php chunk_split integer overflow</bugzilla> 13539 <bugzilla href="https://bugzilla.redhat.com/242033" id="242033">CVE-2007-2756 gd / php-gd ImageCreateFromPng infinite loop caused by truncated PNG</bugzilla> 13540 <bugzilla href="https://bugzilla.redhat.com/250726" id="250726">CVE-2007-3799 php cross-site cookie insertion</bugzilla> 13541 <bugzilla href="https://bugzilla.redhat.com/276081" id="276081">CVE-2007-3998 php floating point exception inside wordwrap</bugzilla> 13542 <bugzilla href="https://bugzilla.redhat.com/278011" id="278011">CVE-2007-4658 php money_format format string issue</bugzilla> 13543 <bugzilla href="https://bugzilla.redhat.com/278031" id="278031">CVE-2007-3996 php multiple integer overflows in gd</bugzilla> 13544 <bugzilla href="https://bugzilla.redhat.com/278041" id="278041">CVE-2007-4670 php malformed cookie handling</bugzilla> 13545 <affected_cpe_list> 13546 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 13547 </affected_cpe_list> 13548 </advisory> 13549 </metadata> 13550 <criteria operator="AND"> 13551 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 13552 <criteria operator="OR"> 13553 <criteria operator="AND"> 13554 <criterion comment="php-odbc is earlier than 0:4.3.2-43.ent" test_ref="oval:com.redhat.rhsa:tst:20070889001"/> 13555 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 13556 </criteria> 13557 <criteria operator="AND"> 13558 <criterion comment="php-ldap is earlier than 0:4.3.2-43.ent" test_ref="oval:com.redhat.rhsa:tst:20070889003"/> 13559 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 13560 </criteria> 13561 <criteria operator="AND"> 13562 <criterion comment="php-imap is earlier than 0:4.3.2-43.ent" test_ref="oval:com.redhat.rhsa:tst:20070889005"/> 13563 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 13564 </criteria> 13565 <criteria operator="AND"> 13566 <criterion comment="php-mysql is earlier than 0:4.3.2-43.ent" test_ref="oval:com.redhat.rhsa:tst:20070889007"/> 13567 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 13568 </criteria> 13569 <criteria operator="AND"> 13570 <criterion comment="php is earlier than 0:4.3.2-43.ent" test_ref="oval:com.redhat.rhsa:tst:20070889009"/> 13571 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 13572 </criteria> 13573 <criteria operator="AND"> 13574 <criterion comment="php-pgsql is earlier than 0:4.3.2-43.ent" test_ref="oval:com.redhat.rhsa:tst:20070889011"/> 13575 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 13576 </criteria> 13577 <criteria operator="AND"> 13578 <criterion comment="php-devel is earlier than 0:4.3.2-43.ent" test_ref="oval:com.redhat.rhsa:tst:20070889013"/> 13579 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 13580 </criteria> 13581 </criteria> 13582 </criteria> 13583 </definition> 13584 <definition class="patch" id="oval:com.redhat.rhsa:def:20070938" version="631"> 13585 <metadata> 13586 <title>RHSA-2007:0938: kernel security update (Important)</title> 13587 <affected family="unix"> 13588 <platform>Red Hat Enterprise Linux 3</platform> 13589 </affected> 13590 <reference ref_id="RHSA-2007:0938" ref_url="https://access.redhat.com/errata/RHSA-2007:0938" source="RHSA"/> 13591 <reference ref_id="CVE-2007-4573" ref_url="https://access.redhat.com/security/cve/CVE-2007-4573" source="CVE"/> 13592 <description>The Linux kernel handles the basic functions of the operating system. 13593 13594 A flaw was found in ia32 emulation affecting users running 64-bit versions 13595 of Red Hat Enterprise Linux on x86_64 architectures. A local user could 13596 use this flaw to gain elevated privileges. (CVE-2007-4573). 13597 13598 Red Hat would like to thank Wojciech Purczynski for reporting this issue. 13599 13600 Red Hat Enterprise Linux 3 users are advised to upgrade to these packages, 13601 which contain a backported patch to correct this issue.</description> 13602 <advisory from="secalert@redhat.com"> 13603 <severity>Important</severity> 13604 <rights>Copyright 2007 Red Hat, Inc.</rights> 13605 <issued date="2007-09-27"/> 13606 <updated date="2007-11-28"/> 13607 <cve href="https://access.redhat.com/security/cve/CVE-2007-4573" public="20070921">CVE-2007-4573</cve> 13608 <bugzilla href="https://bugzilla.redhat.com/294541" id="294541">CVE-2007-4573 x86_64 syscall vulnerability</bugzilla> 13609 <affected_cpe_list> 13610 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 13611 </affected_cpe_list> 13612 </advisory> 13613 </metadata> 13614 <criteria operator="AND"> 13615 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 13616 <criteria operator="OR"> 13617 <criteria operator="AND"> 13618 <criterion comment="kernel is earlier than 0:2.4.21-52.EL" test_ref="oval:com.redhat.rhsa:tst:20070938001"/> 13619 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 13620 </criteria> 13621 <criteria operator="AND"> 13622 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-52.EL" test_ref="oval:com.redhat.rhsa:tst:20070938003"/> 13623 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 13624 </criteria> 13625 <criteria operator="AND"> 13626 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-52.EL" test_ref="oval:com.redhat.rhsa:tst:20070938005"/> 13627 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 13628 </criteria> 13629 <criteria operator="AND"> 13630 <criterion comment="kernel-doc is earlier than 0:2.4.21-52.EL" test_ref="oval:com.redhat.rhsa:tst:20070938007"/> 13631 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 13632 </criteria> 13633 <criteria operator="AND"> 13634 <criterion comment="kernel-source is earlier than 0:2.4.21-52.EL" test_ref="oval:com.redhat.rhsa:tst:20070938009"/> 13635 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 13636 </criteria> 13637 <criteria operator="AND"> 13638 <criterion comment="kernel-smp is earlier than 0:2.4.21-52.EL" test_ref="oval:com.redhat.rhsa:tst:20070938011"/> 13639 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 13640 </criteria> 13641 <criteria operator="AND"> 13642 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-52.EL" test_ref="oval:com.redhat.rhsa:tst:20070938013"/> 13643 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 13644 </criteria> 13645 <criteria operator="AND"> 13646 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-52.EL" test_ref="oval:com.redhat.rhsa:tst:20070938015"/> 13647 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 13648 </criteria> 13649 <criteria operator="AND"> 13650 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-52.EL" test_ref="oval:com.redhat.rhsa:tst:20070938017"/> 13651 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 13652 </criteria> 13653 </criteria> 13654 </criteria> 13655 </definition> 13656 <definition class="patch" id="oval:com.redhat.rhsa:def:20070966" version="635"> 13657 <metadata> 13658 <title>RHSA-2007:0966: perl security update (Important)</title> 13659 <affected family="unix"> 13660 <platform>Red Hat Enterprise Linux 3</platform> 13661 <platform>Red Hat Enterprise Linux 4</platform> 13662 <platform>Red Hat Enterprise Linux 5</platform> 13663 </affected> 13664 <reference ref_id="RHSA-2007:0966" ref_url="https://access.redhat.com/errata/RHSA-2007:0966" source="RHSA"/> 13665 <reference ref_id="CVE-2007-5116" ref_url="https://access.redhat.com/security/cve/CVE-2007-5116" source="CVE"/> 13666 <description>Perl is a high-level programming language commonly used for system 13667 administration utilities and Web programming. 13668 13669 A flaw was found in Perl's regular expression engine. Specially crafted 13670 input to a regular expression can cause Perl to improperly allocate memory, 13671 possibly resulting in arbitrary code running with the permissions of the 13672 user running Perl. (CVE-2007-5116) 13673 13674 Users of Perl are advised to upgrade to these updated packages, which 13675 contain a backported patch to resolve this issue. 13676 13677 Red Hat would like to thank Tavis Ormandy and Will Drewry for properly 13678 disclosing this issue.</description> 13679 <advisory from="secalert@redhat.com"> 13680 <severity>Important</severity> 13681 <rights>Copyright 2008 Red Hat, Inc.</rights> 13682 <issued date="2008-01-08"/> 13683 <updated date="2008-03-20"/> 13684 <cve href="https://access.redhat.com/security/cve/CVE-2007-5116" public="20071105">CVE-2007-5116</cve> 13685 <bugzilla href="https://bugzilla.redhat.com/323571" id="323571">CVE-2007-5116 perl regular expression UTF parsing errors</bugzilla> 13686 <affected_cpe_list> 13687 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 13688 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 13689 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 13690 </affected_cpe_list> 13691 </advisory> 13692 </metadata> 13693 <criteria operator="OR"> 13694 <criteria operator="AND"> 13695 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 13696 <criteria operator="OR"> 13697 <criteria operator="AND"> 13698 <criterion comment="perl-CPAN is earlier than 2:1.61-97.EL3" test_ref="oval:com.redhat.rhsa:tst:20070966001"/> 13699 <criterion comment="perl-CPAN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966002"/> 13700 </criteria> 13701 <criteria operator="AND"> 13702 <criterion comment="perl is earlier than 2:5.8.0-97.EL3" test_ref="oval:com.redhat.rhsa:tst:20070966003"/> 13703 <criterion comment="perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966004"/> 13704 </criteria> 13705 <criteria operator="AND"> 13706 <criterion comment="perl-CGI is earlier than 2:2.89-97.EL3" test_ref="oval:com.redhat.rhsa:tst:20070966005"/> 13707 <criterion comment="perl-CGI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966006"/> 13708 </criteria> 13709 <criteria operator="AND"> 13710 <criterion comment="perl-DB_File is earlier than 2:1.806-97.EL3" test_ref="oval:com.redhat.rhsa:tst:20070966007"/> 13711 <criterion comment="perl-DB_File is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966008"/> 13712 </criteria> 13713 <criteria operator="AND"> 13714 <criterion comment="perl-suidperl is earlier than 2:5.8.0-97.EL3" test_ref="oval:com.redhat.rhsa:tst:20070966009"/> 13715 <criterion comment="perl-suidperl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966010"/> 13716 </criteria> 13717 </criteria> 13718 </criteria> 13719 <criteria operator="AND"> 13720 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 13721 <criteria operator="OR"> 13722 <criteria operator="AND"> 13723 <criterion comment="perl-suidperl is earlier than 3:5.8.5-36.el4_5.2" test_ref="oval:com.redhat.rhsa:tst:20070966012"/> 13724 <criterion comment="perl-suidperl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966010"/> 13725 </criteria> 13726 <criteria operator="AND"> 13727 <criterion comment="perl is earlier than 3:5.8.5-36.el4_5.2" test_ref="oval:com.redhat.rhsa:tst:20070966013"/> 13728 <criterion comment="perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966004"/> 13729 </criteria> 13730 </criteria> 13731 </criteria> 13732 <criteria operator="AND"> 13733 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 13734 <criteria operator="OR"> 13735 <criteria operator="AND"> 13736 <criterion comment="perl-suidperl is earlier than 4:5.8.8-10.el5_0.2" test_ref="oval:com.redhat.rhsa:tst:20070966015"/> 13737 <criterion comment="perl-suidperl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070966016"/> 13738 </criteria> 13739 <criteria operator="AND"> 13740 <criterion comment="perl is earlier than 4:5.8.8-10.el5_0.2" test_ref="oval:com.redhat.rhsa:tst:20070966017"/> 13741 <criterion comment="perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070966018"/> 13742 </criteria> 13743 </criteria> 13744 </criteria> 13745 </criteria> 13746 </definition> 13747 <definition class="patch" id="oval:com.redhat.rhsa:def:20070969" version="635"> 13748 <metadata> 13749 <title>RHSA-2007:0969: util-linux security update (Moderate)</title> 13750 <affected family="unix"> 13751 <platform>Red Hat Enterprise Linux 3</platform> 13752 <platform>Red Hat Enterprise Linux 4</platform> 13753 <platform>Red Hat Enterprise Linux 5</platform> 13754 </affected> 13755 <reference ref_id="RHSA-2007:0969" ref_url="https://access.redhat.com/errata/RHSA-2007:0969" source="RHSA"/> 13756 <reference ref_id="CVE-2007-5191" ref_url="https://access.redhat.com/security/cve/CVE-2007-5191" source="CVE"/> 13757 <description>The util-linux package contains a large variety of low-level system 13758 utilities that are necessary for a Linux system to function. 13759 13760 A flaw was discovered in the way that the mount and umount utilities 13761 used the setuid and setgid functions, which could lead to privileges being 13762 dropped improperly. A local user could use this flaw to run mount helper 13763 applications such as, mount.nfs, with additional privileges (CVE-2007-5191). 13764 13765 Users are advised to update to these erratum packages which contain a 13766 backported patch to correct this issue.</description> 13767 <advisory from="secalert@redhat.com"> 13768 <severity>Moderate</severity> 13769 <rights>Copyright 2007 Red Hat, Inc.</rights> 13770 <issued date="2007-11-15"/> 13771 <updated date="2007-11-15"/> 13772 <cve href="https://access.redhat.com/security/cve/CVE-2007-5191" public="20070920">CVE-2007-5191</cve> 13773 <bugzilla href="https://bugzilla.redhat.com/320041" id="320041">CVE-2007-5191 util-linux (u)mount doesn't drop privileges properly when calling helpers</bugzilla> 13774 <affected_cpe_list> 13775 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 13776 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 13777 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 13778 </affected_cpe_list> 13779 </advisory> 13780 </metadata> 13781 <criteria operator="OR"> 13782 <criteria operator="AND"> 13783 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 13784 <criteria operator="OR"> 13785 <criteria operator="AND"> 13786 <criterion comment="util-linux is earlier than 0:2.11y-31.24" test_ref="oval:com.redhat.rhsa:tst:20070969001"/> 13787 <criterion comment="util-linux is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070969002"/> 13788 </criteria> 13789 <criteria operator="AND"> 13790 <criterion comment="losetup is earlier than 0:2.11y-31.24" test_ref="oval:com.redhat.rhsa:tst:20070969003"/> 13791 <criterion comment="losetup is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070969004"/> 13792 </criteria> 13793 <criteria operator="AND"> 13794 <criterion comment="mount is earlier than 0:2.11y-31.24" test_ref="oval:com.redhat.rhsa:tst:20070969005"/> 13795 <criterion comment="mount is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070969006"/> 13796 </criteria> 13797 </criteria> 13798 </criteria> 13799 <criteria operator="AND"> 13800 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 13801 <criterion comment="util-linux is earlier than 0:2.12a-17.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20070969008"/> 13802 <criterion comment="util-linux is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070969002"/> 13803 </criteria> 13804 <criteria operator="AND"> 13805 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 13806 <criterion comment="util-linux is earlier than 0:2.13-0.45.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20070969010"/> 13807 <criterion comment="util-linux is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070969011"/> 13808 </criteria> 13809 </criteria> 13810 </definition> 13811 <definition class="patch" id="oval:com.redhat.rhsa:def:20070980" version="632"> 13812 <metadata> 13813 <title>RHSA-2007:0980: seamonkey security update (Critical)</title> 13814 <affected family="unix"> 13815 <platform>Red Hat Enterprise Linux 3</platform> 13816 <platform>Red Hat Enterprise Linux 4</platform> 13817 </affected> 13818 <reference ref_id="RHSA-2007:0980" ref_url="https://access.redhat.com/errata/RHSA-2007:0980" source="RHSA"/> 13819 <reference ref_id="CVE-2007-1095" ref_url="https://access.redhat.com/security/cve/CVE-2007-1095" source="CVE"/> 13820 <reference ref_id="CVE-2007-2292" ref_url="https://access.redhat.com/security/cve/CVE-2007-2292" source="CVE"/> 13821 <reference ref_id="CVE-2007-3511" ref_url="https://access.redhat.com/security/cve/CVE-2007-3511" source="CVE"/> 13822 <reference ref_id="CVE-2007-3844" ref_url="https://access.redhat.com/security/cve/CVE-2007-3844" source="CVE"/> 13823 <reference ref_id="CVE-2007-5334" ref_url="https://access.redhat.com/security/cve/CVE-2007-5334" source="CVE"/> 13824 <reference ref_id="CVE-2007-5337" ref_url="https://access.redhat.com/security/cve/CVE-2007-5337" source="CVE"/> 13825 <reference ref_id="CVE-2007-5338" ref_url="https://access.redhat.com/security/cve/CVE-2007-5338" source="CVE"/> 13826 <reference ref_id="CVE-2007-5339" ref_url="https://access.redhat.com/security/cve/CVE-2007-5339" source="CVE"/> 13827 <reference ref_id="CVE-2007-5340" ref_url="https://access.redhat.com/security/cve/CVE-2007-5340" source="CVE"/> 13828 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 13829 client, IRC chat client, and HTML editor. 13830 13831 Several flaws were found in the way in which SeaMonkey processed certain 13832 malformed web content. A web page containing malicious content could cause 13833 SeaMonkey to crash or potentially execute arbitrary code as the user 13834 running SeaMonkey. (CVE-2007-5338, CVE-2007-5339, CVE-2007-5340) 13835 13836 Several flaws were found in the way in which SeaMonkey displayed malformed 13837 web content. A web page containing specially-crafted content could 13838 potentially trick a user into surrendering sensitive information. 13839 (CVE-2007-1095, CVE-2007-3844, CVE-2007-3511, CVE-2007-5334) 13840 13841 A flaw was found in the SeaMonkey sftp protocol handler. A malicious web 13842 page could access data from a remote sftp site, possibly stealing sensitive 13843 user data. (CVE-2007-5337) 13844 13845 A request-splitting flaw was found in the way in which SeaMonkey generates 13846 a digest authentication request. If a user opened a specially-crafted URL, 13847 it was possible to perform cross-site scripting attacks, web cache 13848 poisoning, or other, similar exploits. (CVE-2007-2292) 13849 13850 Users of SeaMonkey are advised to upgrade to these erratum packages, which 13851 contain backported patches that correct these issues.</description> 13852 <advisory from="secalert@redhat.com"> 13853 <severity>Critical</severity> 13854 <rights>Copyright 2007 Red Hat, Inc.</rights> 13855 <issued date="2008-01-08"/> 13856 <updated date="2007-10-19"/> 13857 <cve href="https://access.redhat.com/security/cve/CVE-2007-1095" impact="moderate" public="20070223">CVE-2007-1095</cve> 13858 <cve href="https://access.redhat.com/security/cve/CVE-2007-2292" impact="moderate" public="20070425">CVE-2007-2292</cve> 13859 <cve href="https://access.redhat.com/security/cve/CVE-2007-3511" impact="moderate" public="20070630">CVE-2007-3511</cve> 13860 <cve href="https://access.redhat.com/security/cve/CVE-2007-3844" impact="moderate" public="20070731">CVE-2007-3844</cve> 13861 <cve href="https://access.redhat.com/security/cve/CVE-2007-5334" impact="moderate" public="20071018">CVE-2007-5334</cve> 13862 <cve href="https://access.redhat.com/security/cve/CVE-2007-5337" impact="moderate" public="20071018">CVE-2007-5337</cve> 13863 <cve href="https://access.redhat.com/security/cve/CVE-2007-5338" public="20071018">CVE-2007-5338</cve> 13864 <cve href="https://access.redhat.com/security/cve/CVE-2007-5339" public="20071018">CVE-2007-5339</cve> 13865 <cve href="https://access.redhat.com/security/cve/CVE-2007-5340" public="20071018">CVE-2007-5340</cve> 13866 <bugzilla href="https://bugzilla.redhat.com/333991" id="333991">Mozilla products security update (CVE-2007-1095, CVE-2007-2292, CVE-2007-3511, CVE-2007-3844, CVE-2007-5334, CVE-2007-5337, CVE-2007-5338, CVE-2007-5339, CVE-2007-5340)</bugzilla> 13867 <affected_cpe_list> 13868 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 13869 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 13870 </affected_cpe_list> 13871 </advisory> 13872 </metadata> 13873 <criteria operator="OR"> 13874 <criteria operator="AND"> 13875 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 13876 <criteria operator="OR"> 13877 <criteria operator="AND"> 13878 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.5.el3" test_ref="oval:com.redhat.rhsa:tst:20070980001"/> 13879 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 13880 </criteria> 13881 <criteria operator="AND"> 13882 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.5.el3" test_ref="oval:com.redhat.rhsa:tst:20070980003"/> 13883 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 13884 </criteria> 13885 <criteria operator="AND"> 13886 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.5.el3" test_ref="oval:com.redhat.rhsa:tst:20070980005"/> 13887 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 13888 </criteria> 13889 <criteria operator="AND"> 13890 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.5.el3" test_ref="oval:com.redhat.rhsa:tst:20070980007"/> 13891 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 13892 </criteria> 13893 <criteria operator="AND"> 13894 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.5.el3" test_ref="oval:com.redhat.rhsa:tst:20070980009"/> 13895 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 13896 </criteria> 13897 <criteria operator="AND"> 13898 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.5.el3" test_ref="oval:com.redhat.rhsa:tst:20070980011"/> 13899 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 13900 </criteria> 13901 <criteria operator="AND"> 13902 <criterion comment="seamonkey is earlier than 0:1.0.9-0.5.el3" test_ref="oval:com.redhat.rhsa:tst:20070980013"/> 13903 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 13904 </criteria> 13905 <criteria operator="AND"> 13906 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.5.el3" test_ref="oval:com.redhat.rhsa:tst:20070980015"/> 13907 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 13908 </criteria> 13909 <criteria operator="AND"> 13910 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.5.el3" test_ref="oval:com.redhat.rhsa:tst:20070980017"/> 13911 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 13912 </criteria> 13913 <criteria operator="AND"> 13914 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.5.el3" test_ref="oval:com.redhat.rhsa:tst:20070980019"/> 13915 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 13916 </criteria> 13917 </criteria> 13918 </criteria> 13919 <criteria operator="AND"> 13920 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 13921 <criteria operator="OR"> 13922 <criteria operator="AND"> 13923 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-6.el4" test_ref="oval:com.redhat.rhsa:tst:20070980022"/> 13924 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 13925 </criteria> 13926 <criteria operator="AND"> 13927 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-6.el4" test_ref="oval:com.redhat.rhsa:tst:20070980023"/> 13928 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 13929 </criteria> 13930 <criteria operator="AND"> 13931 <criterion comment="seamonkey is earlier than 0:1.0.9-6.el4" test_ref="oval:com.redhat.rhsa:tst:20070980024"/> 13932 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 13933 </criteria> 13934 <criteria operator="AND"> 13935 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-6.el4" test_ref="oval:com.redhat.rhsa:tst:20070980025"/> 13936 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 13937 </criteria> 13938 <criteria operator="AND"> 13939 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-6.el4" test_ref="oval:com.redhat.rhsa:tst:20070980026"/> 13940 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 13941 </criteria> 13942 <criteria operator="AND"> 13943 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-6.el4" test_ref="oval:com.redhat.rhsa:tst:20070980027"/> 13944 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 13945 </criteria> 13946 </criteria> 13947 </criteria> 13948 </criteria> 13949 </definition> 13950 <definition class="patch" id="oval:com.redhat.rhsa:def:20070992" version="633"> 13951 <metadata> 13952 <title>RHSA-2007:0992: libpng security update (Moderate)</title> 13953 <affected family="unix"> 13954 <platform>Red Hat Enterprise Linux 3</platform> 13955 <platform>Red Hat Enterprise Linux 4</platform> 13956 <platform>Red Hat Enterprise Linux 5</platform> 13957 </affected> 13958 <reference ref_id="RHSA-2007:0992" ref_url="https://access.redhat.com/errata/RHSA-2007:0992" source="RHSA"/> 13959 <reference ref_id="CVE-2007-5269" ref_url="https://access.redhat.com/security/cve/CVE-2007-5269" source="CVE"/> 13960 <description>The libpng package contains a library of functions for creating and 13961 manipulating PNG (Portable Network Graphics) image format files. 13962 13963 Several flaws were discovered in the way libpng handled various PNG image 13964 chunks. An attacker could create a carefully crafted PNG image file in 13965 such a way that it could cause an application linked with libpng to crash 13966 when the file was manipulated. (CVE-2007-5269) 13967 13968 Users should update to these updated packages which contain a backported 13969 patch to correct these issues.</description> 13970 <advisory from="secalert@redhat.com"> 13971 <severity>Moderate</severity> 13972 <rights>Copyright 2007 Red Hat, Inc.</rights> 13973 <issued date="2008-01-08"/> 13974 <updated date="2007-10-23"/> 13975 <cve cwe="CWE-125" href="https://access.redhat.com/security/cve/CVE-2007-5269" public="20070911">CVE-2007-5269</cve> 13976 <bugzilla href="https://bugzilla.redhat.com/324771" id="324771">CVE-2007-5269 libpng DoS via multiple out-of-bounds reads</bugzilla> 13977 <affected_cpe_list> 13978 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 13979 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 13980 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 13981 </affected_cpe_list> 13982 </advisory> 13983 </metadata> 13984 <criteria operator="OR"> 13985 <criteria operator="AND"> 13986 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 13987 <criteria operator="OR"> 13988 <criteria operator="AND"> 13989 <criterion comment="libpng-devel is earlier than 2:1.2.2-28" test_ref="oval:com.redhat.rhsa:tst:20070992001"/> 13990 <criterion comment="libpng-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356002"/> 13991 </criteria> 13992 <criteria operator="AND"> 13993 <criterion comment="libpng is earlier than 2:1.2.2-28" test_ref="oval:com.redhat.rhsa:tst:20070992003"/> 13994 <criterion comment="libpng is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356004"/> 13995 </criteria> 13996 <criteria operator="AND"> 13997 <criterion comment="libpng10-devel is earlier than 0:1.0.13-18" test_ref="oval:com.redhat.rhsa:tst:20070992005"/> 13998 <criterion comment="libpng10-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356006"/> 13999 </criteria> 14000 <criteria operator="AND"> 14001 <criterion comment="libpng10 is earlier than 0:1.0.13-18" test_ref="oval:com.redhat.rhsa:tst:20070992007"/> 14002 <criterion comment="libpng10 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356008"/> 14003 </criteria> 14004 </criteria> 14005 </criteria> 14006 <criteria operator="AND"> 14007 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 14008 <criteria operator="OR"> 14009 <criteria operator="AND"> 14010 <criterion comment="libpng-devel is earlier than 2:1.2.7-3.el4_5.1" test_ref="oval:com.redhat.rhsa:tst:20070992010"/> 14011 <criterion comment="libpng-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356002"/> 14012 </criteria> 14013 <criteria operator="AND"> 14014 <criterion comment="libpng is earlier than 2:1.2.7-3.el4_5.1" test_ref="oval:com.redhat.rhsa:tst:20070992011"/> 14015 <criterion comment="libpng is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356004"/> 14016 </criteria> 14017 <criteria operator="AND"> 14018 <criterion comment="libpng10 is earlier than 0:1.0.16-3.el4_5.1" test_ref="oval:com.redhat.rhsa:tst:20070992012"/> 14019 <criterion comment="libpng10 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356008"/> 14020 </criteria> 14021 <criteria operator="AND"> 14022 <criterion comment="libpng10-devel is earlier than 0:1.0.16-3.el4_5.1" test_ref="oval:com.redhat.rhsa:tst:20070992013"/> 14023 <criterion comment="libpng10-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356006"/> 14024 </criteria> 14025 </criteria> 14026 </criteria> 14027 <criteria operator="AND"> 14028 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 14029 <criteria operator="OR"> 14030 <criteria operator="AND"> 14031 <criterion comment="libpng is earlier than 2:1.2.10-7.1.el5_0.1" test_ref="oval:com.redhat.rhsa:tst:20070992015"/> 14032 <criterion comment="libpng is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070356016"/> 14033 </criteria> 14034 <criteria operator="AND"> 14035 <criterion comment="libpng-devel is earlier than 2:1.2.10-7.1.el5_0.1" test_ref="oval:com.redhat.rhsa:tst:20070992017"/> 14036 <criterion comment="libpng-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070356018"/> 14037 </criteria> 14038 </criteria> 14039 </criteria> 14040 </criteria> 14041 </definition> 14042 <definition class="patch" id="oval:com.redhat.rhsa:def:20071013" version="637"> 14043 <metadata> 14044 <title>RHSA-2007:1013: samba security update (Critical)</title> 14045 <affected family="unix"> 14046 <platform>Red Hat Enterprise Linux 3</platform> 14047 </affected> 14048 <reference ref_id="RHSA-2007:1013" ref_url="https://access.redhat.com/errata/RHSA-2007:1013" source="RHSA"/> 14049 <reference ref_id="CVE-2007-4572" ref_url="https://access.redhat.com/security/cve/CVE-2007-4572" source="CVE"/> 14050 <reference ref_id="CVE-2007-5398" ref_url="https://access.redhat.com/security/cve/CVE-2007-5398" source="CVE"/> 14051 <description>Samba is a suite of programs used by machines to share files, printers, and 14052 other information. 14053 14054 A buffer overflow flaw was found in the way Samba creates NetBIOS replies. 14055 If a Samba server is configured to run as a WINS server, a remote 14056 unauthenticated user could cause the Samba server to crash or execute 14057 arbitrary code. (CVE-2007-5398) 14058 14059 A heap-based buffer overflow flaw was found in the way Samba authenticates 14060 users. A remote unauthenticated user could trigger this flaw to cause the 14061 Samba server to crash. Careful analysis of this flaw has determined that 14062 arbitrary code execution is not possible, and under most circumstances will 14063 not result in a crash of the Samba server. (CVE-2007-4572) 14064 14065 Red Hat would like to thank Alin Rad Pop of Secunia Research, and the Samba 14066 developers for responsibly disclosing these issues. 14067 14068 Users of Samba are advised to ugprade to these updated packages, which 14069 contain backported patches to resolve these issues.</description> 14070 <advisory from="secalert@redhat.com"> 14071 <severity>Critical</severity> 14072 <rights>Copyright 2008 Red Hat, Inc.</rights> 14073 <issued date="2007-11-15"/> 14074 <updated date="2008-03-20"/> 14075 <cve href="https://access.redhat.com/security/cve/CVE-2007-4572" impact="moderate" public="20071115:1400">CVE-2007-4572</cve> 14076 <cve href="https://access.redhat.com/security/cve/CVE-2007-5398" public="20071115:1400">CVE-2007-5398</cve> 14077 <bugzilla href="https://bugzilla.redhat.com/294631" id="294631">CVE-2007-4572 samba buffer overflow</bugzilla> 14078 <bugzilla href="https://bugzilla.redhat.com/358831" id="358831">CVE-2007-5398 Samba "reply_netbios_packet()" Buffer Overflow Vulnerability</bugzilla> 14079 <affected_cpe_list> 14080 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14081 </affected_cpe_list> 14082 </advisory> 14083 </metadata> 14084 <criteria operator="AND"> 14085 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14086 <criteria operator="OR"> 14087 <criteria operator="AND"> 14088 <criterion comment="samba is earlier than 0:3.0.9-1.3E.14.1" test_ref="oval:com.redhat.rhsa:tst:20071013001"/> 14089 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 14090 </criteria> 14091 <criteria operator="AND"> 14092 <criterion comment="samba-common is earlier than 0:3.0.9-1.3E.14.1" test_ref="oval:com.redhat.rhsa:tst:20071013003"/> 14093 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 14094 </criteria> 14095 <criteria operator="AND"> 14096 <criterion comment="samba-client is earlier than 0:3.0.9-1.3E.14.1" test_ref="oval:com.redhat.rhsa:tst:20071013005"/> 14097 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 14098 </criteria> 14099 <criteria operator="AND"> 14100 <criterion comment="samba-swat is earlier than 0:3.0.9-1.3E.14.1" test_ref="oval:com.redhat.rhsa:tst:20071013007"/> 14101 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 14102 </criteria> 14103 </criteria> 14104 </criteria> 14105 </definition> 14106 <definition class="patch" id="oval:com.redhat.rhsa:def:20071023" version="632"> 14107 <metadata> 14108 <title>RHSA-2007:1023: cups security update (Important)</title> 14109 <affected family="unix"> 14110 <platform>Red Hat Enterprise Linux 3</platform> 14111 </affected> 14112 <reference ref_id="RHSA-2007:1023" ref_url="https://access.redhat.com/errata/RHSA-2007:1023" source="RHSA"/> 14113 <reference ref_id="CVE-2007-4045" ref_url="https://access.redhat.com/security/cve/CVE-2007-4045" source="CVE"/> 14114 <reference ref_id="CVE-2007-4351" ref_url="https://access.redhat.com/security/cve/CVE-2007-4351" source="CVE"/> 14115 <reference ref_id="CVE-2007-5393" ref_url="https://access.redhat.com/security/cve/CVE-2007-5393" source="CVE"/> 14116 <description>The Common UNIX Printing System (CUPS) provides a portable printing layer 14117 for UNIX(R) operating systems. 14118 14119 Alin Rad Pop discovered a flaw in the handling of PDF files. An attacker 14120 could create a malicious PDF file that would cause CUPS to crash or 14121 potentially execute arbitrary code when printed. (CVE-2007-5393) 14122 14123 Alin Rad Pop discovered a flaw in in the way CUPS handles certain IPP tags. 14124 A remote attacker who is able to connect to the IPP TCP port could send a 14125 malicious request causing the CUPS daemon to crash. (CVE-2007-4351) 14126 14127 A flaw was found in the way CUPS handled SSL negotiation. A remote attacker 14128 capable of connecting to the CUPS daemon could cause CUPS to crash. 14129 (CVE-2007-4045) 14130 14131 All CUPS users are advised to upgrade to these updated packages, which 14132 contain backported patches to resolve these issues.</description> 14133 <advisory from="secalert@redhat.com"> 14134 <severity>Important</severity> 14135 <rights>Copyright 2007 Red Hat, Inc.</rights> 14136 <issued date="2007-11-07"/> 14137 <updated date="2007-11-07"/> 14138 <cve href="https://access.redhat.com/security/cve/CVE-2007-4045" impact="low" public="20070720">CVE-2007-4045</cve> 14139 <cve href="https://access.redhat.com/security/cve/CVE-2007-4351" public="20071031">CVE-2007-4351</cve> 14140 <cve href="https://access.redhat.com/security/cve/CVE-2007-5393" public="20071107">CVE-2007-5393</cve> 14141 <bugzilla href="https://bugzilla.redhat.com/250161" id="250161">CVE-2007-4045 Incomplete fix for CVE-2007-0720 CUPS denial of service</bugzilla> 14142 <bugzilla href="https://bugzilla.redhat.com/345091" id="345091">CVE-2007-4351 cups boundary error</bugzilla> 14143 <bugzilla href="https://bugzilla.redhat.com/345121" id="345121">CVE-2007-5393 xpdf buffer overflow in CCITTFaxStream::lookChar()</bugzilla> 14144 <affected_cpe_list> 14145 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14146 </affected_cpe_list> 14147 </advisory> 14148 </metadata> 14149 <criteria operator="AND"> 14150 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14151 <criteria operator="OR"> 14152 <criteria operator="AND"> 14153 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.46" test_ref="oval:com.redhat.rhsa:tst:20071023001"/> 14154 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 14155 </criteria> 14156 <criteria operator="AND"> 14157 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.46" test_ref="oval:com.redhat.rhsa:tst:20071023003"/> 14158 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 14159 </criteria> 14160 <criteria operator="AND"> 14161 <criterion comment="cups is earlier than 1:1.1.17-13.3.46" test_ref="oval:com.redhat.rhsa:tst:20071023005"/> 14162 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 14163 </criteria> 14164 </criteria> 14165 </criteria> 14166 </definition> 14167 <definition class="patch" id="oval:com.redhat.rhsa:def:20071028" version="635"> 14168 <metadata> 14169 <title>RHSA-2007:1028: tetex security update (Important)</title> 14170 <affected family="unix"> 14171 <platform>Red Hat Enterprise Linux 3</platform> 14172 </affected> 14173 <reference ref_id="RHSA-2007:1028" ref_url="https://access.redhat.com/errata/RHSA-2007:1028" source="RHSA"/> 14174 <reference ref_id="CVE-2007-5393" ref_url="https://access.redhat.com/security/cve/CVE-2007-5393" source="CVE"/> 14175 <description>TeTeX is an implementation of TeX. TeX takes a text file and a set of 14176 formatting commands as input, and creates a typesetter-independent DeVice 14177 Independent (dvi) file as output. 14178 14179 Alin Rad Pop discovered a flaw in the handling of PDF files. An attacker 14180 could create a malicious PDF file that would cause TeTeX to crash, or 14181 potentially execute arbitrary code when opened. (CVE-2007-5393) 14182 14183 Users are advised to upgrade to these updated packages, which contain 14184 backported patches to resolve these issues.</description> 14185 <advisory from="secalert@redhat.com"> 14186 <severity>Important</severity> 14187 <rights>Copyright 2007 Red Hat, Inc.</rights> 14188 <issued date="2007-11-07"/> 14189 <updated date="2007-11-07"/> 14190 <cve href="https://access.redhat.com/security/cve/CVE-2007-5393" public="20071107">CVE-2007-5393</cve> 14191 <bugzilla href="https://bugzilla.redhat.com/345121" id="345121">CVE-2007-5393 xpdf buffer overflow in CCITTFaxStream::lookChar()</bugzilla> 14192 <affected_cpe_list> 14193 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14194 </affected_cpe_list> 14195 </advisory> 14196 </metadata> 14197 <criteria operator="AND"> 14198 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14199 <criteria operator="OR"> 14200 <criteria operator="AND"> 14201 <criterion comment="tetex-xdvi is earlier than 0:1.0.7-67.11" test_ref="oval:com.redhat.rhsa:tst:20071028001"/> 14202 <criterion comment="tetex-xdvi is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160004"/> 14203 </criteria> 14204 <criteria operator="AND"> 14205 <criterion comment="tetex-dvips is earlier than 0:1.0.7-67.11" test_ref="oval:com.redhat.rhsa:tst:20071028003"/> 14206 <criterion comment="tetex-dvips is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160008"/> 14207 </criteria> 14208 <criteria operator="AND"> 14209 <criterion comment="tetex-fonts is earlier than 0:1.0.7-67.11" test_ref="oval:com.redhat.rhsa:tst:20071028005"/> 14210 <criterion comment="tetex-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160012"/> 14211 </criteria> 14212 <criteria operator="AND"> 14213 <criterion comment="tetex is earlier than 0:1.0.7-67.11" test_ref="oval:com.redhat.rhsa:tst:20071028007"/> 14214 <criterion comment="tetex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160002"/> 14215 </criteria> 14216 <criteria operator="AND"> 14217 <criterion comment="tetex-afm is earlier than 0:1.0.7-67.11" test_ref="oval:com.redhat.rhsa:tst:20071028009"/> 14218 <criterion comment="tetex-afm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160010"/> 14219 </criteria> 14220 <criteria operator="AND"> 14221 <criterion comment="tetex-latex is earlier than 0:1.0.7-67.11" test_ref="oval:com.redhat.rhsa:tst:20071028011"/> 14222 <criterion comment="tetex-latex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160006"/> 14223 </criteria> 14224 </criteria> 14225 </criteria> 14226 </definition> 14227 <definition class="patch" id="oval:com.redhat.rhsa:def:20071030" version="633"> 14228 <metadata> 14229 <title>RHSA-2007:1030: xpdf security update (Important)</title> 14230 <affected family="unix"> 14231 <platform>Red Hat Enterprise Linux 3</platform> 14232 </affected> 14233 <reference ref_id="RHSA-2007:1030" ref_url="https://access.redhat.com/errata/RHSA-2007:1030" source="RHSA"/> 14234 <reference ref_id="CVE-2007-4033" ref_url="https://access.redhat.com/security/cve/CVE-2007-4033" source="CVE"/> 14235 <reference ref_id="CVE-2007-4352" ref_url="https://access.redhat.com/security/cve/CVE-2007-4352" source="CVE"/> 14236 <reference ref_id="CVE-2007-5392" ref_url="https://access.redhat.com/security/cve/CVE-2007-5392" source="CVE"/> 14237 <reference ref_id="CVE-2007-5393" ref_url="https://access.redhat.com/security/cve/CVE-2007-5393" source="CVE"/> 14238 <description>Xpdf is an X Window System-based viewer for Portable Document Format (PDF) 14239 files. 14240 14241 Alin Rad Pop discovered several flaws in the handling of PDF files. An 14242 attacker could create a malicious PDF file that would cause Xpdf to crash, 14243 or potentially execute arbitrary code when opened. 14244 (CVE-2007-4352, CVE-2007-5392, CVE-2007-5393) 14245 14246 A flaw was found in the t1lib library, used in the handling of Type 1 14247 fonts. An attacker could create a malicious file that would cause Xpdf to 14248 crash, or potentially execute arbitrary code when opened. (CVE-2007-4033) 14249 14250 Users are advised to upgrade to these updated packages, which contain 14251 backported patches to resolve these issues.</description> 14252 <advisory from="secalert@redhat.com"> 14253 <severity>Important</severity> 14254 <rights>Copyright 2007 Red Hat, Inc.</rights> 14255 <issued date="2007-11-07"/> 14256 <updated date="2007-11-07"/> 14257 <cve href="https://access.redhat.com/security/cve/CVE-2007-4033" impact="moderate" public="20070726">CVE-2007-4033</cve> 14258 <cve href="https://access.redhat.com/security/cve/CVE-2007-4352" public="20071107">CVE-2007-4352</cve> 14259 <cve href="https://access.redhat.com/security/cve/CVE-2007-5392" public="20071107">CVE-2007-5392</cve> 14260 <cve href="https://access.redhat.com/security/cve/CVE-2007-5393" public="20071107">CVE-2007-5393</cve> 14261 <bugzilla href="https://bugzilla.redhat.com/345101" id="345101">CVE-2007-4352 xpdf memory corruption in DCTStream::readProgressiveDataUnit()</bugzilla> 14262 <bugzilla href="https://bugzilla.redhat.com/345111" id="345111">CVE-2007-5392 xpdf buffer overflow in DCTStream::reset()</bugzilla> 14263 <bugzilla href="https://bugzilla.redhat.com/345121" id="345121">CVE-2007-5393 xpdf buffer overflow in CCITTFaxStream::lookChar()</bugzilla> 14264 <bugzilla href="https://bugzilla.redhat.com/352271" id="352271">CVE-2007-4033 t1lib font filename string overflow</bugzilla> 14265 <affected_cpe_list> 14266 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14267 </affected_cpe_list> 14268 </advisory> 14269 </metadata> 14270 <criteria operator="AND"> 14271 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14272 <criterion comment="xpdf is earlier than 1:2.02-11.el3" test_ref="oval:com.redhat.rhsa:tst:20071030001"/> 14273 <criterion comment="xpdf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070735002"/> 14274 </criteria> 14275 </definition> 14276 <definition class="patch" id="oval:com.redhat.rhsa:def:20071045" version="633"> 14277 <metadata> 14278 <title>RHSA-2007:1045: net-snmp security update (Moderate)</title> 14279 <affected family="unix"> 14280 <platform>Red Hat Enterprise Linux 3</platform> 14281 <platform>Red Hat Enterprise Linux 4</platform> 14282 <platform>Red Hat Enterprise Linux 5</platform> 14283 </affected> 14284 <reference ref_id="RHSA-2007:1045" ref_url="https://access.redhat.com/errata/RHSA-2007:1045" source="RHSA"/> 14285 <reference ref_id="CVE-2007-5846" ref_url="https://access.redhat.com/security/cve/CVE-2007-5846" source="CVE"/> 14286 <description>Simple Network Management Protocol (SNMP) is a protocol used for network 14287 management. 14288 14289 A flaw was discovered in the way net-snmp handled certain requests. A 14290 remote attacker who can connect to the snmpd UDP port (161 by default) 14291 could send a malicious packet causing snmpd to crash, resulting in a 14292 denial of service. (CVE-2007-5846) 14293 14294 All users of net-snmp are advised to upgrade to these updated packages, 14295 which contain a backported patch to resolve this issue.</description> 14296 <advisory from="secalert@redhat.com"> 14297 <severity>Moderate</severity> 14298 <rights>Copyright 2007 Red Hat, Inc.</rights> 14299 <issued date="2007-11-15"/> 14300 <updated date="2007-11-15"/> 14301 <cve href="https://access.redhat.com/security/cve/CVE-2007-5846" impact="important" public="20070504">CVE-2007-5846</cve> 14302 <bugzilla href="https://bugzilla.redhat.com/363631" id="363631">CVE-2007-5846 net-snmp remote DoS via udp packet</bugzilla> 14303 <affected_cpe_list> 14304 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14305 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 14306 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 14307 </affected_cpe_list> 14308 </advisory> 14309 </metadata> 14310 <criteria operator="OR"> 14311 <criteria operator="AND"> 14312 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14313 <criteria operator="OR"> 14314 <criteria operator="AND"> 14315 <criterion comment="net-snmp-utils is earlier than 0:5.0.9-2.30E.23" test_ref="oval:com.redhat.rhsa:tst:20071045001"/> 14316 <criterion comment="net-snmp-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045002"/> 14317 </criteria> 14318 <criteria operator="AND"> 14319 <criterion comment="net-snmp-devel is earlier than 0:5.0.9-2.30E.23" test_ref="oval:com.redhat.rhsa:tst:20071045003"/> 14320 <criterion comment="net-snmp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045004"/> 14321 </criteria> 14322 <criteria operator="AND"> 14323 <criterion comment="net-snmp-libs is earlier than 0:5.0.9-2.30E.23" test_ref="oval:com.redhat.rhsa:tst:20071045005"/> 14324 <criterion comment="net-snmp-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045006"/> 14325 </criteria> 14326 <criteria operator="AND"> 14327 <criterion comment="net-snmp-perl is earlier than 0:5.0.9-2.30E.23" test_ref="oval:com.redhat.rhsa:tst:20071045007"/> 14328 <criterion comment="net-snmp-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045008"/> 14329 </criteria> 14330 <criteria operator="AND"> 14331 <criterion comment="net-snmp is earlier than 0:5.0.9-2.30E.23" test_ref="oval:com.redhat.rhsa:tst:20071045009"/> 14332 <criterion comment="net-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045010"/> 14333 </criteria> 14334 </criteria> 14335 </criteria> 14336 <criteria operator="AND"> 14337 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 14338 <criteria operator="OR"> 14339 <criteria operator="AND"> 14340 <criterion comment="net-snmp-utils is earlier than 0:5.1.2-11.el4_6.11.1" test_ref="oval:com.redhat.rhsa:tst:20071045012"/> 14341 <criterion comment="net-snmp-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045002"/> 14342 </criteria> 14343 <criteria operator="AND"> 14344 <criterion comment="net-snmp-devel is earlier than 0:5.1.2-11.el4_6.11.1" test_ref="oval:com.redhat.rhsa:tst:20071045013"/> 14345 <criterion comment="net-snmp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045004"/> 14346 </criteria> 14347 <criteria operator="AND"> 14348 <criterion comment="net-snmp-perl is earlier than 0:5.1.2-11.el4_6.11.1" test_ref="oval:com.redhat.rhsa:tst:20071045014"/> 14349 <criterion comment="net-snmp-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045008"/> 14350 </criteria> 14351 <criteria operator="AND"> 14352 <criterion comment="net-snmp is earlier than 0:5.1.2-11.el4_6.11.1" test_ref="oval:com.redhat.rhsa:tst:20071045015"/> 14353 <criterion comment="net-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045010"/> 14354 </criteria> 14355 <criteria operator="AND"> 14356 <criterion comment="net-snmp-libs is earlier than 0:5.1.2-11.el4_6.11.1" test_ref="oval:com.redhat.rhsa:tst:20071045016"/> 14357 <criterion comment="net-snmp-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045006"/> 14358 </criteria> 14359 </criteria> 14360 </criteria> 14361 <criteria operator="AND"> 14362 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 14363 <criteria operator="OR"> 14364 <criteria operator="AND"> 14365 <criterion comment="net-snmp-devel is earlier than 1:5.3.1-19.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20071045018"/> 14366 <criterion comment="net-snmp-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045019"/> 14367 </criteria> 14368 <criteria operator="AND"> 14369 <criterion comment="net-snmp-libs is earlier than 1:5.3.1-19.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20071045020"/> 14370 <criterion comment="net-snmp-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045021"/> 14371 </criteria> 14372 <criteria operator="AND"> 14373 <criterion comment="net-snmp is earlier than 1:5.3.1-19.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20071045022"/> 14374 <criterion comment="net-snmp is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045023"/> 14375 </criteria> 14376 <criteria operator="AND"> 14377 <criterion comment="net-snmp-perl is earlier than 1:5.3.1-19.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20071045024"/> 14378 <criterion comment="net-snmp-perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045025"/> 14379 </criteria> 14380 <criteria operator="AND"> 14381 <criterion comment="net-snmp-utils is earlier than 1:5.3.1-19.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20071045026"/> 14382 <criterion comment="net-snmp-utils is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045027"/> 14383 </criteria> 14384 </criteria> 14385 </criteria> 14386 </criteria> 14387 </definition> 14388 <definition class="patch" id="oval:com.redhat.rhsa:def:20071049" version="638"> 14389 <metadata> 14390 <title>RHSA-2007:1049: kernel security and bug fix update (Important)</title> 14391 <affected family="unix"> 14392 <platform>Red Hat Enterprise Linux 3</platform> 14393 </affected> 14394 <reference ref_id="RHSA-2007:1049" ref_url="https://access.redhat.com/errata/RHSA-2007:1049" source="RHSA"/> 14395 <reference ref_id="CVE-2006-4538" ref_url="https://access.redhat.com/security/cve/CVE-2006-4538" source="CVE"/> 14396 <reference ref_id="CVE-2007-2172" ref_url="https://access.redhat.com/security/cve/CVE-2007-2172" source="CVE"/> 14397 <reference ref_id="CVE-2007-3739" ref_url="https://access.redhat.com/security/cve/CVE-2007-3739" source="CVE"/> 14398 <reference ref_id="CVE-2007-3848" ref_url="https://access.redhat.com/security/cve/CVE-2007-3848" source="CVE"/> 14399 <reference ref_id="CVE-2007-4308" ref_url="https://access.redhat.com/security/cve/CVE-2007-4308" source="CVE"/> 14400 <description>The kernel packages contain the Linux kernel, the core of any Linux 14401 operating system. 14402 14403 A flaw was found in the handling of process death signals. This allowed a 14404 local user to send arbitrary signals to the suid-process executed by that 14405 user. A successful exploitation of this flaw depends on the structure of 14406 the suid-program and its signal handling. (CVE-2007-3848, Important) 14407 14408 A flaw was found in the IPv4 forwarding base. This allowed a local user to 14409 cause a denial of service. (CVE-2007-2172, Important) 14410 14411 A flaw was found where a corrupted executable file could cause cross-region 14412 memory mappings on Itanium systems. This allowed a local user to cause a 14413 denial of service. (CVE-2006-4538, Moderate) 14414 14415 A flaw was found in the stack expansion when using the hugetlb kernel on 14416 PowerPC systems. This allowed a local user to cause a denial of service. 14417 (CVE-2007-3739, Moderate) 14418 14419 A flaw was found in the aacraid SCSI driver. This allowed a local user to 14420 make ioctl calls to the driver that should be restricted to privileged 14421 users. (CVE-2007-4308, Moderate) 14422 14423 As well, these updated packages fix the following bug: 14424 14425 * a bug in the TCP header prediction code may have caused "TCP: Treason 14426 uncloaked!" messages to be logged. In certain situations this may have lead 14427 to TCP connections hanging or aborting. 14428 14429 Red Hat Enterprise Linux 3 users are advised to upgrade to these updated 14430 packages, which contain backported patches to resolve these issues.</description> 14431 <advisory from="secalert@redhat.com"> 14432 <severity>Important</severity> 14433 <rights>Copyright 2007 Red Hat, Inc.</rights> 14434 <issued date="2007-12-03"/> 14435 <updated date="2007-12-03"/> 14436 <cve href="https://access.redhat.com/security/cve/CVE-2006-4538" impact="moderate" public="20060823">CVE-2006-4538</cve> 14437 <cve href="https://access.redhat.com/security/cve/CVE-2007-2172" public="20070326">CVE-2007-2172</cve> 14438 <cve href="https://access.redhat.com/security/cve/CVE-2007-3739" impact="moderate" public="20070831">CVE-2007-3739</cve> 14439 <cve href="https://access.redhat.com/security/cve/CVE-2007-3848" public="20070814">CVE-2007-3848</cve> 14440 <cve href="https://access.redhat.com/security/cve/CVE-2007-4308" impact="moderate" public="20070723">CVE-2007-4308</cve> 14441 <bugzilla href="https://bugzilla.redhat.com/249237" id="249237">IPV4 'Treason uncloaked' message - hints at a more general kernel/net bug</bugzilla> 14442 <bugzilla href="https://bugzilla.redhat.com/250429" id="250429">CVE-2007-2172 fib_semantics.c out of bounds access vulnerability</bugzilla> 14443 <bugzilla href="https://bugzilla.redhat.com/250972" id="250972">CVE-2007-3848 Privilege escalation via PR_SET_PDEATHSIG</bugzilla> 14444 <bugzilla href="https://bugzilla.redhat.com/252309" id="252309">CVE-2007-4308 kernel: Missing ioctl() permission checks in aacraid driver</bugzilla> 14445 <bugzilla href="https://bugzilla.redhat.com/289151" id="289151">CVE-2006-4538 kernel: Local DoS with corrupted ELF</bugzilla> 14446 <bugzilla href="https://bugzilla.redhat.com/294941" id="294941">CVE-2007-3739 LTC36188-Don't allow the stack to grow into hugetlb reserved regions</bugzilla> 14447 <affected_cpe_list> 14448 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14449 </affected_cpe_list> 14450 </advisory> 14451 </metadata> 14452 <criteria operator="AND"> 14453 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14454 <criteria operator="OR"> 14455 <criteria operator="AND"> 14456 <criterion comment="kernel is earlier than 0:2.4.21-53.EL" test_ref="oval:com.redhat.rhsa:tst:20071049001"/> 14457 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 14458 </criteria> 14459 <criteria operator="AND"> 14460 <criterion comment="kernel-doc is earlier than 0:2.4.21-53.EL" test_ref="oval:com.redhat.rhsa:tst:20071049003"/> 14461 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 14462 </criteria> 14463 <criteria operator="AND"> 14464 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-53.EL" test_ref="oval:com.redhat.rhsa:tst:20071049005"/> 14465 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 14466 </criteria> 14467 <criteria operator="AND"> 14468 <criterion comment="kernel-smp is earlier than 0:2.4.21-53.EL" test_ref="oval:com.redhat.rhsa:tst:20071049007"/> 14469 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 14470 </criteria> 14471 <criteria operator="AND"> 14472 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-53.EL" test_ref="oval:com.redhat.rhsa:tst:20071049009"/> 14473 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 14474 </criteria> 14475 <criteria operator="AND"> 14476 <criterion comment="kernel-source is earlier than 0:2.4.21-53.EL" test_ref="oval:com.redhat.rhsa:tst:20071049011"/> 14477 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 14478 </criteria> 14479 <criteria operator="AND"> 14480 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-53.EL" test_ref="oval:com.redhat.rhsa:tst:20071049013"/> 14481 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 14482 </criteria> 14483 <criteria operator="AND"> 14484 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-53.EL" test_ref="oval:com.redhat.rhsa:tst:20071049015"/> 14485 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 14486 </criteria> 14487 <criteria operator="AND"> 14488 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-53.EL" test_ref="oval:com.redhat.rhsa:tst:20071049017"/> 14489 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 14490 </criteria> 14491 </criteria> 14492 </criteria> 14493 </definition> 14494 <definition class="patch" id="oval:com.redhat.rhsa:def:20071063" version="634"> 14495 <metadata> 14496 <title>RHSA-2007:1063: pcre security update (Important)</title> 14497 <affected family="unix"> 14498 <platform>Red Hat Enterprise Linux 3</platform> 14499 </affected> 14500 <reference ref_id="RHSA-2007:1063" ref_url="https://access.redhat.com/errata/RHSA-2007:1063" source="RHSA"/> 14501 <reference ref_id="CVE-2006-7228" ref_url="https://access.redhat.com/security/cve/CVE-2006-7228" source="CVE"/> 14502 <reference ref_id="CVE-2007-1660" ref_url="https://access.redhat.com/security/cve/CVE-2007-1660" source="CVE"/> 14503 <description>PCRE is a Perl-compatible regular expression library. 14504 14505 Flaws were discovered in the way PCRE handles certain malformed regular 14506 expressions. If an application linked against PCRE, such as Konqueror, 14507 parsed a malicious regular expression, it may have been possible to run 14508 arbitrary code as the user running the application. (CVE-2006-7228, 14509 CVE-2007-1660) 14510 14511 Users of PCRE are advised to upgrade to these updated packages, which 14512 contain backported patches to resolve these issues. 14513 14514 Red Hat would like to thank Ludwig Nussel for reporting these issues.</description> 14515 <advisory from="secalert@redhat.com"> 14516 <severity>Important</severity> 14517 <rights>Copyright 2008 Red Hat, Inc.</rights> 14518 <issued date="2007-11-29"/> 14519 <updated date="2008-03-20"/> 14520 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2006-7228" public="20071107">CVE-2006-7228</cve> 14521 <cve href="https://access.redhat.com/security/cve/CVE-2007-1660" public="20071105">CVE-2007-1660</cve> 14522 <bugzilla href="https://bugzilla.redhat.com/315881" id="315881">CVE-2007-1660 pcre regular expression flaws</bugzilla> 14523 <bugzilla href="https://bugzilla.redhat.com/383371" id="383371">CVE-2006-7228 pcre integer overflow</bugzilla> 14524 <affected_cpe_list> 14525 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14526 </affected_cpe_list> 14527 </advisory> 14528 </metadata> 14529 <criteria operator="AND"> 14530 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14531 <criteria operator="OR"> 14532 <criteria operator="AND"> 14533 <criterion comment="pcre is earlier than 0:3.9-10.4" test_ref="oval:com.redhat.rhsa:tst:20071063001"/> 14534 <criterion comment="pcre is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071063002"/> 14535 </criteria> 14536 <criteria operator="AND"> 14537 <criterion comment="pcre-devel is earlier than 0:3.9-10.4" test_ref="oval:com.redhat.rhsa:tst:20071063003"/> 14538 <criterion comment="pcre-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071063004"/> 14539 </criteria> 14540 </criteria> 14541 </criteria> 14542 </definition> 14543 <definition class="patch" id="oval:com.redhat.rhsa:def:20071076" version="636"> 14544 <metadata> 14545 <title>RHSA-2007:1076: python security update (Moderate)</title> 14546 <affected family="unix"> 14547 <platform>Red Hat Enterprise Linux 3</platform> 14548 <platform>Red Hat Enterprise Linux 4</platform> 14549 </affected> 14550 <reference ref_id="RHSA-2007:1076" ref_url="https://access.redhat.com/errata/RHSA-2007:1076" source="RHSA"/> 14551 <reference ref_id="CVE-2006-7228" ref_url="https://access.redhat.com/security/cve/CVE-2006-7228" source="CVE"/> 14552 <reference ref_id="CVE-2007-2052" ref_url="https://access.redhat.com/security/cve/CVE-2007-2052" source="CVE"/> 14553 <reference ref_id="CVE-2007-4965" ref_url="https://access.redhat.com/security/cve/CVE-2007-4965" source="CVE"/> 14554 <description>Python is an interpreted, interactive, object-oriented programming 14555 language. 14556 14557 An integer overflow flaw was discovered in the way Python's pcre module 14558 handled certain regular expressions. If a Python application used the pcre 14559 module to compile and execute untrusted regular expressions, it may be 14560 possible to cause the application to crash, or allow arbitrary code 14561 execution with the privileges of the Python interpreter. (CVE-2006-7228) 14562 14563 A flaw was discovered in the strxfrm() function of Python's locale module. 14564 Strings generated by this function were not properly NULL-terminated. This 14565 may possibly cause disclosure of data stored in the memory of a Python 14566 application using this function. (CVE-2007-2052) 14567 14568 Multiple integer overflow flaws were discovered in Python's imageop module. 14569 If an application written in Python used the imageop module to process 14570 untrusted images, it could cause the application to crash, enter an 14571 infinite loop, or possibly execute arbitrary code with the privileges of 14572 the Python interpreter. (CVE-2007-4965) 14573 14574 Users of Python are advised to upgrade to these updated packages, which 14575 contain backported patches to resolve these issues.</description> 14576 <advisory from="secalert@redhat.com"> 14577 <severity>Moderate</severity> 14578 <rights>Copyright 2007 Red Hat, Inc.</rights> 14579 <issued date="2007-12-10"/> 14580 <updated date="2007-12-10"/> 14581 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2006-7228" impact="important" public="20071107">CVE-2006-7228</cve> 14582 <cve cwe="CWE-193" href="https://access.redhat.com/security/cve/CVE-2007-2052" impact="low" public="20070402">CVE-2007-2052</cve> 14583 <cve href="https://access.redhat.com/security/cve/CVE-2007-4965" public="20070916">CVE-2007-4965</cve> 14584 <bugzilla href="https://bugzilla.redhat.com/235093" id="235093">CVE-2007-2052 python off-by-one locale.strxfrm() (possible memory disclosure)</bugzilla> 14585 <bugzilla href="https://bugzilla.redhat.com/295971" id="295971">CVE-2007-4965 python imageop module heap corruption</bugzilla> 14586 <bugzilla href="https://bugzilla.redhat.com/383371" id="383371">CVE-2006-7228 pcre integer overflow</bugzilla> 14587 <affected_cpe_list> 14588 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14589 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 14590 </affected_cpe_list> 14591 </advisory> 14592 </metadata> 14593 <criteria operator="OR"> 14594 <criteria operator="AND"> 14595 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14596 <criteria operator="OR"> 14597 <criteria operator="AND"> 14598 <criterion comment="python is earlier than 0:2.2.3-6.8" test_ref="oval:com.redhat.rhsa:tst:20071076001"/> 14599 <criterion comment="python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197006"/> 14600 </criteria> 14601 <criteria operator="AND"> 14602 <criterion comment="tkinter is earlier than 0:2.2.3-6.8" test_ref="oval:com.redhat.rhsa:tst:20071076003"/> 14603 <criterion comment="tkinter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197008"/> 14604 </criteria> 14605 <criteria operator="AND"> 14606 <criterion comment="python-tools is earlier than 0:2.2.3-6.8" test_ref="oval:com.redhat.rhsa:tst:20071076005"/> 14607 <criterion comment="python-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197002"/> 14608 </criteria> 14609 <criteria operator="AND"> 14610 <criterion comment="python-devel is earlier than 0:2.2.3-6.8" test_ref="oval:com.redhat.rhsa:tst:20071076007"/> 14611 <criterion comment="python-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197004"/> 14612 </criteria> 14613 </criteria> 14614 </criteria> 14615 <criteria operator="AND"> 14616 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 14617 <criteria operator="OR"> 14618 <criteria operator="AND"> 14619 <criterion comment="tkinter is earlier than 0:2.3.4-14.4.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20071076010"/> 14620 <criterion comment="tkinter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197008"/> 14621 </criteria> 14622 <criteria operator="AND"> 14623 <criterion comment="python is earlier than 0:2.3.4-14.4.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20071076011"/> 14624 <criterion comment="python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197006"/> 14625 </criteria> 14626 <criteria operator="AND"> 14627 <criterion comment="python-tools is earlier than 0:2.3.4-14.4.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20071076012"/> 14628 <criterion comment="python-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197002"/> 14629 </criteria> 14630 <criteria operator="AND"> 14631 <criterion comment="python-devel is earlier than 0:2.3.4-14.4.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20071076013"/> 14632 <criterion comment="python-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197004"/> 14633 </criteria> 14634 <criteria operator="AND"> 14635 <criterion comment="python-docs is earlier than 0:2.3.4-14.4.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20071076014"/> 14636 <criterion comment="python-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197012"/> 14637 </criteria> 14638 </criteria> 14639 </criteria> 14640 </criteria> 14641 </definition> 14642 <definition class="patch" id="oval:com.redhat.rhsa:def:20071084" version="638"> 14643 <metadata> 14644 <title>RHSA-2007:1084: seamonkey security update (Critical)</title> 14645 <affected family="unix"> 14646 <platform>Red Hat Enterprise Linux 3</platform> 14647 <platform>Red Hat Enterprise Linux 4</platform> 14648 </affected> 14649 <reference ref_id="RHSA-2007:1084" ref_url="https://access.redhat.com/errata/RHSA-2007:1084" source="RHSA"/> 14650 <reference ref_id="CVE-2007-5947" ref_url="https://access.redhat.com/security/cve/CVE-2007-5947" source="CVE"/> 14651 <reference ref_id="CVE-2007-5959" ref_url="https://access.redhat.com/security/cve/CVE-2007-5959" source="CVE"/> 14652 <reference ref_id="CVE-2007-5960" ref_url="https://access.redhat.com/security/cve/CVE-2007-5960" source="CVE"/> 14653 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 14654 client, IRC chat client, and HTML editor. 14655 14656 A cross-site scripting flaw was found in the way SeaMonkey handled the 14657 jar: URI scheme. It was possible for a malicious website to leverage this 14658 flaw and conduct a cross-site scripting attack against a user running 14659 SeaMonkey. (CVE-2007-5947) 14660 14661 Several flaws were found in the way SeaMonkey processed certain malformed 14662 web content. A webpage containing malicious content could cause SeaMonkey 14663 to crash, or potentially execute arbitrary code as the user running 14664 SeaMonkey. (CVE-2007-5959) 14665 14666 A race condition existed when Seamonkey set the "window.location" property 14667 for a webpage. This flaw could allow a webpage to set an arbitrary Referer 14668 header, which may lead to a Cross-site Request Forgery (CSRF) attack 14669 against websites that rely only on the Referer header for protection. 14670 (CVE-2007-5960) 14671 14672 Users of SeaMonkey are advised to upgrade to these updated packages, which 14673 contain backported patches to resolve these issues.</description> 14674 <advisory from="secalert@redhat.com"> 14675 <severity>Critical</severity> 14676 <rights>Copyright 2008 Red Hat, Inc.</rights> 14677 <issued date="2007-11-26"/> 14678 <updated date="2008-01-07"/> 14679 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2007-5947" impact="moderate" public="20070208">CVE-2007-5947</cve> 14680 <cve href="https://access.redhat.com/security/cve/CVE-2007-5959" public="20071126">CVE-2007-5959</cve> 14681 <cve cwe="CWE-352" href="https://access.redhat.com/security/cve/CVE-2007-5960" impact="moderate" public="20071126">CVE-2007-5960</cve> 14682 <bugzilla href="https://bugzilla.redhat.com/394211" id="394211">CVE-2007-5947 Mozilla jar: protocol XSS</bugzilla> 14683 <bugzilla href="https://bugzilla.redhat.com/394241" id="394241">CVE-2007-5959 Multiple flaws in Firefox</bugzilla> 14684 <bugzilla href="https://bugzilla.redhat.com/394261" id="394261">CVE-2007-5960 Mozilla Cross-site Request Forgery flaw</bugzilla> 14685 <affected_cpe_list> 14686 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14687 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 14688 </affected_cpe_list> 14689 </advisory> 14690 </metadata> 14691 <criteria operator="OR"> 14692 <criteria operator="AND"> 14693 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14694 <criteria operator="OR"> 14695 <criteria operator="AND"> 14696 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.7.el3" test_ref="oval:com.redhat.rhsa:tst:20071084001"/> 14697 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 14698 </criteria> 14699 <criteria operator="AND"> 14700 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.7.el3" test_ref="oval:com.redhat.rhsa:tst:20071084003"/> 14701 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 14702 </criteria> 14703 <criteria operator="AND"> 14704 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.7.el3" test_ref="oval:com.redhat.rhsa:tst:20071084005"/> 14705 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 14706 </criteria> 14707 <criteria operator="AND"> 14708 <criterion comment="seamonkey is earlier than 0:1.0.9-0.7.el3" test_ref="oval:com.redhat.rhsa:tst:20071084007"/> 14709 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 14710 </criteria> 14711 <criteria operator="AND"> 14712 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.7.el3" test_ref="oval:com.redhat.rhsa:tst:20071084009"/> 14713 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 14714 </criteria> 14715 <criteria operator="AND"> 14716 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.7.el3" test_ref="oval:com.redhat.rhsa:tst:20071084011"/> 14717 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 14718 </criteria> 14719 <criteria operator="AND"> 14720 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.7.el3" test_ref="oval:com.redhat.rhsa:tst:20071084013"/> 14721 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 14722 </criteria> 14723 <criteria operator="AND"> 14724 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.7.el3" test_ref="oval:com.redhat.rhsa:tst:20071084015"/> 14725 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 14726 </criteria> 14727 <criteria operator="AND"> 14728 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.7.el3" test_ref="oval:com.redhat.rhsa:tst:20071084017"/> 14729 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 14730 </criteria> 14731 <criteria operator="AND"> 14732 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.7.el3" test_ref="oval:com.redhat.rhsa:tst:20071084019"/> 14733 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 14734 </criteria> 14735 </criteria> 14736 </criteria> 14737 <criteria operator="AND"> 14738 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 14739 <criteria operator="OR"> 14740 <criteria operator="AND"> 14741 <criterion comment="seamonkey is earlier than 0:1.0.9-7.el4" test_ref="oval:com.redhat.rhsa:tst:20071084022"/> 14742 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 14743 </criteria> 14744 <criteria operator="AND"> 14745 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-7.el4" test_ref="oval:com.redhat.rhsa:tst:20071084023"/> 14746 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 14747 </criteria> 14748 <criteria operator="AND"> 14749 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-7.el4" test_ref="oval:com.redhat.rhsa:tst:20071084024"/> 14750 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 14751 </criteria> 14752 <criteria operator="AND"> 14753 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-7.el4" test_ref="oval:com.redhat.rhsa:tst:20071084025"/> 14754 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 14755 </criteria> 14756 <criteria operator="AND"> 14757 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-7.el4" test_ref="oval:com.redhat.rhsa:tst:20071084026"/> 14758 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 14759 </criteria> 14760 <criteria operator="AND"> 14761 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-7.el4" test_ref="oval:com.redhat.rhsa:tst:20071084027"/> 14762 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 14763 </criteria> 14764 </criteria> 14765 </criteria> 14766 </criteria> 14767 </definition> 14768 <definition class="patch" id="oval:com.redhat.rhsa:def:20071114" version="635"> 14769 <metadata> 14770 <title>RHSA-2007:1114: samba security and bug fix update (Critical)</title> 14771 <affected family="unix"> 14772 <platform>Red Hat Enterprise Linux 3</platform> 14773 <platform>Red Hat Enterprise Linux 4</platform> 14774 <platform>Red Hat Enterprise Linux 5</platform> 14775 </affected> 14776 <reference ref_id="RHSA-2007:1114" ref_url="https://access.redhat.com/errata/RHSA-2007:1114" source="RHSA"/> 14777 <reference ref_id="CVE-2007-6015" ref_url="https://access.redhat.com/security/cve/CVE-2007-6015" source="CVE"/> 14778 <description>Samba is a suite of programs used by machines to share files, printers, and 14779 other information. 14780 14781 A stack buffer overflow flaw was found in the way Samba authenticates 14782 remote users. A remote unauthenticated user could trigger this flaw to 14783 cause the Samba server to crash, or execute arbitrary code with the 14784 permissions of the Samba server. (CVE-2007-6015) 14785 14786 Red Hat would like to thank Alin Rad Pop of Secunia Research for 14787 responsibly disclosing this issue. 14788 14789 This update also fixes a regression caused by the fix for CVE-2007-4572, 14790 which prevented some clients from being able to properly access shares. 14791 14792 Users of Samba are advised to upgrade to these updated packages, which 14793 contain a backported patch to resolve these issues.</description> 14794 <advisory from="secalert@redhat.com"> 14795 <severity>Critical</severity> 14796 <rights>Copyright 2008 Red Hat, Inc.</rights> 14797 <issued date="2007-12-10"/> 14798 <updated date="2008-03-20"/> 14799 <cve href="https://access.redhat.com/security/cve/CVE-2007-6015" public="20071210:1500">CVE-2007-6015</cve> 14800 <bugzilla href="https://bugzilla.redhat.com/389021" id="389021">Critical Regression caused by CVE-2007-4572</bugzilla> 14801 <bugzilla href="https://bugzilla.redhat.com/396401" id="396401">CVE-2007-6015 samba: send_mailslot() buffer overflow</bugzilla> 14802 <bugzilla href="https://bugzilla.redhat.com/407071" id="407071">Critical Regression caused by CVE-2007-4572</bugzilla> 14803 <bugzilla href="https://bugzilla.redhat.com/407081" id="407081">Critical Regression caused by CVE-2007-4572</bugzilla> 14804 <affected_cpe_list> 14805 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14806 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 14807 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 14808 </affected_cpe_list> 14809 </advisory> 14810 </metadata> 14811 <criteria operator="OR"> 14812 <criteria operator="AND"> 14813 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14814 <criteria operator="OR"> 14815 <criteria operator="AND"> 14816 <criterion comment="samba-swat is earlier than 0:3.0.9-1.3E.14.3" test_ref="oval:com.redhat.rhsa:tst:20071114001"/> 14817 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 14818 </criteria> 14819 <criteria operator="AND"> 14820 <criterion comment="samba-common is earlier than 0:3.0.9-1.3E.14.3" test_ref="oval:com.redhat.rhsa:tst:20071114003"/> 14821 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 14822 </criteria> 14823 <criteria operator="AND"> 14824 <criterion comment="samba is earlier than 0:3.0.9-1.3E.14.3" test_ref="oval:com.redhat.rhsa:tst:20071114005"/> 14825 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 14826 </criteria> 14827 <criteria operator="AND"> 14828 <criterion comment="samba-client is earlier than 0:3.0.9-1.3E.14.3" test_ref="oval:com.redhat.rhsa:tst:20071114007"/> 14829 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 14830 </criteria> 14831 </criteria> 14832 </criteria> 14833 <criteria operator="AND"> 14834 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 14835 <criteria operator="OR"> 14836 <criteria operator="AND"> 14837 <criterion comment="samba-swat is earlier than 0:3.0.25b-1.el4_6.4" test_ref="oval:com.redhat.rhsa:tst:20071114010"/> 14838 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 14839 </criteria> 14840 <criteria operator="AND"> 14841 <criterion comment="samba-client is earlier than 0:3.0.25b-1.el4_6.4" test_ref="oval:com.redhat.rhsa:tst:20071114011"/> 14842 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 14843 </criteria> 14844 <criteria operator="AND"> 14845 <criterion comment="samba-common is earlier than 0:3.0.25b-1.el4_6.4" test_ref="oval:com.redhat.rhsa:tst:20071114012"/> 14846 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 14847 </criteria> 14848 <criteria operator="AND"> 14849 <criterion comment="samba is earlier than 0:3.0.25b-1.el4_6.4" test_ref="oval:com.redhat.rhsa:tst:20071114013"/> 14850 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 14851 </criteria> 14852 </criteria> 14853 </criteria> 14854 <criteria operator="AND"> 14855 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 14856 <criteria operator="OR"> 14857 <criteria operator="AND"> 14858 <criterion comment="samba-common is earlier than 0:3.0.25b-1.el5_1.4" test_ref="oval:com.redhat.rhsa:tst:20071114015"/> 14859 <criterion comment="samba-common is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354016"/> 14860 </criteria> 14861 <criteria operator="AND"> 14862 <criterion comment="samba-swat is earlier than 0:3.0.25b-1.el5_1.4" test_ref="oval:com.redhat.rhsa:tst:20071114017"/> 14863 <criterion comment="samba-swat is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354020"/> 14864 </criteria> 14865 <criteria operator="AND"> 14866 <criterion comment="samba-client is earlier than 0:3.0.25b-1.el5_1.4" test_ref="oval:com.redhat.rhsa:tst:20071114019"/> 14867 <criterion comment="samba-client is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354018"/> 14868 </criteria> 14869 <criteria operator="AND"> 14870 <criterion comment="samba is earlier than 0:3.0.25b-1.el5_1.4" test_ref="oval:com.redhat.rhsa:tst:20071114021"/> 14871 <criterion comment="samba is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354022"/> 14872 </criteria> 14873 </criteria> 14874 </criteria> 14875 </criteria> 14876 </definition> 14877 <definition class="patch" id="oval:com.redhat.rhsa:def:20071130" version="634"> 14878 <metadata> 14879 <title>RHSA-2007:1130: squid security update (Moderate)</title> 14880 <affected family="unix"> 14881 <platform>Red Hat Enterprise Linux 3</platform> 14882 <platform>Red Hat Enterprise Linux 4</platform> 14883 <platform>Red Hat Enterprise Linux 5</platform> 14884 </affected> 14885 <reference ref_id="RHSA-2007:1130" ref_url="https://access.redhat.com/errata/RHSA-2007:1130" source="RHSA"/> 14886 <reference ref_id="CVE-2007-6239" ref_url="https://access.redhat.com/security/cve/CVE-2007-6239" source="CVE"/> 14887 <description>Squid is a high-performance proxy caching server for Web clients, 14888 supporting FTP, gopher, and HTTP data objects. 14889 14890 A flaw was found in the way squid stored HTTP headers for cached objects 14891 in system memory. An attacker could cause squid to use additional memory, 14892 and trigger high CPU usage when processing requests for certain cached 14893 objects, possibly leading to a denial of service. (CVE-2007-6239) 14894 14895 Users of squid are advised to upgrade to these updated packages, which 14896 contain a backported patch to resolve this issue.</description> 14897 <advisory from="secalert@redhat.com"> 14898 <severity>Moderate</severity> 14899 <rights>Copyright 2007 Red Hat, Inc.</rights> 14900 <issued date="2007-12-18"/> 14901 <updated date="2007-12-18"/> 14902 <cve href="https://access.redhat.com/security/cve/CVE-2007-6239" public="20071204">CVE-2007-6239</cve> 14903 <bugzilla href="https://bugzilla.redhat.com/410181" id="410181">CVE-2007-6239 squid: DoS in cache updates</bugzilla> 14904 <affected_cpe_list> 14905 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14906 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 14907 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 14908 </affected_cpe_list> 14909 </advisory> 14910 </metadata> 14911 <criteria operator="OR"> 14912 <criteria operator="AND"> 14913 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14914 <criterion comment="squid is earlier than 7:2.5.STABLE3-8.3E" test_ref="oval:com.redhat.rhsa:tst:20071130001"/> 14915 <criterion comment="squid is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060045002"/> 14916 </criteria> 14917 <criteria operator="AND"> 14918 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 14919 <criterion comment="squid is earlier than 7:2.5.STABLE14-1.4E.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20071130004"/> 14920 <criterion comment="squid is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060045002"/> 14921 </criteria> 14922 <criteria operator="AND"> 14923 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 14924 <criterion comment="squid is earlier than 7:2.6.STABLE6-5.el5_1.2" test_ref="oval:com.redhat.rhsa:tst:20071130006"/> 14925 <criterion comment="squid is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071130007"/> 14926 </criteria> 14927 </criteria> 14928 </definition> 14929 <definition class="patch" id="oval:com.redhat.rhsa:def:20080003" version="635"> 14930 <metadata> 14931 <title>RHSA-2008:0003: e2fsprogs security update (Moderate)</title> 14932 <affected family="unix"> 14933 <platform>Red Hat Enterprise Linux 3</platform> 14934 <platform>Red Hat Enterprise Linux 4</platform> 14935 <platform>Red Hat Enterprise Linux 5</platform> 14936 </affected> 14937 <reference ref_id="RHSA-2008:0003" ref_url="https://access.redhat.com/errata/RHSA-2008:0003" source="RHSA"/> 14938 <reference ref_id="CVE-2007-5497" ref_url="https://access.redhat.com/security/cve/CVE-2007-5497" source="CVE"/> 14939 <description>The e2fsprogs packages contain a number of utilities for creating, 14940 checking, modifying, and correcting any inconsistencies in second and third 14941 extended (ext2/ext3) file systems. 14942 14943 Multiple integer overflow flaws were found in the way e2fsprogs processes 14944 file system content. If a victim opens a carefully crafted file system with 14945 a program using e2fsprogs, it may be possible to execute arbitrary code 14946 with the permissions of the victim. It may be possible to leverage this 14947 flaw in a virtualized environment to gain access to other virtualized 14948 hosts. (CVE-2007-5497) 14949 14950 Red Hat would like to thank Rafal Wojtczuk of McAfee Avert Research for 14951 responsibly disclosing these issues. 14952 14953 Users of e2fsprogs are advised to upgrade to these updated packages, which 14954 contain a backported patch to resolve these issues.</description> 14955 <advisory from="secalert@redhat.com"> 14956 <severity>Moderate</severity> 14957 <rights>Copyright 2008 Red Hat, Inc.</rights> 14958 <issued date="2008-01-07"/> 14959 <updated date="2008-01-28"/> 14960 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-5497" public="20071205">CVE-2007-5497</cve> 14961 <bugzilla href="https://bugzilla.redhat.com/403441" id="403441">CVE-2007-5497 e2fsprogs multiple integer overflows</bugzilla> 14962 <affected_cpe_list> 14963 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 14964 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 14965 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 14966 </affected_cpe_list> 14967 </advisory> 14968 </metadata> 14969 <criteria operator="OR"> 14970 <criteria operator="AND"> 14971 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 14972 <criteria operator="OR"> 14973 <criteria operator="AND"> 14974 <criterion comment="e2fsprogs is earlier than 0:1.32-15.4" test_ref="oval:com.redhat.rhsa:tst:20080003001"/> 14975 <criterion comment="e2fsprogs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080003002"/> 14976 </criteria> 14977 <criteria operator="AND"> 14978 <criterion comment="e2fsprogs-devel is earlier than 0:1.32-15.4" test_ref="oval:com.redhat.rhsa:tst:20080003003"/> 14979 <criterion comment="e2fsprogs-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080003004"/> 14980 </criteria> 14981 </criteria> 14982 </criteria> 14983 <criteria operator="AND"> 14984 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 14985 <criteria operator="OR"> 14986 <criteria operator="AND"> 14987 <criterion comment="e2fsprogs is earlier than 0:1.35-12.11.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080003006"/> 14988 <criterion comment="e2fsprogs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080003002"/> 14989 </criteria> 14990 <criteria operator="AND"> 14991 <criterion comment="e2fsprogs-devel is earlier than 0:1.35-12.11.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080003007"/> 14992 <criterion comment="e2fsprogs-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080003004"/> 14993 </criteria> 14994 </criteria> 14995 </criteria> 14996 <criteria operator="AND"> 14997 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 14998 <criteria operator="OR"> 14999 <criteria operator="AND"> 15000 <criterion comment="e2fsprogs is earlier than 0:1.39-10.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080003009"/> 15001 <criterion comment="e2fsprogs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080003010"/> 15002 </criteria> 15003 <criteria operator="AND"> 15004 <criterion comment="e2fsprogs-libs is earlier than 0:1.39-10.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080003011"/> 15005 <criterion comment="e2fsprogs-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080003012"/> 15006 </criteria> 15007 <criteria operator="AND"> 15008 <criterion comment="e2fsprogs-devel is earlier than 0:1.39-10.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080003013"/> 15009 <criterion comment="e2fsprogs-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080003014"/> 15010 </criteria> 15011 </criteria> 15012 </criteria> 15013 </criteria> 15014 </definition> 15015 <definition class="patch" id="oval:com.redhat.rhsa:def:20080005" version="634"> 15016 <metadata> 15017 <title>RHSA-2008:0005: httpd security update (Moderate)</title> 15018 <affected family="unix"> 15019 <platform>Red Hat Enterprise Linux 3</platform> 15020 </affected> 15021 <reference ref_id="RHSA-2008:0005" ref_url="https://access.redhat.com/errata/RHSA-2008:0005" source="RHSA"/> 15022 <reference ref_id="CVE-2007-3847" ref_url="https://access.redhat.com/security/cve/CVE-2007-3847" source="CVE"/> 15023 <reference ref_id="CVE-2007-4465" ref_url="https://access.redhat.com/security/cve/CVE-2007-4465" source="CVE"/> 15024 <reference ref_id="CVE-2007-5000" ref_url="https://access.redhat.com/security/cve/CVE-2007-5000" source="CVE"/> 15025 <reference ref_id="CVE-2007-6388" ref_url="https://access.redhat.com/security/cve/CVE-2007-6388" source="CVE"/> 15026 <reference ref_id="CVE-2008-0005" ref_url="https://access.redhat.com/security/cve/CVE-2008-0005" source="CVE"/> 15027 <description>The Apache HTTP Server is a popular Web server. 15028 15029 A flaw was found in the mod_imap module. On sites where mod_imap was 15030 enabled and an imagemap file was publicly available, a cross-site scripting 15031 attack was possible. (CVE-2007-5000) 15032 15033 A flaw was found in the mod_autoindex module. On sites where directory 15034 listings are used, and the "AddDefaultCharset" directive has been removed 15035 from the configuration, a cross-site scripting attack was possible against 15036 Web browsers which did not correctly derive the response character set 15037 following the rules in RFC 2616. (CVE-2007-4465) 15038 15039 A flaw was found in the mod_proxy module. On sites where a reverse proxy is 15040 configured, a remote attacker could send a carefully crafted request that 15041 would cause the Apache child process handling that request to crash. On 15042 sites where a forward proxy is configured, an attacker could cause a 15043 similar crash if a user could be persuaded to visit a malicious site using 15044 the proxy. This could lead to a denial of service if using a threaded 15045 Multi-Processing Module. (CVE-2007-3847) 15046 15047 A flaw was found in the mod_status module. On sites where mod_status was 15048 enabled and the status pages were publicly available, a cross-site 15049 scripting attack was possible. (CVE-2007-6388) 15050 15051 A flaw was found in the mod_proxy_ftp module. On sites where mod_proxy_ftp 15052 was enabled and a forward proxy was configured, a cross-site scripting 15053 attack was possible against Web browsers which did not correctly derive the 15054 response character set following the rules in RFC 2616. (CVE-2008-0005) 15055 15056 Users of Apache httpd should upgrade to these updated packages, which 15057 contain backported patches to resolve these issues. Users should restart 15058 httpd after installing this update.</description> 15059 <advisory from="secalert@redhat.com"> 15060 <severity>Moderate</severity> 15061 <rights>Copyright 2008 Red Hat, Inc.</rights> 15062 <issued date="2008-01-15"/> 15063 <updated date="2008-03-20"/> 15064 <cve cwe="CWE-125" href="https://access.redhat.com/security/cve/CVE-2007-3847" public="20070801">CVE-2007-3847</cve> 15065 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2007-4465" impact="low" public="20070913">CVE-2007-4465</cve> 15066 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2007-5000" impact="low" public="20071211">CVE-2007-5000</cve> 15067 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2007-6388" public="20071229">CVE-2007-6388</cve> 15068 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2008-0005" impact="low" public="20080102">CVE-2008-0005</cve> 15069 <bugzilla href="https://bugzilla.redhat.com/250731" id="250731">CVE-2007-3847 httpd: out of bounds read</bugzilla> 15070 <bugzilla href="https://bugzilla.redhat.com/289511" id="289511">CVE-2007-4465 mod_autoindex XSS</bugzilla> 15071 <bugzilla href="https://bugzilla.redhat.com/419931" id="419931">CVE-2007-5000 httpd: mod_imagemap XSS</bugzilla> 15072 <bugzilla href="https://bugzilla.redhat.com/427228" id="427228">CVE-2007-6388 apache mod_status cross-site scripting</bugzilla> 15073 <bugzilla href="https://bugzilla.redhat.com/427739" id="427739">CVE-2008-0005 mod_proxy_ftp XSS</bugzilla> 15074 <affected_cpe_list> 15075 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 15076 </affected_cpe_list> 15077 </advisory> 15078 </metadata> 15079 <criteria operator="AND"> 15080 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 15081 <criteria operator="OR"> 15082 <criteria operator="AND"> 15083 <criterion comment="mod_ssl is earlier than 1:2.0.46-70.ent" test_ref="oval:com.redhat.rhsa:tst:20080005001"/> 15084 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 15085 </criteria> 15086 <criteria operator="AND"> 15087 <criterion comment="httpd-devel is earlier than 0:2.0.46-70.ent" test_ref="oval:com.redhat.rhsa:tst:20080005003"/> 15088 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 15089 </criteria> 15090 <criteria operator="AND"> 15091 <criterion comment="httpd is earlier than 0:2.0.46-70.ent" test_ref="oval:com.redhat.rhsa:tst:20080005005"/> 15092 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 15093 </criteria> 15094 </criteria> 15095 </criteria> 15096 </definition> 15097 <definition class="patch" id="oval:com.redhat.rhsa:def:20080029" version="639"> 15098 <metadata> 15099 <title>RHSA-2008:0029: XFree86 security update (Important)</title> 15100 <affected family="unix"> 15101 <platform>Red Hat Enterprise Linux 3</platform> 15102 </affected> 15103 <reference ref_id="RHSA-2008:0029" ref_url="https://access.redhat.com/errata/RHSA-2008:0029" source="RHSA"/> 15104 <reference ref_id="CVE-2007-4568" ref_url="https://access.redhat.com/security/cve/CVE-2007-4568" source="CVE"/> 15105 <reference ref_id="CVE-2007-4990" ref_url="https://access.redhat.com/security/cve/CVE-2007-4990" source="CVE"/> 15106 <reference ref_id="CVE-2007-5958" ref_url="https://access.redhat.com/security/cve/CVE-2007-5958" source="CVE"/> 15107 <reference ref_id="CVE-2007-6427" ref_url="https://access.redhat.com/security/cve/CVE-2007-6427" source="CVE"/> 15108 <reference ref_id="CVE-2007-6428" ref_url="https://access.redhat.com/security/cve/CVE-2007-6428" source="CVE"/> 15109 <reference ref_id="CVE-2007-6429" ref_url="https://access.redhat.com/security/cve/CVE-2007-6429" source="CVE"/> 15110 <reference ref_id="CVE-2008-0006" ref_url="https://access.redhat.com/security/cve/CVE-2008-0006" source="CVE"/> 15111 <description>XFree86 is an implementation of the X Window System, which provides the 15112 core functionality for the Linux graphical desktop. 15113 15114 Two integer overflow flaws were found in the XFree86 server's EVI and 15115 MIT-SHM modules. A malicious authorized client could exploit these issues 15116 to cause a denial of service (crash), or potentially execute arbitrary code 15117 with root privileges on the XFree86 server. (CVE-2007-6429) 15118 15119 A heap based buffer overflow flaw was found in the way the XFree86 server 15120 handled malformed font files. A malicious local user could exploit this 15121 issue to potentially execute arbitrary code with the privileges of the 15122 XFree86 server. (CVE-2008-0006) 15123 15124 A memory corruption flaw was found in the XFree86 server's XInput 15125 extension. A malicious authorized client could exploit this issue to cause 15126 a denial of service (crash), or potentially execute arbitrary code with 15127 root privileges on the XFree86 server. (CVE-2007-6427) 15128 15129 An information disclosure flaw was found in the XFree86 server's TOG-CUP 15130 extension. A malicious authorized client could exploit this issue to cause 15131 a denial of service (crash), or potentially view arbitrary memory content 15132 within the XFree86 server's address space. (CVE-2007-6428) 15133 15134 An integer and heap overflow flaw were found in the X.org font server, xfs. 15135 A user with the ability to connect to the font server could have been able 15136 to cause a denial of service (crash), or potentially execute arbitrary code 15137 with the permissions of the font server. (CVE-2007-4568, CVE-2007-4990) 15138 15139 A flaw was found in the XFree86 server's XC-SECURITY extension, that could 15140 have allowed a local user to verify the existence of an arbitrary file, 15141 even in directories that are not normally accessible to that user. 15142 (CVE-2007-5958) 15143 15144 Users of XFree86 are advised to upgrade to these updated packages, which 15145 contain backported patches to resolve these issues.</description> 15146 <advisory from="secalert@redhat.com"> 15147 <severity>Important</severity> 15148 <rights>Copyright 2008 Red Hat, Inc.</rights> 15149 <issued date="2008-01-18"/> 15150 <updated date="2008-03-20"/> 15151 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-4568" impact="low" public="20071002">CVE-2007-4568</cve> 15152 <cve cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2007-4990" impact="low" public="20071002">CVE-2007-4990</cve> 15153 <cve href="https://access.redhat.com/security/cve/CVE-2007-5958" impact="low" public="20080117">CVE-2007-5958</cve> 15154 <cve href="https://access.redhat.com/security/cve/CVE-2007-6427" public="20080117:1400">CVE-2007-6427</cve> 15155 <cve href="https://access.redhat.com/security/cve/CVE-2007-6428" impact="low" public="20080117:1400">CVE-2007-6428</cve> 15156 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-6429" public="20080117:1400">CVE-2007-6429</cve> 15157 <cve href="https://access.redhat.com/security/cve/CVE-2008-0006" public="20080117">CVE-2008-0006</cve> 15158 <bugzilla href="https://bugzilla.redhat.com/281921" id="281921">CVE-2007-4568 xfs integer overflow in the build_range function</bugzilla> 15159 <bugzilla href="https://bugzilla.redhat.com/322961" id="322961">CVE-2007-4990 xfs heap overflow in the swap_char2b function</bugzilla> 15160 <bugzilla href="https://bugzilla.redhat.com/391841" id="391841">CVE-2007-5958 Xorg / XFree86 file existence disclosure vulnerability</bugzilla> 15161 <bugzilla href="https://bugzilla.redhat.com/413721" id="413721">CVE-2007-6429 xorg / xfree86: integer overflow in EVI extension</bugzilla> 15162 <bugzilla href="https://bugzilla.redhat.com/413741" id="413741">CVE-2007-6429 xorg / xfree86: integer overflow in MIT-SHM extension</bugzilla> 15163 <bugzilla href="https://bugzilla.redhat.com/413791" id="413791">CVE-2007-6428 xorg / xfree86: information disclosure via TOG-CUP extension</bugzilla> 15164 <bugzilla href="https://bugzilla.redhat.com/413811" id="413811">CVE-2007-6427 xorg / xfree86: memory corruption via XInput extension</bugzilla> 15165 <bugzilla href="https://bugzilla.redhat.com/428044" id="428044">CVE-2008-0006 Xorg / XFree86 PCF font parser buffer overflow</bugzilla> 15166 <affected_cpe_list> 15167 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 15168 </affected_cpe_list> 15169 </advisory> 15170 </metadata> 15171 <criteria operator="AND"> 15172 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 15173 <criteria operator="OR"> 15174 <criteria operator="AND"> 15175 <criterion comment="XFree86-sdk is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029001"/> 15176 <criterion comment="XFree86-sdk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635050"/> 15177 </criteria> 15178 <criteria operator="AND"> 15179 <criterion comment="XFree86-xdm is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029003"/> 15180 <criterion comment="XFree86-xdm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635022"/> 15181 </criteria> 15182 <criteria operator="AND"> 15183 <criterion comment="XFree86-xfs is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029005"/> 15184 <criterion comment="XFree86-xfs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635052"/> 15185 </criteria> 15186 <criteria operator="AND"> 15187 <criterion comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029007"/> 15188 <criterion comment="XFree86-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635048"/> 15189 </criteria> 15190 <criteria operator="AND"> 15191 <criterion comment="XFree86-font-utils is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029009"/> 15192 <criterion comment="XFree86-font-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635006"/> 15193 </criteria> 15194 <criteria operator="AND"> 15195 <criterion comment="XFree86-tools is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029011"/> 15196 <criterion comment="XFree86-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635032"/> 15197 </criteria> 15198 <criteria operator="AND"> 15199 <criterion comment="XFree86-Xvfb is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029013"/> 15200 <criterion comment="XFree86-Xvfb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635028"/> 15201 </criteria> 15202 <criteria operator="AND"> 15203 <criterion comment="XFree86-truetype-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029015"/> 15204 <criterion comment="XFree86-truetype-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635020"/> 15205 </criteria> 15206 <criteria operator="AND"> 15207 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029017"/> 15208 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635060"/> 15209 </criteria> 15210 <criteria operator="AND"> 15211 <criterion comment="XFree86-xauth is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029019"/> 15212 <criterion comment="XFree86-xauth is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635018"/> 15213 </criteria> 15214 <criteria operator="AND"> 15215 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029021"/> 15216 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635010"/> 15217 </criteria> 15218 <criteria operator="AND"> 15219 <criterion comment="XFree86-syriac-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029023"/> 15220 <criterion comment="XFree86-syriac-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635024"/> 15221 </criteria> 15222 <criteria operator="AND"> 15223 <criterion comment="XFree86-base-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029025"/> 15224 <criterion comment="XFree86-base-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635008"/> 15225 </criteria> 15226 <criteria operator="AND"> 15227 <criterion comment="XFree86-libs-data is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029027"/> 15228 <criterion comment="XFree86-libs-data is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635054"/> 15229 </criteria> 15230 <criteria operator="AND"> 15231 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029029"/> 15232 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635004"/> 15233 </criteria> 15234 <criteria operator="AND"> 15235 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029031"/> 15236 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635012"/> 15237 </criteria> 15238 <criteria operator="AND"> 15239 <criterion comment="XFree86 is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029033"/> 15240 <criterion comment="XFree86 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635030"/> 15241 </criteria> 15242 <criteria operator="AND"> 15243 <criterion comment="XFree86-twm is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029035"/> 15244 <criterion comment="XFree86-twm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635056"/> 15245 </criteria> 15246 <criteria operator="AND"> 15247 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029037"/> 15248 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635016"/> 15249 </criteria> 15250 <criteria operator="AND"> 15251 <criterion comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029039"/> 15252 <criterion comment="XFree86-cyrillic-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635014"/> 15253 </criteria> 15254 <criteria operator="AND"> 15255 <criterion comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029041"/> 15256 <criterion comment="XFree86-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635026"/> 15257 </criteria> 15258 <criteria operator="AND"> 15259 <criterion comment="XFree86-Xnest is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029043"/> 15260 <criterion comment="XFree86-Xnest is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635058"/> 15261 </criteria> 15262 <criteria operator="AND"> 15263 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029045"/> 15264 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635034"/> 15265 </criteria> 15266 <criteria operator="AND"> 15267 <criterion comment="XFree86-doc is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029047"/> 15268 <criterion comment="XFree86-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635036"/> 15269 </criteria> 15270 <criteria operator="AND"> 15271 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029049"/> 15272 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635040"/> 15273 </criteria> 15274 <criteria operator="AND"> 15275 <criterion comment="XFree86-devel is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029051"/> 15276 <criterion comment="XFree86-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635038"/> 15277 </criteria> 15278 <criteria operator="AND"> 15279 <criterion comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029053"/> 15280 <criterion comment="XFree86-Mesa-libGL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635046"/> 15281 </criteria> 15282 <criteria operator="AND"> 15283 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029055"/> 15284 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635044"/> 15285 </criteria> 15286 <criteria operator="AND"> 15287 <criterion comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029057"/> 15288 <criterion comment="XFree86-Mesa-libGLU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635002"/> 15289 </criteria> 15290 <criteria operator="AND"> 15291 <criterion comment="XFree86-libs is earlier than 0:4.3.0-126.EL" test_ref="oval:com.redhat.rhsa:tst:20080029059"/> 15292 <criterion comment="XFree86-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635042"/> 15293 </criteria> 15294 </criteria> 15295 </criteria> 15296 </definition> 15297 <definition class="patch" id="oval:com.redhat.rhsa:def:20080032" version="633"> 15298 <metadata> 15299 <title>RHSA-2008:0032: libxml2 security update (Important)</title> 15300 <affected family="unix"> 15301 <platform>Red Hat Enterprise Linux 3</platform> 15302 <platform>Red Hat Enterprise Linux 4</platform> 15303 <platform>Red Hat Enterprise Linux 5</platform> 15304 </affected> 15305 <reference ref_id="RHSA-2008:0032" ref_url="https://access.redhat.com/errata/RHSA-2008:0032" source="RHSA"/> 15306 <reference ref_id="CVE-2007-6284" ref_url="https://access.redhat.com/security/cve/CVE-2007-6284" source="CVE"/> 15307 <description>The libxml2 packages provide a library that allows you to manipulate XML 15308 files. It includes support to read, modify, and write XML and HTML files. 15309 15310 A denial of service flaw was found in the way libxml2 processes certain 15311 content. If an application linked against libxml2 processes malformed XML 15312 content, it could cause the application to stop responding. (CVE-2007-6284) 15313 15314 Red Hat would like to thank the Google Security Team for responsibly 15315 disclosing this issue. 15316 15317 All users are advised to upgrade to these updated packages, which contain a 15318 backported patch to resolve this issue.</description> 15319 <advisory from="secalert@redhat.com"> 15320 <severity>Important</severity> 15321 <rights>Copyright 2008 Red Hat, Inc.</rights> 15322 <issued date="2008-01-11"/> 15323 <updated date="2008-01-28"/> 15324 <cve cwe="CWE-835" href="https://access.redhat.com/security/cve/CVE-2007-6284" public="20080111">CVE-2007-6284</cve> 15325 <bugzilla href="https://bugzilla.redhat.com/425927" id="425927">CVE-2007-6284 libxml2: infinite loop in UTF-8 decoding</bugzilla> 15326 <affected_cpe_list> 15327 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 15328 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 15329 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 15330 </affected_cpe_list> 15331 </advisory> 15332 </metadata> 15333 <criteria operator="OR"> 15334 <criteria operator="AND"> 15335 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 15336 <criteria operator="OR"> 15337 <criteria operator="AND"> 15338 <criterion comment="libxml2-devel is earlier than 0:2.5.10-8" test_ref="oval:com.redhat.rhsa:tst:20080032001"/> 15339 <criterion comment="libxml2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032002"/> 15340 </criteria> 15341 <criteria operator="AND"> 15342 <criterion comment="libxml2-python is earlier than 0:2.5.10-8" test_ref="oval:com.redhat.rhsa:tst:20080032003"/> 15343 <criterion comment="libxml2-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032004"/> 15344 </criteria> 15345 <criteria operator="AND"> 15346 <criterion comment="libxml2 is earlier than 0:2.5.10-8" test_ref="oval:com.redhat.rhsa:tst:20080032005"/> 15347 <criterion comment="libxml2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032006"/> 15348 </criteria> 15349 </criteria> 15350 </criteria> 15351 <criteria operator="AND"> 15352 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 15353 <criteria operator="OR"> 15354 <criteria operator="AND"> 15355 <criterion comment="libxml2-devel is earlier than 0:2.6.16-10.1" test_ref="oval:com.redhat.rhsa:tst:20080032008"/> 15356 <criterion comment="libxml2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032002"/> 15357 </criteria> 15358 <criteria operator="AND"> 15359 <criterion comment="libxml2 is earlier than 0:2.6.16-10.1" test_ref="oval:com.redhat.rhsa:tst:20080032009"/> 15360 <criterion comment="libxml2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032006"/> 15361 </criteria> 15362 <criteria operator="AND"> 15363 <criterion comment="libxml2-python is earlier than 0:2.6.16-10.1" test_ref="oval:com.redhat.rhsa:tst:20080032010"/> 15364 <criterion comment="libxml2-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032004"/> 15365 </criteria> 15366 </criteria> 15367 </criteria> 15368 <criteria operator="AND"> 15369 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 15370 <criteria operator="OR"> 15371 <criteria operator="AND"> 15372 <criterion comment="libxml2-devel is earlier than 0:2.6.26-2.1.2.1" test_ref="oval:com.redhat.rhsa:tst:20080032012"/> 15373 <criterion comment="libxml2-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032013"/> 15374 </criteria> 15375 <criteria operator="AND"> 15376 <criterion comment="libxml2-python is earlier than 0:2.6.26-2.1.2.1" test_ref="oval:com.redhat.rhsa:tst:20080032014"/> 15377 <criterion comment="libxml2-python is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032015"/> 15378 </criteria> 15379 <criteria operator="AND"> 15380 <criterion comment="libxml2 is earlier than 0:2.6.26-2.1.2.1" test_ref="oval:com.redhat.rhsa:tst:20080032016"/> 15381 <criterion comment="libxml2 is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032017"/> 15382 </criteria> 15383 </criteria> 15384 </criteria> 15385 </criteria> 15386 </definition> 15387 <definition class="patch" id="oval:com.redhat.rhsa:def:20080039" version="634"> 15388 <metadata> 15389 <title>RHSA-2008:0039: postgresql security update (Moderate)</title> 15390 <affected family="unix"> 15391 <platform>Red Hat Enterprise Linux 3</platform> 15392 </affected> 15393 <reference ref_id="RHSA-2008:0039" ref_url="https://access.redhat.com/errata/RHSA-2008:0039" source="RHSA"/> 15394 <reference ref_id="CVE-2007-3278" ref_url="https://access.redhat.com/security/cve/CVE-2007-3278" source="CVE"/> 15395 <reference ref_id="CVE-2007-6600" ref_url="https://access.redhat.com/security/cve/CVE-2007-6600" source="CVE"/> 15396 <reference ref_id="CVE-2007-6601" ref_url="https://access.redhat.com/security/cve/CVE-2007-6601" source="CVE"/> 15397 <description>PostgreSQL is an advanced Object-Relational database management system 15398 (DBMS). The postgresql packages include the client programs and libraries 15399 needed to access a PostgreSQL DBMS server. 15400 15401 A privilege escalation flaw was discovered in PostgreSQL. An authenticated 15402 attacker could create an index function that would be executed with 15403 administrator privileges during database maintenance tasks, such as 15404 database vacuuming. (CVE-2007-6600) 15405 15406 A privilege escalation flaw was discovered in PostgreSQL's Database Link 15407 library (dblink). An authenticated attacker could use dblink to possibly 15408 escalate privileges on systems with "trust" or "ident" authentication 15409 configured. Please note that dblink functionality is not enabled by 15410 default, and can only by enabled by a database administrator on systems 15411 with the postgresql-contrib package installed. 15412 (CVE-2007-3278, CVE-2007-6601) 15413 15414 All postgresql users should upgrade to these updated packages, which 15415 include PostgreSQL 7.3.21 and resolve these issues.</description> 15416 <advisory from="secalert@redhat.com"> 15417 <severity>Moderate</severity> 15418 <rights>Copyright 2008 Red Hat, Inc.</rights> 15419 <issued date="2008-01-11"/> 15420 <updated date="2008-01-28"/> 15421 <cve href="https://access.redhat.com/security/cve/CVE-2007-3278" impact="none" public="20070616">CVE-2007-3278</cve> 15422 <cve href="https://access.redhat.com/security/cve/CVE-2007-6600" public="20080107">CVE-2007-6600</cve> 15423 <cve href="https://access.redhat.com/security/cve/CVE-2007-6601" public="20080107">CVE-2007-6601</cve> 15424 <bugzilla href="https://bugzilla.redhat.com/309141" id="309141">CVE-2007-3278 dblink allows proxying of database connections via 127.0.0.1</bugzilla> 15425 <bugzilla href="https://bugzilla.redhat.com/427127" id="427127">CVE-2007-6600 PostgreSQL privilege escalation</bugzilla> 15426 <bugzilla href="https://bugzilla.redhat.com/427128" id="427128">CVE-2007-6601 PostgreSQL privilege escalation via dblink</bugzilla> 15427 <affected_cpe_list> 15428 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 15429 </affected_cpe_list> 15430 </advisory> 15431 </metadata> 15432 <criteria operator="AND"> 15433 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 15434 <criteria operator="OR"> 15435 <criteria operator="AND"> 15436 <criterion comment="rh-postgresql-jdbc is earlier than 0:7.3.21-1" test_ref="oval:com.redhat.rhsa:tst:20080039001"/> 15437 <criterion comment="rh-postgresql-jdbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526012"/> 15438 </criteria> 15439 <criteria operator="AND"> 15440 <criterion comment="rh-postgresql-pl is earlier than 0:7.3.21-1" test_ref="oval:com.redhat.rhsa:tst:20080039003"/> 15441 <criterion comment="rh-postgresql-pl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526016"/> 15442 </criteria> 15443 <criteria operator="AND"> 15444 <criterion comment="rh-postgresql-tcl is earlier than 0:7.3.21-1" test_ref="oval:com.redhat.rhsa:tst:20080039005"/> 15445 <criterion comment="rh-postgresql-tcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526020"/> 15446 </criteria> 15447 <criteria operator="AND"> 15448 <criterion comment="rh-postgresql-server is earlier than 0:7.3.21-1" test_ref="oval:com.redhat.rhsa:tst:20080039007"/> 15449 <criterion comment="rh-postgresql-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526006"/> 15450 </criteria> 15451 <criteria operator="AND"> 15452 <criterion comment="rh-postgresql-test is earlier than 0:7.3.21-1" test_ref="oval:com.redhat.rhsa:tst:20080039009"/> 15453 <criterion comment="rh-postgresql-test is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526004"/> 15454 </criteria> 15455 <criteria operator="AND"> 15456 <criterion comment="rh-postgresql-docs is earlier than 0:7.3.21-1" test_ref="oval:com.redhat.rhsa:tst:20080039011"/> 15457 <criterion comment="rh-postgresql-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526010"/> 15458 </criteria> 15459 <criteria operator="AND"> 15460 <criterion comment="rh-postgresql-python is earlier than 0:7.3.21-1" test_ref="oval:com.redhat.rhsa:tst:20080039013"/> 15461 <criterion comment="rh-postgresql-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526014"/> 15462 </criteria> 15463 <criteria operator="AND"> 15464 <criterion comment="rh-postgresql-contrib is earlier than 0:7.3.21-1" test_ref="oval:com.redhat.rhsa:tst:20080039015"/> 15465 <criterion comment="rh-postgresql-contrib is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526002"/> 15466 </criteria> 15467 <criteria operator="AND"> 15468 <criterion comment="rh-postgresql-devel is earlier than 0:7.3.21-1" test_ref="oval:com.redhat.rhsa:tst:20080039017"/> 15469 <criterion comment="rh-postgresql-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526018"/> 15470 </criteria> 15471 <criteria operator="AND"> 15472 <criterion comment="rh-postgresql is earlier than 0:7.3.21-1" test_ref="oval:com.redhat.rhsa:tst:20080039019"/> 15473 <criterion comment="rh-postgresql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526022"/> 15474 </criteria> 15475 <criteria operator="AND"> 15476 <criterion comment="rh-postgresql-libs is earlier than 0:7.3.21-1" test_ref="oval:com.redhat.rhsa:tst:20080039021"/> 15477 <criterion comment="rh-postgresql-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526008"/> 15478 </criteria> 15479 </criteria> 15480 </criteria> 15481 </definition> 15482 <definition class="patch" id="oval:com.redhat.rhsa:def:20080059" version="636"> 15483 <metadata> 15484 <title>RHSA-2008:0059: wireshark security update (Moderate)</title> 15485 <affected family="unix"> 15486 <platform>Red Hat Enterprise Linux 3</platform> 15487 </affected> 15488 <reference ref_id="RHSA-2008:0059" ref_url="https://access.redhat.com/errata/RHSA-2008:0059" source="RHSA"/> 15489 <reference ref_id="CVE-2007-3389" ref_url="https://access.redhat.com/security/cve/CVE-2007-3389" source="CVE"/> 15490 <reference ref_id="CVE-2007-3390" ref_url="https://access.redhat.com/security/cve/CVE-2007-3390" source="CVE"/> 15491 <reference ref_id="CVE-2007-3391" ref_url="https://access.redhat.com/security/cve/CVE-2007-3391" source="CVE"/> 15492 <reference ref_id="CVE-2007-3392" ref_url="https://access.redhat.com/security/cve/CVE-2007-3392" source="CVE"/> 15493 <reference ref_id="CVE-2007-3393" ref_url="https://access.redhat.com/security/cve/CVE-2007-3393" source="CVE"/> 15494 <reference ref_id="CVE-2007-6113" ref_url="https://access.redhat.com/security/cve/CVE-2007-6113" source="CVE"/> 15495 <reference ref_id="CVE-2007-6114" ref_url="https://access.redhat.com/security/cve/CVE-2007-6114" source="CVE"/> 15496 <reference ref_id="CVE-2007-6115" ref_url="https://access.redhat.com/security/cve/CVE-2007-6115" source="CVE"/> 15497 <reference ref_id="CVE-2007-6117" ref_url="https://access.redhat.com/security/cve/CVE-2007-6117" source="CVE"/> 15498 <reference ref_id="CVE-2007-6118" ref_url="https://access.redhat.com/security/cve/CVE-2007-6118" source="CVE"/> 15499 <reference ref_id="CVE-2007-6120" ref_url="https://access.redhat.com/security/cve/CVE-2007-6120" source="CVE"/> 15500 <reference ref_id="CVE-2007-6121" ref_url="https://access.redhat.com/security/cve/CVE-2007-6121" source="CVE"/> 15501 <reference ref_id="CVE-2007-6450" ref_url="https://access.redhat.com/security/cve/CVE-2007-6450" source="CVE"/> 15502 <reference ref_id="CVE-2007-6451" ref_url="https://access.redhat.com/security/cve/CVE-2007-6451" source="CVE"/> 15503 <description>Wireshark is a program for monitoring network traffic. Wireshark was 15504 previously known as Ethereal. 15505 15506 Several flaws were found in Wireshark. Wireshark could crash or possibly 15507 execute arbitrary code as the user running Wireshark if it read a malformed 15508 packet off the network. (CVE-2007-6114, CVE-2007-6115, CVE-2007-6117) 15509 15510 Several denial of service bugs were found in Wireshark. Wireshark could 15511 crash or stop responding if it read a malformed packet off the network. 15512 (CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392, CVE-2007-3392, 15513 CVE-2007-3393, CVE-2007-6113, CVE-2007-6118, CVE-2007-6120, CVE-2007-6121, 15514 CVE-2007-6450, CVE-2007-6451) 15515 15516 As well, Wireshark switched from using net-snmp to libsmi, which is 15517 included in this errata. 15518 15519 Users of wireshark should upgrade to these updated packages, which contain 15520 Wireshark version 0.99.7, and resolve these issues.</description> 15521 <advisory from="secalert@redhat.com"> 15522 <severity>Moderate</severity> 15523 <rights>Copyright 2008 Red Hat, Inc.</rights> 15524 <issued date="2008-01-21"/> 15525 <updated date="2008-01-28"/> 15526 <cve href="https://access.redhat.com/security/cve/CVE-2007-3389" impact="low" public="20070222">CVE-2007-3389</cve> 15527 <cve href="https://access.redhat.com/security/cve/CVE-2007-3390" impact="low" public="20070305">CVE-2007-3390</cve> 15528 <cve href="https://access.redhat.com/security/cve/CVE-2007-3391" impact="low" public="20070310">CVE-2007-3391</cve> 15529 <cve href="https://access.redhat.com/security/cve/CVE-2007-3392" impact="low" public="20070217">CVE-2007-3392</cve> 15530 <cve href="https://access.redhat.com/security/cve/CVE-2007-3393" impact="low" public="20070526">CVE-2007-3393</cve> 15531 <cve href="https://access.redhat.com/security/cve/CVE-2007-6113" impact="low" public="20071122">CVE-2007-6113</cve> 15532 <cve href="https://access.redhat.com/security/cve/CVE-2007-6114" public="20071122">CVE-2007-6114</cve> 15533 <cve href="https://access.redhat.com/security/cve/CVE-2007-6115" public="20071122">CVE-2007-6115</cve> 15534 <cve href="https://access.redhat.com/security/cve/CVE-2007-6117" public="20071122">CVE-2007-6117</cve> 15535 <cve href="https://access.redhat.com/security/cve/CVE-2007-6118" impact="low" public="20071122">CVE-2007-6118</cve> 15536 <cve href="https://access.redhat.com/security/cve/CVE-2007-6120" impact="low" public="20071122">CVE-2007-6120</cve> 15537 <cve href="https://access.redhat.com/security/cve/CVE-2007-6121" impact="low" public="20071122">CVE-2007-6121</cve> 15538 <cve href="https://access.redhat.com/security/cve/CVE-2007-6450" impact="low" public="20071218">CVE-2007-6450</cve> 15539 <cve href="https://access.redhat.com/security/cve/CVE-2007-6451" impact="low" public="20071218">CVE-2007-6451</cve> 15540 <bugzilla href="https://bugzilla.redhat.com/245796" id="245796">CVE-2007-3389 Wireshark crashes when inspecting HTTP traffic</bugzilla> 15541 <bugzilla href="https://bugzilla.redhat.com/245797" id="245797">CVE-2007-3391 Wireshark loops infinitely when inspecting DCP ETSI traffic</bugzilla> 15542 <bugzilla href="https://bugzilla.redhat.com/245798" id="245798">CVE-2007-3392 Wireshark loops infinitely when inspecting SSL traffic</bugzilla> 15543 <bugzilla href="https://bugzilla.redhat.com/246221" id="246221">CVE-2007-3393 Wireshark corrupts the stack when inspecting BOOTP traffic</bugzilla> 15544 <bugzilla href="https://bugzilla.redhat.com/246225" id="246225">CVE-2007-3390 Wireshark crashes when inspecting iSeries traffic</bugzilla> 15545 <bugzilla href="https://bugzilla.redhat.com/246229" id="246229">CVE-2007-3392 Wireshark crashes when inspecting MMS traffic</bugzilla> 15546 <bugzilla href="https://bugzilla.redhat.com/397281" id="397281">CVE-2007-6113 wireshark DNP3 flaws</bugzilla> 15547 <bugzilla href="https://bugzilla.redhat.com/397291" id="397291">CVE-2007-6114 wireshark SSL and OS/400 trace flaws</bugzilla> 15548 <bugzilla href="https://bugzilla.redhat.com/397311" id="397311">CVE-2007-6115 wireshark ANSI MAP flaws</bugzilla> 15549 <bugzilla href="https://bugzilla.redhat.com/397331" id="397331">CVE-2007-6117 wireshark HTTP dissector flaws</bugzilla> 15550 <bugzilla href="https://bugzilla.redhat.com/397341" id="397341">CVE-2007-6118 wireshark MEGACO dissector flaws</bugzilla> 15551 <bugzilla href="https://bugzilla.redhat.com/397361" id="397361">CVE-2007-6120 wireshark Bluetooth SDP dissector flaws</bugzilla> 15552 <bugzilla href="https://bugzilla.redhat.com/397371" id="397371">CVE-2007-6121 wireshark RPC Portmap flaws</bugzilla> 15553 <bugzilla href="https://bugzilla.redhat.com/426337" id="426337">Wireshare rebase requires new libsmi package adding to rhel3</bugzilla> 15554 <bugzilla href="https://bugzilla.redhat.com/427253" id="427253">CVE-2007-6450 wireshark RPL dissector crash</bugzilla> 15555 <bugzilla href="https://bugzilla.redhat.com/427254" id="427254">CVE-2007-6451 wireshark CIP dissector crash</bugzilla> 15556 <affected_cpe_list> 15557 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 15558 </affected_cpe_list> 15559 </advisory> 15560 </metadata> 15561 <criteria operator="AND"> 15562 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 15563 <criteria operator="OR"> 15564 <criteria operator="AND"> 15565 <criterion comment="libsmi is earlier than 0:0.4.5-3.el3" test_ref="oval:com.redhat.rhsa:tst:20080059001"/> 15566 <criterion comment="libsmi is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080059002"/> 15567 </criteria> 15568 <criteria operator="AND"> 15569 <criterion comment="libsmi-devel is earlier than 0:0.4.5-3.el3" test_ref="oval:com.redhat.rhsa:tst:20080059003"/> 15570 <criterion comment="libsmi-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080059004"/> 15571 </criteria> 15572 <criteria operator="AND"> 15573 <criterion comment="wireshark-gnome is earlier than 0:0.99.7-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20080059005"/> 15574 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 15575 </criteria> 15576 <criteria operator="AND"> 15577 <criterion comment="wireshark is earlier than 0:0.99.7-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20080059007"/> 15578 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 15579 </criteria> 15580 </criteria> 15581 </criteria> 15582 </definition> 15583 <definition class="patch" id="oval:com.redhat.rhsa:def:20080104" version="634"> 15584 <metadata> 15585 <title>RHSA-2008:0104: seamonkey security update (Critical)</title> 15586 <affected family="unix"> 15587 <platform>Red Hat Enterprise Linux 3</platform> 15588 <platform>Red Hat Enterprise Linux 4</platform> 15589 </affected> 15590 <reference ref_id="RHSA-2008:0104" ref_url="https://access.redhat.com/errata/RHSA-2008:0104" source="RHSA"/> 15591 <reference ref_id="CVE-2008-0304" ref_url="https://access.redhat.com/security/cve/CVE-2008-0304" source="CVE"/> 15592 <reference ref_id="CVE-2008-0412" ref_url="https://access.redhat.com/security/cve/CVE-2008-0412" source="CVE"/> 15593 <reference ref_id="CVE-2008-0413" ref_url="https://access.redhat.com/security/cve/CVE-2008-0413" source="CVE"/> 15594 <reference ref_id="CVE-2008-0415" ref_url="https://access.redhat.com/security/cve/CVE-2008-0415" source="CVE"/> 15595 <reference ref_id="CVE-2008-0416" ref_url="https://access.redhat.com/security/cve/CVE-2008-0416" source="CVE"/> 15596 <reference ref_id="CVE-2008-0417" ref_url="https://access.redhat.com/security/cve/CVE-2008-0417" source="CVE"/> 15597 <reference ref_id="CVE-2008-0418" ref_url="https://access.redhat.com/security/cve/CVE-2008-0418" source="CVE"/> 15598 <reference ref_id="CVE-2008-0419" ref_url="https://access.redhat.com/security/cve/CVE-2008-0419" source="CVE"/> 15599 <reference ref_id="CVE-2008-0420" ref_url="https://access.redhat.com/security/cve/CVE-2008-0420" source="CVE"/> 15600 <reference ref_id="CVE-2008-0591" ref_url="https://access.redhat.com/security/cve/CVE-2008-0591" source="CVE"/> 15601 <reference ref_id="CVE-2008-0592" ref_url="https://access.redhat.com/security/cve/CVE-2008-0592" source="CVE"/> 15602 <reference ref_id="CVE-2008-0593" ref_url="https://access.redhat.com/security/cve/CVE-2008-0593" source="CVE"/> 15603 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 15604 client, IRC chat client, and HTML editor. 15605 15606 Several flaws were found in the way SeaMonkey processed certain malformed 15607 web content. A webpage containing malicious content could cause SeaMonkey 15608 to crash, or potentially execute arbitrary code as the user running 15609 SeaMonkey. (CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0419) 15610 15611 Several flaws were found in the way SeaMonkey displayed malformed web 15612 content. A webpage containing specially-crafted content could trick a user 15613 into surrendering sensitive information. (CVE-2008-0591, CVE-2008-0593) 15614 15615 A flaw was found in the way SeaMonkey stored password data. If a user 15616 saves login information for a malicious website, it could be possible 15617 to corrupt the password database, preventing the user from properly 15618 accessing saved password data. (CVE-2008-0417) 15619 15620 A flaw was found in the way SeaMonkey handles certain chrome URLs. If a 15621 user has certain extensions installed, it could allow a malicious website 15622 to steal sensitive session data. Note: this flaw does not affect a default 15623 installation of SeaMonkey. (CVE-2008-0418) 15624 15625 A flaw was found in the way SeaMonkey saves certain text files. If a 15626 website offers a file of type "plain/text", rather than "text/plain", 15627 SeaMonkey will not show future "text/plain" content to the user in the 15628 browser, forcing them to save those files locally to view the content. 15629 (CVE-2008-0592) 15630 15631 Users of SeaMonkey are advised to upgrade to these updated packages, which 15632 contain backported patches to resolve these issues.</description> 15633 <advisory from="secalert@redhat.com"> 15634 <severity>Critical</severity> 15635 <rights>Copyright 2008 Red Hat, Inc.</rights> 15636 <issued date="2008-02-07"/> 15637 <updated date="2008-03-20"/> 15638 <cve href="https://access.redhat.com/security/cve/CVE-2008-0304" public="20080226">CVE-2008-0304</cve> 15639 <cve href="https://access.redhat.com/security/cve/CVE-2008-0412" public="20080207">CVE-2008-0412</cve> 15640 <cve href="https://access.redhat.com/security/cve/CVE-2008-0413" public="20080207">CVE-2008-0413</cve> 15641 <cve href="https://access.redhat.com/security/cve/CVE-2008-0415" public="20080207">CVE-2008-0415</cve> 15642 <cve href="https://access.redhat.com/security/cve/CVE-2008-0416" impact="moderate" public="20080207">CVE-2008-0416</cve> 15643 <cve href="https://access.redhat.com/security/cve/CVE-2008-0417" impact="moderate" public="20080207">CVE-2008-0417</cve> 15644 <cve href="https://access.redhat.com/security/cve/CVE-2008-0418" impact="moderate" public="20080207">CVE-2008-0418</cve> 15645 <cve href="https://access.redhat.com/security/cve/CVE-2008-0419" public="20080207">CVE-2008-0419</cve> 15646 <cve href="https://access.redhat.com/security/cve/CVE-2008-0420" impact="moderate" public="20080207">CVE-2008-0420</cve> 15647 <cve href="https://access.redhat.com/security/cve/CVE-2008-0591" impact="moderate" public="20080207">CVE-2008-0591</cve> 15648 <cve href="https://access.redhat.com/security/cve/CVE-2008-0592" impact="low" public="20080207">CVE-2008-0592</cve> 15649 <cve href="https://access.redhat.com/security/cve/CVE-2008-0593" impact="low" public="20080207">CVE-2008-0593</cve> 15650 <bugzilla href="https://bugzilla.redhat.com/431732" id="431732">CVE-2008-0412 Mozilla layout engine crashes</bugzilla> 15651 <bugzilla href="https://bugzilla.redhat.com/431733" id="431733">CVE-2008-0413 Mozilla javascript engine crashes</bugzilla> 15652 <bugzilla href="https://bugzilla.redhat.com/431739" id="431739">CVE-2008-0415 Mozilla arbitrary code execution</bugzilla> 15653 <bugzilla href="https://bugzilla.redhat.com/431742" id="431742">CVE-2008-0417 Mozilla arbitrary code execution</bugzilla> 15654 <bugzilla href="https://bugzilla.redhat.com/431748" id="431748">CVE-2008-0418 Mozilla chrome: directory traversal</bugzilla> 15655 <bugzilla href="https://bugzilla.redhat.com/431749" id="431749">CVE-2008-0419 Mozilla arbitrary code execution</bugzilla> 15656 <bugzilla href="https://bugzilla.redhat.com/431751" id="431751">CVE-2008-0591 Mozilla information disclosure flaw</bugzilla> 15657 <bugzilla href="https://bugzilla.redhat.com/431752" id="431752">CVE-2008-0592 Mozilla text file mishandling</bugzilla> 15658 <bugzilla href="https://bugzilla.redhat.com/431756" id="431756">CVE-2008-0593 Mozilla URL token stealing flaw</bugzilla> 15659 <affected_cpe_list> 15660 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 15661 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 15662 </affected_cpe_list> 15663 </advisory> 15664 </metadata> 15665 <criteria operator="OR"> 15666 <criteria operator="AND"> 15667 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 15668 <criteria operator="OR"> 15669 <criteria operator="AND"> 15670 <criterion comment="seamonkey is earlier than 0:1.0.9-0.9.el3" test_ref="oval:com.redhat.rhsa:tst:20080104001"/> 15671 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 15672 </criteria> 15673 <criteria operator="AND"> 15674 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.9.el3" test_ref="oval:com.redhat.rhsa:tst:20080104003"/> 15675 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 15676 </criteria> 15677 <criteria operator="AND"> 15678 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.9.el3" test_ref="oval:com.redhat.rhsa:tst:20080104005"/> 15679 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 15680 </criteria> 15681 <criteria operator="AND"> 15682 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.9.el3" test_ref="oval:com.redhat.rhsa:tst:20080104007"/> 15683 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 15684 </criteria> 15685 <criteria operator="AND"> 15686 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.9.el3" test_ref="oval:com.redhat.rhsa:tst:20080104009"/> 15687 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 15688 </criteria> 15689 <criteria operator="AND"> 15690 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.9.el3" test_ref="oval:com.redhat.rhsa:tst:20080104011"/> 15691 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 15692 </criteria> 15693 <criteria operator="AND"> 15694 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.9.el3" test_ref="oval:com.redhat.rhsa:tst:20080104013"/> 15695 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 15696 </criteria> 15697 <criteria operator="AND"> 15698 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.9.el3" test_ref="oval:com.redhat.rhsa:tst:20080104015"/> 15699 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 15700 </criteria> 15701 <criteria operator="AND"> 15702 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.9.el3" test_ref="oval:com.redhat.rhsa:tst:20080104017"/> 15703 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 15704 </criteria> 15705 <criteria operator="AND"> 15706 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.9.el3" test_ref="oval:com.redhat.rhsa:tst:20080104019"/> 15707 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 15708 </criteria> 15709 </criteria> 15710 </criteria> 15711 <criteria operator="AND"> 15712 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 15713 <criteria operator="OR"> 15714 <criteria operator="AND"> 15715 <criterion comment="seamonkey is earlier than 0:1.0.9-9.el4" test_ref="oval:com.redhat.rhsa:tst:20080104022"/> 15716 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 15717 </criteria> 15718 <criteria operator="AND"> 15719 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-9.el4" test_ref="oval:com.redhat.rhsa:tst:20080104023"/> 15720 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 15721 </criteria> 15722 <criteria operator="AND"> 15723 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-9.el4" test_ref="oval:com.redhat.rhsa:tst:20080104024"/> 15724 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 15725 </criteria> 15726 <criteria operator="AND"> 15727 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-9.el4" test_ref="oval:com.redhat.rhsa:tst:20080104025"/> 15728 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 15729 </criteria> 15730 <criteria operator="AND"> 15731 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-9.el4" test_ref="oval:com.redhat.rhsa:tst:20080104026"/> 15732 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 15733 </criteria> 15734 <criteria operator="AND"> 15735 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-9.el4" test_ref="oval:com.redhat.rhsa:tst:20080104027"/> 15736 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 15737 </criteria> 15738 </criteria> 15739 </criteria> 15740 </criteria> 15741 </definition> 15742 <definition class="patch" id="oval:com.redhat.rhsa:def:20080131" version="632"> 15743 <metadata> 15744 <title>RHSA-2008:0131: netpbm security update (Moderate)</title> 15745 <affected family="unix"> 15746 <platform>Red Hat Enterprise Linux 3</platform> 15747 <platform>Red Hat Enterprise Linux 4</platform> 15748 </affected> 15749 <reference ref_id="RHSA-2008:0131" ref_url="https://access.redhat.com/errata/RHSA-2008:0131" source="RHSA"/> 15750 <reference ref_id="CVE-2008-0554" ref_url="https://access.redhat.com/security/cve/CVE-2008-0554" source="CVE"/> 15751 <description>The netpbm package contains a library of functions for editing and 15752 converting between various graphics file formats, including .pbm (portable 15753 bitmaps), .pgm (portable graymaps), .pnm (portable anymaps), .ppm (portable 15754 pixmaps) and others. The package includes no interactive tools and is 15755 primarily used by other programs (eg CGI scripts that manage web-site 15756 images). 15757 15758 An input validation flaw was discovered in the GIF-to-PNM converter 15759 (giftopnm) shipped with the netpbm package. An attacker could create a 15760 carefully crafted GIF file which could cause giftopnm to crash or possibly 15761 execute arbitrary code as the user running giftopnm. (CVE-2008-0554) 15762 15763 All users are advised to upgrade to these updated packages which contain a 15764 backported patch which resolves this issue.</description> 15765 <advisory from="secalert@redhat.com"> 15766 <severity>Moderate</severity> 15767 <rights>Copyright 2008 Red Hat, Inc.</rights> 15768 <issued date="2008-02-28"/> 15769 <updated date="2008-02-28"/> 15770 <cve href="https://access.redhat.com/security/cve/CVE-2008-0554" public="20080201">CVE-2008-0554</cve> 15771 <bugzilla href="https://bugzilla.redhat.com/431525" id="431525">CVE-2008-0554 netpbm: GIF handling buffer overflow in giftopnm</bugzilla> 15772 <affected_cpe_list> 15773 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 15774 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 15775 </affected_cpe_list> 15776 </advisory> 15777 </metadata> 15778 <criteria operator="OR"> 15779 <criteria operator="AND"> 15780 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 15781 <criteria operator="OR"> 15782 <criteria operator="AND"> 15783 <criterion comment="netpbm-devel is earlier than 0:9.24-11.30.5" test_ref="oval:com.redhat.rhsa:tst:20080131001"/> 15784 <criterion comment="netpbm-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080131002"/> 15785 </criteria> 15786 <criteria operator="AND"> 15787 <criterion comment="netpbm-progs is earlier than 0:9.24-11.30.5" test_ref="oval:com.redhat.rhsa:tst:20080131003"/> 15788 <criterion comment="netpbm-progs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080131004"/> 15789 </criteria> 15790 <criteria operator="AND"> 15791 <criterion comment="netpbm is earlier than 0:9.24-11.30.5" test_ref="oval:com.redhat.rhsa:tst:20080131005"/> 15792 <criterion comment="netpbm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080131006"/> 15793 </criteria> 15794 </criteria> 15795 </criteria> 15796 <criteria operator="AND"> 15797 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 15798 <criteria operator="OR"> 15799 <criteria operator="AND"> 15800 <criterion comment="netpbm-progs is earlier than 0:10.25-2.EL4.6.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080131008"/> 15801 <criterion comment="netpbm-progs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080131004"/> 15802 </criteria> 15803 <criteria operator="AND"> 15804 <criterion comment="netpbm is earlier than 0:10.25-2.EL4.6.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080131009"/> 15805 <criterion comment="netpbm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080131006"/> 15806 </criteria> 15807 <criteria operator="AND"> 15808 <criterion comment="netpbm-devel is earlier than 0:10.25-2.EL4.6.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080131010"/> 15809 <criterion comment="netpbm-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080131002"/> 15810 </criteria> 15811 </criteria> 15812 </criteria> 15813 </criteria> 15814 </definition> 15815 <definition class="patch" id="oval:com.redhat.rhsa:def:20080134" version="633"> 15816 <metadata> 15817 <title>RHSA-2008:0134: tcltk security update (Moderate)</title> 15818 <affected family="unix"> 15819 <platform>Red Hat Enterprise Linux 3</platform> 15820 </affected> 15821 <reference ref_id="RHSA-2008:0134" ref_url="https://access.redhat.com/errata/RHSA-2008:0134" source="RHSA"/> 15822 <reference ref_id="CVE-2007-4772" ref_url="https://access.redhat.com/security/cve/CVE-2007-4772" source="CVE"/> 15823 <reference ref_id="CVE-2007-5378" ref_url="https://access.redhat.com/security/cve/CVE-2007-5378" source="CVE"/> 15824 <reference ref_id="CVE-2008-0553" ref_url="https://access.redhat.com/security/cve/CVE-2008-0553" source="CVE"/> 15825 <description>Tcl is a scripting language designed for embedding into other applications 15826 and for use with Tk, a widget set. 15827 15828 An input validation flaw was discovered in Tk's GIF image handling. A 15829 code-size value read from a GIF image was not properly validated before 15830 being used, leading to a buffer overflow. A specially crafted GIF file 15831 could use this to cause a crash or, potentially, execute code with the 15832 privileges of the application using the Tk graphical toolkit. 15833 (CVE-2008-0553) 15834 15835 A buffer overflow flaw was discovered in Tk's animated GIF image handling. 15836 An animated GIF containing an initial image smaller than subsequent images 15837 could cause a crash or, potentially, execute code with the privileges of 15838 the application using the Tk library. (CVE-2007-5378) 15839 15840 A flaw in the Tcl regular expression handling engine was discovered by Will 15841 Drewry. This flaw, first discovered in the Tcl regular expression engine 15842 used in the PostgreSQL database server, resulted in an infinite loop when 15843 processing certain regular expressions. (CVE-2007-4772) 15844 15845 All users are advised to upgrade to these updated packages which contain 15846 backported patches which resolve these issues.</description> 15847 <advisory from="secalert@redhat.com"> 15848 <severity>Moderate</severity> 15849 <rights>Copyright 2008 Red Hat, Inc.</rights> 15850 <issued date="2008-02-21"/> 15851 <updated date="2008-03-20"/> 15852 <cve cvss2="1.5/AV:L/AC:M/Au:S/C:N/I:N/A:P" cwe="CWE-835" href="https://access.redhat.com/security/cve/CVE-2007-4772" public="20080107">CVE-2007-4772</cve> 15853 <cve href="https://access.redhat.com/security/cve/CVE-2007-5378" impact="low" public="20060325">CVE-2007-5378</cve> 15854 <cve href="https://access.redhat.com/security/cve/CVE-2008-0553" public="20080201">CVE-2008-0553</cve> 15855 <bugzilla href="https://bugzilla.redhat.com/316511" id="316511">CVE-2007-4772 postgresql DoS via infinite loop in regex NFA optimization code</bugzilla> 15856 <bugzilla href="https://bugzilla.redhat.com/332021" id="332021">CVE-2007-5378 Tk GIF processing buffer overflow</bugzilla> 15857 <bugzilla href="https://bugzilla.redhat.com/431518" id="431518">CVE-2008-0553 tk: GIF handling buffer overflow</bugzilla> 15858 <affected_cpe_list> 15859 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 15860 </affected_cpe_list> 15861 </advisory> 15862 </metadata> 15863 <criteria operator="AND"> 15864 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 15865 <criteria operator="OR"> 15866 <criteria operator="AND"> 15867 <criterion comment="expect is earlier than 0:5.38.0-92.8" test_ref="oval:com.redhat.rhsa:tst:20080134001"/> 15868 <criterion comment="expect is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080134002"/> 15869 </criteria> 15870 <criteria operator="AND"> 15871 <criterion comment="tk-devel is earlier than 0:8.3.5-92.8" test_ref="oval:com.redhat.rhsa:tst:20080134003"/> 15872 <criterion comment="tk-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080134004"/> 15873 </criteria> 15874 <criteria operator="AND"> 15875 <criterion comment="itcl is earlier than 0:3.2-92.8" test_ref="oval:com.redhat.rhsa:tst:20080134005"/> 15876 <criterion comment="itcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080134006"/> 15877 </criteria> 15878 <criteria operator="AND"> 15879 <criterion comment="tcl is earlier than 0:8.3.5-92.8" test_ref="oval:com.redhat.rhsa:tst:20080134007"/> 15880 <criterion comment="tcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080134008"/> 15881 </criteria> 15882 <criteria operator="AND"> 15883 <criterion comment="tk is earlier than 0:8.3.5-92.8" test_ref="oval:com.redhat.rhsa:tst:20080134009"/> 15884 <criterion comment="tk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080134010"/> 15885 </criteria> 15886 <criteria operator="AND"> 15887 <criterion comment="tclx is earlier than 0:8.3-92.8" test_ref="oval:com.redhat.rhsa:tst:20080134011"/> 15888 <criterion comment="tclx is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080134012"/> 15889 </criteria> 15890 <criteria operator="AND"> 15891 <criterion comment="expect-devel is earlier than 0:5.38.0-92.8" test_ref="oval:com.redhat.rhsa:tst:20080134013"/> 15892 <criterion comment="expect-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080134014"/> 15893 </criteria> 15894 <criteria operator="AND"> 15895 <criterion comment="tix is earlier than 1:8.1.4-92.8" test_ref="oval:com.redhat.rhsa:tst:20080134015"/> 15896 <criterion comment="tix is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080134016"/> 15897 </criteria> 15898 <criteria operator="AND"> 15899 <criterion comment="tcl-devel is earlier than 0:8.3.5-92.8" test_ref="oval:com.redhat.rhsa:tst:20080134017"/> 15900 <criterion comment="tcl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080134018"/> 15901 </criteria> 15902 </criteria> 15903 </criteria> 15904 </definition> 15905 <definition class="patch" id="oval:com.redhat.rhsa:def:20080145" version="638"> 15906 <metadata> 15907 <title>RHSA-2008:0145: ImageMagick security update (Moderate)</title> 15908 <affected family="unix"> 15909 <platform>Red Hat Enterprise Linux 3</platform> 15910 <platform>Red Hat Enterprise Linux 4</platform> 15911 <platform>Red Hat Enterprise Linux 5</platform> 15912 </affected> 15913 <reference ref_id="RHSA-2008:0145" ref_url="https://access.redhat.com/errata/RHSA-2008:0145" source="RHSA"/> 15914 <reference ref_id="CVE-2007-1797" ref_url="https://access.redhat.com/security/cve/CVE-2007-1797" source="CVE"/> 15915 <reference ref_id="CVE-2007-4985" ref_url="https://access.redhat.com/security/cve/CVE-2007-4985" source="CVE"/> 15916 <reference ref_id="CVE-2007-4986" ref_url="https://access.redhat.com/security/cve/CVE-2007-4986" source="CVE"/> 15917 <reference ref_id="CVE-2007-4988" ref_url="https://access.redhat.com/security/cve/CVE-2007-4988" source="CVE"/> 15918 <reference ref_id="CVE-2008-1096" ref_url="https://access.redhat.com/security/cve/CVE-2008-1096" source="CVE"/> 15919 <reference ref_id="CVE-2008-1097" ref_url="https://access.redhat.com/security/cve/CVE-2008-1097" source="CVE"/> 15920 <description>ImageMagick is an image display and manipulation tool for the X Window 15921 System that can read and write multiple image formats. 15922 15923 Several heap-based buffer overflow flaws were found in ImageMagick. If a 15924 victim opened a specially crafted DCM or XWD file, an attacker could 15925 potentially execute arbitrary code on the victim's machine. (CVE-2007-1797) 15926 15927 Several denial of service flaws were found in ImageMagick's parsing of XCF 15928 and DCM files. Attempting to process a specially-crafted input file in 15929 these formats could cause ImageMagick to enter an infinite loop. 15930 (CVE-2007-4985) 15931 15932 Several integer overflow flaws were found in ImageMagick. If a victim 15933 opened a specially-crafted DCM, DIB, XBM, XCF or XWD file, an attacker 15934 could potentially execute arbitrary code with the privileges of the user 15935 running ImageMagick. (CVE-2007-4986) 15936 15937 An integer overflow flaw was found in ImageMagick's DIB parsing code. If a 15938 victim opened a specially-crafted DIB file, an attacker could potentially 15939 execute arbitrary code with the privileges of the user running ImageMagick. 15940 (CVE-2007-4988) 15941 15942 A heap-based buffer overflow flaw was found in the way ImageMagick parsed 15943 XCF files. If a specially-crafted XCF image was opened, ImageMagick could 15944 be made to overwrite heap memory beyond the bounds of its allocated memory. 15945 This could, potentially, allow an attacker to execute arbitrary code on the 15946 machine running ImageMagick. (CVE-2008-1096) 15947 15948 A heap-based buffer overflow flaw was found in ImageMagick's processing of 15949 certain malformed PCX images. If a victim opened a specially-crafted PCX 15950 file, an attacker could possibly execute arbitrary code on the victim's 15951 machine. (CVE-2008-1097) 15952 15953 All users of ImageMagick should upgrade to these updated packages, which 15954 contain backported patches to correct these issues.</description> 15955 <advisory from="secalert@redhat.com"> 15956 <severity>Moderate</severity> 15957 <rights>Copyright 2008 Red Hat, Inc.</rights> 15958 <issued date="2008-04-16"/> 15959 <updated date="2008-04-16"/> 15960 <cve href="https://access.redhat.com/security/cve/CVE-2007-1797" public="20070331">CVE-2007-1797</cve> 15961 <cve cwe="CWE-835" href="https://access.redhat.com/security/cve/CVE-2007-4985" impact="low" public="20070919">CVE-2007-4985</cve> 15962 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-4986" public="20070919">CVE-2007-4986</cve> 15963 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-4988" public="20070919">CVE-2007-4988</cve> 15964 <cve href="https://access.redhat.com/security/cve/CVE-2008-1096" public="20070311">CVE-2008-1096</cve> 15965 <cve href="https://access.redhat.com/security/cve/CVE-2008-1097" public="20070311">CVE-2008-1097</cve> 15966 <bugzilla href="https://bugzilla.redhat.com/235071" id="235071">CVE-2007-1797 Heap overflow in ImageMagick's DCM and XWD coders</bugzilla> 15967 <bugzilla href="https://bugzilla.redhat.com/285861" id="285861">CVE-2008-1097 Memory corruption in ImageMagick's PCX coder</bugzilla> 15968 <bugzilla href="https://bugzilla.redhat.com/286411" id="286411">CVE-2008-1096 Out of bound write in ImageMagick's XCF coder</bugzilla> 15969 <bugzilla href="https://bugzilla.redhat.com/310081" id="310081">CVE-2007-4988 Integer overflow in ImageMagick's DIB coder</bugzilla> 15970 <bugzilla href="https://bugzilla.redhat.com/310091" id="310091">CVE-2007-4985 Infinite loops in ImageMagick's XCF and DCM coders</bugzilla> 15971 <bugzilla href="https://bugzilla.redhat.com/310121" id="310121">CVE-2007-4986 Multiple integer overflows in ImageMagick</bugzilla> 15972 <affected_cpe_list> 15973 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 15974 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 15975 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 15976 </affected_cpe_list> 15977 </advisory> 15978 </metadata> 15979 <criteria operator="OR"> 15980 <criteria operator="AND"> 15981 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 15982 <criteria operator="OR"> 15983 <criteria operator="AND"> 15984 <criterion comment="ImageMagick-devel is earlier than 0:5.5.6-28" test_ref="oval:com.redhat.rhsa:tst:20080145001"/> 15985 <criterion comment="ImageMagick-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178002"/> 15986 </criteria> 15987 <criteria operator="AND"> 15988 <criterion comment="ImageMagick is earlier than 0:5.5.6-28" test_ref="oval:com.redhat.rhsa:tst:20080145003"/> 15989 <criterion comment="ImageMagick is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178004"/> 15990 </criteria> 15991 <criteria operator="AND"> 15992 <criterion comment="ImageMagick-perl is earlier than 0:5.5.6-28" test_ref="oval:com.redhat.rhsa:tst:20080145005"/> 15993 <criterion comment="ImageMagick-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178006"/> 15994 </criteria> 15995 <criteria operator="AND"> 15996 <criterion comment="ImageMagick-c++ is earlier than 0:5.5.6-28" test_ref="oval:com.redhat.rhsa:tst:20080145007"/> 15997 <criterion comment="ImageMagick-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178008"/> 15998 </criteria> 15999 <criteria operator="AND"> 16000 <criterion comment="ImageMagick-c++-devel is earlier than 0:5.5.6-28" test_ref="oval:com.redhat.rhsa:tst:20080145009"/> 16001 <criterion comment="ImageMagick-c++-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178010"/> 16002 </criteria> 16003 </criteria> 16004 </criteria> 16005 <criteria operator="AND"> 16006 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 16007 <criteria operator="OR"> 16008 <criteria operator="AND"> 16009 <criterion comment="ImageMagick-perl is earlier than 0:6.0.7.1-17.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080145012"/> 16010 <criterion comment="ImageMagick-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178006"/> 16011 </criteria> 16012 <criteria operator="AND"> 16013 <criterion comment="ImageMagick is earlier than 0:6.0.7.1-17.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080145013"/> 16014 <criterion comment="ImageMagick is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178004"/> 16015 </criteria> 16016 <criteria operator="AND"> 16017 <criterion comment="ImageMagick-c++ is earlier than 0:6.0.7.1-17.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080145014"/> 16018 <criterion comment="ImageMagick-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178008"/> 16019 </criteria> 16020 <criteria operator="AND"> 16021 <criterion comment="ImageMagick-devel is earlier than 0:6.0.7.1-17.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080145015"/> 16022 <criterion comment="ImageMagick-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178002"/> 16023 </criteria> 16024 <criteria operator="AND"> 16025 <criterion comment="ImageMagick-c++-devel is earlier than 0:6.0.7.1-17.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080145016"/> 16026 <criterion comment="ImageMagick-c++-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060178010"/> 16027 </criteria> 16028 </criteria> 16029 </criteria> 16030 <criteria operator="AND"> 16031 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 16032 <criteria operator="OR"> 16033 <criteria operator="AND"> 16034 <criterion comment="ImageMagick-c++-devel is earlier than 0:6.2.8.0-4.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080145018"/> 16035 <criterion comment="ImageMagick-c++-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080145019"/> 16036 </criteria> 16037 <criteria operator="AND"> 16038 <criterion comment="ImageMagick is earlier than 0:6.2.8.0-4.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080145020"/> 16039 <criterion comment="ImageMagick is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080145021"/> 16040 </criteria> 16041 <criteria operator="AND"> 16042 <criterion comment="ImageMagick-perl is earlier than 0:6.2.8.0-4.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080145022"/> 16043 <criterion comment="ImageMagick-perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080145023"/> 16044 </criteria> 16045 <criteria operator="AND"> 16046 <criterion comment="ImageMagick-c++ is earlier than 0:6.2.8.0-4.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080145024"/> 16047 <criterion comment="ImageMagick-c++ is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080145025"/> 16048 </criteria> 16049 <criteria operator="AND"> 16050 <criterion comment="ImageMagick-devel is earlier than 0:6.2.8.0-4.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080145026"/> 16051 <criterion comment="ImageMagick-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080145027"/> 16052 </criteria> 16053 </criteria> 16054 </criteria> 16055 </criteria> 16056 </definition> 16057 <definition class="patch" id="oval:com.redhat.rhsa:def:20080153" version="635"> 16058 <metadata> 16059 <title>RHSA-2008:0153: cups security update (Important)</title> 16060 <affected family="unix"> 16061 <platform>Red Hat Enterprise Linux 3</platform> 16062 </affected> 16063 <reference ref_id="RHSA-2008:0153" ref_url="https://access.redhat.com/errata/RHSA-2008:0153" source="RHSA"/> 16064 <reference ref_id="CVE-2008-0596" ref_url="https://access.redhat.com/security/cve/CVE-2008-0596" source="CVE"/> 16065 <reference ref_id="CVE-2008-0597" ref_url="https://access.redhat.com/security/cve/CVE-2008-0597" source="CVE"/> 16066 <description>The Common UNIX Printing System (CUPS) provides a portable printing layer 16067 for UNIX(R) operating systems. 16068 16069 A flaw was found in the way CUPS handled the addition and removal of remote 16070 shared printers via IPP. A remote attacker could send malicious UDP IPP 16071 packets causing the CUPS daemon to attempt to dereference already freed 16072 memory and crash. (CVE-2008-0597) 16073 16074 A memory management flaw was found in the way CUPS handled the addition and 16075 removal of remote shared printers via IPP. When shared printer was 16076 removed, allocated memory was not properly freed, leading to a memory leak 16077 possibly causing CUPS daemon crash after exhausting available memory. 16078 (CVE-2008-0596) 16079 16080 These issues were found during the investigation of CVE-2008-0882, which 16081 did not affect Red Hat Enterprise Linux 3. 16082 16083 Note that the default configuration of CUPS on Red Hat Enterprise Linux 16084 3 allow requests of this type only from the local subnet. 16085 16086 In addition, these updated cups packages fix a bug that occurred when using 16087 the CUPS polling daemon. Excessive debugging log information was saved to 16088 the error_log file regardless of the LogLevel setting, which filled up disk 16089 space rapidly. 16090 16091 All CUPS users are advised to upgrade to these updated packages, which 16092 contain backported patches to resolve this issue.</description> 16093 <advisory from="secalert@redhat.com"> 16094 <severity>Important</severity> 16095 <rights>Copyright 2008 Red Hat, Inc.</rights> 16096 <issued date="2008-02-25"/> 16097 <updated date="2008-03-20"/> 16098 <cve cvss2="3.3/AV:A/AC:L/Au:N/C:N/I:N/A:P" cwe="CWE-401" href="https://access.redhat.com/security/cve/CVE-2008-0596" impact="moderate" public="20080225">CVE-2008-0596</cve> 16099 <cve cvss2="3.3/AV:A/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2008-0597" impact="moderate" public="20080225">CVE-2008-0597</cve> 16100 <bugzilla href="https://bugzilla.redhat.com/246545" id="246545">Cups fills up logfiles if queue is turned on</bugzilla> 16101 <bugzilla href="https://bugzilla.redhat.com/433825" id="433825">CVE-2008-0596 cups: memory leak handling IPP browse requests</bugzilla> 16102 <bugzilla href="https://bugzilla.redhat.com/433847" id="433847">CVE-2008-0597 cups: dereference of free'd memory handling IPP browse requests</bugzilla> 16103 <affected_cpe_list> 16104 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 16105 </affected_cpe_list> 16106 </advisory> 16107 </metadata> 16108 <criteria operator="AND"> 16109 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 16110 <criteria operator="OR"> 16111 <criteria operator="AND"> 16112 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.51" test_ref="oval:com.redhat.rhsa:tst:20080153001"/> 16113 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 16114 </criteria> 16115 <criteria operator="AND"> 16116 <criterion comment="cups is earlier than 1:1.1.17-13.3.51" test_ref="oval:com.redhat.rhsa:tst:20080153003"/> 16117 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 16118 </criteria> 16119 <criteria operator="AND"> 16120 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.51" test_ref="oval:com.redhat.rhsa:tst:20080153005"/> 16121 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 16122 </criteria> 16123 </criteria> 16124 </criteria> 16125 </definition> 16126 <definition class="patch" id="oval:com.redhat.rhsa:def:20080155" version="633"> 16127 <metadata> 16128 <title>RHSA-2008:0155: ghostscript security update (Important)</title> 16129 <affected family="unix"> 16130 <platform>Red Hat Enterprise Linux 3</platform> 16131 <platform>Red Hat Enterprise Linux 4</platform> 16132 <platform>Red Hat Enterprise Linux 5</platform> 16133 </affected> 16134 <reference ref_id="RHSA-2008:0155" ref_url="https://access.redhat.com/errata/RHSA-2008:0155" source="RHSA"/> 16135 <reference ref_id="CVE-2008-0411" ref_url="https://access.redhat.com/security/cve/CVE-2008-0411" source="CVE"/> 16136 <description>Ghostscript is a program for displaying PostScript files, or printing them 16137 to non-PostScript printers. 16138 16139 Chris Evans from the Google Security Team reported a stack-based buffer 16140 overflow flaw in Ghostscript's zseticcspace() function. An attacker could 16141 create a malicious PostScript file that would cause Ghostscript to execute 16142 arbitrary code when opened. (CVE-2008-0411) 16143 16144 These updated packages also fix a bug, which prevented the pxlmono printer 16145 driver from producing valid output on Red Hat Enterprise Linux 4. 16146 16147 All users of ghostscript are advised to upgrade to these updated packages, 16148 which contain a backported patch to resolve these issues.</description> 16149 <advisory from="secalert@redhat.com"> 16150 <severity>Important</severity> 16151 <rights>Copyright 2008 Red Hat, Inc.</rights> 16152 <issued date="2008-02-27"/> 16153 <updated date="2008-03-20"/> 16154 <cve cwe="CWE-121" href="https://access.redhat.com/security/cve/CVE-2008-0411" public="20080227">CVE-2008-0411</cve> 16155 <bugzilla href="https://bugzilla.redhat.com/431536" id="431536">CVE-2008-0411 ghostscript: stack-based buffer overflow in .seticcspace operator</bugzilla> 16156 <affected_cpe_list> 16157 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 16158 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 16159 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 16160 </affected_cpe_list> 16161 </advisory> 16162 </metadata> 16163 <criteria operator="OR"> 16164 <criteria operator="AND"> 16165 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 16166 <criteria operator="OR"> 16167 <criteria operator="AND"> 16168 <criterion comment="ghostscript is earlier than 0:7.05-32.1.13" test_ref="oval:com.redhat.rhsa:tst:20080155001"/> 16169 <criterion comment="ghostscript is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155002"/> 16170 </criteria> 16171 <criteria operator="AND"> 16172 <criterion comment="hpijs is earlier than 0:1.3-32.1.13" test_ref="oval:com.redhat.rhsa:tst:20080155003"/> 16173 <criterion comment="hpijs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155004"/> 16174 </criteria> 16175 <criteria operator="AND"> 16176 <criterion comment="ghostscript-devel is earlier than 0:7.05-32.1.13" test_ref="oval:com.redhat.rhsa:tst:20080155005"/> 16177 <criterion comment="ghostscript-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155006"/> 16178 </criteria> 16179 </criteria> 16180 </criteria> 16181 <criteria operator="AND"> 16182 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 16183 <criteria operator="OR"> 16184 <criteria operator="AND"> 16185 <criterion comment="ghostscript-devel is earlier than 0:7.07-33.2.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080155008"/> 16186 <criterion comment="ghostscript-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155006"/> 16187 </criteria> 16188 <criteria operator="AND"> 16189 <criterion comment="ghostscript is earlier than 0:7.07-33.2.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080155009"/> 16190 <criterion comment="ghostscript is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155002"/> 16191 </criteria> 16192 <criteria operator="AND"> 16193 <criterion comment="ghostscript-gtk is earlier than 0:7.07-33.2.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080155010"/> 16194 <criterion comment="ghostscript-gtk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155011"/> 16195 </criteria> 16196 </criteria> 16197 </criteria> 16198 <criteria operator="AND"> 16199 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 16200 <criteria operator="OR"> 16201 <criteria operator="AND"> 16202 <criterion comment="ghostscript is earlier than 0:8.15.2-9.1.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080155013"/> 16203 <criterion comment="ghostscript is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080155014"/> 16204 </criteria> 16205 <criteria operator="AND"> 16206 <criterion comment="ghostscript-gtk is earlier than 0:8.15.2-9.1.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080155015"/> 16207 <criterion comment="ghostscript-gtk is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080155016"/> 16208 </criteria> 16209 <criteria operator="AND"> 16210 <criterion comment="ghostscript-devel is earlier than 0:8.15.2-9.1.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080155017"/> 16211 <criterion comment="ghostscript-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080155018"/> 16212 </criteria> 16213 </criteria> 16214 </criteria> 16215 </criteria> 16216 </definition> 16217 <definition class="patch" id="oval:com.redhat.rhsa:def:20080176" version="637"> 16218 <metadata> 16219 <title>RHSA-2008:0176: openoffice.org security update (Important)</title> 16220 <affected family="unix"> 16221 <platform>Red Hat Enterprise Linux 3</platform> 16222 <platform>Red Hat Enterprise Linux 4</platform> 16223 </affected> 16224 <reference ref_id="RHSA-2008:0176" ref_url="https://access.redhat.com/errata/RHSA-2008:0176" source="RHSA"/> 16225 <reference ref_id="CVE-2007-5746" ref_url="https://access.redhat.com/security/cve/CVE-2007-5746" source="CVE"/> 16226 <reference ref_id="CVE-2008-0320" ref_url="https://access.redhat.com/security/cve/CVE-2008-0320" source="CVE"/> 16227 <description>OpenOffice.org is an office productivity suite that includes desktop 16228 applications such as a word processor, spreadsheet, presentation manager, 16229 formula editor, and drawing program. 16230 16231 A heap overflow flaw was found in the EMF parser. An attacker could create 16232 a carefully crafted EMF file that could cause OpenOffice.org to crash or 16233 possibly execute arbitrary code if the malicious EMF image was added to a 16234 document or if a document containing the malicious EMF file was opened by a 16235 victim. (CVE-2007-5746) 16236 16237 A heap overflow flaw was found in the OLE Structured Storage file parser. 16238 (OLE Structured Storage is a format used by Microsoft Office documents.) An 16239 attacker could create a carefully crafted OLE file that could cause 16240 OpenOffice.org to crash or possibly execute arbitrary code if the file was 16241 opened by a victim. (CVE-2008-0320) 16242 16243 All users of OpenOffice.org are advised to upgrade to these updated 16244 packages, which contain backported fixes to correct these issues.</description> 16245 <advisory from="secalert@redhat.com"> 16246 <severity>Important</severity> 16247 <rights>Copyright 2008 Red Hat, Inc.</rights> 16248 <issued date="2008-04-17"/> 16249 <updated date="2008-04-17"/> 16250 <cve href="https://access.redhat.com/security/cve/CVE-2007-5746" public="20080417">CVE-2007-5746</cve> 16251 <cve href="https://access.redhat.com/security/cve/CVE-2008-0320" public="20080417">CVE-2008-0320</cve> 16252 <bugzilla href="https://bugzilla.redhat.com/435675" id="435675">CVE-2007-5746 openoffice.org: EMF files parsing EMR_BITBLT record heap overflows</bugzilla> 16253 <bugzilla href="https://bugzilla.redhat.com/435676" id="435676">CVE-2008-0320 openoffice.org: OLE files parsing heap overflows</bugzilla> 16254 <affected_cpe_list> 16255 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 16256 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 16257 </affected_cpe_list> 16258 </advisory> 16259 </metadata> 16260 <criteria operator="OR"> 16261 <criteria operator="AND"> 16262 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 16263 <criteria operator="OR"> 16264 <criteria operator="AND"> 16265 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-41.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20080176001"/> 16266 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 16267 </criteria> 16268 <criteria operator="AND"> 16269 <criterion comment="openoffice.org is earlier than 0:1.1.2-41.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20080176003"/> 16270 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 16271 </criteria> 16272 <criteria operator="AND"> 16273 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-41.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20080176005"/> 16274 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 16275 </criteria> 16276 </criteria> 16277 </criteria> 16278 <criteria operator="AND"> 16279 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 16280 <criteria operator="OR"> 16281 <criteria operator="AND"> 16282 <criterion comment="openoffice.org is earlier than 0:1.1.5-10.6.0.3.EL4" test_ref="oval:com.redhat.rhsa:tst:20080176008"/> 16283 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 16284 </criteria> 16285 <criteria operator="AND"> 16286 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.3.EL4" test_ref="oval:com.redhat.rhsa:tst:20080176009"/> 16287 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 16288 </criteria> 16289 <criteria operator="AND"> 16290 <criterion comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.3.EL4" test_ref="oval:com.redhat.rhsa:tst:20080176010"/> 16291 <criterion comment="openoffice.org-kde is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573011"/> 16292 </criteria> 16293 <criteria operator="AND"> 16294 <criterion comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.3.EL4" test_ref="oval:com.redhat.rhsa:tst:20080176012"/> 16295 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 16296 </criteria> 16297 </criteria> 16298 </criteria> 16299 </criteria> 16300 </definition> 16301 <definition class="patch" id="oval:com.redhat.rhsa:def:20080181" version="633"> 16302 <metadata> 16303 <title>RHSA-2008:0181: krb5 security update (Critical)</title> 16304 <affected family="unix"> 16305 <platform>Red Hat Enterprise Linux 3</platform> 16306 </affected> 16307 <reference ref_id="RHSA-2008:0181" ref_url="https://access.redhat.com/errata/RHSA-2008:0181" source="RHSA"/> 16308 <reference ref_id="CVE-2008-0062" ref_url="https://access.redhat.com/security/cve/CVE-2008-0062" source="CVE"/> 16309 <reference ref_id="CVE-2008-0063" ref_url="https://access.redhat.com/security/cve/CVE-2008-0063" source="CVE"/> 16310 <reference ref_id="CVE-2008-0948" ref_url="https://access.redhat.com/security/cve/CVE-2008-0948" source="CVE"/> 16311 <description>Kerberos is a network authentication system which allows clients and 16312 servers to authenticate to each other through use of symmetric encryption 16313 and a trusted third party, the KDC. 16314 16315 A flaw was found in the way the MIT Kerberos Authentication Service and Key 16316 Distribution Center server (krb5kdc) handled Kerberos v4 protocol packets. 16317 An unauthenticated remote attacker could use this flaw to crash the 16318 krb5kdc daemon, disclose portions of its memory, or possibly execute 16319 arbitrary code using malformed or truncated Kerberos v4 protocol 16320 requests. (CVE-2008-0062, CVE-2008-0063) 16321 16322 This issue only affected krb5kdc with Kerberos v4 protocol compatibility 16323 enabled, which is the default setting on Red Hat Enterprise Linux 4. 16324 Kerberos v4 protocol support can be disabled by adding "v4_mode=none" 16325 (without the quotes) to the "[kdcdefaults]" section of 16326 /var/kerberos/krb5kdc/kdc.conf. 16327 16328 A flaw was found in the RPC library used by the MIT Kerberos kadmind 16329 server. An unauthenticated remote attacker could use this flaw to crash 16330 kadmind. This issue only affected systems with certain resource limits 16331 configured and did not affect systems using default resource limits used by 16332 Red Hat Enterprise Linux 2.1 or 3. (CVE-2008-0948) 16333 16334 Red Hat would like to thank MIT for reporting these issues. 16335 16336 All krb5 users are advised to update to these erratum packages which 16337 contain backported fixes to correct these issues.</description> 16338 <advisory from="secalert@redhat.com"> 16339 <severity>Critical</severity> 16340 <rights>Copyright 2008 Red Hat, Inc.</rights> 16341 <issued date="2008-03-18"/> 16342 <updated date="2008-03-18"/> 16343 <cve href="https://access.redhat.com/security/cve/CVE-2008-0062" public="20080318">CVE-2008-0062</cve> 16344 <cve href="https://access.redhat.com/security/cve/CVE-2008-0063" impact="moderate" public="20080318">CVE-2008-0063</cve> 16345 <cve href="https://access.redhat.com/security/cve/CVE-2008-0948" impact="moderate" public="20080318">CVE-2008-0948</cve> 16346 <bugzilla href="https://bugzilla.redhat.com/432620" id="432620">CVE-2008-0062 krb5: uninitialized pointer use in krb5kdc</bugzilla> 16347 <bugzilla href="https://bugzilla.redhat.com/432621" id="432621">CVE-2008-0063 krb5: possible leak of sensitive data from krb5kdc using krb4 request</bugzilla> 16348 <bugzilla href="https://bugzilla.redhat.com/435087" id="435087">CVE-2008-0948 krb5: incorrect handling of high-numbered file descriptors in RPC library</bugzilla> 16349 <affected_cpe_list> 16350 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 16351 </affected_cpe_list> 16352 </advisory> 16353 </metadata> 16354 <criteria operator="AND"> 16355 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 16356 <criteria operator="OR"> 16357 <criteria operator="AND"> 16358 <criterion comment="krb5-devel is earlier than 0:1.2.7-68" test_ref="oval:com.redhat.rhsa:tst:20080181001"/> 16359 <criterion comment="krb5-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095004"/> 16360 </criteria> 16361 <criteria operator="AND"> 16362 <criterion comment="krb5-libs is earlier than 0:1.2.7-68" test_ref="oval:com.redhat.rhsa:tst:20080181003"/> 16363 <criterion comment="krb5-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095006"/> 16364 </criteria> 16365 <criteria operator="AND"> 16366 <criterion comment="krb5-workstation is earlier than 0:1.2.7-68" test_ref="oval:com.redhat.rhsa:tst:20080181005"/> 16367 <criterion comment="krb5-workstation is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095008"/> 16368 </criteria> 16369 <criteria operator="AND"> 16370 <criterion comment="krb5-server is earlier than 0:1.2.7-68" test_ref="oval:com.redhat.rhsa:tst:20080181007"/> 16371 <criterion comment="krb5-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095002"/> 16372 </criteria> 16373 </criteria> 16374 </criteria> 16375 </definition> 16376 <definition class="patch" id="oval:com.redhat.rhsa:def:20080196" version="633"> 16377 <metadata> 16378 <title>RHSA-2008:0196: unzip security update (Moderate)</title> 16379 <affected family="unix"> 16380 <platform>Red Hat Enterprise Linux 3</platform> 16381 </affected> 16382 <reference ref_id="RHSA-2008:0196" ref_url="https://access.redhat.com/errata/RHSA-2008:0196" source="RHSA"/> 16383 <reference ref_id="CVE-2008-0888" ref_url="https://access.redhat.com/security/cve/CVE-2008-0888" source="CVE"/> 16384 <description>The unzip utility is used to list, test, or extract files from a zip 16385 archive. 16386 16387 An invalid pointer flaw was found in unzip. If a user ran unzip on a 16388 specially crafted file, an attacker could execute arbitrary code with that 16389 user's privileges. (CVE-2008-0888) 16390 16391 Red Hat would like to thank Tavis Ormandy of the Google Security Team for 16392 reporting this issue. 16393 16394 All unzip users are advised to upgrade to these updated packages, which 16395 contain a backported patch to resolve this issue.</description> 16396 <advisory from="secalert@redhat.com"> 16397 <severity>Moderate</severity> 16398 <rights>Copyright 2008 Red Hat, Inc.</rights> 16399 <issued date="2008-03-18"/> 16400 <updated date="2008-03-18"/> 16401 <cve href="https://access.redhat.com/security/cve/CVE-2008-0888" public="20080317">CVE-2008-0888</cve> 16402 <bugzilla href="https://bugzilla.redhat.com/431438" id="431438">CVE-2008-0888 unzip: free() called for uninitialized or already freed pointer</bugzilla> 16403 <affected_cpe_list> 16404 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 16405 </affected_cpe_list> 16406 </advisory> 16407 </metadata> 16408 <criteria operator="AND"> 16409 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 16410 <criterion comment="unzip is earlier than 0:5.50-36.EL3" test_ref="oval:com.redhat.rhsa:tst:20080196001"/> 16411 <criterion comment="unzip is signed with Red Hat master key" test_ref="oval:com.redhat.rhba:tst:20070418002"/> 16412 </criteria> 16413 </definition> 16414 <definition class="patch" id="oval:com.redhat.rhsa:def:20080206" version="634"> 16415 <metadata> 16416 <title>RHSA-2008:0206: cups security update (Moderate)</title> 16417 <affected family="unix"> 16418 <platform>Red Hat Enterprise Linux 3</platform> 16419 <platform>Red Hat Enterprise Linux 4</platform> 16420 </affected> 16421 <reference ref_id="RHSA-2008:0206" ref_url="https://access.redhat.com/errata/RHSA-2008:0206" source="RHSA"/> 16422 <reference ref_id="CVE-2008-0053" ref_url="https://access.redhat.com/security/cve/CVE-2008-0053" source="CVE"/> 16423 <reference ref_id="CVE-2008-1373" ref_url="https://access.redhat.com/security/cve/CVE-2008-1373" source="CVE"/> 16424 <reference ref_id="CVE-2008-1374" ref_url="https://access.redhat.com/security/cve/CVE-2008-1374" source="CVE"/> 16425 <description>The Common UNIX Printing System (CUPS) provides a portable printing layer 16426 for UNIX(R) operating systems. 16427 16428 Two overflows were discovered in the HP-GL/2-to-PostScript filter. An 16429 attacker could create a malicious HP-GL/2 file that could possibly execute 16430 arbitrary code as the "lp" user if the file is printed. (CVE-2008-0053) 16431 16432 A buffer overflow flaw was discovered in the GIF decoding routines used by 16433 CUPS image converting filters "imagetops" and "imagetoraster". An attacker 16434 could create a malicious GIF file that could possibly execute arbitrary 16435 code as the "lp" user if the file was printed. (CVE-2008-1373) 16436 16437 It was discovered that the patch used to address CVE-2004-0888 in CUPS 16438 packages in Red Hat Enterprise Linux 3 and 4 did not completely resolve the 16439 integer overflow in the "pdftops" filter on 64-bit platforms. An attacker 16440 could create a malicious PDF file that could possibly execute arbitrary 16441 code as the "lp" user if the file was printed. (CVE-2008-1374) 16442 16443 All cups users are advised to upgrade to these updated packages, which 16444 contain backported patches to resolve these issues.</description> 16445 <advisory from="secalert@redhat.com"> 16446 <severity>Moderate</severity> 16447 <rights>Copyright 2008 Red Hat, Inc.</rights> 16448 <issued date="2008-04-01"/> 16449 <updated date="2008-04-01"/> 16450 <cve cvss2="5.4/AV:A/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2008-0053" public="20080318">CVE-2008-0053</cve> 16451 <cve cvss2="4.3/AV:A/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2008-1373" public="20080401:1400">CVE-2008-1373</cve> 16452 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2008-1374" public="20080401:1400">CVE-2008-1374</cve> 16453 <bugzilla href="https://bugzilla.redhat.com/438117" id="438117">CVE-2008-0053 cups: buffer overflows in HP-GL/2 filter</bugzilla> 16454 <bugzilla href="https://bugzilla.redhat.com/438303" id="438303">CVE-2008-1373 cups: overflow in gif image filter</bugzilla> 16455 <bugzilla href="https://bugzilla.redhat.com/438336" id="438336">CVE-2008-1374 cups: incomplete fix for CVE-2004-0888 / CVE-2005-0206</bugzilla> 16456 <affected_cpe_list> 16457 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 16458 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 16459 </affected_cpe_list> 16460 </advisory> 16461 </metadata> 16462 <criteria operator="OR"> 16463 <criteria operator="AND"> 16464 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 16465 <criteria operator="OR"> 16466 <criteria operator="AND"> 16467 <criterion comment="cups is earlier than 1:1.1.17-13.3.52" test_ref="oval:com.redhat.rhsa:tst:20080206001"/> 16468 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 16469 </criteria> 16470 <criteria operator="AND"> 16471 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.52" test_ref="oval:com.redhat.rhsa:tst:20080206003"/> 16472 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 16473 </criteria> 16474 <criteria operator="AND"> 16475 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.52" test_ref="oval:com.redhat.rhsa:tst:20080206005"/> 16476 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 16477 </criteria> 16478 </criteria> 16479 </criteria> 16480 <criteria operator="AND"> 16481 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 16482 <criteria operator="OR"> 16483 <criteria operator="AND"> 16484 <criterion comment="cups is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.6" test_ref="oval:com.redhat.rhsa:tst:20080206008"/> 16485 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 16486 </criteria> 16487 <criteria operator="AND"> 16488 <criterion comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.6" test_ref="oval:com.redhat.rhsa:tst:20080206009"/> 16489 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 16490 </criteria> 16491 <criteria operator="AND"> 16492 <criterion comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.6" test_ref="oval:com.redhat.rhsa:tst:20080206010"/> 16493 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 16494 </criteria> 16495 </criteria> 16496 </criteria> 16497 </criteria> 16498 </definition> 16499 <definition class="patch" id="oval:com.redhat.rhsa:def:20080208" version="646"> 16500 <metadata> 16501 <title>RHSA-2008:0208: seamonkey security update (Critical)</title> 16502 <affected family="unix"> 16503 <platform>Red Hat Enterprise Linux 3</platform> 16504 <platform>Red Hat Enterprise Linux 4</platform> 16505 </affected> 16506 <reference ref_id="RHSA-2008:0208" ref_url="https://access.redhat.com/errata/RHSA-2008:0208" source="RHSA"/> 16507 <reference ref_id="CVE-2008-0414" ref_url="https://access.redhat.com/security/cve/CVE-2008-0414" source="CVE"/> 16508 <reference ref_id="CVE-2008-1233" ref_url="https://access.redhat.com/security/cve/CVE-2008-1233" source="CVE"/> 16509 <reference ref_id="CVE-2008-1234" ref_url="https://access.redhat.com/security/cve/CVE-2008-1234" source="CVE"/> 16510 <reference ref_id="CVE-2008-1235" ref_url="https://access.redhat.com/security/cve/CVE-2008-1235" source="CVE"/> 16511 <reference ref_id="CVE-2008-1236" ref_url="https://access.redhat.com/security/cve/CVE-2008-1236" source="CVE"/> 16512 <reference ref_id="CVE-2008-1237" ref_url="https://access.redhat.com/security/cve/CVE-2008-1237" source="CVE"/> 16513 <reference ref_id="CVE-2008-1238" ref_url="https://access.redhat.com/security/cve/CVE-2008-1238" source="CVE"/> 16514 <reference ref_id="CVE-2008-1241" ref_url="https://access.redhat.com/security/cve/CVE-2008-1241" source="CVE"/> 16515 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 16516 client, IRC chat client, and HTML editor. 16517 16518 Several flaws were found in the processing of some malformed web content. A 16519 web page containing such malicious content could cause SeaMonkey to crash 16520 or, potentially, execute arbitrary code as the user running SeaMonkey. 16521 (CVE-2008-1233, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237) 16522 16523 Several flaws were found in the display of malformed web content. A web 16524 page containing specially-crafted content could, potentially, trick a 16525 SeaMonkey user into surrendering sensitive information. (CVE-2008-1234, 16526 CVE-2008-1238, CVE-2008-1241) 16527 16528 All SeaMonkey users should upgrade to these updated packages, which contain 16529 backported patches to resolve these issues.</description> 16530 <advisory from="secalert@redhat.com"> 16531 <severity>Critical</severity> 16532 <rights>Copyright 2008 Red Hat, Inc.</rights> 16533 <issued date="2008-03-27"/> 16534 <updated date="2008-03-27"/> 16535 <cve href="https://access.redhat.com/security/cve/CVE-2008-0414" impact="moderate" public="20080207">CVE-2008-0414</cve> 16536 <cve href="https://access.redhat.com/security/cve/CVE-2008-1233" public="20080325">CVE-2008-1233</cve> 16537 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2008-1234" impact="moderate" public="20080325">CVE-2008-1234</cve> 16538 <cve href="https://access.redhat.com/security/cve/CVE-2008-1235" public="20080325">CVE-2008-1235</cve> 16539 <cve href="https://access.redhat.com/security/cve/CVE-2008-1236" public="20080325">CVE-2008-1236</cve> 16540 <cve href="https://access.redhat.com/security/cve/CVE-2008-1237" public="20080325">CVE-2008-1237</cve> 16541 <cve href="https://access.redhat.com/security/cve/CVE-2008-1238" impact="moderate" public="20080325">CVE-2008-1238</cve> 16542 <cve href="https://access.redhat.com/security/cve/CVE-2008-1241" impact="moderate" public="20080325">CVE-2008-1241</cve> 16543 <bugzilla href="https://bugzilla.redhat.com/438713" id="438713">CVE-2008-1233 Mozilla products XPCNativeWrapper pollution</bugzilla> 16544 <bugzilla href="https://bugzilla.redhat.com/438715" id="438715">CVE-2008-1234 universal XSS using event handlers</bugzilla> 16545 <bugzilla href="https://bugzilla.redhat.com/438717" id="438717">CVE-2008-1235 chrome privilege via wrong principal</bugzilla> 16546 <bugzilla href="https://bugzilla.redhat.com/438718" id="438718">CVE-2008-1236 browser engine crashes</bugzilla> 16547 <bugzilla href="https://bugzilla.redhat.com/438721" id="438721">CVE-2008-1237 javascript crashes</bugzilla> 16548 <bugzilla href="https://bugzilla.redhat.com/438724" id="438724">CVE-2008-1238 Referrer spoofing bug</bugzilla> 16549 <bugzilla href="https://bugzilla.redhat.com/438730" id="438730">CVE-2008-1241 XUL popup spoofing</bugzilla> 16550 <affected_cpe_list> 16551 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 16552 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 16553 </affected_cpe_list> 16554 </advisory> 16555 </metadata> 16556 <criteria operator="OR"> 16557 <criteria operator="AND"> 16558 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 16559 <criteria operator="OR"> 16560 <criteria operator="AND"> 16561 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.16.el3" test_ref="oval:com.redhat.rhsa:tst:20080208001"/> 16562 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 16563 </criteria> 16564 <criteria operator="AND"> 16565 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.16.el3" test_ref="oval:com.redhat.rhsa:tst:20080208003"/> 16566 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 16567 </criteria> 16568 <criteria operator="AND"> 16569 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.16.el3" test_ref="oval:com.redhat.rhsa:tst:20080208005"/> 16570 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 16571 </criteria> 16572 <criteria operator="AND"> 16573 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.16.el3" test_ref="oval:com.redhat.rhsa:tst:20080208007"/> 16574 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 16575 </criteria> 16576 <criteria operator="AND"> 16577 <criterion comment="seamonkey is earlier than 0:1.0.9-0.16.el3" test_ref="oval:com.redhat.rhsa:tst:20080208009"/> 16578 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 16579 </criteria> 16580 <criteria operator="AND"> 16581 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.16.el3" test_ref="oval:com.redhat.rhsa:tst:20080208011"/> 16582 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 16583 </criteria> 16584 <criteria operator="AND"> 16585 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.16.el3" test_ref="oval:com.redhat.rhsa:tst:20080208013"/> 16586 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 16587 </criteria> 16588 <criteria operator="AND"> 16589 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.16.el3" test_ref="oval:com.redhat.rhsa:tst:20080208015"/> 16590 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 16591 </criteria> 16592 <criteria operator="AND"> 16593 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.16.el3" test_ref="oval:com.redhat.rhsa:tst:20080208017"/> 16594 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 16595 </criteria> 16596 <criteria operator="AND"> 16597 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.16.el3" test_ref="oval:com.redhat.rhsa:tst:20080208019"/> 16598 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 16599 </criteria> 16600 </criteria> 16601 </criteria> 16602 <criteria operator="AND"> 16603 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 16604 <criteria operator="OR"> 16605 <criteria operator="AND"> 16606 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-15.el4" test_ref="oval:com.redhat.rhsa:tst:20080208022"/> 16607 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 16608 </criteria> 16609 <criteria operator="AND"> 16610 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-15.el4" test_ref="oval:com.redhat.rhsa:tst:20080208023"/> 16611 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 16612 </criteria> 16613 <criteria operator="AND"> 16614 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-15.el4" test_ref="oval:com.redhat.rhsa:tst:20080208024"/> 16615 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 16616 </criteria> 16617 <criteria operator="AND"> 16618 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-15.el4" test_ref="oval:com.redhat.rhsa:tst:20080208025"/> 16619 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 16620 </criteria> 16621 <criteria operator="AND"> 16622 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-15.el4" test_ref="oval:com.redhat.rhsa:tst:20080208026"/> 16623 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 16624 </criteria> 16625 <criteria operator="AND"> 16626 <criterion comment="seamonkey is earlier than 0:1.0.9-15.el4" test_ref="oval:com.redhat.rhsa:tst:20080208027"/> 16627 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 16628 </criteria> 16629 </criteria> 16630 </criteria> 16631 </criteria> 16632 </definition> 16633 <definition class="patch" id="oval:com.redhat.rhsa:def:20080211" version="638"> 16634 <metadata> 16635 <title>RHSA-2008:0211: kernel security and bug fix update (Important)</title> 16636 <affected family="unix"> 16637 <platform>Red Hat Enterprise Linux 3</platform> 16638 </affected> 16639 <reference ref_id="RHSA-2008:0211" ref_url="https://access.redhat.com/errata/RHSA-2008:0211" source="RHSA"/> 16640 <reference ref_id="CVE-2006-4814" ref_url="https://access.redhat.com/security/cve/CVE-2006-4814" source="CVE"/> 16641 <reference ref_id="CVE-2007-5001" ref_url="https://access.redhat.com/security/cve/CVE-2007-5001" source="CVE"/> 16642 <reference ref_id="CVE-2007-6151" ref_url="https://access.redhat.com/security/cve/CVE-2007-6151" source="CVE"/> 16643 <reference ref_id="CVE-2007-6206" ref_url="https://access.redhat.com/security/cve/CVE-2007-6206" source="CVE"/> 16644 <reference ref_id="CVE-2008-0007" ref_url="https://access.redhat.com/security/cve/CVE-2008-0007" source="CVE"/> 16645 <reference ref_id="CVE-2008-1367" ref_url="https://access.redhat.com/security/cve/CVE-2008-1367" source="CVE"/> 16646 <reference ref_id="CVE-2008-1375" ref_url="https://access.redhat.com/security/cve/CVE-2008-1375" source="CVE"/> 16647 <reference ref_id="CVE-2008-1669" ref_url="https://access.redhat.com/security/cve/CVE-2008-1669" source="CVE"/> 16648 <description>The kernel packages contain the Linux kernel, the core of any Linux 16649 operating system. 16650 16651 These updated packages fix the following security issues: 16652 16653 * the absence of a protection mechanism when attempting to access a 16654 critical section of code has been found in the Linux kernel open file 16655 descriptors control mechanism, fcntl. This could allow a local unprivileged 16656 user to simultaneously execute code, which would otherwise be protected 16657 against parallel execution. As well, a race condition when handling locks 16658 in the Linux kernel fcntl functionality, may have allowed a process 16659 belonging to a local unprivileged user to gain re-ordered access to the 16660 descriptor table. (CVE-2008-1669, Important) 16661 16662 * the absence of a protection mechanism when attempting to access a 16663 critical section of code, as well as a race condition, have been found in 16664 the Linux kernel file system event notifier, dnotify. This could allow a 16665 local unprivileged user to get inconsistent data, or to send arbitrary 16666 signals to arbitrary system processes. (CVE-2008-1375, Important) 16667 16668 Red Hat would like to thank Nick Piggin for responsibly disclosing the 16669 following issue: 16670 16671 * when accessing kernel memory locations, certain Linux kernel drivers 16672 registering a fault handler did not perform required range checks. A local 16673 unprivileged user could use this flaw to gain read or write access to 16674 arbitrary kernel memory, or possibly cause a kernel crash. 16675 (CVE-2008-0007, Important) 16676 16677 * a flaw was found when performing asynchronous input or output operations 16678 on a FIFO special file. A local unprivileged user could use this flaw to 16679 cause a kernel panic. (CVE-2007-5001, Important) 16680 16681 * a flaw was found in the way core dump files were created. If a local user 16682 could get a root-owned process to dump a core file into a directory, which 16683 the user has write access to, they could gain read access to that core 16684 file. This could potentially grant unauthorized access to sensitive 16685 information. (CVE-2007-6206, Moderate) 16686 16687 * a buffer overflow was found in the Linux kernel ISDN subsystem. A local 16688 unprivileged user could use this flaw to cause a denial of service. 16689 (CVE-2007-6151, Moderate) 16690 16691 * a race condition found in the mincore system core could allow a local 16692 user to cause a denial of service (system hang). (CVE-2006-4814, Moderate) 16693 16694 * it was discovered that the Linux kernel handled string operations in the 16695 opposite way to the GNU Compiler Collection (GCC). This could allow a local 16696 unprivileged user to cause memory corruption. (CVE-2008-1367, Low) 16697 16698 As well, these updated packages fix the following bugs: 16699 16700 * a bug, which caused long delays when unmounting mounts containing a large 16701 number of unused dentries, has been resolved. 16702 16703 * in the previous kernel packages, the kernel was unable to handle certain 16704 floating point instructions on Itanium(R) architectures. 16705 16706 * on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not 16707 flushed correctly, which caused machine check errors. 16708 16709 Red Hat Enterprise Linux 3 users are advised to upgrade to these updated 16710 packages, which contain backported patches to resolve these issues.</description> 16711 <advisory from="secalert@redhat.com"> 16712 <severity>Important</severity> 16713 <rights>Copyright 2008 Red Hat, Inc.</rights> 16714 <issued date="2008-05-07"/> 16715 <updated date="2008-05-07"/> 16716 <cve href="https://access.redhat.com/security/cve/CVE-2006-4814" impact="moderate" public="20061214">CVE-2006-4814</cve> 16717 <cve href="https://access.redhat.com/security/cve/CVE-2007-5001" public="20080507">CVE-2007-5001</cve> 16718 <cve href="https://access.redhat.com/security/cve/CVE-2007-6151" impact="low" public="20071201">CVE-2007-6151</cve> 16719 <cve href="https://access.redhat.com/security/cve/CVE-2007-6206" impact="moderate" public="20040710">CVE-2007-6206</cve> 16720 <cve href="https://access.redhat.com/security/cve/CVE-2008-0007" public="20080208">CVE-2008-0007</cve> 16721 <cve href="https://access.redhat.com/security/cve/CVE-2008-1367" impact="low" public="20080305">CVE-2008-1367</cve> 16722 <cve href="https://access.redhat.com/security/cve/CVE-2008-1375" public="20080501">CVE-2008-1375</cve> 16723 <cve href="https://access.redhat.com/security/cve/CVE-2008-1669" public="20080506">CVE-2008-1669</cve> 16724 <bugzilla href="https://bugzilla.redhat.com/306971" id="306971">CVE-2006-4814 kernel Race condition in mincore can cause "ps -ef" to hang</bugzilla> 16725 <bugzilla href="https://bugzilla.redhat.com/326251" id="326251">CVE-2007-5001 kernel asynchronous IO on a FIFO kernel panic</bugzilla> 16726 <bugzilla href="https://bugzilla.redhat.com/396861" id="396861">CVE-2007-6206 Issue with core dump owner</bugzilla> 16727 <bugzilla href="https://bugzilla.redhat.com/413731" id="413731">RHEL3: System hangs at unmount</bugzilla> 16728 <bugzilla href="https://bugzilla.redhat.com/425111" id="425111">CVE-2007-6151 I4L: fix isdn_ioctl memory issue</bugzilla> 16729 <bugzilla href="https://bugzilla.redhat.com/428961" id="428961">CVE-2008-0007 kernel: insufficient range checks in fault handlers with mremap</bugzilla> 16730 <bugzilla href="https://bugzilla.redhat.com/437312" id="437312">CVE-2008-1367 Kernel doesn't clear DF for signal handlers</bugzilla> 16731 <bugzilla href="https://bugzilla.redhat.com/439754" id="439754">CVE-2008-1375 kernel: race condition in dnotify (local DoS, local roothole possible)</bugzilla> 16732 <bugzilla href="https://bugzilla.redhat.com/443433" id="443433">CVE-2008-1669 kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c</bugzilla> 16733 <affected_cpe_list> 16734 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 16735 </affected_cpe_list> 16736 </advisory> 16737 </metadata> 16738 <criteria operator="AND"> 16739 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 16740 <criteria operator="OR"> 16741 <criteria operator="AND"> 16742 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-57.EL" test_ref="oval:com.redhat.rhsa:tst:20080211001"/> 16743 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 16744 </criteria> 16745 <criteria operator="AND"> 16746 <criterion comment="kernel-source is earlier than 0:2.4.21-57.EL" test_ref="oval:com.redhat.rhsa:tst:20080211003"/> 16747 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 16748 </criteria> 16749 <criteria operator="AND"> 16750 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-57.EL" test_ref="oval:com.redhat.rhsa:tst:20080211005"/> 16751 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 16752 </criteria> 16753 <criteria operator="AND"> 16754 <criterion comment="kernel-smp is earlier than 0:2.4.21-57.EL" test_ref="oval:com.redhat.rhsa:tst:20080211007"/> 16755 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 16756 </criteria> 16757 <criteria operator="AND"> 16758 <criterion comment="kernel is earlier than 0:2.4.21-57.EL" test_ref="oval:com.redhat.rhsa:tst:20080211009"/> 16759 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 16760 </criteria> 16761 <criteria operator="AND"> 16762 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-57.EL" test_ref="oval:com.redhat.rhsa:tst:20080211011"/> 16763 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 16764 </criteria> 16765 <criteria operator="AND"> 16766 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-57.EL" test_ref="oval:com.redhat.rhsa:tst:20080211013"/> 16767 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 16768 </criteria> 16769 <criteria operator="AND"> 16770 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-57.EL" test_ref="oval:com.redhat.rhsa:tst:20080211015"/> 16771 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 16772 </criteria> 16773 <criteria operator="AND"> 16774 <criterion comment="kernel-doc is earlier than 0:2.4.21-57.EL" test_ref="oval:com.redhat.rhsa:tst:20080211017"/> 16775 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 16776 </criteria> 16777 </criteria> 16778 </criteria> 16779 </definition> 16780 <definition class="patch" id="oval:com.redhat.rhsa:def:20080214" version="633"> 16781 <metadata> 16782 <title>RHSA-2008:0214: squid security update (Moderate)</title> 16783 <affected family="unix"> 16784 <platform>Red Hat Enterprise Linux 3</platform> 16785 <platform>Red Hat Enterprise Linux 4</platform> 16786 <platform>Red Hat Enterprise Linux 5</platform> 16787 </affected> 16788 <reference ref_id="RHSA-2008:0214" ref_url="https://access.redhat.com/errata/RHSA-2008:0214" source="RHSA"/> 16789 <reference ref_id="CVE-2008-1612" ref_url="https://access.redhat.com/security/cve/CVE-2008-1612" source="CVE"/> 16790 <description>Squid is a high-performance proxy caching server for Web clients, 16791 supporting FTP, gopher, and HTTP data objects. 16792 16793 A flaw was found in the way squid manipulated HTTP headers for cached 16794 objects stored in system memory. An attacker could use this flaw to cause a 16795 squid child process to exit. This interrupted existing connections and made 16796 proxy services unavailable. Note: the parent squid process started a new 16797 child process, so this attack only resulted in a temporary denial of 16798 service. (CVE-2008-1612) 16799 16800 Users of squid are advised to upgrade to these updated packages, which 16801 contain a backported patch to resolve this issue.</description> 16802 <advisory from="secalert@redhat.com"> 16803 <severity>Moderate</severity> 16804 <rights>Copyright 2008 Red Hat, Inc.</rights> 16805 <issued date="2008-04-08"/> 16806 <updated date="2008-04-08"/> 16807 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2008-1612" public="20080322">CVE-2008-1612</cve> 16808 <bugzilla href="https://bugzilla.redhat.com/439801" id="439801">CVE-2008-1612 squid: regression in SQUID-2007:2 / CVE-2007-6239</bugzilla> 16809 <affected_cpe_list> 16810 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 16811 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 16812 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 16813 </affected_cpe_list> 16814 </advisory> 16815 </metadata> 16816 <criteria operator="OR"> 16817 <criteria operator="AND"> 16818 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 16819 <criterion comment="squid is earlier than 7:2.5.STABLE3-9.3E" test_ref="oval:com.redhat.rhsa:tst:20080214001"/> 16820 <criterion comment="squid is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060045002"/> 16821 </criteria> 16822 <criteria operator="AND"> 16823 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 16824 <criterion comment="squid is earlier than 7:2.5.STABLE14-1.4E.el4_6.2" test_ref="oval:com.redhat.rhsa:tst:20080214004"/> 16825 <criterion comment="squid is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060045002"/> 16826 </criteria> 16827 <criteria operator="AND"> 16828 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 16829 <criterion comment="squid is earlier than 7:2.6.STABLE6-5.el5_1.3" test_ref="oval:com.redhat.rhsa:tst:20080214006"/> 16830 <criterion comment="squid is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071130007"/> 16831 </criteria> 16832 </criteria> 16833 </definition> 16834 <definition class="patch" id="oval:com.redhat.rhsa:def:20080223" version="633"> 16835 <metadata> 16836 <title>RHSA-2008:0223: seamonkey security update (Critical)</title> 16837 <affected family="unix"> 16838 <platform>Red Hat Enterprise Linux 3</platform> 16839 <platform>Red Hat Enterprise Linux 4</platform> 16840 </affected> 16841 <reference ref_id="RHSA-2008:0223" ref_url="https://access.redhat.com/errata/RHSA-2008:0223" source="RHSA"/> 16842 <reference ref_id="CVE-2008-1380" ref_url="https://access.redhat.com/security/cve/CVE-2008-1380" source="CVE"/> 16843 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 16844 client, IRC chat client, and HTML editor. 16845 16846 A flaw was found in the processing of malformed JavaScript content. A web 16847 page containing such malicious content could cause SeaMonkey to crash or, 16848 potentially, execute arbitrary code as the user running SeaMonkey. 16849 (CVE-2008-1380) 16850 16851 All SeaMonkey users should upgrade to these updated packages, which contain 16852 backported patches to resolve these issues.</description> 16853 <advisory from="secalert@redhat.com"> 16854 <severity>Critical</severity> 16855 <rights>Copyright 2008 Red Hat, Inc.</rights> 16856 <issued date="2008-04-16"/> 16857 <updated date="2008-04-16"/> 16858 <cve href="https://access.redhat.com/security/cve/CVE-2008-1380" public="20080416">CVE-2008-1380</cve> 16859 <bugzilla href="https://bugzilla.redhat.com/440518" id="440518">CVE-2008-1380 Firefox JavaScript garbage collection crash</bugzilla> 16860 <affected_cpe_list> 16861 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 16862 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 16863 </affected_cpe_list> 16864 </advisory> 16865 </metadata> 16866 <criteria operator="OR"> 16867 <criteria operator="AND"> 16868 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 16869 <criteria operator="OR"> 16870 <criteria operator="AND"> 16871 <criterion comment="seamonkey is earlier than 0:1.0.9-0.17.el3" test_ref="oval:com.redhat.rhsa:tst:20080223001"/> 16872 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 16873 </criteria> 16874 <criteria operator="AND"> 16875 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.17.el3" test_ref="oval:com.redhat.rhsa:tst:20080223003"/> 16876 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 16877 </criteria> 16878 <criteria operator="AND"> 16879 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.17.el3" test_ref="oval:com.redhat.rhsa:tst:20080223005"/> 16880 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 16881 </criteria> 16882 <criteria operator="AND"> 16883 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.17.el3" test_ref="oval:com.redhat.rhsa:tst:20080223007"/> 16884 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 16885 </criteria> 16886 <criteria operator="AND"> 16887 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.17.el3" test_ref="oval:com.redhat.rhsa:tst:20080223009"/> 16888 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 16889 </criteria> 16890 <criteria operator="AND"> 16891 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.17.el3" test_ref="oval:com.redhat.rhsa:tst:20080223011"/> 16892 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 16893 </criteria> 16894 <criteria operator="AND"> 16895 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.17.el3" test_ref="oval:com.redhat.rhsa:tst:20080223013"/> 16896 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 16897 </criteria> 16898 <criteria operator="AND"> 16899 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.17.el3" test_ref="oval:com.redhat.rhsa:tst:20080223015"/> 16900 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 16901 </criteria> 16902 <criteria operator="AND"> 16903 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.17.el3" test_ref="oval:com.redhat.rhsa:tst:20080223017"/> 16904 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 16905 </criteria> 16906 <criteria operator="AND"> 16907 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.17.el3" test_ref="oval:com.redhat.rhsa:tst:20080223019"/> 16908 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 16909 </criteria> 16910 </criteria> 16911 </criteria> 16912 <criteria operator="AND"> 16913 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 16914 <criteria operator="OR"> 16915 <criteria operator="AND"> 16916 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-16.el4" test_ref="oval:com.redhat.rhsa:tst:20080223022"/> 16917 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 16918 </criteria> 16919 <criteria operator="AND"> 16920 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-16.el4" test_ref="oval:com.redhat.rhsa:tst:20080223023"/> 16921 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 16922 </criteria> 16923 <criteria operator="AND"> 16924 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-16.el4" test_ref="oval:com.redhat.rhsa:tst:20080223024"/> 16925 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 16926 </criteria> 16927 <criteria operator="AND"> 16928 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-16.el4" test_ref="oval:com.redhat.rhsa:tst:20080223025"/> 16929 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 16930 </criteria> 16931 <criteria operator="AND"> 16932 <criterion comment="seamonkey is earlier than 0:1.0.9-16.el4" test_ref="oval:com.redhat.rhsa:tst:20080223026"/> 16933 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 16934 </criteria> 16935 <criteria operator="AND"> 16936 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-16.el4" test_ref="oval:com.redhat.rhsa:tst:20080223027"/> 16937 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 16938 </criteria> 16939 </criteria> 16940 </criteria> 16941 </criteria> 16942 </definition> 16943 <definition class="patch" id="oval:com.redhat.rhsa:def:20080270" version="635"> 16944 <metadata> 16945 <title>RHSA-2008:0270: libvorbis security update (Important)</title> 16946 <affected family="unix"> 16947 <platform>Red Hat Enterprise Linux 3</platform> 16948 <platform>Red Hat Enterprise Linux 4</platform> 16949 <platform>Red Hat Enterprise Linux 5</platform> 16950 </affected> 16951 <reference ref_id="RHSA-2008:0270" ref_url="https://access.redhat.com/errata/RHSA-2008:0270" source="RHSA"/> 16952 <reference ref_id="CVE-2008-1419" ref_url="https://access.redhat.com/security/cve/CVE-2008-1419" source="CVE"/> 16953 <reference ref_id="CVE-2008-1420" ref_url="https://access.redhat.com/security/cve/CVE-2008-1420" source="CVE"/> 16954 <reference ref_id="CVE-2008-1423" ref_url="https://access.redhat.com/security/cve/CVE-2008-1423" source="CVE"/> 16955 <description>The libvorbis packages contain runtime libraries for use in programs that 16956 support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and 16957 royalty-free, general-purpose compressed audio format. 16958 16959 Will Drewry of the Google Security Team reported several flaws in the way 16960 libvorbis processed audio data. An attacker could create a carefully 16961 crafted OGG audio file in such a way that it could cause an application 16962 linked with libvorbis to crash, or execute arbitrary code when it was 16963 opened. (CVE-2008-1419, CVE-2008-1420, CVE-2008-1423) 16964 16965 Moreover, additional OGG file sanity-checks have been added to prevent 16966 possible exploitation of similar issues in the future. 16967 16968 Users of libvorbis are advised to upgrade to these updated packages, which 16969 contain backported patches to resolve these issues.</description> 16970 <advisory from="secalert@redhat.com"> 16971 <severity>Important</severity> 16972 <rights>Copyright 2008 Red Hat, Inc.</rights> 16973 <issued date="2008-05-14"/> 16974 <updated date="2008-05-14"/> 16975 <cve cwe="CWE-835" href="https://access.redhat.com/security/cve/CVE-2008-1419" public="20080514">CVE-2008-1419</cve> 16976 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-1420" public="20080514">CVE-2008-1420</cve> 16977 <cve cwe="CWE-190 CWE-122" href="https://access.redhat.com/security/cve/CVE-2008-1423" public="20080514">CVE-2008-1423</cve> 16978 <bugzilla href="https://bugzilla.redhat.com/440700" id="440700">CVE-2008-1419 vorbis: zero-dim codebooks can cause crash, infinite loop or heap overflow</bugzilla> 16979 <bugzilla href="https://bugzilla.redhat.com/440706" id="440706">CVE-2008-1420 vorbis: integer overflow in partvals computation</bugzilla> 16980 <bugzilla href="https://bugzilla.redhat.com/440709" id="440709">CVE-2008-1423 vorbis: integer oveflow caused by huge codebooks</bugzilla> 16981 <affected_cpe_list> 16982 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 16983 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 16984 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 16985 </affected_cpe_list> 16986 </advisory> 16987 </metadata> 16988 <criteria operator="OR"> 16989 <criteria operator="AND"> 16990 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 16991 <criteria operator="OR"> 16992 <criteria operator="AND"> 16993 <criterion comment="libvorbis-devel is earlier than 1:1.0-10.el3" test_ref="oval:com.redhat.rhsa:tst:20080270001"/> 16994 <criterion comment="libvorbis-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845004"/> 16995 </criteria> 16996 <criteria operator="AND"> 16997 <criterion comment="libvorbis is earlier than 1:1.0-10.el3" test_ref="oval:com.redhat.rhsa:tst:20080270003"/> 16998 <criterion comment="libvorbis is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845002"/> 16999 </criteria> 17000 </criteria> 17001 </criteria> 17002 <criteria operator="AND"> 17003 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 17004 <criteria operator="OR"> 17005 <criteria operator="AND"> 17006 <criterion comment="libvorbis-devel is earlier than 1:1.1.0-3.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080270006"/> 17007 <criterion comment="libvorbis-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845004"/> 17008 </criteria> 17009 <criteria operator="AND"> 17010 <criterion comment="libvorbis is earlier than 1:1.1.0-3.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080270007"/> 17011 <criterion comment="libvorbis is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845002"/> 17012 </criteria> 17013 </criteria> 17014 </criteria> 17015 <criteria operator="AND"> 17016 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 17017 <criteria operator="OR"> 17018 <criteria operator="AND"> 17019 <criterion comment="libvorbis-devel is earlier than 1:1.1.2-3.el5_1.2" test_ref="oval:com.redhat.rhsa:tst:20080270009"/> 17020 <criterion comment="libvorbis-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070845012"/> 17021 </criteria> 17022 <criteria operator="AND"> 17023 <criterion comment="libvorbis is earlier than 1:1.1.2-3.el5_1.2" test_ref="oval:com.redhat.rhsa:tst:20080270011"/> 17024 <criterion comment="libvorbis is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070845010"/> 17025 </criteria> 17026 </criteria> 17027 </criteria> 17028 </criteria> 17029 </definition> 17030 <definition class="patch" id="oval:com.redhat.rhsa:def:20080287" version="632"> 17031 <metadata> 17032 <title>RHSA-2008:0287: libxslt security update (Important)</title> 17033 <affected family="unix"> 17034 <platform>Red Hat Enterprise Linux 3</platform> 17035 <platform>Red Hat Enterprise Linux 4</platform> 17036 <platform>Red Hat Enterprise Linux 5</platform> 17037 </affected> 17038 <reference ref_id="RHSA-2008:0287" ref_url="https://access.redhat.com/errata/RHSA-2008:0287" source="RHSA"/> 17039 <reference ref_id="CVE-2008-1767" ref_url="https://access.redhat.com/security/cve/CVE-2008-1767" source="CVE"/> 17040 <description>libxslt is a C library, based on libxml, for parsing of XML files into 17041 other textual formats (eg HTML, plain text and other XML representations of 17042 the underlying data). It uses the standard XSLT stylesheet transformation 17043 mechanism and, being written in plain ANSI C, is designed to be simple to 17044 incorporate into other applications 17045 17046 Anthony de Almeida Lopes reported the libxslt library did not properly 17047 process long "transformation match" conditions in the XSL stylesheet files. 17048 An attacker could create a malicious XSL file that would cause a crash, or, 17049 possibly, execute and arbitrary code with the privileges of the application 17050 using libxslt library to perform XSL transformations. (CVE-2008-1767) 17051 17052 All users are advised to upgrade to these updated packages, which contain a 17053 backported patch to resolve this issue.</description> 17054 <advisory from="secalert@redhat.com"> 17055 <severity>Important</severity> 17056 <rights>Copyright 2008 Red Hat, Inc.</rights> 17057 <issued date="2008-05-21"/> 17058 <updated date="2008-05-21"/> 17059 <cve href="https://access.redhat.com/security/cve/CVE-2008-1767" public="20080410">CVE-2008-1767</cve> 17060 <bugzilla href="https://bugzilla.redhat.com/446809" id="446809">CVE-2008-1767 libxslt: fixed-sized steps array overflow via "template match" condition in XSL file</bugzilla> 17061 <affected_cpe_list> 17062 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 17063 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 17064 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 17065 </affected_cpe_list> 17066 </advisory> 17067 </metadata> 17068 <criteria operator="OR"> 17069 <criteria operator="AND"> 17070 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 17071 <criteria operator="OR"> 17072 <criteria operator="AND"> 17073 <criterion comment="libxslt-devel is earlier than 0:1.0.33-6" test_ref="oval:com.redhat.rhsa:tst:20080287001"/> 17074 <criterion comment="libxslt-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080287002"/> 17075 </criteria> 17076 <criteria operator="AND"> 17077 <criterion comment="libxslt is earlier than 0:1.0.33-6" test_ref="oval:com.redhat.rhsa:tst:20080287003"/> 17078 <criterion comment="libxslt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080287004"/> 17079 </criteria> 17080 </criteria> 17081 </criteria> 17082 <criteria operator="AND"> 17083 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 17084 <criteria operator="OR"> 17085 <criteria operator="AND"> 17086 <criterion comment="libxslt is earlier than 0:1.1.11-1.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080287006"/> 17087 <criterion comment="libxslt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080287004"/> 17088 </criteria> 17089 <criteria operator="AND"> 17090 <criterion comment="libxslt-python is earlier than 0:1.1.11-1.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080287007"/> 17091 <criterion comment="libxslt-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080287008"/> 17092 </criteria> 17093 <criteria operator="AND"> 17094 <criterion comment="libxslt-devel is earlier than 0:1.1.11-1.el4_6.1" test_ref="oval:com.redhat.rhsa:tst:20080287009"/> 17095 <criterion comment="libxslt-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080287002"/> 17096 </criteria> 17097 </criteria> 17098 </criteria> 17099 <criteria operator="AND"> 17100 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 17101 <criteria operator="OR"> 17102 <criteria operator="AND"> 17103 <criterion comment="libxslt-python is earlier than 0:1.1.17-2.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080287011"/> 17104 <criterion comment="libxslt-python is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080287012"/> 17105 </criteria> 17106 <criteria operator="AND"> 17107 <criterion comment="libxslt is earlier than 0:1.1.17-2.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080287013"/> 17108 <criterion comment="libxslt is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080287014"/> 17109 </criteria> 17110 <criteria operator="AND"> 17111 <criterion comment="libxslt-devel is earlier than 0:1.1.17-2.el5_1.1" test_ref="oval:com.redhat.rhsa:tst:20080287015"/> 17112 <criterion comment="libxslt-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080287016"/> 17113 </criteria> 17114 </criteria> 17115 </criteria> 17116 </criteria> 17117 </definition> 17118 <definition class="patch" id="oval:com.redhat.rhsa:def:20080288" version="634"> 17119 <metadata> 17120 <title>RHSA-2008:0288: samba security update (Critical)</title> 17121 <affected family="unix"> 17122 <platform>Red Hat Enterprise Linux 3</platform> 17123 <platform>Red Hat Enterprise Linux 4</platform> 17124 </affected> 17125 <reference ref_id="RHSA-2008:0288" ref_url="https://access.redhat.com/errata/RHSA-2008:0288" source="RHSA"/> 17126 <reference ref_id="CVE-2008-1105" ref_url="https://access.redhat.com/security/cve/CVE-2008-1105" source="CVE"/> 17127 <description>Samba is a suite of programs used by machines to share files, printers, and 17128 other information. 17129 17130 A heap-based buffer overflow flaw was found in the way Samba clients handle 17131 over-sized packets. If a client connected to a malicious Samba server, it 17132 was possible to execute arbitrary code as the Samba client user. It was 17133 also possible for a remote user to send a specially crafted print request 17134 to a Samba server that could result in the server executing the vulnerable 17135 client code, resulting in arbitrary code execution with the permissions of 17136 the Samba server. (CVE-2008-1105) 17137 17138 Red Hat would like to thank Alin Rad Pop of Secunia Research for 17139 responsibly disclosing this issue. 17140 17141 Users of Samba are advised to upgrade to these updated packages, which 17142 contain a backported patch to resolve this issue.</description> 17143 <advisory from="secalert@redhat.com"> 17144 <severity>Critical</severity> 17145 <rights>Copyright 2008 Red Hat, Inc.</rights> 17146 <issued date="2008-05-28"/> 17147 <updated date="2008-05-28"/> 17148 <cve href="https://access.redhat.com/security/cve/CVE-2008-1105" public="20080528">CVE-2008-1105</cve> 17149 <bugzilla href="https://bugzilla.redhat.com/446724" id="446724">CVE-2008-1105 Samba client buffer overflow</bugzilla> 17150 <affected_cpe_list> 17151 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 17152 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 17153 </affected_cpe_list> 17154 </advisory> 17155 </metadata> 17156 <criteria operator="OR"> 17157 <criteria operator="AND"> 17158 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 17159 <criteria operator="OR"> 17160 <criteria operator="AND"> 17161 <criterion comment="samba-swat is earlier than 0:3.0.9-1.3E.15" test_ref="oval:com.redhat.rhsa:tst:20080288001"/> 17162 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 17163 </criteria> 17164 <criteria operator="AND"> 17165 <criterion comment="samba-client is earlier than 0:3.0.9-1.3E.15" test_ref="oval:com.redhat.rhsa:tst:20080288003"/> 17166 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 17167 </criteria> 17168 <criteria operator="AND"> 17169 <criterion comment="samba-common is earlier than 0:3.0.9-1.3E.15" test_ref="oval:com.redhat.rhsa:tst:20080288005"/> 17170 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 17171 </criteria> 17172 <criteria operator="AND"> 17173 <criterion comment="samba is earlier than 0:3.0.9-1.3E.15" test_ref="oval:com.redhat.rhsa:tst:20080288007"/> 17174 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 17175 </criteria> 17176 </criteria> 17177 </criteria> 17178 <criteria operator="AND"> 17179 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 17180 <criteria operator="OR"> 17181 <criteria operator="AND"> 17182 <criterion comment="samba-swat is earlier than 0:3.0.25b-1.el4_6.5" test_ref="oval:com.redhat.rhsa:tst:20080288010"/> 17183 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 17184 </criteria> 17185 <criteria operator="AND"> 17186 <criterion comment="samba-client is earlier than 0:3.0.25b-1.el4_6.5" test_ref="oval:com.redhat.rhsa:tst:20080288011"/> 17187 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 17188 </criteria> 17189 <criteria operator="AND"> 17190 <criterion comment="samba-common is earlier than 0:3.0.25b-1.el4_6.5" test_ref="oval:com.redhat.rhsa:tst:20080288012"/> 17191 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 17192 </criteria> 17193 <criteria operator="AND"> 17194 <criterion comment="samba is earlier than 0:3.0.25b-1.el4_6.5" test_ref="oval:com.redhat.rhsa:tst:20080288013"/> 17195 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 17196 </criteria> 17197 </criteria> 17198 </criteria> 17199 </criteria> 17200 </definition> 17201 <definition class="patch" id="oval:com.redhat.rhsa:def:20080498" version="633"> 17202 <metadata> 17203 <title>RHSA-2008:0498: cups security update (Moderate)</title> 17204 <affected family="unix"> 17205 <platform>Red Hat Enterprise Linux 3</platform> 17206 <platform>Red Hat Enterprise Linux 4</platform> 17207 <platform>Red Hat Enterprise Linux 5</platform> 17208 </affected> 17209 <reference ref_id="RHSA-2008:0498" ref_url="https://access.redhat.com/errata/RHSA-2008:0498" source="RHSA"/> 17210 <reference ref_id="CVE-2008-1722" ref_url="https://access.redhat.com/security/cve/CVE-2008-1722" source="CVE"/> 17211 <description>The Common UNIX Printing System (CUPS) provides a portable printing layer 17212 for UNIX operating systems. 17213 17214 An integer overflow flaw leading to a heap buffer overflow was discovered 17215 in the Portable Network Graphics (PNG) decoding routines used by the CUPS 17216 image converting filters "imagetops" and "imagetoraster". An attacker could 17217 create a malicious PNG file that could possibly execute arbitrary code as 17218 the "lp" user if the file was printed. (CVE-2008-1722) 17219 17220 All CUPS users are advised to upgrade to these updated packages, which 17221 contain backported patch to resolve this issue.</description> 17222 <advisory from="secalert@redhat.com"> 17223 <severity>Moderate</severity> 17224 <rights>Copyright 2008 Red Hat, Inc.</rights> 17225 <issued date="2008-06-05"/> 17226 <updated date="2008-06-05"/> 17227 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-1722" public="20080408">CVE-2008-1722</cve> 17228 <bugzilla href="https://bugzilla.redhat.com/441692" id="441692">CVE-2008-1722 cups: integer overflow in the image filter</bugzilla> 17229 <affected_cpe_list> 17230 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 17231 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 17232 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 17233 </affected_cpe_list> 17234 </advisory> 17235 </metadata> 17236 <criteria operator="OR"> 17237 <criteria operator="AND"> 17238 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 17239 <criteria operator="OR"> 17240 <criteria operator="AND"> 17241 <criterion comment="cups is earlier than 1:1.1.17-13.3.53" test_ref="oval:com.redhat.rhsa:tst:20080498001"/> 17242 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 17243 </criteria> 17244 <criteria operator="AND"> 17245 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.53" test_ref="oval:com.redhat.rhsa:tst:20080498003"/> 17246 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 17247 </criteria> 17248 <criteria operator="AND"> 17249 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.53" test_ref="oval:com.redhat.rhsa:tst:20080498005"/> 17250 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 17251 </criteria> 17252 </criteria> 17253 </criteria> 17254 <criteria operator="AND"> 17255 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 17256 <criteria operator="OR"> 17257 <criteria operator="AND"> 17258 <criterion comment="cups is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.8" test_ref="oval:com.redhat.rhsa:tst:20080498008"/> 17259 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 17260 </criteria> 17261 <criteria operator="AND"> 17262 <criterion comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.8" test_ref="oval:com.redhat.rhsa:tst:20080498009"/> 17263 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 17264 </criteria> 17265 <criteria operator="AND"> 17266 <criterion comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.8" test_ref="oval:com.redhat.rhsa:tst:20080498010"/> 17267 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 17268 </criteria> 17269 </criteria> 17270 </criteria> 17271 <criteria operator="AND"> 17272 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 17273 <criteria operator="OR"> 17274 <criteria operator="AND"> 17275 <criterion comment="cups-devel is earlier than 1:1.2.4-11.18.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080498012"/> 17276 <criterion comment="cups-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123015"/> 17277 </criteria> 17278 <criteria operator="AND"> 17279 <criterion comment="cups-lpd is earlier than 1:1.2.4-11.18.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080498014"/> 17280 <criterion comment="cups-lpd is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123019"/> 17281 </criteria> 17282 <criteria operator="AND"> 17283 <criterion comment="cups is earlier than 1:1.2.4-11.18.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080498016"/> 17284 <criterion comment="cups is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123013"/> 17285 </criteria> 17286 <criteria operator="AND"> 17287 <criterion comment="cups-libs is earlier than 1:1.2.4-11.18.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080498018"/> 17288 <criterion comment="cups-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123017"/> 17289 </criteria> 17290 </criteria> 17291 </criteria> 17292 </criteria> 17293 </definition> 17294 <definition class="patch" id="oval:com.redhat.rhsa:def:20080502" version="633"> 17295 <metadata> 17296 <title>RHSA-2008:0502: XFree86 security update (Important)</title> 17297 <affected family="unix"> 17298 <platform>Red Hat Enterprise Linux 3</platform> 17299 </affected> 17300 <reference ref_id="RHSA-2008:0502" ref_url="https://access.redhat.com/errata/RHSA-2008:0502" source="RHSA"/> 17301 <reference ref_id="CVE-2008-1377" ref_url="https://access.redhat.com/security/cve/CVE-2008-1377" source="CVE"/> 17302 <reference ref_id="CVE-2008-1379" ref_url="https://access.redhat.com/security/cve/CVE-2008-1379" source="CVE"/> 17303 <reference ref_id="CVE-2008-2360" ref_url="https://access.redhat.com/security/cve/CVE-2008-2360" source="CVE"/> 17304 <reference ref_id="CVE-2008-2361" ref_url="https://access.redhat.com/security/cve/CVE-2008-2361" source="CVE"/> 17305 <description>XFree86 is an implementation of the X Window System, which provides the 17306 core functionality for the Linux graphical desktop. 17307 17308 An input validation flaw was discovered in X.org's Security and Record 17309 extensions. A malicious authorized client could exploit this issue to cause 17310 a denial of service (crash) or, potentially, execute arbitrary code with 17311 root privileges on the X.Org server. (CVE-2008-1377) 17312 17313 Multiple integer overflow flaws were found in X.org's Render extension. A 17314 malicious authorized client could exploit these issues to cause a denial of 17315 service (crash) or, potentially, execute arbitrary code with root 17316 privileges on the X.Org server. (CVE-2008-2360, CVE-2008-2361) 17317 17318 An input validation flaw was discovered in X.org's MIT-SHM extension. A 17319 client connected to the X.org server could read arbitrary server memory. 17320 This could result in the sensitive data of other users of the X.org server 17321 being disclosed. (CVE-2008-1379) 17322 17323 Users of XFree86 are advised to upgrade to these updated packages, which 17324 contain backported patches to resolve these issues.</description> 17325 <advisory from="secalert@redhat.com"> 17326 <severity>Important</severity> 17327 <rights>Copyright 2008 Red Hat, Inc.</rights> 17328 <issued date="2008-06-11"/> 17329 <updated date="2008-06-13"/> 17330 <cve href="https://access.redhat.com/security/cve/CVE-2008-1377" public="20080611">CVE-2008-1377</cve> 17331 <cve href="https://access.redhat.com/security/cve/CVE-2008-1379" impact="moderate" public="20080611">CVE-2008-1379</cve> 17332 <cve cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2008-2360" public="20080611">CVE-2008-2360</cve> 17333 <cve href="https://access.redhat.com/security/cve/CVE-2008-2361" public="20080611">CVE-2008-2361</cve> 17334 <bugzilla href="https://bugzilla.redhat.com/445403" id="445403">CVE-2008-1377 X.org Record and Security extensions memory corruption</bugzilla> 17335 <bugzilla href="https://bugzilla.redhat.com/445414" id="445414">CVE-2008-1379 X.org MIT-SHM extension arbitrary memory read</bugzilla> 17336 <bugzilla href="https://bugzilla.redhat.com/448783" id="448783">CVE-2008-2360 X.org Render extension AllocateGlyph() heap buffer overflow</bugzilla> 17337 <bugzilla href="https://bugzilla.redhat.com/448784" id="448784">CVE-2008-2361 X.org Render extension ProcRenderCreateCursor() crash</bugzilla> 17338 <affected_cpe_list> 17339 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 17340 </affected_cpe_list> 17341 </advisory> 17342 </metadata> 17343 <criteria operator="AND"> 17344 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 17345 <criteria operator="OR"> 17346 <criteria operator="AND"> 17347 <criterion comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502001"/> 17348 <criterion comment="XFree86-Mesa-libGLU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635002"/> 17349 </criteria> 17350 <criteria operator="AND"> 17351 <criterion comment="XFree86-xfs is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502003"/> 17352 <criterion comment="XFree86-xfs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635052"/> 17353 </criteria> 17354 <criteria operator="AND"> 17355 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502005"/> 17356 <criterion comment="XFree86-ISO8859-9-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635012"/> 17357 </criteria> 17358 <criteria operator="AND"> 17359 <criterion comment="XFree86-base-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502007"/> 17360 <criterion comment="XFree86-base-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635008"/> 17361 </criteria> 17362 <criteria operator="AND"> 17363 <criterion comment="XFree86-sdk is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502009"/> 17364 <criterion comment="XFree86-sdk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635050"/> 17365 </criteria> 17366 <criteria operator="AND"> 17367 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502011"/> 17368 <criterion comment="XFree86-ISO8859-14-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635034"/> 17369 </criteria> 17370 <criteria operator="AND"> 17371 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502013"/> 17372 <criterion comment="XFree86-ISO8859-14-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635010"/> 17373 </criteria> 17374 <criteria operator="AND"> 17375 <criterion comment="XFree86-Xvfb is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502015"/> 17376 <criterion comment="XFree86-Xvfb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635028"/> 17377 </criteria> 17378 <criteria operator="AND"> 17379 <criterion comment="XFree86-font-utils is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502017"/> 17380 <criterion comment="XFree86-font-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635006"/> 17381 </criteria> 17382 <criteria operator="AND"> 17383 <criterion comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502019"/> 17384 <criterion comment="XFree86-cyrillic-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635014"/> 17385 </criteria> 17386 <criteria operator="AND"> 17387 <criterion comment="XFree86-devel is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502021"/> 17388 <criterion comment="XFree86-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635038"/> 17389 </criteria> 17390 <criteria operator="AND"> 17391 <criterion comment="XFree86-truetype-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502023"/> 17392 <criterion comment="XFree86-truetype-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635020"/> 17393 </criteria> 17394 <criteria operator="AND"> 17395 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502025"/> 17396 <criterion comment="XFree86-ISO8859-15-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635040"/> 17397 </criteria> 17398 <criteria operator="AND"> 17399 <criterion comment="XFree86-xdm is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502027"/> 17400 <criterion comment="XFree86-xdm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635022"/> 17401 </criteria> 17402 <criteria operator="AND"> 17403 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502029"/> 17404 <criterion comment="XFree86-ISO8859-15-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635044"/> 17405 </criteria> 17406 <criteria operator="AND"> 17407 <criterion comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502031"/> 17408 <criterion comment="XFree86-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635026"/> 17409 </criteria> 17410 <criteria operator="AND"> 17411 <criterion comment="XFree86-syriac-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502033"/> 17412 <criterion comment="XFree86-syriac-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635024"/> 17413 </criteria> 17414 <criteria operator="AND"> 17415 <criterion comment="XFree86-libs-data is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502035"/> 17416 <criterion comment="XFree86-libs-data is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635054"/> 17417 </criteria> 17418 <criteria operator="AND"> 17419 <criterion comment="XFree86-doc is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502037"/> 17420 <criterion comment="XFree86-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635036"/> 17421 </criteria> 17422 <criteria operator="AND"> 17423 <criterion comment="XFree86 is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502039"/> 17424 <criterion comment="XFree86 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635030"/> 17425 </criteria> 17426 <criteria operator="AND"> 17427 <criterion comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502041"/> 17428 <criterion comment="XFree86-Mesa-libGL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635046"/> 17429 </criteria> 17430 <criteria operator="AND"> 17431 <criterion comment="XFree86-libs is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502043"/> 17432 <criterion comment="XFree86-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635042"/> 17433 </criteria> 17434 <criteria operator="AND"> 17435 <criterion comment="XFree86-xauth is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502045"/> 17436 <criterion comment="XFree86-xauth is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635018"/> 17437 </criteria> 17438 <criteria operator="AND"> 17439 <criterion comment="XFree86-twm is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502047"/> 17440 <criterion comment="XFree86-twm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635056"/> 17441 </criteria> 17442 <criteria operator="AND"> 17443 <criterion comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502049"/> 17444 <criterion comment="XFree86-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635048"/> 17445 </criteria> 17446 <criteria operator="AND"> 17447 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502051"/> 17448 <criterion comment="XFree86-ISO8859-2-75dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635004"/> 17449 </criteria> 17450 <criteria operator="AND"> 17451 <criterion comment="XFree86-Xnest is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502053"/> 17452 <criterion comment="XFree86-Xnest is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635058"/> 17453 </criteria> 17454 <criteria operator="AND"> 17455 <criterion comment="XFree86-tools is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502055"/> 17456 <criterion comment="XFree86-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635032"/> 17457 </criteria> 17458 <criteria operator="AND"> 17459 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502057"/> 17460 <criterion comment="XFree86-ISO8859-9-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635060"/> 17461 </criteria> 17462 <criteria operator="AND"> 17463 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-128.EL" test_ref="oval:com.redhat.rhsa:tst:20080502059"/> 17464 <criterion comment="XFree86-ISO8859-2-100dpi-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060635016"/> 17465 </criteria> 17466 </criteria> 17467 </criteria> 17468 </definition> 17469 <definition class="patch" id="oval:com.redhat.rhsa:def:20080516" version="638"> 17470 <metadata> 17471 <title>RHSA-2008:0516: evolution security update (Critical)</title> 17472 <affected family="unix"> 17473 <platform>Red Hat Enterprise Linux 3</platform> 17474 <platform>Red Hat Enterprise Linux 4</platform> 17475 </affected> 17476 <reference ref_id="RHSA-2008:0516" ref_url="https://access.redhat.com/errata/RHSA-2008:0516" source="RHSA"/> 17477 <reference ref_id="CVE-2008-1108" ref_url="https://access.redhat.com/security/cve/CVE-2008-1108" source="CVE"/> 17478 <description>Evolution is the integrated collection of e-mail, calendaring, contact 17479 management, communications and personal information management (PIM) tools 17480 for the GNOME desktop environment. 17481 17482 A flaw was found in the way Evolution parsed iCalendar timezone attachment 17483 data. If mail which included a carefully crafted iCalendar attachment was 17484 opened, arbitrary code could be executed as the user running Evolution. 17485 (CVE-2008-1108) 17486 17487 Red Hat would like to thank Alin Rad Pop of Secunia Research for 17488 responsibly disclosing this issue. 17489 17490 All users of Evolution should upgrade to these updated packages, which 17491 contains a backported patch which resolves this issue.</description> 17492 <advisory from="secalert@redhat.com"> 17493 <severity>Critical</severity> 17494 <rights>Copyright 2008 Red Hat, Inc.</rights> 17495 <issued date="2008-06-04"/> 17496 <updated date="2008-06-04"/> 17497 <cve cvss2="7.5/AV:N/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-119" href="https://access.redhat.com/security/cve/CVE-2008-1108" public="20080604">CVE-2008-1108</cve> 17498 <bugzilla href="https://bugzilla.redhat.com/448540" id="448540">CVE-2008-1108 evolution: iCalendar buffer overflow via large timezone specification</bugzilla> 17499 <affected_cpe_list> 17500 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 17501 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 17502 </affected_cpe_list> 17503 </advisory> 17504 </metadata> 17505 <criteria operator="OR"> 17506 <criteria operator="AND"> 17507 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 17508 <criteria operator="OR"> 17509 <criteria operator="AND"> 17510 <criterion comment="evolution-devel is earlier than 0:1.4.5-22.el3" test_ref="oval:com.redhat.rhsa:tst:20080516001"/> 17511 <criterion comment="evolution-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353002"/> 17512 </criteria> 17513 <criteria operator="AND"> 17514 <criterion comment="evolution is earlier than 0:1.4.5-22.el3" test_ref="oval:com.redhat.rhsa:tst:20080516003"/> 17515 <criterion comment="evolution is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353004"/> 17516 </criteria> 17517 </criteria> 17518 </criteria> 17519 <criteria operator="AND"> 17520 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 17521 <criteria operator="OR"> 17522 <criteria operator="AND"> 17523 <criterion comment="evolution-devel is earlier than 0:2.0.2-35.0.4.el4_6.2" test_ref="oval:com.redhat.rhsa:tst:20080516006"/> 17524 <criterion comment="evolution-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353002"/> 17525 </criteria> 17526 <criteria operator="AND"> 17527 <criterion comment="evolution is earlier than 0:2.0.2-35.0.4.el4_6.2" test_ref="oval:com.redhat.rhsa:tst:20080516007"/> 17528 <criterion comment="evolution is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353004"/> 17529 </criteria> 17530 </criteria> 17531 </criteria> 17532 </criteria> 17533 </definition> 17534 <definition class="patch" id="oval:com.redhat.rhsa:def:20080522" version="634"> 17535 <metadata> 17536 <title>RHSA-2008:0522: perl security update (Important)</title> 17537 <affected family="unix"> 17538 <platform>Red Hat Enterprise Linux 3</platform> 17539 <platform>Red Hat Enterprise Linux 4</platform> 17540 <platform>Red Hat Enterprise Linux 5</platform> 17541 </affected> 17542 <reference ref_id="RHSA-2008:0522" ref_url="https://access.redhat.com/errata/RHSA-2008:0522" source="RHSA"/> 17543 <reference ref_id="CVE-2008-1927" ref_url="https://access.redhat.com/security/cve/CVE-2008-1927" source="CVE"/> 17544 <description>Perl is a high-level programming language commonly used for system 17545 administration utilities and Web programming. 17546 17547 A flaw was found in Perl's regular expression engine. A specially crafted 17548 regular expression with Unicode characters could trigger a buffer overflow, 17549 causing Perl to crash, or possibly execute arbitrary code with the 17550 privileges of the user running Perl. (CVE-2008-1927) 17551 17552 Users of perl are advised to upgrade to these updated packages, which 17553 contain a backported patch to resolve this issue.</description> 17554 <advisory from="secalert@redhat.com"> 17555 <severity>Important</severity> 17556 <rights>Copyright 2008 Red Hat, Inc.</rights> 17557 <issued date="2008-06-11"/> 17558 <updated date="2008-06-13"/> 17559 <cve href="https://access.redhat.com/security/cve/CVE-2008-1927" public="20071204">CVE-2008-1927</cve> 17560 <bugzilla href="https://bugzilla.redhat.com/443928" id="443928">CVE-2008-1927 perl: heap corruption by regular expressions with utf8 characters</bugzilla> 17561 <affected_cpe_list> 17562 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 17563 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 17564 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 17565 </affected_cpe_list> 17566 </advisory> 17567 </metadata> 17568 <criteria operator="OR"> 17569 <criteria operator="AND"> 17570 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 17571 <criteria operator="OR"> 17572 <criteria operator="AND"> 17573 <criterion comment="perl is earlier than 2:5.8.0-98.EL3" test_ref="oval:com.redhat.rhsa:tst:20080522001"/> 17574 <criterion comment="perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966004"/> 17575 </criteria> 17576 <criteria operator="AND"> 17577 <criterion comment="perl-suidperl is earlier than 2:5.8.0-98.EL3" test_ref="oval:com.redhat.rhsa:tst:20080522003"/> 17578 <criterion comment="perl-suidperl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966010"/> 17579 </criteria> 17580 <criteria operator="AND"> 17581 <criterion comment="perl-DB_File is earlier than 2:1.806-98.EL3" test_ref="oval:com.redhat.rhsa:tst:20080522005"/> 17582 <criterion comment="perl-DB_File is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966008"/> 17583 </criteria> 17584 <criteria operator="AND"> 17585 <criterion comment="perl-CGI is earlier than 2:2.89-98.EL3" test_ref="oval:com.redhat.rhsa:tst:20080522007"/> 17586 <criterion comment="perl-CGI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966006"/> 17587 </criteria> 17588 <criteria operator="AND"> 17589 <criterion comment="perl-CPAN is earlier than 2:1.61-98.EL3" test_ref="oval:com.redhat.rhsa:tst:20080522009"/> 17590 <criterion comment="perl-CPAN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966002"/> 17591 </criteria> 17592 </criteria> 17593 </criteria> 17594 <criteria operator="AND"> 17595 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 17596 <criteria operator="OR"> 17597 <criteria operator="AND"> 17598 <criterion comment="perl-suidperl is earlier than 3:5.8.5-36.el4_6.3" test_ref="oval:com.redhat.rhsa:tst:20080522012"/> 17599 <criterion comment="perl-suidperl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966010"/> 17600 </criteria> 17601 <criteria operator="AND"> 17602 <criterion comment="perl is earlier than 3:5.8.5-36.el4_6.3" test_ref="oval:com.redhat.rhsa:tst:20080522013"/> 17603 <criterion comment="perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966004"/> 17604 </criteria> 17605 </criteria> 17606 </criteria> 17607 <criteria operator="AND"> 17608 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 17609 <criteria operator="OR"> 17610 <criteria operator="AND"> 17611 <criterion comment="perl-suidperl is earlier than 4:5.8.8-10.el5_2.3" test_ref="oval:com.redhat.rhsa:tst:20080522015"/> 17612 <criterion comment="perl-suidperl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070966016"/> 17613 </criteria> 17614 <criteria operator="AND"> 17615 <criterion comment="perl is earlier than 4:5.8.8-10.el5_2.3" test_ref="oval:com.redhat.rhsa:tst:20080522017"/> 17616 <criterion comment="perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070966018"/> 17617 </criteria> 17618 </criteria> 17619 </criteria> 17620 </criteria> 17621 </definition> 17622 <definition class="patch" id="oval:com.redhat.rhsa:def:20080529" version="634"> 17623 <metadata> 17624 <title>RHSA-2008:0529: net-snmp security update (Moderate)</title> 17625 <affected family="unix"> 17626 <platform>Red Hat Enterprise Linux 3</platform> 17627 <platform>Red Hat Enterprise Linux 4</platform> 17628 <platform>Red Hat Enterprise Linux 5</platform> 17629 </affected> 17630 <reference ref_id="RHSA-2008:0529" ref_url="https://access.redhat.com/errata/RHSA-2008:0529" source="RHSA"/> 17631 <reference ref_id="CVE-2008-0960" ref_url="https://access.redhat.com/security/cve/CVE-2008-0960" source="CVE"/> 17632 <reference ref_id="CVE-2008-2292" ref_url="https://access.redhat.com/security/cve/CVE-2008-2292" source="CVE"/> 17633 <description>The Simple Network Management Protocol (SNMP) is a protocol used for 17634 network management. 17635 17636 A flaw was found in the way Net-SNMP checked an SNMPv3 packet's Keyed-Hash 17637 Message Authentication Code (HMAC). An attacker could use this flaw to 17638 spoof an authenticated SNMPv3 packet. (CVE-2008-0960) 17639 17640 A buffer overflow was found in the Perl bindings for Net-SNMP. This could 17641 be exploited if an attacker could convince an application using the 17642 Net-SNMP Perl module to connect to a malicious SNMP agent. (CVE-2008-2292) 17643 17644 All users of net-snmp should upgrade to these updated packages, which 17645 contain backported patches to resolve these issues.</description> 17646 <advisory from="secalert@redhat.com"> 17647 <severity>Moderate</severity> 17648 <rights>Copyright 2008 Red Hat, Inc.</rights> 17649 <issued date="2008-06-10"/> 17650 <updated date="2008-06-10"/> 17651 <cve cvss2="5.8/AV:N/AC:M/Au:N/C:P/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2008-0960" public="20080609">CVE-2008-0960</cve> 17652 <cve href="https://access.redhat.com/security/cve/CVE-2008-2292" public="20071105">CVE-2008-2292</cve> 17653 <bugzilla href="https://bugzilla.redhat.com/447262" id="447262">CVE-2008-2292 net-snmp: buffer overflow in perl module's Perl Module __snprint_value()</bugzilla> 17654 <bugzilla href="https://bugzilla.redhat.com/447974" id="447974">CVE-2008-0960 net-snmp SNMPv3 authentication bypass (VU#877044)</bugzilla> 17655 <affected_cpe_list> 17656 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 17657 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 17658 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 17659 </affected_cpe_list> 17660 </advisory> 17661 </metadata> 17662 <criteria operator="OR"> 17663 <criteria operator="AND"> 17664 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 17665 <criteria operator="OR"> 17666 <criteria operator="AND"> 17667 <criterion comment="net-snmp-utils is earlier than 0:5.0.9-2.30E.24" test_ref="oval:com.redhat.rhsa:tst:20080529001"/> 17668 <criterion comment="net-snmp-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045002"/> 17669 </criteria> 17670 <criteria operator="AND"> 17671 <criterion comment="net-snmp-devel is earlier than 0:5.0.9-2.30E.24" test_ref="oval:com.redhat.rhsa:tst:20080529003"/> 17672 <criterion comment="net-snmp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045004"/> 17673 </criteria> 17674 <criteria operator="AND"> 17675 <criterion comment="net-snmp-libs is earlier than 0:5.0.9-2.30E.24" test_ref="oval:com.redhat.rhsa:tst:20080529005"/> 17676 <criterion comment="net-snmp-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045006"/> 17677 </criteria> 17678 <criteria operator="AND"> 17679 <criterion comment="net-snmp-perl is earlier than 0:5.0.9-2.30E.24" test_ref="oval:com.redhat.rhsa:tst:20080529007"/> 17680 <criterion comment="net-snmp-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045008"/> 17681 </criteria> 17682 <criteria operator="AND"> 17683 <criterion comment="net-snmp is earlier than 0:5.0.9-2.30E.24" test_ref="oval:com.redhat.rhsa:tst:20080529009"/> 17684 <criterion comment="net-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045010"/> 17685 </criteria> 17686 </criteria> 17687 </criteria> 17688 <criteria operator="AND"> 17689 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 17690 <criteria operator="OR"> 17691 <criteria operator="AND"> 17692 <criterion comment="net-snmp-utils is earlier than 0:5.1.2-11.el4_6.11.3" test_ref="oval:com.redhat.rhsa:tst:20080529012"/> 17693 <criterion comment="net-snmp-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045002"/> 17694 </criteria> 17695 <criteria operator="AND"> 17696 <criterion comment="net-snmp-devel is earlier than 0:5.1.2-11.el4_6.11.3" test_ref="oval:com.redhat.rhsa:tst:20080529013"/> 17697 <criterion comment="net-snmp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045004"/> 17698 </criteria> 17699 <criteria operator="AND"> 17700 <criterion comment="net-snmp-perl is earlier than 0:5.1.2-11.el4_6.11.3" test_ref="oval:com.redhat.rhsa:tst:20080529014"/> 17701 <criterion comment="net-snmp-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045008"/> 17702 </criteria> 17703 <criteria operator="AND"> 17704 <criterion comment="net-snmp is earlier than 0:5.1.2-11.el4_6.11.3" test_ref="oval:com.redhat.rhsa:tst:20080529015"/> 17705 <criterion comment="net-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045010"/> 17706 </criteria> 17707 <criteria operator="AND"> 17708 <criterion comment="net-snmp-libs is earlier than 0:5.1.2-11.el4_6.11.3" test_ref="oval:com.redhat.rhsa:tst:20080529016"/> 17709 <criterion comment="net-snmp-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045006"/> 17710 </criteria> 17711 </criteria> 17712 </criteria> 17713 <criteria operator="AND"> 17714 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 17715 <criteria operator="OR"> 17716 <criteria operator="AND"> 17717 <criterion comment="net-snmp-libs is earlier than 1:5.3.1-24.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080529018"/> 17718 <criterion comment="net-snmp-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045021"/> 17719 </criteria> 17720 <criteria operator="AND"> 17721 <criterion comment="net-snmp is earlier than 1:5.3.1-24.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080529020"/> 17722 <criterion comment="net-snmp is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045023"/> 17723 </criteria> 17724 <criteria operator="AND"> 17725 <criterion comment="net-snmp-devel is earlier than 1:5.3.1-24.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080529022"/> 17726 <criterion comment="net-snmp-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045019"/> 17727 </criteria> 17728 <criteria operator="AND"> 17729 <criterion comment="net-snmp-utils is earlier than 1:5.3.1-24.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080529024"/> 17730 <criterion comment="net-snmp-utils is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045027"/> 17731 </criteria> 17732 <criteria operator="AND"> 17733 <criterion comment="net-snmp-perl is earlier than 1:5.3.1-24.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080529026"/> 17734 <criterion comment="net-snmp-perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045025"/> 17735 </criteria> 17736 </criteria> 17737 </criteria> 17738 </criteria> 17739 </definition> 17740 <definition class="patch" id="oval:com.redhat.rhsa:def:20080533" version="633"> 17741 <metadata> 17742 <title>RHSA-2008:0533: bind security update (Important)</title> 17743 <affected family="unix"> 17744 <platform>Red Hat Enterprise Linux 3</platform> 17745 <platform>Red Hat Enterprise Linux 4</platform> 17746 <platform>Red Hat Enterprise Linux 5</platform> 17747 </affected> 17748 <reference ref_id="RHSA-2008:0533" ref_url="https://access.redhat.com/errata/RHSA-2008:0533" source="RHSA"/> 17749 <reference ref_id="CVE-2008-1447" ref_url="https://access.redhat.com/security/cve/CVE-2008-1447" source="CVE"/> 17750 <description>ISC BIND (Berkeley Internet Name Domain) is an implementation of the DNS 17751 (Domain Name System) protocols. 17752 17753 The DNS protocol protects against spoofing attacks by requiring an attacker 17754 to predict both the DNS transaction ID and UDP source port of a request. In 17755 recent years, a number of papers have found problems with DNS 17756 implementations which make it easier for an attacker to perform DNS 17757 cache-poisoning attacks. 17758 17759 Previous versions of BIND did not use randomized UDP source ports. If an 17760 attacker was able to predict the random DNS transaction ID, this could make 17761 DNS cache-poisoning attacks easier. In order to provide more resilience, 17762 BIND has been updated to use a range of random UDP source ports. 17763 (CVE-2008-1447) 17764 17765 Note: This errata also updates SELinux policy on Red Hat Enterprise Linux 4 17766 and 5 to allow BIND to use random UDP source ports. 17767 17768 Users of BIND are advised to upgrade to these updated packages, which 17769 contain a backported patch to add this functionality. 17770 17771 Red Hat would like to thank Dan Kaminsky for reporting this issue.</description> 17772 <advisory from="secalert@redhat.com"> 17773 <severity>Important</severity> 17774 <rights>Copyright 2008 Red Hat, Inc.</rights> 17775 <issued date="2008-07-10"/> 17776 <updated date="2008-07-10"/> 17777 <cve href="https://access.redhat.com/security/cve/CVE-2008-1447" public="20080708:1800">CVE-2008-1447</cve> 17778 <bugzilla href="https://bugzilla.redhat.com/449345" id="449345">CVE-2008-1447 bind: implement source UDP port randomization (CERT VU#800113)</bugzilla> 17779 <bugzilla href="https://bugzilla.redhat.com/454852" id="454852">Default caching-nameserver configuration blocks fixes for CVE-2008-1447 (rhel-5)</bugzilla> 17780 <affected_cpe_list> 17781 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 17782 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 17783 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 17784 </affected_cpe_list> 17785 </advisory> 17786 </metadata> 17787 <criteria operator="OR"> 17788 <criteria operator="AND"> 17789 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 17790 <criteria operator="OR"> 17791 <criteria operator="AND"> 17792 <criterion comment="bind-devel is earlier than 20:9.2.4-22.el3" test_ref="oval:com.redhat.rhsa:tst:20080533001"/> 17793 <criterion comment="bind-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044008"/> 17794 </criteria> 17795 <criteria operator="AND"> 17796 <criterion comment="bind is earlier than 20:9.2.4-22.el3" test_ref="oval:com.redhat.rhsa:tst:20080533003"/> 17797 <criterion comment="bind is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044010"/> 17798 </criteria> 17799 <criteria operator="AND"> 17800 <criterion comment="bind-libs is earlier than 20:9.2.4-22.el3" test_ref="oval:com.redhat.rhsa:tst:20080533005"/> 17801 <criterion comment="bind-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044002"/> 17802 </criteria> 17803 <criteria operator="AND"> 17804 <criterion comment="bind-utils is earlier than 20:9.2.4-22.el3" test_ref="oval:com.redhat.rhsa:tst:20080533007"/> 17805 <criterion comment="bind-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044004"/> 17806 </criteria> 17807 <criteria operator="AND"> 17808 <criterion comment="bind-chroot is earlier than 20:9.2.4-22.el3" test_ref="oval:com.redhat.rhsa:tst:20080533009"/> 17809 <criterion comment="bind-chroot is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044006"/> 17810 </criteria> 17811 </criteria> 17812 </criteria> 17813 <criteria operator="AND"> 17814 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 17815 <criteria operator="OR"> 17816 <criteria operator="AND"> 17817 <criterion comment="bind is earlier than 20:9.2.4-28.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20080533012"/> 17818 <criterion comment="bind is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044010"/> 17819 </criteria> 17820 <criteria operator="AND"> 17821 <criterion comment="bind-libs is earlier than 20:9.2.4-28.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20080533013"/> 17822 <criterion comment="bind-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044002"/> 17823 </criteria> 17824 <criteria operator="AND"> 17825 <criterion comment="bind-devel is earlier than 20:9.2.4-28.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20080533014"/> 17826 <criterion comment="bind-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044008"/> 17827 </criteria> 17828 <criteria operator="AND"> 17829 <criterion comment="bind-chroot is earlier than 20:9.2.4-28.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20080533015"/> 17830 <criterion comment="bind-chroot is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044006"/> 17831 </criteria> 17832 <criteria operator="AND"> 17833 <criterion comment="bind-utils is earlier than 20:9.2.4-28.0.1.el4" test_ref="oval:com.redhat.rhsa:tst:20080533016"/> 17834 <criterion comment="bind-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044004"/> 17835 </criteria> 17836 <criteria operator="AND"> 17837 <criterion comment="selinux-policy-targeted is earlier than 0:1.17.30-2.150.el4" test_ref="oval:com.redhat.rhsa:tst:20080533017"/> 17838 <criterion comment="selinux-policy-targeted is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080533018"/> 17839 </criteria> 17840 <criteria operator="AND"> 17841 <criterion comment="selinux-policy-targeted-sources is earlier than 0:1.17.30-2.150.el4" test_ref="oval:com.redhat.rhsa:tst:20080533019"/> 17842 <criterion comment="selinux-policy-targeted-sources is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080533020"/> 17843 </criteria> 17844 </criteria> 17845 </criteria> 17846 <criteria operator="AND"> 17847 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 17848 <criteria operator="OR"> 17849 <criteria operator="AND"> 17850 <criterion comment="selinux-policy-mls is earlier than 0:2.4.6-137.1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533022"/> 17851 <criterion comment="selinux-policy-mls is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080533023"/> 17852 </criteria> 17853 <criteria operator="AND"> 17854 <criterion comment="selinux-policy-targeted is earlier than 0:2.4.6-137.1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533024"/> 17855 <criterion comment="selinux-policy-targeted is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080533025"/> 17856 </criteria> 17857 <criteria operator="AND"> 17858 <criterion comment="selinux-policy is earlier than 0:2.4.6-137.1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533026"/> 17859 <criterion comment="selinux-policy is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080533027"/> 17860 </criteria> 17861 <criteria operator="AND"> 17862 <criterion comment="selinux-policy-strict is earlier than 0:2.4.6-137.1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533028"/> 17863 <criterion comment="selinux-policy-strict is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080533029"/> 17864 </criteria> 17865 <criteria operator="AND"> 17866 <criterion comment="selinux-policy-devel is earlier than 0:2.4.6-137.1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533030"/> 17867 <criterion comment="selinux-policy-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080533031"/> 17868 </criteria> 17869 <criteria operator="AND"> 17870 <criterion comment="bind-devel is earlier than 30:9.3.4-6.0.2.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533032"/> 17871 <criterion comment="bind-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740031"/> 17872 </criteria> 17873 <criteria operator="AND"> 17874 <criterion comment="bind-sdb is earlier than 30:9.3.4-6.0.2.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533034"/> 17875 <criterion comment="bind-sdb is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740025"/> 17876 </criteria> 17877 <criteria operator="AND"> 17878 <criterion comment="bind-utils is earlier than 30:9.3.4-6.0.2.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533036"/> 17879 <criterion comment="bind-utils is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740019"/> 17880 </criteria> 17881 <criteria operator="AND"> 17882 <criterion comment="bind-libs is earlier than 30:9.3.4-6.0.2.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533038"/> 17883 <criterion comment="bind-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740029"/> 17884 </criteria> 17885 <criteria operator="AND"> 17886 <criterion comment="bind-chroot is earlier than 30:9.3.4-6.0.2.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533040"/> 17887 <criterion comment="bind-chroot is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740033"/> 17888 </criteria> 17889 <criteria operator="AND"> 17890 <criterion comment="bind-libbind-devel is earlier than 30:9.3.4-6.0.2.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533042"/> 17891 <criterion comment="bind-libbind-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740021"/> 17892 </criteria> 17893 <criteria operator="AND"> 17894 <criterion comment="bind is earlier than 30:9.3.4-6.0.2.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533044"/> 17895 <criterion comment="bind is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740023"/> 17896 </criteria> 17897 <criteria operator="AND"> 17898 <criterion comment="caching-nameserver is earlier than 30:9.3.4-6.0.2.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080533046"/> 17899 <criterion comment="caching-nameserver is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740027"/> 17900 </criteria> 17901 </criteria> 17902 </criteria> 17903 </criteria> 17904 </definition> 17905 <definition class="patch" id="oval:com.redhat.rhsa:def:20080538" version="637"> 17906 <metadata> 17907 <title>RHSA-2008:0538: openoffice.org security update (Important)</title> 17908 <affected family="unix"> 17909 <platform>Red Hat Enterprise Linux 3</platform> 17910 <platform>Red Hat Enterprise Linux 4</platform> 17911 </affected> 17912 <reference ref_id="RHSA-2008:0538" ref_url="https://access.redhat.com/errata/RHSA-2008:0538" source="RHSA"/> 17913 <reference ref_id="CVE-2008-2152" ref_url="https://access.redhat.com/security/cve/CVE-2008-2152" source="CVE"/> 17914 <reference ref_id="CVE-2008-2366" ref_url="https://access.redhat.com/security/cve/CVE-2008-2366" source="CVE"/> 17915 <description>OpenOffice.org is an office productivity suite that includes desktop 17916 applications such as a word processor, spreadsheet, presentation manager, 17917 formula editor, and drawing program. 17918 17919 Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator. 17920 If a carefully crafted file was opened by a victim, an attacker could use 17921 the flaw to crash OpenOffice.org or, possibly, execute arbitrary code. 17922 (CVE-2008-2152) 17923 17924 It was discovered that certain libraries in the Red Hat Enterprise Linux 3 17925 and 4 openoffice.org packages had an insecure relative RPATH (runtime 17926 library search path) set in the ELF (Executable and Linking Format) header. 17927 A local user able to convince another user to run OpenOffice in an 17928 attacker-controlled directory, could run arbitrary code with the privileges 17929 of the victim. (CVE-2008-2366) 17930 17931 All users of openoffice.org are advised to upgrade to these updated 17932 packages, which contain backported fixes which correct these issues.</description> 17933 <advisory from="secalert@redhat.com"> 17934 <severity>Important</severity> 17935 <rights>Copyright 2008 Red Hat, Inc.</rights> 17936 <issued date="2008-06-12"/> 17937 <updated date="2008-06-12"/> 17938 <cve href="https://access.redhat.com/security/cve/CVE-2008-2152" public="20080610">CVE-2008-2152</cve> 17939 <cve cvss2="3.7/AV:L/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2008-2366" impact="low" public="20080612">CVE-2008-2366</cve> 17940 <bugzilla href="https://bugzilla.redhat.com/450518" id="450518">CVE-2008-2152 OpenOffice.org overflow possible on allocation</bugzilla> 17941 <bugzilla href="https://bugzilla.redhat.com/450532" id="450532">CVE-2008-2366 openoffice.org: insecure relative RPATH in OOo 1.1.x packages</bugzilla> 17942 <affected_cpe_list> 17943 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 17944 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 17945 </affected_cpe_list> 17946 </advisory> 17947 </metadata> 17948 <criteria operator="OR"> 17949 <criteria operator="AND"> 17950 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 17951 <criteria operator="OR"> 17952 <criteria operator="AND"> 17953 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-42.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20080538001"/> 17954 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 17955 </criteria> 17956 <criteria operator="AND"> 17957 <criterion comment="openoffice.org is earlier than 0:1.1.2-42.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20080538003"/> 17958 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 17959 </criteria> 17960 <criteria operator="AND"> 17961 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-42.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20080538005"/> 17962 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 17963 </criteria> 17964 </criteria> 17965 </criteria> 17966 <criteria operator="AND"> 17967 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 17968 <criteria operator="OR"> 17969 <criteria operator="AND"> 17970 <criterion comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.5.EL4" test_ref="oval:com.redhat.rhsa:tst:20080538008"/> 17971 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 17972 </criteria> 17973 <criteria operator="AND"> 17974 <criterion comment="openoffice.org is earlier than 0:1.1.5-10.6.0.5.EL4" test_ref="oval:com.redhat.rhsa:tst:20080538009"/> 17975 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 17976 </criteria> 17977 <criteria operator="AND"> 17978 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.5.EL4" test_ref="oval:com.redhat.rhsa:tst:20080538010"/> 17979 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 17980 </criteria> 17981 <criteria operator="AND"> 17982 <criterion comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.5.EL4" test_ref="oval:com.redhat.rhsa:tst:20080538011"/> 17983 <criterion comment="openoffice.org-kde is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573011"/> 17984 </criteria> 17985 </criteria> 17986 </criteria> 17987 </criteria> 17988 </definition> 17989 <definition class="patch" id="oval:com.redhat.rhsa:def:20080544" version="636"> 17990 <metadata> 17991 <title>RHSA-2008:0544: php security update (Moderate)</title> 17992 <affected family="unix"> 17993 <platform>Red Hat Enterprise Linux 3</platform> 17994 <platform>Red Hat Enterprise Linux 5</platform> 17995 </affected> 17996 <reference ref_id="RHSA-2008:0544" ref_url="https://access.redhat.com/errata/RHSA-2008:0544" source="RHSA"/> 17997 <reference ref_id="CVE-2007-4782" ref_url="https://access.redhat.com/security/cve/CVE-2007-4782" source="CVE"/> 17998 <reference ref_id="CVE-2007-5898" ref_url="https://access.redhat.com/security/cve/CVE-2007-5898" source="CVE"/> 17999 <reference ref_id="CVE-2007-5899" ref_url="https://access.redhat.com/security/cve/CVE-2007-5899" source="CVE"/> 18000 <reference ref_id="CVE-2008-2051" ref_url="https://access.redhat.com/security/cve/CVE-2008-2051" source="CVE"/> 18001 <reference ref_id="CVE-2008-2107" ref_url="https://access.redhat.com/security/cve/CVE-2008-2107" source="CVE"/> 18002 <reference ref_id="CVE-2008-2108" ref_url="https://access.redhat.com/security/cve/CVE-2008-2108" source="CVE"/> 18003 <description>PHP is an HTML-embedded scripting language commonly used with the Apache 18004 HTTP Web server. 18005 18006 It was discovered that the PHP escapeshellcmd() function did not properly 18007 escape multi-byte characters which are not valid in the locale used by the 18008 script. This could allow an attacker to bypass quoting restrictions imposed 18009 by escapeshellcmd() and execute arbitrary commands if the PHP script was 18010 using certain locales. Scripts using the default UTF-8 locale are not 18011 affected by this issue. (CVE-2008-2051) 18012 18013 PHP functions htmlentities() and htmlspecialchars() did not properly 18014 recognize partial multi-byte sequences. Certain sequences of bytes could be 18015 passed through these functions without being correctly HTML-escaped. 18016 Depending on the browser being used, an attacker could use this flaw to 18017 conduct cross-site scripting attacks. (CVE-2007-5898) 18018 18019 A PHP script which used the transparent session ID configuration option, or 18020 which used the output_add_rewrite_var() function, could leak session 18021 identifiers to external web sites. If a page included an HTML form with an 18022 ACTION attribute referencing a non-local URL, the user's session ID would 18023 be included in the form data passed to that URL. (CVE-2007-5899) 18024 18025 It was discovered that PHP fnmatch() function did not restrict the length 18026 of the string argument. An attacker could use this flaw to crash the PHP 18027 interpreter where a script used fnmatch() on untrusted input data. 18028 (CVE-2007-4782) 18029 18030 It was discovered that PHP did not properly seed its pseudo-random number 18031 generator used by functions such as rand() and mt_rand(), possibly allowing 18032 an attacker to easily predict the generated pseudo-random values. 18033 (CVE-2008-2107, CVE-2008-2108) 18034 18035 Users of PHP should upgrade to these updated packages, which contain 18036 backported patches to correct these issues.</description> 18037 <advisory from="secalert@redhat.com"> 18038 <severity>Moderate</severity> 18039 <rights>Copyright 2008 Red Hat, Inc.</rights> 18040 <issued date="2008-07-16"/> 18041 <updated date="2008-07-16"/> 18042 <cve href="https://access.redhat.com/security/cve/CVE-2007-4782" impact="low" public="20070904">CVE-2007-4782</cve> 18043 <cve href="https://access.redhat.com/security/cve/CVE-2007-5898" public="20071108">CVE-2007-5898</cve> 18044 <cve href="https://access.redhat.com/security/cve/CVE-2007-5899" impact="low" public="20071108">CVE-2007-5899</cve> 18045 <cve href="https://access.redhat.com/security/cve/CVE-2008-2051" public="20080501">CVE-2008-2051</cve> 18046 <cve href="https://access.redhat.com/security/cve/CVE-2008-2107" impact="low" public="20080506">CVE-2008-2107</cve> 18047 <cve href="https://access.redhat.com/security/cve/CVE-2008-2108" impact="low" public="20080506">CVE-2008-2108</cve> 18048 <bugzilla href="https://bugzilla.redhat.com/285881" id="285881">CVE-2007-4782 php crash in glob() and fnmatch() functions</bugzilla> 18049 <bugzilla href="https://bugzilla.redhat.com/382411" id="382411">CVE-2007-5898 php htmlentities/htmlspecialchars multibyte sequences</bugzilla> 18050 <bugzilla href="https://bugzilla.redhat.com/382431" id="382431">CVE-2007-5899 php session ID leakage</bugzilla> 18051 <bugzilla href="https://bugzilla.redhat.com/445006" id="445006">CVE-2008-2051 PHP multibyte shell escape flaw</bugzilla> 18052 <bugzilla href="https://bugzilla.redhat.com/445684" id="445684">CVE-2008-2107 PHP 32 bit weak random seed</bugzilla> 18053 <bugzilla href="https://bugzilla.redhat.com/445685" id="445685">CVE-2008-2108 PHP weak 64 bit random seed</bugzilla> 18054 <affected_cpe_list> 18055 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 18056 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 18057 </affected_cpe_list> 18058 </advisory> 18059 </metadata> 18060 <criteria operator="OR"> 18061 <criteria operator="AND"> 18062 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 18063 <criteria operator="OR"> 18064 <criteria operator="AND"> 18065 <criterion comment="php is earlier than 0:4.3.2-48.ent" test_ref="oval:com.redhat.rhsa:tst:20080544001"/> 18066 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 18067 </criteria> 18068 <criteria operator="AND"> 18069 <criterion comment="php-pgsql is earlier than 0:4.3.2-48.ent" test_ref="oval:com.redhat.rhsa:tst:20080544003"/> 18070 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 18071 </criteria> 18072 <criteria operator="AND"> 18073 <criterion comment="php-odbc is earlier than 0:4.3.2-48.ent" test_ref="oval:com.redhat.rhsa:tst:20080544005"/> 18074 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 18075 </criteria> 18076 <criteria operator="AND"> 18077 <criterion comment="php-ldap is earlier than 0:4.3.2-48.ent" test_ref="oval:com.redhat.rhsa:tst:20080544007"/> 18078 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 18079 </criteria> 18080 <criteria operator="AND"> 18081 <criterion comment="php-mysql is earlier than 0:4.3.2-48.ent" test_ref="oval:com.redhat.rhsa:tst:20080544009"/> 18082 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 18083 </criteria> 18084 <criteria operator="AND"> 18085 <criterion comment="php-imap is earlier than 0:4.3.2-48.ent" test_ref="oval:com.redhat.rhsa:tst:20080544011"/> 18086 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 18087 </criteria> 18088 <criteria operator="AND"> 18089 <criterion comment="php-devel is earlier than 0:4.3.2-48.ent" test_ref="oval:com.redhat.rhsa:tst:20080544013"/> 18090 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 18091 </criteria> 18092 </criteria> 18093 </criteria> 18094 <criteria operator="AND"> 18095 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 18096 <criteria operator="OR"> 18097 <criteria operator="AND"> 18098 <criterion comment="php-snmp is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544016"/> 18099 <criterion comment="php-snmp is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544017"/> 18100 </criteria> 18101 <criteria operator="AND"> 18102 <criterion comment="php-ncurses is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544018"/> 18103 <criterion comment="php-ncurses is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544019"/> 18104 </criteria> 18105 <criteria operator="AND"> 18106 <criterion comment="php-pdo is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544020"/> 18107 <criterion comment="php-pdo is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544021"/> 18108 </criteria> 18109 <criteria operator="AND"> 18110 <criterion comment="php-mbstring is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544022"/> 18111 <criterion comment="php-mbstring is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544023"/> 18112 </criteria> 18113 <criteria operator="AND"> 18114 <criterion comment="php-ldap is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544024"/> 18115 <criterion comment="php-ldap is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544025"/> 18116 </criteria> 18117 <criteria operator="AND"> 18118 <criterion comment="php-devel is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544026"/> 18119 <criterion comment="php-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544027"/> 18120 </criteria> 18121 <criteria operator="AND"> 18122 <criterion comment="php-odbc is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544028"/> 18123 <criterion comment="php-odbc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544029"/> 18124 </criteria> 18125 <criteria operator="AND"> 18126 <criterion comment="php-imap is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544030"/> 18127 <criterion comment="php-imap is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544031"/> 18128 </criteria> 18129 <criteria operator="AND"> 18130 <criterion comment="php-gd is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544032"/> 18131 <criterion comment="php-gd is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544033"/> 18132 </criteria> 18133 <criteria operator="AND"> 18134 <criterion comment="php-mysql is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544034"/> 18135 <criterion comment="php-mysql is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544035"/> 18136 </criteria> 18137 <criteria operator="AND"> 18138 <criterion comment="php-pgsql is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544036"/> 18139 <criterion comment="php-pgsql is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544037"/> 18140 </criteria> 18141 <criteria operator="AND"> 18142 <criterion comment="php-bcmath is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544038"/> 18143 <criterion comment="php-bcmath is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544039"/> 18144 </criteria> 18145 <criteria operator="AND"> 18146 <criterion comment="php-dba is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544040"/> 18147 <criterion comment="php-dba is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544041"/> 18148 </criteria> 18149 <criteria operator="AND"> 18150 <criterion comment="php-xmlrpc is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544042"/> 18151 <criterion comment="php-xmlrpc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544043"/> 18152 </criteria> 18153 <criteria operator="AND"> 18154 <criterion comment="php-common is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544044"/> 18155 <criterion comment="php-common is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544045"/> 18156 </criteria> 18157 <criteria operator="AND"> 18158 <criterion comment="php-soap is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544046"/> 18159 <criterion comment="php-soap is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544047"/> 18160 </criteria> 18161 <criteria operator="AND"> 18162 <criterion comment="php-cli is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544048"/> 18163 <criterion comment="php-cli is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544049"/> 18164 </criteria> 18165 <criteria operator="AND"> 18166 <criterion comment="php-xml is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544050"/> 18167 <criterion comment="php-xml is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544051"/> 18168 </criteria> 18169 <criteria operator="AND"> 18170 <criterion comment="php is earlier than 0:5.1.6-20.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080544052"/> 18171 <criterion comment="php is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544053"/> 18172 </criteria> 18173 </criteria> 18174 </criteria> 18175 </criteria> 18176 </definition> 18177 <definition class="patch" id="oval:com.redhat.rhsa:def:20080547" version="635"> 18178 <metadata> 18179 <title>RHSA-2008:0547: seamonkey security update (Critical)</title> 18180 <affected family="unix"> 18181 <platform>Red Hat Enterprise Linux 3</platform> 18182 <platform>Red Hat Enterprise Linux 4</platform> 18183 </affected> 18184 <reference ref_id="RHSA-2008:0547" ref_url="https://access.redhat.com/errata/RHSA-2008:0547" source="RHSA"/> 18185 <reference ref_id="CVE-2008-2798" ref_url="https://access.redhat.com/security/cve/CVE-2008-2798" source="CVE"/> 18186 <reference ref_id="CVE-2008-2799" ref_url="https://access.redhat.com/security/cve/CVE-2008-2799" source="CVE"/> 18187 <reference ref_id="CVE-2008-2800" ref_url="https://access.redhat.com/security/cve/CVE-2008-2800" source="CVE"/> 18188 <reference ref_id="CVE-2008-2801" ref_url="https://access.redhat.com/security/cve/CVE-2008-2801" source="CVE"/> 18189 <reference ref_id="CVE-2008-2802" ref_url="https://access.redhat.com/security/cve/CVE-2008-2802" source="CVE"/> 18190 <reference ref_id="CVE-2008-2803" ref_url="https://access.redhat.com/security/cve/CVE-2008-2803" source="CVE"/> 18191 <reference ref_id="CVE-2008-2805" ref_url="https://access.redhat.com/security/cve/CVE-2008-2805" source="CVE"/> 18192 <reference ref_id="CVE-2008-2807" ref_url="https://access.redhat.com/security/cve/CVE-2008-2807" source="CVE"/> 18193 <reference ref_id="CVE-2008-2808" ref_url="https://access.redhat.com/security/cve/CVE-2008-2808" source="CVE"/> 18194 <reference ref_id="CVE-2008-2809" ref_url="https://access.redhat.com/security/cve/CVE-2008-2809" source="CVE"/> 18195 <reference ref_id="CVE-2008-2810" ref_url="https://access.redhat.com/security/cve/CVE-2008-2810" source="CVE"/> 18196 <reference ref_id="CVE-2008-2811" ref_url="https://access.redhat.com/security/cve/CVE-2008-2811" source="CVE"/> 18197 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 18198 client, IRC chat client, and HTML editor. 18199 18200 Multiple flaws were found in the processing of malformed JavaScript 18201 content. A web page containing such malicious content could cause SeaMonkey 18202 to crash or, potentially, execute arbitrary code as the user running 18203 SeaMonkey. (CVE-2008-2801, CVE-2008-2802, CVE-2008-2803) 18204 18205 Several flaws were found in the processing of malformed web content. A web 18206 page containing malicious content could cause SeaMonkey to crash or, 18207 potentially, execute arbitrary code as the user running SeaMonkey. 18208 (CVE-2008-2798, CVE-2008-2799, CVE-2008-2811) 18209 18210 Several flaws were found in the way malformed web content was displayed. A 18211 web page containing specially-crafted content could potentially trick a 18212 SeaMonkey user into surrendering sensitive information. (CVE-2008-2800) 18213 18214 Two local file disclosure flaws were found in SeaMonkey. A web page 18215 containing malicious content could cause SeaMonkey to reveal the contents 18216 of a local file to a remote attacker. (CVE-2008-2805, CVE-2008-2810) 18217 18218 A flaw was found in the way a malformed .properties file was processed by 18219 SeaMonkey. A malicious extension could read uninitialized memory, possibly 18220 leaking sensitive data to the extension. (CVE-2008-2807) 18221 18222 A flaw was found in the way SeaMonkey escaped a listing of local file 18223 names. If a user could be tricked into listing a local directory containing 18224 malicious file names, arbitrary JavaScript could be run with the 18225 permissions of the user running SeaMonkey. (CVE-2008-2808) 18226 18227 A flaw was found in the way SeaMonkey displayed information about 18228 self-signed certificates. It was possible for a self-signed certificate to 18229 contain multiple alternate name entries, which were not all displayed to 18230 the user, allowing them to mistakenly extend trust to an unknown site. 18231 (CVE-2008-2809) 18232 18233 All SeaMonkey users should upgrade to these updated packages, which contain 18234 backported patches to resolve these issues.</description> 18235 <advisory from="secalert@redhat.com"> 18236 <severity>Critical</severity> 18237 <rights>Copyright 2008 Red Hat, Inc.</rights> 18238 <issued date="2008-07-02"/> 18239 <updated date="2008-07-02"/> 18240 <cve href="https://access.redhat.com/security/cve/CVE-2008-2798" public="20080701">CVE-2008-2798</cve> 18241 <cve href="https://access.redhat.com/security/cve/CVE-2008-2799" public="20080701">CVE-2008-2799</cve> 18242 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2008-2800" impact="moderate" public="20080702">CVE-2008-2800</cve> 18243 <cve href="https://access.redhat.com/security/cve/CVE-2008-2801" public="20080702">CVE-2008-2801</cve> 18244 <cve href="https://access.redhat.com/security/cve/CVE-2008-2802" public="20080702">CVE-2008-2802</cve> 18245 <cve href="https://access.redhat.com/security/cve/CVE-2008-2803" public="20080702">CVE-2008-2803</cve> 18246 <cve href="https://access.redhat.com/security/cve/CVE-2008-2805" impact="moderate" public="20080702">CVE-2008-2805</cve> 18247 <cve cwe="CWE-401" href="https://access.redhat.com/security/cve/CVE-2008-2807" impact="moderate" public="20080702">CVE-2008-2807</cve> 18248 <cve href="https://access.redhat.com/security/cve/CVE-2008-2808" impact="moderate" public="20080702">CVE-2008-2808</cve> 18249 <cve href="https://access.redhat.com/security/cve/CVE-2008-2809" impact="moderate" public="20080702">CVE-2008-2809</cve> 18250 <cve href="https://access.redhat.com/security/cve/CVE-2008-2810" impact="moderate" public="20080702">CVE-2008-2810</cve> 18251 <cve href="https://access.redhat.com/security/cve/CVE-2008-2811" public="20080702">CVE-2008-2811</cve> 18252 <bugzilla href="https://bugzilla.redhat.com/452597" id="452597">CVE-2008-2798 Firefox malformed web content flaws</bugzilla> 18253 <bugzilla href="https://bugzilla.redhat.com/452598" id="452598">CVE-2008-2799 Firefox javascript arbitrary code execution</bugzilla> 18254 <bugzilla href="https://bugzilla.redhat.com/452599" id="452599">CVE-2008-2800 Firefox XSS attacks</bugzilla> 18255 <bugzilla href="https://bugzilla.redhat.com/452600" id="452600">CVE-2008-2802 Firefox arbitrary JavaScript code execution</bugzilla> 18256 <bugzilla href="https://bugzilla.redhat.com/452602" id="452602">CVE-2008-2803 Firefox javascript arbitrary code execution</bugzilla> 18257 <bugzilla href="https://bugzilla.redhat.com/452604" id="452604">CVE-2008-2805 Firefox arbitrary file disclosure</bugzilla> 18258 <bugzilla href="https://bugzilla.redhat.com/452605" id="452605">CVE-2008-2801 Firefox arbitrary signed JAR code execution</bugzilla> 18259 <bugzilla href="https://bugzilla.redhat.com/452709" id="452709">CVE-2008-2807 Firefox .properties memory leak</bugzilla> 18260 <bugzilla href="https://bugzilla.redhat.com/452710" id="452710">CVE-2008-2808 Firefox file location escaping flaw</bugzilla> 18261 <bugzilla href="https://bugzilla.redhat.com/452711" id="452711">CVE-2008-2809 Firefox self signed certificate flaw</bugzilla> 18262 <bugzilla href="https://bugzilla.redhat.com/452712" id="452712">CVE-2008-2810 Firefox arbitrary file disclosure</bugzilla> 18263 <bugzilla href="https://bugzilla.redhat.com/453007" id="453007">CVE-2008-2811 Firefox block reflow flaw</bugzilla> 18264 <affected_cpe_list> 18265 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 18266 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 18267 </affected_cpe_list> 18268 </advisory> 18269 </metadata> 18270 <criteria operator="OR"> 18271 <criteria operator="AND"> 18272 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 18273 <criteria operator="OR"> 18274 <criteria operator="AND"> 18275 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.20.el3" test_ref="oval:com.redhat.rhsa:tst:20080547001"/> 18276 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 18277 </criteria> 18278 <criteria operator="AND"> 18279 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.20.el3" test_ref="oval:com.redhat.rhsa:tst:20080547003"/> 18280 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 18281 </criteria> 18282 <criteria operator="AND"> 18283 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.20.el3" test_ref="oval:com.redhat.rhsa:tst:20080547005"/> 18284 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 18285 </criteria> 18286 <criteria operator="AND"> 18287 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.20.el3" test_ref="oval:com.redhat.rhsa:tst:20080547007"/> 18288 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 18289 </criteria> 18290 <criteria operator="AND"> 18291 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.20.el3" test_ref="oval:com.redhat.rhsa:tst:20080547009"/> 18292 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 18293 </criteria> 18294 <criteria operator="AND"> 18295 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.20.el3" test_ref="oval:com.redhat.rhsa:tst:20080547011"/> 18296 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 18297 </criteria> 18298 <criteria operator="AND"> 18299 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.20.el3" test_ref="oval:com.redhat.rhsa:tst:20080547013"/> 18300 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 18301 </criteria> 18302 <criteria operator="AND"> 18303 <criterion comment="seamonkey is earlier than 0:1.0.9-0.20.el3" test_ref="oval:com.redhat.rhsa:tst:20080547015"/> 18304 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 18305 </criteria> 18306 <criteria operator="AND"> 18307 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.20.el3" test_ref="oval:com.redhat.rhsa:tst:20080547017"/> 18308 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 18309 </criteria> 18310 <criteria operator="AND"> 18311 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.20.el3" test_ref="oval:com.redhat.rhsa:tst:20080547019"/> 18312 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 18313 </criteria> 18314 </criteria> 18315 </criteria> 18316 <criteria operator="AND"> 18317 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 18318 <criteria operator="OR"> 18319 <criteria operator="AND"> 18320 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-16.3.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080547022"/> 18321 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 18322 </criteria> 18323 <criteria operator="AND"> 18324 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-16.3.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080547023"/> 18325 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 18326 </criteria> 18327 <criteria operator="AND"> 18328 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-16.3.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080547024"/> 18329 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 18330 </criteria> 18331 <criteria operator="AND"> 18332 <criterion comment="seamonkey is earlier than 0:1.0.9-16.3.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080547025"/> 18333 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 18334 </criteria> 18335 <criteria operator="AND"> 18336 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-16.3.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080547026"/> 18337 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 18338 </criteria> 18339 <criteria operator="AND"> 18340 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-16.3.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080547027"/> 18341 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 18342 </criteria> 18343 </criteria> 18344 </criteria> 18345 </criteria> 18346 </definition> 18347 <definition class="patch" id="oval:com.redhat.rhsa:def:20080556" version="638"> 18348 <metadata> 18349 <title>RHSA-2008:0556: freetype security update (Important)</title> 18350 <affected family="unix"> 18351 <platform>Red Hat Enterprise Linux 3</platform> 18352 <platform>Red Hat Enterprise Linux 4</platform> 18353 <platform>Red Hat Enterprise Linux 5</platform> 18354 </affected> 18355 <reference ref_id="RHSA-2008:0556" ref_url="https://access.redhat.com/errata/RHSA-2008:0556" source="RHSA"/> 18356 <reference ref_id="CVE-2008-1806" ref_url="https://access.redhat.com/security/cve/CVE-2008-1806" source="CVE"/> 18357 <reference ref_id="CVE-2008-1807" ref_url="https://access.redhat.com/security/cve/CVE-2008-1807" source="CVE"/> 18358 <reference ref_id="CVE-2008-1808" ref_url="https://access.redhat.com/security/cve/CVE-2008-1808" source="CVE"/> 18359 <description>FreeType is a free, high-quality, portable font engine that can open and 18360 manage font files, as well as efficiently load, hint and render individual 18361 glyphs. 18362 18363 Multiple flaws were discovered in FreeType's Printer Font Binary (PFB) 18364 font-file format parser. If a user loaded a carefully crafted font-file 18365 with a program linked against FreeType, it could cause the application to 18366 crash, or possibly execute arbitrary code. (CVE-2008-1806, CVE-2008-1807, 18367 CVE-2008-1808) 18368 18369 Note: the flaw in FreeType's TrueType Font (TTF) font-file format parser, 18370 covered by CVE-2008-1808, did not affect the freetype packages as shipped 18371 in Red Hat Enterprise Linux 3, 4, and 5, as they are not compiled with TTF 18372 Byte Code Interpreter (BCI) support. 18373 18374 Users of freetype should upgrade to these updated packages, which contain 18375 backported patches to resolve these issues.</description> 18376 <advisory from="secalert@redhat.com"> 18377 <severity>Important</severity> 18378 <rights>Copyright 2008 Red Hat, Inc.</rights> 18379 <issued date="2008-06-25"/> 18380 <updated date="2008-06-25"/> 18381 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-1806" public="20080610">CVE-2008-1806</cve> 18382 <cve href="https://access.redhat.com/security/cve/CVE-2008-1807" public="20080610">CVE-2008-1807</cve> 18383 <cve cwe="CWE-193" href="https://access.redhat.com/security/cve/CVE-2008-1808" public="20080610">CVE-2008-1808</cve> 18384 <bugzilla href="https://bugzilla.redhat.com/450768" id="450768">CVE-2008-1806 FreeType PFB integer overflow</bugzilla> 18385 <bugzilla href="https://bugzilla.redhat.com/450773" id="450773">CVE-2008-1807 FreeType invalid free() flaw</bugzilla> 18386 <bugzilla href="https://bugzilla.redhat.com/450774" id="450774">CVE-2008-1808 FreeType off-by-one flaws</bugzilla> 18387 <bugzilla href="https://bugzilla.redhat.com/452474" id="452474">Latest freetype erratum does not display all fonts</bugzilla> 18388 <affected_cpe_list> 18389 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 18390 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 18391 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 18392 </affected_cpe_list> 18393 </advisory> 18394 </metadata> 18395 <criteria operator="OR"> 18396 <criteria operator="AND"> 18397 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 18398 <criteria operator="OR"> 18399 <criteria operator="AND"> 18400 <criterion comment="freetype-devel is earlier than 0:2.1.4-10.el3" test_ref="oval:com.redhat.rhsa:tst:20080556001"/> 18401 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 18402 </criteria> 18403 <criteria operator="AND"> 18404 <criterion comment="freetype is earlier than 0:2.1.4-10.el3" test_ref="oval:com.redhat.rhsa:tst:20080556003"/> 18405 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 18406 </criteria> 18407 </criteria> 18408 </criteria> 18409 <criteria operator="AND"> 18410 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 18411 <criteria operator="OR"> 18412 <criteria operator="AND"> 18413 <criterion comment="freetype-devel is earlier than 0:2.1.9-8.el4.6" test_ref="oval:com.redhat.rhsa:tst:20080556006"/> 18414 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 18415 </criteria> 18416 <criteria operator="AND"> 18417 <criterion comment="freetype-demos is earlier than 0:2.1.9-8.el4.6" test_ref="oval:com.redhat.rhsa:tst:20080556007"/> 18418 <criterion comment="freetype-demos is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500008"/> 18419 </criteria> 18420 <criteria operator="AND"> 18421 <criterion comment="freetype is earlier than 0:2.1.9-8.el4.6" test_ref="oval:com.redhat.rhsa:tst:20080556009"/> 18422 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 18423 </criteria> 18424 <criteria operator="AND"> 18425 <criterion comment="freetype-utils is earlier than 0:2.1.9-8.el4.6" test_ref="oval:com.redhat.rhsa:tst:20080556010"/> 18426 <criterion comment="freetype-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500010"/> 18427 </criteria> 18428 </criteria> 18429 </criteria> 18430 <criteria operator="AND"> 18431 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 18432 <criteria operator="OR"> 18433 <criteria operator="AND"> 18434 <criterion comment="freetype-demos is earlier than 0:2.2.1-20.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080556013"/> 18435 <criterion comment="freetype-demos is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150014"/> 18436 </criteria> 18437 <criteria operator="AND"> 18438 <criterion comment="freetype-devel is earlier than 0:2.2.1-20.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080556015"/> 18439 <criterion comment="freetype-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150018"/> 18440 </criteria> 18441 <criteria operator="AND"> 18442 <criterion comment="freetype is earlier than 0:2.2.1-20.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080556017"/> 18443 <criterion comment="freetype is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150016"/> 18444 </criteria> 18445 </criteria> 18446 </criteria> 18447 </criteria> 18448 </definition> 18449 <definition class="patch" id="oval:com.redhat.rhsa:def:20080562" version="635"> 18450 <metadata> 18451 <title>RHSA-2008:0562: ruby security update (Moderate)</title> 18452 <affected family="unix"> 18453 <platform>Red Hat Enterprise Linux 3</platform> 18454 </affected> 18455 <reference ref_id="RHSA-2008:0562" ref_url="https://access.redhat.com/errata/RHSA-2008:0562" source="RHSA"/> 18456 <reference ref_id="CVE-2006-6303" ref_url="https://access.redhat.com/security/cve/CVE-2006-6303" source="CVE"/> 18457 <reference ref_id="CVE-2008-2376" ref_url="https://access.redhat.com/security/cve/CVE-2008-2376" source="CVE"/> 18458 <reference ref_id="CVE-2008-2663" ref_url="https://access.redhat.com/security/cve/CVE-2008-2663" source="CVE"/> 18459 <reference ref_id="CVE-2008-2664" ref_url="https://access.redhat.com/security/cve/CVE-2008-2664" source="CVE"/> 18460 <reference ref_id="CVE-2008-2725" ref_url="https://access.redhat.com/security/cve/CVE-2008-2725" source="CVE"/> 18461 <reference ref_id="CVE-2008-2726" ref_url="https://access.redhat.com/security/cve/CVE-2008-2726" source="CVE"/> 18462 <description>Ruby is an interpreted scripting language for quick and easy 18463 object-oriented programming. 18464 18465 Multiple integer overflows leading to a heap overflow were discovered in 18466 the array- and string-handling code used by Ruby. An attacker could use 18467 these flaws to crash a Ruby application or, possibly, execute arbitrary 18468 code with the privileges of the Ruby application using untrusted inputs in 18469 array or string operations. (CVE-2008-2376, CVE-2008-2663, CVE-2008-2725, 18470 CVE-2008-2726) 18471 18472 It was discovered that Ruby used the alloca() memory allocation function in 18473 the format (%) method of the String class without properly restricting 18474 maximum string length. An attacker could use this flaw to crash a Ruby 18475 application or, possibly, execute arbitrary code with the privileges of the 18476 Ruby application using long, untrusted strings as format strings. 18477 (CVE-2008-2664) 18478 18479 Red Hat would like to thank Drew Yao of the Apple Product Security team for 18480 reporting these issues. 18481 18482 A flaw was discovered in the way Ruby's CGI module handles certain HTTP 18483 requests. A remote attacker could send a specially crafted request and 18484 cause the Ruby CGI script to enter an infinite loop, possibly causing a 18485 denial of service. (CVE-2006-6303) 18486 18487 Users of Ruby should upgrade to these updated packages, which contain a 18488 backported patches to resolve these issues.</description> 18489 <advisory from="secalert@redhat.com"> 18490 <severity>Moderate</severity> 18491 <rights>Copyright 2008 Red Hat, Inc.</rights> 18492 <issued date="2008-07-14"/> 18493 <updated date="2008-07-14"/> 18494 <cve cwe="CWE-835" href="https://access.redhat.com/security/cve/CVE-2006-6303" impact="low" public="20061204">CVE-2006-6303</cve> 18495 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-2376" public="20080701">CVE-2008-2376</cve> 18496 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-2663" public="20080620">CVE-2008-2663</cve> 18497 <cve href="https://access.redhat.com/security/cve/CVE-2008-2664" impact="low" public="20080620">CVE-2008-2664</cve> 18498 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-2725" public="20080620">CVE-2008-2725</cve> 18499 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-2726" public="20080620">CVE-2008-2726</cve> 18500 <bugzilla href="https://bugzilla.redhat.com/218287" id="218287">CVE-2006-6303 ruby's cgi.rb vulnerable infinite loop DoS</bugzilla> 18501 <bugzilla href="https://bugzilla.redhat.com/450825" id="450825">CVE-2008-2663 ruby: Integer overflows in rb_ary_store()</bugzilla> 18502 <bugzilla href="https://bugzilla.redhat.com/450834" id="450834">CVE-2008-2664 ruby: Unsafe use of alloca in rb_str_format()</bugzilla> 18503 <bugzilla href="https://bugzilla.redhat.com/451821" id="451821">CVE-2008-2725 ruby: integer overflow in rb_ary_splice/update/replace() - REALLOC_N</bugzilla> 18504 <bugzilla href="https://bugzilla.redhat.com/451828" id="451828">CVE-2008-2726 ruby: integer overflow in rb_ary_splice/update/replace() - beg + rlen</bugzilla> 18505 <bugzilla href="https://bugzilla.redhat.com/453589" id="453589">CVE-2008-2376 ruby: integer overflows in rb_ary_fill() / Array#fill</bugzilla> 18506 <affected_cpe_list> 18507 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 18508 </affected_cpe_list> 18509 </advisory> 18510 </metadata> 18511 <criteria operator="AND"> 18512 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 18513 <criteria operator="OR"> 18514 <criteria operator="AND"> 18515 <criterion comment="ruby is earlier than 0:1.6.8-12.el3" test_ref="oval:com.redhat.rhsa:tst:20080562001"/> 18516 <criterion comment="ruby is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604010"/> 18517 </criteria> 18518 <criteria operator="AND"> 18519 <criterion comment="ruby-docs is earlier than 0:1.6.8-12.el3" test_ref="oval:com.redhat.rhsa:tst:20080562003"/> 18520 <criterion comment="ruby-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604006"/> 18521 </criteria> 18522 <criteria operator="AND"> 18523 <criterion comment="ruby-tcltk is earlier than 0:1.6.8-12.el3" test_ref="oval:com.redhat.rhsa:tst:20080562005"/> 18524 <criterion comment="ruby-tcltk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604008"/> 18525 </criteria> 18526 <criteria operator="AND"> 18527 <criterion comment="ruby-devel is earlier than 0:1.6.8-12.el3" test_ref="oval:com.redhat.rhsa:tst:20080562007"/> 18528 <criterion comment="ruby-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604004"/> 18529 </criteria> 18530 <criteria operator="AND"> 18531 <criterion comment="irb is earlier than 0:1.6.8-12.el3" test_ref="oval:com.redhat.rhsa:tst:20080562009"/> 18532 <criterion comment="irb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604014"/> 18533 </criteria> 18534 <criteria operator="AND"> 18535 <criterion comment="ruby-mode is earlier than 0:1.6.8-12.el3" test_ref="oval:com.redhat.rhsa:tst:20080562011"/> 18536 <criterion comment="ruby-mode is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604012"/> 18537 </criteria> 18538 <criteria operator="AND"> 18539 <criterion comment="ruby-libs is earlier than 0:1.6.8-12.el3" test_ref="oval:com.redhat.rhsa:tst:20080562013"/> 18540 <criterion comment="ruby-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604002"/> 18541 </criteria> 18542 </criteria> 18543 </criteria> 18544 </definition> 18545 <definition class="patch" id="oval:com.redhat.rhsa:def:20080576" version="633"> 18546 <metadata> 18547 <title>RHSA-2008:0576: rdesktop security update (Moderate)</title> 18548 <affected family="unix"> 18549 <platform>Red Hat Enterprise Linux 3</platform> 18550 </affected> 18551 <reference ref_id="RHSA-2008:0576" ref_url="https://access.redhat.com/errata/RHSA-2008:0576" source="RHSA"/> 18552 <reference ref_id="CVE-2008-1801" ref_url="https://access.redhat.com/security/cve/CVE-2008-1801" source="CVE"/> 18553 <description>rdesktop is an open source client for Microsoft Windows NT Terminal Server 18554 and Microsoft Windows 2000 and 2003 Terminal Services, capable of natively 18555 using the Remote Desktop Protocol (RDP) to present the user's NT desktop. 18556 No additional server extensions are required. 18557 18558 An integer underflow vulnerability was discovered in the rdesktop. If an 18559 attacker could convince a victim to connect to a malicious RDP server, the 18560 attacker could cause the victim's rdesktop to crash or, possibly, execute 18561 an arbitrary code. (CVE-2008-1801) 18562 18563 Users of rdesktop should upgrade to these updated packages, which contain a 18564 backported patch to resolve this issue.</description> 18565 <advisory from="secalert@redhat.com"> 18566 <severity>Moderate</severity> 18567 <rights>Copyright 2008 Red Hat, Inc.</rights> 18568 <issued date="2008-07-24"/> 18569 <updated date="2008-07-24"/> 18570 <cve cvss2="5.4/AV:A/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-1801" public="20080507">CVE-2008-1801</cve> 18571 <bugzilla href="https://bugzilla.redhat.com/445825" id="445825">CVE-2008-1801 rdesktop: iso_recv_msg() Integer Underflow Vulnerability</bugzilla> 18572 <affected_cpe_list> 18573 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 18574 </affected_cpe_list> 18575 </advisory> 18576 </metadata> 18577 <criteria operator="AND"> 18578 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 18579 <criterion comment="rdesktop is earlier than 0:1.2.0-3" test_ref="oval:com.redhat.rhsa:tst:20080576001"/> 18580 <criterion comment="rdesktop is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080576002"/> 18581 </criteria> 18582 </definition> 18583 <definition class="patch" id="oval:com.redhat.rhsa:def:20080579" version="632"> 18584 <metadata> 18585 <title>RHSA-2008:0579: vsftpd security update (Moderate)</title> 18586 <affected family="unix"> 18587 <platform>Red Hat Enterprise Linux 3</platform> 18588 </affected> 18589 <reference ref_id="RHSA-2008:0579" ref_url="https://access.redhat.com/errata/RHSA-2008:0579" source="RHSA"/> 18590 <reference ref_id="CVE-2008-2375" ref_url="https://access.redhat.com/security/cve/CVE-2008-2375" source="CVE"/> 18591 <description>vsftpd (Very Secure File Transfer Protocol (FTP) daemon) is a secure FTP 18592 server for Linux and Unix-like systems. 18593 18594 The version of vsftpd as shipped in Red Hat Enterprise Linux 3 when used in 18595 combination with Pluggable Authentication Modules (PAM) had a memory leak 18596 on an invalid authentication attempt. Since vsftpd prior to version 2.0.5 18597 allows any number of invalid attempts on the same connection this memory 18598 leak could lead to an eventual DoS. (CVE-2008-2375) 18599 18600 This update mitigates this security issue by including a backported patch 18601 which terminates a session after a given number of failed log in attempts. 18602 The default number of attempts is 3 and this can be configured using the 18603 "max_login_fails" directive. 18604 18605 All vsftpd users should upgrade to this updated package, which addresses 18606 this vulnerability.</description> 18607 <advisory from="secalert@redhat.com"> 18608 <severity>Moderate</severity> 18609 <rights>Copyright 2008 Red Hat, Inc.</rights> 18610 <issued date="2008-07-24"/> 18611 <updated date="2008-07-24"/> 18612 <cve cwe="CWE-401" href="https://access.redhat.com/security/cve/CVE-2008-2375" public="20060628">CVE-2008-2375</cve> 18613 <bugzilla href="https://bugzilla.redhat.com/453376" id="453376">CVE-2008-2375 older vsftpd authentication memory leak</bugzilla> 18614 <affected_cpe_list> 18615 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 18616 </affected_cpe_list> 18617 </advisory> 18618 </metadata> 18619 <criteria operator="AND"> 18620 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 18621 <criterion comment="vsftpd is earlier than 0:1.2.1-3E.16" test_ref="oval:com.redhat.rhsa:tst:20080579001"/> 18622 <criterion comment="vsftpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080579002"/> 18623 </criteria> 18624 </definition> 18625 <definition class="patch" id="oval:com.redhat.rhsa:def:20080584" version="632"> 18626 <metadata> 18627 <title>RHSA-2008:0584: pidgin security and bug fix update (Important)</title> 18628 <affected family="unix"> 18629 <platform>Red Hat Enterprise Linux 3</platform> 18630 <platform>Red Hat Enterprise Linux 4</platform> 18631 <platform>Red Hat Enterprise Linux 5</platform> 18632 </affected> 18633 <reference ref_id="RHSA-2008:0584" ref_url="https://access.redhat.com/errata/RHSA-2008:0584" source="RHSA"/> 18634 <reference ref_id="CVE-2008-2927" ref_url="https://access.redhat.com/security/cve/CVE-2008-2927" source="CVE"/> 18635 <description>Pidgin is a multi-protocol Internet Messaging client. 18636 18637 An integer overflow flaw was found in Pidgin's MSN protocol handler. If a 18638 user received a malicious MSN message, it was possible to execute arbitrary 18639 code with the permissions of the user running Pidgin. (CVE-2008-2927) 18640 18641 Note: the default Pidgin privacy setting only allows messages from users in 18642 the buddy list. This prevents arbitrary MSN users from exploiting this 18643 flaw. 18644 18645 This update also addresses the following bug: 18646 18647 * when attempting to connect to the ICQ network, Pidgin would fail to 18648 connect, present an alert saying the "The client version you are using is 18649 too old", and de-activate the ICQ account. This update restores Pidgin's 18650 ability to connect to the ICQ network. 18651 18652 All Pidgin users should upgrade to these updated packages, which contain 18653 backported patches to resolve these issues.</description> 18654 <advisory from="secalert@redhat.com"> 18655 <severity>Important</severity> 18656 <rights>Copyright 2008 Red Hat, Inc.</rights> 18657 <issued date="2008-07-09"/> 18658 <updated date="2008-07-09"/> 18659 <cve cvss2="6/AV:N/AC:M/Au:S/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-2927" public="20080704">CVE-2008-2927</cve> 18660 <bugzilla href="https://bugzilla.redhat.com/453634" id="453634">RHEL5 - Fix ICQ login</bugzilla> 18661 <bugzilla href="https://bugzilla.redhat.com/453764" id="453764">CVE-2008-2927 pidgin MSN integer overflow</bugzilla> 18662 <bugzilla href="https://bugzilla.redhat.com/453773" id="453773">RHEL4 - Fix ICQ login</bugzilla> 18663 <bugzilla href="https://bugzilla.redhat.com/453774" id="453774">RHEL3 - Fix ICQ login</bugzilla> 18664 <affected_cpe_list> 18665 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 18666 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 18667 <cpe>cpe:/a:redhat:rhel_productivity:5</cpe> 18668 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 18669 </affected_cpe_list> 18670 </advisory> 18671 </metadata> 18672 <criteria operator="OR"> 18673 <criteria operator="AND"> 18674 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 18675 <criterion comment="pidgin is earlier than 0:1.5.1-2.el3" test_ref="oval:com.redhat.rhsa:tst:20080584001"/> 18676 <criterion comment="pidgin is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080584002"/> 18677 </criteria> 18678 <criteria operator="AND"> 18679 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 18680 <criterion comment="pidgin is earlier than 0:1.5.1-2.el4" test_ref="oval:com.redhat.rhsa:tst:20080584004"/> 18681 <criterion comment="pidgin is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080584002"/> 18682 </criteria> 18683 <criteria operator="AND"> 18684 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 18685 <criteria operator="OR"> 18686 <criteria operator="AND"> 18687 <criterion comment="finch is earlier than 0:2.3.1-2.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080584006"/> 18688 <criterion comment="finch is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584007"/> 18689 </criteria> 18690 <criteria operator="AND"> 18691 <criterion comment="libpurple is earlier than 0:2.3.1-2.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080584008"/> 18692 <criterion comment="libpurple is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584009"/> 18693 </criteria> 18694 <criteria operator="AND"> 18695 <criterion comment="finch-devel is earlier than 0:2.3.1-2.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080584010"/> 18696 <criterion comment="finch-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584011"/> 18697 </criteria> 18698 <criteria operator="AND"> 18699 <criterion comment="pidgin is earlier than 0:2.3.1-2.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080584012"/> 18700 <criterion comment="pidgin is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584013"/> 18701 </criteria> 18702 <criteria operator="AND"> 18703 <criterion comment="libpurple-tcl is earlier than 0:2.3.1-2.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080584014"/> 18704 <criterion comment="libpurple-tcl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584015"/> 18705 </criteria> 18706 <criteria operator="AND"> 18707 <criterion comment="libpurple-perl is earlier than 0:2.3.1-2.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080584016"/> 18708 <criterion comment="libpurple-perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584017"/> 18709 </criteria> 18710 <criteria operator="AND"> 18711 <criterion comment="pidgin-perl is earlier than 0:2.3.1-2.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080584018"/> 18712 <criterion comment="pidgin-perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584019"/> 18713 </criteria> 18714 <criteria operator="AND"> 18715 <criterion comment="pidgin-devel is earlier than 0:2.3.1-2.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080584020"/> 18716 <criterion comment="pidgin-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584021"/> 18717 </criteria> 18718 <criteria operator="AND"> 18719 <criterion comment="libpurple-devel is earlier than 0:2.3.1-2.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080584022"/> 18720 <criterion comment="libpurple-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584023"/> 18721 </criteria> 18722 </criteria> 18723 </criteria> 18724 </criteria> 18725 </definition> 18726 <definition class="patch" id="oval:com.redhat.rhsa:def:20080599" version="637"> 18727 <metadata> 18728 <title>RHSA-2008:0599: seamonkey security update (Critical)</title> 18729 <affected family="unix"> 18730 <platform>Red Hat Enterprise Linux 3</platform> 18731 <platform>Red Hat Enterprise Linux 4</platform> 18732 </affected> 18733 <reference ref_id="RHSA-2008:0599" ref_url="https://access.redhat.com/errata/RHSA-2008:0599" source="RHSA"/> 18734 <reference ref_id="CVE-2008-2785" ref_url="https://access.redhat.com/security/cve/CVE-2008-2785" source="CVE"/> 18735 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 18736 client, IRC chat client, and HTML editor. 18737 18738 An integer overflow flaw was found in the way SeaMonkey displayed certain 18739 web content. A malicious web site could cause SeaMonkey to crash or execute 18740 arbitrary code with the permissions of the user running SeaMonkey. 18741 (CVE-2008-2785) 18742 18743 All seamonkey users should upgrade to these updated packages, which contain 18744 a backported patch to resolve this issue.</description> 18745 <advisory from="secalert@redhat.com"> 18746 <severity>Critical</severity> 18747 <rights>Copyright 2008 Red Hat, Inc.</rights> 18748 <issued date="2008-07-16"/> 18749 <updated date="2008-07-17"/> 18750 <cve href="https://access.redhat.com/security/cve/CVE-2008-2785" public="20080716">CVE-2008-2785</cve> 18751 <bugzilla href="https://bugzilla.redhat.com/452204" id="452204">CVE-2008-2785 mozilla: CSS reference counter overflow (ZDI-CAN-349)</bugzilla> 18752 <affected_cpe_list> 18753 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 18754 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 18755 </affected_cpe_list> 18756 </advisory> 18757 </metadata> 18758 <criteria operator="OR"> 18759 <criteria operator="AND"> 18760 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 18761 <criteria operator="OR"> 18762 <criteria operator="AND"> 18763 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.22.el3" test_ref="oval:com.redhat.rhsa:tst:20080599001"/> 18764 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 18765 </criteria> 18766 <criteria operator="AND"> 18767 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.22.el3" test_ref="oval:com.redhat.rhsa:tst:20080599003"/> 18768 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 18769 </criteria> 18770 <criteria operator="AND"> 18771 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.22.el3" test_ref="oval:com.redhat.rhsa:tst:20080599005"/> 18772 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 18773 </criteria> 18774 <criteria operator="AND"> 18775 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.22.el3" test_ref="oval:com.redhat.rhsa:tst:20080599007"/> 18776 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 18777 </criteria> 18778 <criteria operator="AND"> 18779 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.22.el3" test_ref="oval:com.redhat.rhsa:tst:20080599009"/> 18780 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 18781 </criteria> 18782 <criteria operator="AND"> 18783 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.22.el3" test_ref="oval:com.redhat.rhsa:tst:20080599011"/> 18784 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 18785 </criteria> 18786 <criteria operator="AND"> 18787 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.22.el3" test_ref="oval:com.redhat.rhsa:tst:20080599013"/> 18788 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 18789 </criteria> 18790 <criteria operator="AND"> 18791 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.22.el3" test_ref="oval:com.redhat.rhsa:tst:20080599015"/> 18792 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 18793 </criteria> 18794 <criteria operator="AND"> 18795 <criterion comment="seamonkey is earlier than 0:1.0.9-0.22.el3" test_ref="oval:com.redhat.rhsa:tst:20080599017"/> 18796 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 18797 </criteria> 18798 <criteria operator="AND"> 18799 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.22.el3" test_ref="oval:com.redhat.rhsa:tst:20080599019"/> 18800 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 18801 </criteria> 18802 </criteria> 18803 </criteria> 18804 <criteria operator="AND"> 18805 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 18806 <criteria operator="OR"> 18807 <criteria operator="AND"> 18808 <criterion comment="seamonkey is earlier than 0:1.0.9-16.4.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080599022"/> 18809 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 18810 </criteria> 18811 <criteria operator="AND"> 18812 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-16.4.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080599023"/> 18813 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 18814 </criteria> 18815 <criteria operator="AND"> 18816 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-16.4.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080599024"/> 18817 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 18818 </criteria> 18819 <criteria operator="AND"> 18820 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-16.4.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080599025"/> 18821 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 18822 </criteria> 18823 <criteria operator="AND"> 18824 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-16.4.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080599026"/> 18825 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 18826 </criteria> 18827 <criteria operator="AND"> 18828 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-16.4.el4_6" test_ref="oval:com.redhat.rhsa:tst:20080599027"/> 18829 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 18830 </criteria> 18831 <criteria operator="AND"> 18832 <criterion comment="devhelp-devel is earlier than 0:0.10-0.8.1.el4" test_ref="oval:com.redhat.rhsa:tst:20080599028"/> 18833 <criterion comment="devhelp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329002"/> 18834 </criteria> 18835 <criteria operator="AND"> 18836 <criterion comment="devhelp is earlier than 0:0.10-0.8.1.el4" test_ref="oval:com.redhat.rhsa:tst:20080599030"/> 18837 <criterion comment="devhelp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329004"/> 18838 </criteria> 18839 </criteria> 18840 </criteria> 18841 </criteria> 18842 </definition> 18843 <definition class="patch" id="oval:com.redhat.rhsa:def:20080617" version="645"> 18844 <metadata> 18845 <title>RHSA-2008:0617: vim security update (Moderate)</title> 18846 <affected family="unix"> 18847 <platform>Red Hat Enterprise Linux 3</platform> 18848 <platform>Red Hat Enterprise Linux 4</platform> 18849 </affected> 18850 <reference ref_id="RHSA-2008:0617" ref_url="https://access.redhat.com/errata/RHSA-2008:0617" source="RHSA"/> 18851 <reference ref_id="CVE-2007-2953" ref_url="https://access.redhat.com/security/cve/CVE-2007-2953" source="CVE"/> 18852 <reference ref_id="CVE-2008-2712" ref_url="https://access.redhat.com/security/cve/CVE-2008-2712" source="CVE"/> 18853 <reference ref_id="CVE-2008-3432" ref_url="https://access.redhat.com/security/cve/CVE-2008-3432" source="CVE"/> 18854 <reference ref_id="CVE-2008-4101" ref_url="https://access.redhat.com/security/cve/CVE-2008-4101" source="CVE"/> 18855 <description>Vim (Visual editor IMproved) is an updated and improved version of the vi 18856 editor. 18857 18858 Several input sanitization flaws were found in Vim's keyword and tag 18859 handling. If Vim looked up a document's maliciously crafted tag or keyword, 18860 it was possible to execute arbitrary code as the user running Vim. 18861 (CVE-2008-4101) 18862 18863 A heap-based overflow flaw was discovered in Vim's expansion of file name 18864 patterns with shell wildcards. An attacker could create a specially-crafted 18865 file or directory name that, when opened by Vim, caused the application to 18866 crash or, possibly, execute arbitrary code. (CVE-2008-3432) 18867 18868 Several input sanitization flaws were found in various Vim system 18869 functions. If a user opened a specially crafted file, it was possible to 18870 execute arbitrary code as the user running Vim. (CVE-2008-2712) 18871 18872 Ulf Härnhammar, of Secunia Research, discovered a format string flaw in 18873 Vim's help tag processor. If a user was tricked into executing the 18874 "helptags" command on malicious data, arbitrary code could be executed with 18875 the permissions of the user running Vim. (CVE-2007-2953) 18876 18877 All Vim users are advised to upgrade to these updated packages, which 18878 contain backported patches to correct these issues.</description> 18879 <advisory from="secalert@redhat.com"> 18880 <severity>Moderate</severity> 18881 <rights>Copyright 2008 Red Hat, Inc.</rights> 18882 <issued date="2008-11-25"/> 18883 <updated date="2008-11-25"/> 18884 <cve href="https://access.redhat.com/security/cve/CVE-2007-2953" impact="low" public="20070725">CVE-2007-2953</cve> 18885 <cve href="https://access.redhat.com/security/cve/CVE-2008-2712" public="20080615">CVE-2008-2712</cve> 18886 <cve cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2008-3432" public="20050129">CVE-2008-3432</cve> 18887 <cve href="https://access.redhat.com/security/cve/CVE-2008-4101" public="20080822">CVE-2008-4101</cve> 18888 <bugzilla href="https://bugzilla.redhat.com/248542" id="248542">CVE-2007-2953 vim format string flaw</bugzilla> 18889 <bugzilla href="https://bugzilla.redhat.com/451759" id="451759">CVE-2008-2712 vim: command execution via scripts not sanitizing inputs to execute and system</bugzilla> 18890 <bugzilla href="https://bugzilla.redhat.com/455455" id="455455">CVE-2008-3432 vim: heap buffer overflow in mch_expand_wildcards()</bugzilla> 18891 <bugzilla href="https://bugzilla.redhat.com/461927" id="461927">CVE-2008-4101 vim: arbitrary code execution in commands: K, Control-], g]</bugzilla> 18892 <affected_cpe_list> 18893 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 18894 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 18895 </affected_cpe_list> 18896 </advisory> 18897 </metadata> 18898 <criteria operator="OR"> 18899 <criteria operator="AND"> 18900 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 18901 <criteria operator="OR"> 18902 <criteria operator="AND"> 18903 <criterion comment="vim-minimal is earlier than 1:6.3.046-0.30E.11" test_ref="oval:com.redhat.rhsa:tst:20080617001"/> 18904 <criterion comment="vim-minimal is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080617002"/> 18905 </criteria> 18906 <criteria operator="AND"> 18907 <criterion comment="vim-common is earlier than 1:6.3.046-0.30E.11" test_ref="oval:com.redhat.rhsa:tst:20080617003"/> 18908 <criterion comment="vim-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080617004"/> 18909 </criteria> 18910 <criteria operator="AND"> 18911 <criterion comment="vim-X11 is earlier than 1:6.3.046-0.30E.11" test_ref="oval:com.redhat.rhsa:tst:20080617005"/> 18912 <criterion comment="vim-X11 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080617006"/> 18913 </criteria> 18914 <criteria operator="AND"> 18915 <criterion comment="vim-enhanced is earlier than 1:6.3.046-0.30E.11" test_ref="oval:com.redhat.rhsa:tst:20080617007"/> 18916 <criterion comment="vim-enhanced is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080617008"/> 18917 </criteria> 18918 </criteria> 18919 </criteria> 18920 <criteria operator="AND"> 18921 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 18922 <criteria operator="OR"> 18923 <criteria operator="AND"> 18924 <criterion comment="vim-common is earlier than 1:6.3.046-1.el4_7.5z" test_ref="oval:com.redhat.rhsa:tst:20080617010"/> 18925 <criterion comment="vim-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080617004"/> 18926 </criteria> 18927 <criteria operator="AND"> 18928 <criterion comment="vim-enhanced is earlier than 1:6.3.046-1.el4_7.5z" test_ref="oval:com.redhat.rhsa:tst:20080617011"/> 18929 <criterion comment="vim-enhanced is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080617008"/> 18930 </criteria> 18931 <criteria operator="AND"> 18932 <criterion comment="vim-minimal is earlier than 1:6.3.046-1.el4_7.5z" test_ref="oval:com.redhat.rhsa:tst:20080617012"/> 18933 <criterion comment="vim-minimal is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080617002"/> 18934 </criteria> 18935 <criteria operator="AND"> 18936 <criterion comment="vim-X11 is earlier than 1:6.3.046-1.el4_7.5z" test_ref="oval:com.redhat.rhsa:tst:20080617013"/> 18937 <criterion comment="vim-X11 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080617006"/> 18938 </criteria> 18939 </criteria> 18940 </criteria> 18941 </criteria> 18942 </definition> 18943 <definition class="patch" id="oval:com.redhat.rhsa:def:20080836" version="637"> 18944 <metadata> 18945 <title>RHSA-2008:0836: libxml2 security update (Moderate)</title> 18946 <affected family="unix"> 18947 <platform>Red Hat Enterprise Linux 3</platform> 18948 <platform>Red Hat Enterprise Linux 4</platform> 18949 <platform>Red Hat Enterprise Linux 5</platform> 18950 </affected> 18951 <reference ref_id="RHSA-2008:0836" ref_url="https://access.redhat.com/errata/RHSA-2008:0836" source="RHSA"/> 18952 <reference ref_id="CVE-2008-3281" ref_url="https://access.redhat.com/security/cve/CVE-2008-3281" source="CVE"/> 18953 <description>The libxml2 packages provide a library that allows you to manipulate XML 18954 files. It includes support to read, modify, and write XML and HTML files. 18955 18956 A denial of service flaw was found in the way libxml2 processes certain 18957 content. If an application linked against libxml2 processes malformed XML 18958 content, it could cause the application to stop responding. (CVE-2008-3281) 18959 18960 Red Hat would like to thank Andreas Solberg for responsibly disclosing this 18961 issue. 18962 18963 All users of libxml2 are advised to upgrade to these updated packages, 18964 which contain a backported patch to resolve this issue.</description> 18965 <advisory from="secalert@redhat.com"> 18966 <severity>Moderate</severity> 18967 <rights>Copyright 2008 Red Hat, Inc.</rights> 18968 <issued date="2008-08-26"/> 18969 <updated date="2008-08-26"/> 18970 <cve href="https://access.redhat.com/security/cve/CVE-2008-3281" public="20080820">CVE-2008-3281</cve> 18971 <bugzilla href="https://bugzilla.redhat.com/458086" id="458086">CVE-2008-3281 libxml2 denial of service</bugzilla> 18972 <affected_cpe_list> 18973 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 18974 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 18975 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 18976 </affected_cpe_list> 18977 </advisory> 18978 </metadata> 18979 <criteria operator="OR"> 18980 <criteria operator="AND"> 18981 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 18982 <criteria operator="OR"> 18983 <criteria operator="AND"> 18984 <criterion comment="libxml2-python is earlier than 0:2.5.10-11" test_ref="oval:com.redhat.rhsa:tst:20080836001"/> 18985 <criterion comment="libxml2-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032004"/> 18986 </criteria> 18987 <criteria operator="AND"> 18988 <criterion comment="libxml2-devel is earlier than 0:2.5.10-11" test_ref="oval:com.redhat.rhsa:tst:20080836003"/> 18989 <criterion comment="libxml2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032002"/> 18990 </criteria> 18991 <criteria operator="AND"> 18992 <criterion comment="libxml2 is earlier than 0:2.5.10-11" test_ref="oval:com.redhat.rhsa:tst:20080836005"/> 18993 <criterion comment="libxml2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032006"/> 18994 </criteria> 18995 </criteria> 18996 </criteria> 18997 <criteria operator="AND"> 18998 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 18999 <criteria operator="OR"> 19000 <criteria operator="AND"> 19001 <criterion comment="libxml2-devel is earlier than 0:2.6.16-12.3" test_ref="oval:com.redhat.rhsa:tst:20080836008"/> 19002 <criterion comment="libxml2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032002"/> 19003 </criteria> 19004 <criteria operator="AND"> 19005 <criterion comment="libxml2 is earlier than 0:2.6.16-12.3" test_ref="oval:com.redhat.rhsa:tst:20080836009"/> 19006 <criterion comment="libxml2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032006"/> 19007 </criteria> 19008 <criteria operator="AND"> 19009 <criterion comment="libxml2-python is earlier than 0:2.6.16-12.3" test_ref="oval:com.redhat.rhsa:tst:20080836010"/> 19010 <criterion comment="libxml2-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032004"/> 19011 </criteria> 19012 </criteria> 19013 </criteria> 19014 <criteria operator="AND"> 19015 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 19016 <criteria operator="OR"> 19017 <criteria operator="AND"> 19018 <criterion comment="libxml2-devel is earlier than 0:2.6.26-2.1.2.4" test_ref="oval:com.redhat.rhsa:tst:20080836012"/> 19019 <criterion comment="libxml2-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032013"/> 19020 </criteria> 19021 <criteria operator="AND"> 19022 <criterion comment="libxml2-python is earlier than 0:2.6.26-2.1.2.4" test_ref="oval:com.redhat.rhsa:tst:20080836014"/> 19023 <criterion comment="libxml2-python is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032015"/> 19024 </criteria> 19025 <criteria operator="AND"> 19026 <criterion comment="libxml2 is earlier than 0:2.6.26-2.1.2.4" test_ref="oval:com.redhat.rhsa:tst:20080836016"/> 19027 <criterion comment="libxml2 is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032017"/> 19028 </criteria> 19029 </criteria> 19030 </criteria> 19031 </criteria> 19032 </definition> 19033 <definition class="patch" id="oval:com.redhat.rhsa:def:20080839" version="633"> 19034 <metadata> 19035 <title>RHSA-2008:0839: postfix security update (Moderate)</title> 19036 <affected family="unix"> 19037 <platform>Red Hat Enterprise Linux 3</platform> 19038 <platform>Red Hat Enterprise Linux 4</platform> 19039 <platform>Red Hat Enterprise Linux 5</platform> 19040 </affected> 19041 <reference ref_id="RHSA-2008:0839" ref_url="https://access.redhat.com/errata/RHSA-2008:0839" source="RHSA"/> 19042 <reference ref_id="CVE-2008-2936" ref_url="https://access.redhat.com/security/cve/CVE-2008-2936" source="CVE"/> 19043 <description>Postfix is a Mail Transport Agent (MTA), supporting LDAP, SMTP AUTH (SASL), 19044 and TLS. 19045 19046 A flaw was found in the way Postfix dereferences symbolic links. If a local 19047 user has write access to a mail spool directory with no root mailbox, it 19048 may be possible for them to append arbitrary data to files that root has 19049 write permission to. (CVE-2008-2936) 19050 19051 Red Hat would like to thank Sebastian Krahmer for responsibly disclosing 19052 this issue. 19053 19054 All users of postfix should upgrade to these updated packages, which 19055 contain a backported patch that resolves this issue.</description> 19056 <advisory from="secalert@redhat.com"> 19057 <severity>Moderate</severity> 19058 <rights>Copyright 2008 Red Hat, Inc.</rights> 19059 <issued date="2008-08-14"/> 19060 <updated date="2008-08-14"/> 19061 <cve href="https://access.redhat.com/security/cve/CVE-2008-2936" public="20080814">CVE-2008-2936</cve> 19062 <bugzilla href="https://bugzilla.redhat.com/456314" id="456314">CVE-2008-2936 postfix privilege escalation flaw</bugzilla> 19063 <affected_cpe_list> 19064 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 19065 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 19066 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 19067 </affected_cpe_list> 19068 </advisory> 19069 </metadata> 19070 <criteria operator="OR"> 19071 <criteria operator="AND"> 19072 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 19073 <criterion comment="postfix is earlier than 2:2.0.16-14.1.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20080839001"/> 19074 <criterion comment="postfix is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080839002"/> 19075 </criteria> 19076 <criteria operator="AND"> 19077 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 19078 <criteria operator="OR"> 19079 <criteria operator="AND"> 19080 <criterion comment="postfix-pflogsumm is earlier than 2:2.2.10-1.2.1.el4_7" test_ref="oval:com.redhat.rhsa:tst:20080839004"/> 19081 <criterion comment="postfix-pflogsumm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080839005"/> 19082 </criteria> 19083 <criteria operator="AND"> 19084 <criterion comment="postfix is earlier than 2:2.2.10-1.2.1.el4_7" test_ref="oval:com.redhat.rhsa:tst:20080839006"/> 19085 <criterion comment="postfix is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080839002"/> 19086 </criteria> 19087 </criteria> 19088 </criteria> 19089 <criteria operator="AND"> 19090 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 19091 <criteria operator="OR"> 19092 <criteria operator="AND"> 19093 <criterion comment="postfix is earlier than 2:2.3.3-2.1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080839008"/> 19094 <criterion comment="postfix is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080839009"/> 19095 </criteria> 19096 <criteria operator="AND"> 19097 <criterion comment="postfix-pflogsumm is earlier than 2:2.3.3-2.1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080839010"/> 19098 <criterion comment="postfix-pflogsumm is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080839011"/> 19099 </criteria> 19100 </criteria> 19101 </criteria> 19102 </criteria> 19103 </definition> 19104 <definition class="patch" id="oval:com.redhat.rhsa:def:20080849" version="635"> 19105 <metadata> 19106 <title>RHSA-2008:0849: ipsec-tools security update (Important)</title> 19107 <affected family="unix"> 19108 <platform>Red Hat Enterprise Linux 3</platform> 19109 <platform>Red Hat Enterprise Linux 4</platform> 19110 <platform>Red Hat Enterprise Linux 5</platform> 19111 </affected> 19112 <reference ref_id="RHSA-2008:0849" ref_url="https://access.redhat.com/errata/RHSA-2008:0849" source="RHSA"/> 19113 <reference ref_id="CVE-2008-3651" ref_url="https://access.redhat.com/security/cve/CVE-2008-3651" source="CVE"/> 19114 <reference ref_id="CVE-2008-3652" ref_url="https://access.redhat.com/security/cve/CVE-2008-3652" source="CVE"/> 19115 <description>The ipsec-tools package is used in conjunction with the IPsec functionality 19116 in the Linux kernel and includes racoon, an IKEv1 keying daemon. 19117 19118 Two denial of service flaws were found in the ipsec-tools racoon daemon. It 19119 was possible for a remote attacker to cause the racoon daemon to consume 19120 all available memory. (CVE-2008-3651, CVE-2008-3652) 19121 19122 Users of ipsec-tools should upgrade to this updated package, which contains 19123 backported patches that resolve these issues.</description> 19124 <advisory from="secalert@redhat.com"> 19125 <severity>Important</severity> 19126 <rights>Copyright 2008 Red Hat, Inc.</rights> 19127 <issued date="2008-08-26"/> 19128 <updated date="2008-08-26"/> 19129 <cve cwe="CWE-401" href="https://access.redhat.com/security/cve/CVE-2008-3651" impact="moderate" public="20080724">CVE-2008-3651</cve> 19130 <cve cwe="CWE-401" href="https://access.redhat.com/security/cve/CVE-2008-3652" public="20080811">CVE-2008-3652</cve> 19131 <bugzilla href="https://bugzilla.redhat.com/456660" id="456660">CVE-2008-3651 ipsec-tools: racoon memory leak caused by invalid proposals</bugzilla> 19132 <bugzilla href="https://bugzilla.redhat.com/458846" id="458846">CVE-2008-3652 ipsec-tools: racoon orphaned ph1s memory leak</bugzilla> 19133 <affected_cpe_list> 19134 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 19135 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 19136 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 19137 </affected_cpe_list> 19138 </advisory> 19139 </metadata> 19140 <criteria operator="OR"> 19141 <criteria operator="AND"> 19142 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 19143 <criterion comment="ipsec-tools is earlier than 0:0.2.5-0.7.rhel3.5" test_ref="oval:com.redhat.rhsa:tst:20080849001"/> 19144 <criterion comment="ipsec-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060267002"/> 19145 </criteria> 19146 <criteria operator="AND"> 19147 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 19148 <criterion comment="ipsec-tools is earlier than 0:0.3.3-7.el4_7" test_ref="oval:com.redhat.rhsa:tst:20080849004"/> 19149 <criterion comment="ipsec-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060267002"/> 19150 </criteria> 19151 <criteria operator="AND"> 19152 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 19153 <criterion comment="ipsec-tools is earlier than 0:0.6.5-9.el5_2.3" test_ref="oval:com.redhat.rhsa:tst:20080849006"/> 19154 <criterion comment="ipsec-tools is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080849007"/> 19155 </criteria> 19156 </criteria> 19157 </definition> 19158 <definition class="patch" id="oval:com.redhat.rhsa:def:20080863" version="633"> 19159 <metadata> 19160 <title>RHSA-2008:0863: libtiff security update (Important)</title> 19161 <affected family="unix"> 19162 <platform>Red Hat Enterprise Linux 3</platform> 19163 </affected> 19164 <reference ref_id="RHSA-2008:0863" ref_url="https://access.redhat.com/errata/RHSA-2008:0863" source="RHSA"/> 19165 <reference ref_id="CVE-2008-2327" ref_url="https://access.redhat.com/security/cve/CVE-2008-2327" source="CVE"/> 19166 <description>The libtiff packages contain a library of functions for manipulating Tagged 19167 Image File Format (TIFF) files. 19168 19169 Multiple uses of uninitialized values were discovered in libtiff's 19170 Lempel-Ziv-Welch (LZW) compression algorithm decoder. An attacker could 19171 create a carefully crafted LZW-encoded TIFF file that would cause an 19172 application linked with libtiff to crash or, possibly, execute arbitrary 19173 code. (CVE-2008-2327) 19174 19175 Red Hat would like to thank Drew Yao of the Apple Product Security team for 19176 reporting this issue. 19177 19178 All libtiff users are advised to upgrade to these updated packages, which 19179 contain backported patches to resolve this issue.</description> 19180 <advisory from="secalert@redhat.com"> 19181 <severity>Important</severity> 19182 <rights>Copyright 2008 Red Hat, Inc.</rights> 19183 <issued date="2008-08-28"/> 19184 <updated date="2008-08-28"/> 19185 <cve href="https://access.redhat.com/security/cve/CVE-2008-2327" public="20080826">CVE-2008-2327</cve> 19186 <bugzilla href="https://bugzilla.redhat.com/458674" id="458674">CVE-2008-2327 libtiff: use of uninitialized memory in LZW decoder</bugzilla> 19187 <affected_cpe_list> 19188 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 19189 </affected_cpe_list> 19190 </advisory> 19191 </metadata> 19192 <criteria operator="AND"> 19193 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 19194 <criteria operator="OR"> 19195 <criteria operator="AND"> 19196 <criterion comment="libtiff-devel is earlier than 0:3.5.7-31.el3" test_ref="oval:com.redhat.rhsa:tst:20080863001"/> 19197 <criterion comment="libtiff-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425002"/> 19198 </criteria> 19199 <criteria operator="AND"> 19200 <criterion comment="libtiff is earlier than 0:3.5.7-31.el3" test_ref="oval:com.redhat.rhsa:tst:20080863003"/> 19201 <criterion comment="libtiff is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425004"/> 19202 </criteria> 19203 </criteria> 19204 </criteria> 19205 </definition> 19206 <definition class="patch" id="oval:com.redhat.rhsa:def:20080882" version="634"> 19207 <metadata> 19208 <title>RHSA-2008:0882: seamonkey security update (Critical)</title> 19209 <affected family="unix"> 19210 <platform>Red Hat Enterprise Linux 3</platform> 19211 <platform>Red Hat Enterprise Linux 4</platform> 19212 </affected> 19213 <reference ref_id="RHSA-2008:0882" ref_url="https://access.redhat.com/errata/RHSA-2008:0882" source="RHSA"/> 19214 <reference ref_id="CVE-2008-0016" ref_url="https://access.redhat.com/security/cve/CVE-2008-0016" source="CVE"/> 19215 <reference ref_id="CVE-2008-3835" ref_url="https://access.redhat.com/security/cve/CVE-2008-3835" source="CVE"/> 19216 <reference ref_id="CVE-2008-3837" ref_url="https://access.redhat.com/security/cve/CVE-2008-3837" source="CVE"/> 19217 <reference ref_id="CVE-2008-4058" ref_url="https://access.redhat.com/security/cve/CVE-2008-4058" source="CVE"/> 19218 <reference ref_id="CVE-2008-4059" ref_url="https://access.redhat.com/security/cve/CVE-2008-4059" source="CVE"/> 19219 <reference ref_id="CVE-2008-4060" ref_url="https://access.redhat.com/security/cve/CVE-2008-4060" source="CVE"/> 19220 <reference ref_id="CVE-2008-4061" ref_url="https://access.redhat.com/security/cve/CVE-2008-4061" source="CVE"/> 19221 <reference ref_id="CVE-2008-4062" ref_url="https://access.redhat.com/security/cve/CVE-2008-4062" source="CVE"/> 19222 <reference ref_id="CVE-2008-4065" ref_url="https://access.redhat.com/security/cve/CVE-2008-4065" source="CVE"/> 19223 <reference ref_id="CVE-2008-4066" ref_url="https://access.redhat.com/security/cve/CVE-2008-4066" source="CVE"/> 19224 <reference ref_id="CVE-2008-4067" ref_url="https://access.redhat.com/security/cve/CVE-2008-4067" source="CVE"/> 19225 <reference ref_id="CVE-2008-4068" ref_url="https://access.redhat.com/security/cve/CVE-2008-4068" source="CVE"/> 19226 <reference ref_id="CVE-2008-4069" ref_url="https://access.redhat.com/security/cve/CVE-2008-4069" source="CVE"/> 19227 <description>SeaMonkey is an open source Web browser, advanced email and newsgroup 19228 client, IRC chat client, and HTML editor. 19229 19230 Several flaws were found in the processing of malformed web content. A web 19231 page containing malicious content could cause SeaMonkey to crash or, 19232 potentially, execute arbitrary code as the user running SeaMonkey. 19233 (CVE-2008-0016, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, 19234 CVE-2008-4062) 19235 19236 Several flaws were found in the way malformed web content was displayed. A 19237 web page containing specially crafted content could potentially trick a 19238 SeaMonkey user into surrendering sensitive information. (CVE-2008-3835, 19239 CVE-2008-4067, CVE-2008-4068, CVE-2008-4069) 19240 19241 A flaw was found in the way SeaMonkey handles mouse click events. A web page 19242 containing specially crafted JavaScript code could move the content window 19243 while a mouse-button was pressed, causing any item under the pointer to be 19244 dragged. This could, potentially, cause the user to perform an unsafe 19245 drag-and-drop action. (CVE-2008-3837) 19246 19247 A flaw was found in SeaMonkey that caused certain characters to be stripped 19248 from JavaScript code. This flaw could allow malicious JavaScript to bypass 19249 or evade script filters. (CVE-2008-4065, CVE-2008-4066) 19250 19251 All SeaMonkey users should upgrade to these updated packages, which contain 19252 backported patches to resolve these issues.</description> 19253 <advisory from="secalert@redhat.com"> 19254 <severity>Critical</severity> 19255 <rights>Copyright 2008 Red Hat, Inc.</rights> 19256 <issued date="2008-09-23"/> 19257 <updated date="2008-09-23"/> 19258 <cve cwe="CWE-121" href="https://access.redhat.com/security/cve/CVE-2008-0016" public="20080923">CVE-2008-0016</cve> 19259 <cve href="https://access.redhat.com/security/cve/CVE-2008-3835" impact="moderate" public="20080923">CVE-2008-3835</cve> 19260 <cve href="https://access.redhat.com/security/cve/CVE-2008-3837" impact="moderate" public="20080923">CVE-2008-3837</cve> 19261 <cve href="https://access.redhat.com/security/cve/CVE-2008-4058" public="20080923">CVE-2008-4058</cve> 19262 <cve href="https://access.redhat.com/security/cve/CVE-2008-4059" public="20080923">CVE-2008-4059</cve> 19263 <cve href="https://access.redhat.com/security/cve/CVE-2008-4060" public="20080923">CVE-2008-4060</cve> 19264 <cve href="https://access.redhat.com/security/cve/CVE-2008-4061" public="20080923">CVE-2008-4061</cve> 19265 <cve href="https://access.redhat.com/security/cve/CVE-2008-4062" public="20080923">CVE-2008-4062</cve> 19266 <cve href="https://access.redhat.com/security/cve/CVE-2008-4065" impact="moderate" public="20080923">CVE-2008-4065</cve> 19267 <cve href="https://access.redhat.com/security/cve/CVE-2008-4066" impact="moderate" public="20080923">CVE-2008-4066</cve> 19268 <cve href="https://access.redhat.com/security/cve/CVE-2008-4067" impact="moderate" public="20080923">CVE-2008-4067</cve> 19269 <cve href="https://access.redhat.com/security/cve/CVE-2008-4068" impact="moderate" public="20080923">CVE-2008-4068</cve> 19270 <cve href="https://access.redhat.com/security/cve/CVE-2008-4069" impact="moderate" public="20080923">CVE-2008-4069</cve> 19271 <bugzilla href="https://bugzilla.redhat.com/463181" id="463181">CVE-2008-0016 Mozilla UTF-8 stack buffer overflow</bugzilla> 19272 <bugzilla href="https://bugzilla.redhat.com/463182" id="463182">CVE-2008-3835 mozilla: nsXMLDocument::OnChannelRedirect() same-origin violation</bugzilla> 19273 <bugzilla href="https://bugzilla.redhat.com/463189" id="463189">CVE-2008-3837 mozilla: Forced mouse drag</bugzilla> 19274 <bugzilla href="https://bugzilla.redhat.com/463190" id="463190">CVE-2008-4058 Mozilla privilege escalation via XPCnativeWrapper pollution</bugzilla> 19275 <bugzilla href="https://bugzilla.redhat.com/463192" id="463192">CVE-2008-4059 Mozilla privilege escalation via XPCnativeWrapper pollution</bugzilla> 19276 <bugzilla href="https://bugzilla.redhat.com/463198" id="463198">CVE-2008-4060 Mozilla privilege escalation via XPCnativeWrapper pollution</bugzilla> 19277 <bugzilla href="https://bugzilla.redhat.com/463199" id="463199">CVE-2008-4061 Mozilla layout engine crash</bugzilla> 19278 <bugzilla href="https://bugzilla.redhat.com/463201" id="463201">CVE-2008-4062 Mozilla crashes with evidence of memory corruption</bugzilla> 19279 <bugzilla href="https://bugzilla.redhat.com/463234" id="463234">CVE-2008-4065 Mozilla BOM characters stripped from JavaScript before execution</bugzilla> 19280 <bugzilla href="https://bugzilla.redhat.com/463243" id="463243">CVE-2008-4066 Mozilla low surrogates stripped from JavaScript before execution</bugzilla> 19281 <bugzilla href="https://bugzilla.redhat.com/463246" id="463246">CVE-2008-4067 Mozilla resource: traversal vulnerability</bugzilla> 19282 <bugzilla href="https://bugzilla.redhat.com/463248" id="463248">CVE-2008-4068 Mozilla local HTML file recource: bypass</bugzilla> 19283 <bugzilla href="https://bugzilla.redhat.com/463251" id="463251">CVE-2008-4069 Mozilla XBM decoder information disclosure</bugzilla> 19284 <affected_cpe_list> 19285 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 19286 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 19287 </affected_cpe_list> 19288 </advisory> 19289 </metadata> 19290 <criteria operator="OR"> 19291 <criteria operator="AND"> 19292 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 19293 <criteria operator="OR"> 19294 <criteria operator="AND"> 19295 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.24.el3" test_ref="oval:com.redhat.rhsa:tst:20080882001"/> 19296 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 19297 </criteria> 19298 <criteria operator="AND"> 19299 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.24.el3" test_ref="oval:com.redhat.rhsa:tst:20080882003"/> 19300 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 19301 </criteria> 19302 <criteria operator="AND"> 19303 <criterion comment="seamonkey is earlier than 0:1.0.9-0.24.el3" test_ref="oval:com.redhat.rhsa:tst:20080882005"/> 19304 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 19305 </criteria> 19306 <criteria operator="AND"> 19307 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.24.el3" test_ref="oval:com.redhat.rhsa:tst:20080882007"/> 19308 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 19309 </criteria> 19310 <criteria operator="AND"> 19311 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.24.el3" test_ref="oval:com.redhat.rhsa:tst:20080882009"/> 19312 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 19313 </criteria> 19314 <criteria operator="AND"> 19315 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.24.el3" test_ref="oval:com.redhat.rhsa:tst:20080882011"/> 19316 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 19317 </criteria> 19318 <criteria operator="AND"> 19319 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.24.el3" test_ref="oval:com.redhat.rhsa:tst:20080882013"/> 19320 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 19321 </criteria> 19322 <criteria operator="AND"> 19323 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.24.el3" test_ref="oval:com.redhat.rhsa:tst:20080882015"/> 19324 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 19325 </criteria> 19326 <criteria operator="AND"> 19327 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.24.el3" test_ref="oval:com.redhat.rhsa:tst:20080882017"/> 19328 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 19329 </criteria> 19330 <criteria operator="AND"> 19331 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.24.el3" test_ref="oval:com.redhat.rhsa:tst:20080882019"/> 19332 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 19333 </criteria> 19334 </criteria> 19335 </criteria> 19336 <criteria operator="AND"> 19337 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 19338 <criteria operator="OR"> 19339 <criteria operator="AND"> 19340 <criterion comment="devhelp-devel is earlier than 0:0.10-0.10.el4" test_ref="oval:com.redhat.rhsa:tst:20080882022"/> 19341 <criterion comment="devhelp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329002"/> 19342 </criteria> 19343 <criteria operator="AND"> 19344 <criterion comment="devhelp is earlier than 0:0.10-0.10.el4" test_ref="oval:com.redhat.rhsa:tst:20080882024"/> 19345 <criterion comment="devhelp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060329004"/> 19346 </criteria> 19347 <criteria operator="AND"> 19348 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-26.el4" test_ref="oval:com.redhat.rhsa:tst:20080882026"/> 19349 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 19350 </criteria> 19351 <criteria operator="AND"> 19352 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-26.el4" test_ref="oval:com.redhat.rhsa:tst:20080882027"/> 19353 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 19354 </criteria> 19355 <criteria operator="AND"> 19356 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-26.el4" test_ref="oval:com.redhat.rhsa:tst:20080882028"/> 19357 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 19358 </criteria> 19359 <criteria operator="AND"> 19360 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-26.el4" test_ref="oval:com.redhat.rhsa:tst:20080882029"/> 19361 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 19362 </criteria> 19363 <criteria operator="AND"> 19364 <criterion comment="seamonkey is earlier than 0:1.0.9-26.el4" test_ref="oval:com.redhat.rhsa:tst:20080882030"/> 19365 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 19366 </criteria> 19367 <criteria operator="AND"> 19368 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-26.el4" test_ref="oval:com.redhat.rhsa:tst:20080882031"/> 19369 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 19370 </criteria> 19371 </criteria> 19372 </criteria> 19373 </criteria> 19374 </definition> 19375 <definition class="patch" id="oval:com.redhat.rhsa:def:20080884" version="633"> 19376 <metadata> 19377 <title>RHSA-2008:0884: libxml2 security update (Important)</title> 19378 <affected family="unix"> 19379 <platform>Red Hat Enterprise Linux 3</platform> 19380 <platform>Red Hat Enterprise Linux 4</platform> 19381 <platform>Red Hat Enterprise Linux 5</platform> 19382 </affected> 19383 <reference ref_id="RHSA-2008:0884" ref_url="https://access.redhat.com/errata/RHSA-2008:0884" source="RHSA"/> 19384 <reference ref_id="CVE-2008-3529" ref_url="https://access.redhat.com/security/cve/CVE-2008-3529" source="CVE"/> 19385 <description>The libxml2 packages provide a library that allows you to manipulate XML 19386 files. It includes support to read, modify, and write XML and HTML files. 19387 19388 A heap-based buffer overflow flaw was found in the way libxml2 handled long 19389 XML entity names. If an application linked against libxml2 processed 19390 untrusted malformed XML content, it could cause the application to crash 19391 or, possibly, execute arbitrary code. (CVE-2008-3529) 19392 19393 All users of libxml2 are advised to upgrade to these updated packages, 19394 which contain a backported patch to resolve this issue.</description> 19395 <advisory from="secalert@redhat.com"> 19396 <severity>Important</severity> 19397 <rights>Copyright 2008 Red Hat, Inc.</rights> 19398 <issued date="2008-09-11"/> 19399 <updated date="2008-09-11"/> 19400 <cve cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2008-3529" public="20080911">CVE-2008-3529</cve> 19401 <bugzilla href="https://bugzilla.redhat.com/461015" id="461015">CVE-2008-3529 libxml2: long entity name heap buffer overflow</bugzilla> 19402 <affected_cpe_list> 19403 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 19404 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 19405 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 19406 </affected_cpe_list> 19407 </advisory> 19408 </metadata> 19409 <criteria operator="OR"> 19410 <criteria operator="AND"> 19411 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 19412 <criteria operator="OR"> 19413 <criteria operator="AND"> 19414 <criterion comment="libxml2 is earlier than 0:2.5.10-13" test_ref="oval:com.redhat.rhsa:tst:20080884001"/> 19415 <criterion comment="libxml2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032006"/> 19416 </criteria> 19417 <criteria operator="AND"> 19418 <criterion comment="libxml2-python is earlier than 0:2.5.10-13" test_ref="oval:com.redhat.rhsa:tst:20080884003"/> 19419 <criterion comment="libxml2-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032004"/> 19420 </criteria> 19421 <criteria operator="AND"> 19422 <criterion comment="libxml2-devel is earlier than 0:2.5.10-13" test_ref="oval:com.redhat.rhsa:tst:20080884005"/> 19423 <criterion comment="libxml2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032002"/> 19424 </criteria> 19425 </criteria> 19426 </criteria> 19427 <criteria operator="AND"> 19428 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 19429 <criteria operator="OR"> 19430 <criteria operator="AND"> 19431 <criterion comment="libxml2 is earlier than 0:2.6.16-12.5" test_ref="oval:com.redhat.rhsa:tst:20080884008"/> 19432 <criterion comment="libxml2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032006"/> 19433 </criteria> 19434 <criteria operator="AND"> 19435 <criterion comment="libxml2-python is earlier than 0:2.6.16-12.5" test_ref="oval:com.redhat.rhsa:tst:20080884009"/> 19436 <criterion comment="libxml2-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032004"/> 19437 </criteria> 19438 <criteria operator="AND"> 19439 <criterion comment="libxml2-devel is earlier than 0:2.6.16-12.5" test_ref="oval:com.redhat.rhsa:tst:20080884010"/> 19440 <criterion comment="libxml2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032002"/> 19441 </criteria> 19442 </criteria> 19443 </criteria> 19444 <criteria operator="AND"> 19445 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 19446 <criteria operator="OR"> 19447 <criteria operator="AND"> 19448 <criterion comment="libxml2-devel is earlier than 0:2.6.26-2.1.2.6" test_ref="oval:com.redhat.rhsa:tst:20080884012"/> 19449 <criterion comment="libxml2-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032013"/> 19450 </criteria> 19451 <criteria operator="AND"> 19452 <criterion comment="libxml2-python is earlier than 0:2.6.26-2.1.2.6" test_ref="oval:com.redhat.rhsa:tst:20080884014"/> 19453 <criterion comment="libxml2-python is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032015"/> 19454 </criteria> 19455 <criteria operator="AND"> 19456 <criterion comment="libxml2 is earlier than 0:2.6.26-2.1.2.6" test_ref="oval:com.redhat.rhsa:tst:20080884016"/> 19457 <criterion comment="libxml2 is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032017"/> 19458 </criteria> 19459 </criteria> 19460 </criteria> 19461 </criteria> 19462 </definition> 19463 <definition class="patch" id="oval:com.redhat.rhsa:def:20080890" version="632"> 19464 <metadata> 19465 <title>RHSA-2008:0890: wireshark security update (Moderate)</title> 19466 <affected family="unix"> 19467 <platform>Red Hat Enterprise Linux 3</platform> 19468 <platform>Red Hat Enterprise Linux 4</platform> 19469 <platform>Red Hat Enterprise Linux 5</platform> 19470 </affected> 19471 <reference ref_id="RHSA-2008:0890" ref_url="https://access.redhat.com/errata/RHSA-2008:0890" source="RHSA"/> 19472 <reference ref_id="CVE-2008-1070" ref_url="https://access.redhat.com/security/cve/CVE-2008-1070" source="CVE"/> 19473 <reference ref_id="CVE-2008-1071" ref_url="https://access.redhat.com/security/cve/CVE-2008-1071" source="CVE"/> 19474 <reference ref_id="CVE-2008-1072" ref_url="https://access.redhat.com/security/cve/CVE-2008-1072" source="CVE"/> 19475 <reference ref_id="CVE-2008-1561" ref_url="https://access.redhat.com/security/cve/CVE-2008-1561" source="CVE"/> 19476 <reference ref_id="CVE-2008-1562" ref_url="https://access.redhat.com/security/cve/CVE-2008-1562" source="CVE"/> 19477 <reference ref_id="CVE-2008-1563" ref_url="https://access.redhat.com/security/cve/CVE-2008-1563" source="CVE"/> 19478 <reference ref_id="CVE-2008-3137" ref_url="https://access.redhat.com/security/cve/CVE-2008-3137" source="CVE"/> 19479 <reference ref_id="CVE-2008-3138" ref_url="https://access.redhat.com/security/cve/CVE-2008-3138" source="CVE"/> 19480 <reference ref_id="CVE-2008-3141" ref_url="https://access.redhat.com/security/cve/CVE-2008-3141" source="CVE"/> 19481 <reference ref_id="CVE-2008-3145" ref_url="https://access.redhat.com/security/cve/CVE-2008-3145" source="CVE"/> 19482 <reference ref_id="CVE-2008-3146" ref_url="https://access.redhat.com/security/cve/CVE-2008-3146" source="CVE"/> 19483 <reference ref_id="CVE-2008-3932" ref_url="https://access.redhat.com/security/cve/CVE-2008-3932" source="CVE"/> 19484 <reference ref_id="CVE-2008-3933" ref_url="https://access.redhat.com/security/cve/CVE-2008-3933" source="CVE"/> 19485 <reference ref_id="CVE-2008-3934" ref_url="https://access.redhat.com/security/cve/CVE-2008-3934" source="CVE"/> 19486 <description>Wireshark is a program for monitoring network traffic. Wireshark was 19487 previously known as Ethereal. 19488 19489 Multiple buffer overflow flaws were found in Wireshark. If Wireshark read 19490 a malformed packet off a network, it could crash or, possibly, execute 19491 arbitrary code as the user running Wireshark. (CVE-2008-3146) 19492 19493 Several denial of service flaws were found in Wireshark. Wireshark could 19494 crash or stop responding if it read a malformed packet off a network, or 19495 opened a malformed dump file. (CVE-2008-1070, CVE-2008-1071, CVE-2008-1072, 19496 CVE-2008-1561, CVE-2008-1562, CVE-2008-1563, CVE-2008-3137, CVE-2008-3138, 19497 CVE-2008-3141, CVE-2008-3145, CVE-2008-3932, CVE-2008-3933, CVE-2008-3934) 19498 19499 Additionally, this update changes the default Pluggable Authentication 19500 Modules (PAM) configuration to always prompt for the root password before 19501 each start of Wireshark. This avoids unintentionally running Wireshark with 19502 root privileges. 19503 19504 Users of wireshark should upgrade to these updated packages, which contain 19505 Wireshark version 1.0.3, and resolve these issues.</description> 19506 <advisory from="secalert@redhat.com"> 19507 <severity>Moderate</severity> 19508 <rights>Copyright 2008 Red Hat, Inc.</rights> 19509 <issued date="2008-10-01"/> 19510 <updated date="2008-10-01"/> 19511 <cve href="https://access.redhat.com/security/cve/CVE-2008-1070" impact="low" public="20070227">CVE-2008-1070</cve> 19512 <cve href="https://access.redhat.com/security/cve/CVE-2008-1071" impact="low" public="20070227">CVE-2008-1071</cve> 19513 <cve href="https://access.redhat.com/security/cve/CVE-2008-1072" impact="low" public="20070227">CVE-2008-1072</cve> 19514 <cve href="https://access.redhat.com/security/cve/CVE-2008-1561" impact="low" public="20080328">CVE-2008-1561</cve> 19515 <cve href="https://access.redhat.com/security/cve/CVE-2008-1562" impact="low" public="20080328">CVE-2008-1562</cve> 19516 <cve href="https://access.redhat.com/security/cve/CVE-2008-1563" impact="low" public="20080328">CVE-2008-1563</cve> 19517 <cve href="https://access.redhat.com/security/cve/CVE-2008-3137" impact="low" public="20080630">CVE-2008-3137</cve> 19518 <cve href="https://access.redhat.com/security/cve/CVE-2008-3138" impact="low" public="20080630">CVE-2008-3138</cve> 19519 <cve href="https://access.redhat.com/security/cve/CVE-2008-3141" impact="low" public="20080630">CVE-2008-3141</cve> 19520 <cve href="https://access.redhat.com/security/cve/CVE-2008-3145" impact="low" public="20080710">CVE-2008-3145</cve> 19521 <cve href="https://access.redhat.com/security/cve/CVE-2008-3146" public="20080903">CVE-2008-3146</cve> 19522 <cve cwe="CWE-835" href="https://access.redhat.com/security/cve/CVE-2008-3932" impact="low" public="20080903">CVE-2008-3932</cve> 19523 <cve href="https://access.redhat.com/security/cve/CVE-2008-3933" impact="low" public="20080903">CVE-2008-3933</cve> 19524 <cve href="https://access.redhat.com/security/cve/CVE-2008-3934" impact="low" public="20080903">CVE-2008-3934</cve> 19525 <bugzilla href="https://bugzilla.redhat.com/435481" id="435481">CVE-2008-1070 wireshark: SCTP dissector crash</bugzilla> 19526 <bugzilla href="https://bugzilla.redhat.com/435482" id="435482">CVE-2008-1071 wireshark: SNMP dissector crash</bugzilla> 19527 <bugzilla href="https://bugzilla.redhat.com/435483" id="435483">CVE-2008-1072 wireshark: TFTP dissector crash</bugzilla> 19528 <bugzilla href="https://bugzilla.redhat.com/439943" id="439943">CVE-2008-1563 wireshark: crash in SCCP dissector</bugzilla> 19529 <bugzilla href="https://bugzilla.redhat.com/440014" id="440014">CVE-2008-1561 wireshark: crash in X.509sat and Roofnet dissectors</bugzilla> 19530 <bugzilla href="https://bugzilla.redhat.com/440015" id="440015">CVE-2008-1562 wireshark: crash in LDAP dissector</bugzilla> 19531 <bugzilla href="https://bugzilla.redhat.com/448584" id="448584">Don't automatically use stored privileges</bugzilla> 19532 <bugzilla href="https://bugzilla.redhat.com/454970" id="454970">CVE-2008-3137 wireshark: crash in the GSM SMS dissector</bugzilla> 19533 <bugzilla href="https://bugzilla.redhat.com/454971" id="454971">CVE-2008-3138 wireshark: unexpected exit in the PANA and KISMET dissectors</bugzilla> 19534 <bugzilla href="https://bugzilla.redhat.com/454975" id="454975">CVE-2008-3141 wireshark: memory disclosure in the RMI dissector</bugzilla> 19535 <bugzilla href="https://bugzilla.redhat.com/454984" id="454984">CVE-2008-3145 wireshark: crash in the packet reassembling</bugzilla> 19536 <bugzilla href="https://bugzilla.redhat.com/461242" id="461242">CVE-2008-3146 wireshark: multiple buffer overflows in NCP dissector</bugzilla> 19537 <bugzilla href="https://bugzilla.redhat.com/461243" id="461243">CVE-2008-3932 wireshark: infinite loop in the NCP dissector</bugzilla> 19538 <bugzilla href="https://bugzilla.redhat.com/461244" id="461244">CVE-2008-3933 wireshark: crash triggered by zlib-compressed packet data</bugzilla> 19539 <bugzilla href="https://bugzilla.redhat.com/461245" id="461245">CVE-2008-3934 wireshark: crash via crafted Tektronix .rf5 file</bugzilla> 19540 <affected_cpe_list> 19541 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 19542 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 19543 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 19544 </affected_cpe_list> 19545 </advisory> 19546 </metadata> 19547 <criteria operator="OR"> 19548 <criteria operator="AND"> 19549 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 19550 <criteria operator="OR"> 19551 <criteria operator="AND"> 19552 <criterion comment="wireshark is earlier than 0:1.0.3-EL3.3" test_ref="oval:com.redhat.rhsa:tst:20080890001"/> 19553 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 19554 </criteria> 19555 <criteria operator="AND"> 19556 <criterion comment="wireshark-gnome is earlier than 0:1.0.3-EL3.3" test_ref="oval:com.redhat.rhsa:tst:20080890003"/> 19557 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 19558 </criteria> 19559 </criteria> 19560 </criteria> 19561 <criteria operator="AND"> 19562 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 19563 <criteria operator="OR"> 19564 <criteria operator="AND"> 19565 <criterion comment="wireshark-gnome is earlier than 0:1.0.3-3.el4_7" test_ref="oval:com.redhat.rhsa:tst:20080890006"/> 19566 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 19567 </criteria> 19568 <criteria operator="AND"> 19569 <criterion comment="wireshark is earlier than 0:1.0.3-3.el4_7" test_ref="oval:com.redhat.rhsa:tst:20080890007"/> 19570 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 19571 </criteria> 19572 </criteria> 19573 </criteria> 19574 <criteria operator="AND"> 19575 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 19576 <criteria operator="OR"> 19577 <criteria operator="AND"> 19578 <criterion comment="wireshark is earlier than 0:1.0.3-4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080890009"/> 19579 <criterion comment="wireshark is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066012"/> 19580 </criteria> 19581 <criteria operator="AND"> 19582 <criterion comment="wireshark-gnome is earlier than 0:1.0.3-4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080890011"/> 19583 <criterion comment="wireshark-gnome is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066010"/> 19584 </criteria> 19585 </criteria> 19586 </criteria> 19587 </criteria> 19588 </definition> 19589 <definition class="patch" id="oval:com.redhat.rhsa:def:20080893" version="632"> 19590 <metadata> 19591 <title>RHSA-2008:0893: bzip2 security update (Moderate)</title> 19592 <affected family="unix"> 19593 <platform>Red Hat Enterprise Linux 3</platform> 19594 <platform>Red Hat Enterprise Linux 4</platform> 19595 <platform>Red Hat Enterprise Linux 5</platform> 19596 </affected> 19597 <reference ref_id="RHSA-2008:0893" ref_url="https://access.redhat.com/errata/RHSA-2008:0893" source="RHSA"/> 19598 <reference ref_id="CVE-2008-1372" ref_url="https://access.redhat.com/security/cve/CVE-2008-1372" source="CVE"/> 19599 <description>Bzip2 is a freely available, high-quality data compressor. It provides both 19600 stand-alone compression and decompression utilities, as well as a shared 19601 library for use with other programs. 19602 19603 A buffer over-read flaw was discovered in the bzip2 decompression routine. 19604 This issue could cause an application linked against the libbz2 library to 19605 crash when decompressing malformed archives. (CVE-2008-1372) 19606 19607 Users of bzip2 should upgrade to these updated packages, which contain a 19608 backported patch to resolve this issue.</description> 19609 <advisory from="secalert@redhat.com"> 19610 <severity>Moderate</severity> 19611 <rights>Copyright 2008 Red Hat, Inc.</rights> 19612 <issued date="2008-09-16"/> 19613 <updated date="2008-09-16"/> 19614 <cve href="https://access.redhat.com/security/cve/CVE-2008-1372" public="20080318">CVE-2008-1372</cve> 19615 <bugzilla href="https://bugzilla.redhat.com/438118" id="438118">CVE-2008-1372 bzip2: crash on malformed archive file</bugzilla> 19616 <affected_cpe_list> 19617 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 19618 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 19619 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 19620 </affected_cpe_list> 19621 </advisory> 19622 </metadata> 19623 <criteria operator="OR"> 19624 <criteria operator="AND"> 19625 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 19626 <criteria operator="OR"> 19627 <criteria operator="AND"> 19628 <criterion comment="bzip2-libs is earlier than 0:1.0.2-12.EL3" test_ref="oval:com.redhat.rhsa:tst:20080893001"/> 19629 <criterion comment="bzip2-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893002"/> 19630 </criteria> 19631 <criteria operator="AND"> 19632 <criterion comment="bzip2-devel is earlier than 0:1.0.2-12.EL3" test_ref="oval:com.redhat.rhsa:tst:20080893003"/> 19633 <criterion comment="bzip2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893004"/> 19634 </criteria> 19635 <criteria operator="AND"> 19636 <criterion comment="bzip2 is earlier than 0:1.0.2-12.EL3" test_ref="oval:com.redhat.rhsa:tst:20080893005"/> 19637 <criterion comment="bzip2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893006"/> 19638 </criteria> 19639 </criteria> 19640 </criteria> 19641 <criteria operator="AND"> 19642 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 19643 <criteria operator="OR"> 19644 <criteria operator="AND"> 19645 <criterion comment="bzip2-libs is earlier than 0:1.0.2-14.el4_7" test_ref="oval:com.redhat.rhsa:tst:20080893008"/> 19646 <criterion comment="bzip2-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893002"/> 19647 </criteria> 19648 <criteria operator="AND"> 19649 <criterion comment="bzip2 is earlier than 0:1.0.2-14.el4_7" test_ref="oval:com.redhat.rhsa:tst:20080893009"/> 19650 <criterion comment="bzip2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893006"/> 19651 </criteria> 19652 <criteria operator="AND"> 19653 <criterion comment="bzip2-devel is earlier than 0:1.0.2-14.el4_7" test_ref="oval:com.redhat.rhsa:tst:20080893010"/> 19654 <criterion comment="bzip2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893004"/> 19655 </criteria> 19656 </criteria> 19657 </criteria> 19658 <criteria operator="AND"> 19659 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 19660 <criteria operator="OR"> 19661 <criteria operator="AND"> 19662 <criterion comment="bzip2-libs is earlier than 0:1.0.3-4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080893012"/> 19663 <criterion comment="bzip2-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080893013"/> 19664 </criteria> 19665 <criteria operator="AND"> 19666 <criterion comment="bzip2 is earlier than 0:1.0.3-4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080893014"/> 19667 <criterion comment="bzip2 is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080893015"/> 19668 </criteria> 19669 <criteria operator="AND"> 19670 <criterion comment="bzip2-devel is earlier than 0:1.0.3-4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080893016"/> 19671 <criterion comment="bzip2-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080893017"/> 19672 </criteria> 19673 </criteria> 19674 </criteria> 19675 </criteria> 19676 </definition> 19677 <definition class="patch" id="oval:com.redhat.rhsa:def:20080896" version="635"> 19678 <metadata> 19679 <title>RHSA-2008:0896: ruby security update (Moderate)</title> 19680 <affected family="unix"> 19681 <platform>Red Hat Enterprise Linux 3</platform> 19682 </affected> 19683 <reference ref_id="RHSA-2008:0896" ref_url="https://access.redhat.com/errata/RHSA-2008:0896" source="RHSA"/> 19684 <reference ref_id="CVE-2008-3443" ref_url="https://access.redhat.com/security/cve/CVE-2008-3443" source="CVE"/> 19685 <reference ref_id="CVE-2008-3655" ref_url="https://access.redhat.com/security/cve/CVE-2008-3655" source="CVE"/> 19686 <reference ref_id="CVE-2008-3905" ref_url="https://access.redhat.com/security/cve/CVE-2008-3905" source="CVE"/> 19687 <description>Ruby is an interpreted scripting language for quick and easy 19688 object-oriented programming. 19689 19690 The Ruby DNS resolver library, resolv.rb, used predictable transaction IDs 19691 and a fixed source port when sending DNS requests. A remote attacker could 19692 use this flaw to spoof a malicious reply to a DNS query. (CVE-2008-3905) 19693 19694 A number of flaws were found in the safe-level restrictions in Ruby. It 19695 was possible for an attacker to create a carefully crafted malicious script 19696 that can allow the bypass of certain safe-level restrictions. (CVE-2008-3655) 19697 19698 A denial of service flaw was found in Ruby's regular expression engine. If 19699 a Ruby script tried to process a large amount of data via a regular 19700 expression, it could cause Ruby to enter an infinite-loop and crash. 19701 (CVE-2008-3443) 19702 19703 Users of ruby should upgrade to these updated packages, which contain 19704 backported patches to resolve these issues.</description> 19705 <advisory from="secalert@redhat.com"> 19706 <severity>Moderate</severity> 19707 <rights>Copyright 2008 Red Hat, Inc.</rights> 19708 <issued date="2008-10-21"/> 19709 <updated date="2008-10-21"/> 19710 <cve href="https://access.redhat.com/security/cve/CVE-2008-3443" public="20080814">CVE-2008-3443</cve> 19711 <cve href="https://access.redhat.com/security/cve/CVE-2008-3655" public="20080808">CVE-2008-3655</cve> 19712 <cve href="https://access.redhat.com/security/cve/CVE-2008-3905" public="20080808">CVE-2008-3905</cve> 19713 <bugzilla href="https://bugzilla.redhat.com/458948" id="458948">CVE-2008-3655 ruby: multiple insufficient safe mode restrictions</bugzilla> 19714 <bugzilla href="https://bugzilla.redhat.com/459266" id="459266">CVE-2008-3443 ruby: Memory allocation failure in Ruby regex engine (remotely exploitable DoS)</bugzilla> 19715 <bugzilla href="https://bugzilla.redhat.com/461495" id="461495">CVE-2008-3905 ruby: use of predictable source port and transaction id in DNS requests done by resolv.rb module</bugzilla> 19716 <affected_cpe_list> 19717 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 19718 </affected_cpe_list> 19719 </advisory> 19720 </metadata> 19721 <criteria operator="AND"> 19722 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 19723 <criteria operator="OR"> 19724 <criteria operator="AND"> 19725 <criterion comment="ruby-mode is earlier than 0:1.6.8-13.el3" test_ref="oval:com.redhat.rhsa:tst:20080896001"/> 19726 <criterion comment="ruby-mode is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604012"/> 19727 </criteria> 19728 <criteria operator="AND"> 19729 <criterion comment="irb is earlier than 0:1.6.8-13.el3" test_ref="oval:com.redhat.rhsa:tst:20080896003"/> 19730 <criterion comment="irb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604014"/> 19731 </criteria> 19732 <criteria operator="AND"> 19733 <criterion comment="ruby-tcltk is earlier than 0:1.6.8-13.el3" test_ref="oval:com.redhat.rhsa:tst:20080896005"/> 19734 <criterion comment="ruby-tcltk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604008"/> 19735 </criteria> 19736 <criteria operator="AND"> 19737 <criterion comment="ruby is earlier than 0:1.6.8-13.el3" test_ref="oval:com.redhat.rhsa:tst:20080896007"/> 19738 <criterion comment="ruby is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604010"/> 19739 </criteria> 19740 <criteria operator="AND"> 19741 <criterion comment="ruby-libs is earlier than 0:1.6.8-13.el3" test_ref="oval:com.redhat.rhsa:tst:20080896009"/> 19742 <criterion comment="ruby-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604002"/> 19743 </criteria> 19744 <criteria operator="AND"> 19745 <criterion comment="ruby-docs is earlier than 0:1.6.8-13.el3" test_ref="oval:com.redhat.rhsa:tst:20080896011"/> 19746 <criterion comment="ruby-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604006"/> 19747 </criteria> 19748 <criteria operator="AND"> 19749 <criterion comment="ruby-devel is earlier than 0:1.6.8-13.el3" test_ref="oval:com.redhat.rhsa:tst:20080896013"/> 19750 <criterion comment="ruby-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060604004"/> 19751 </criteria> 19752 </criteria> 19753 </criteria> 19754 </definition> 19755 <definition class="patch" id="oval:com.redhat.rhsa:def:20080937" version="633"> 19756 <metadata> 19757 <title>RHSA-2008:0937: cups security update (Important)</title> 19758 <affected family="unix"> 19759 <platform>Red Hat Enterprise Linux 3</platform> 19760 <platform>Red Hat Enterprise Linux 4</platform> 19761 <platform>Red Hat Enterprise Linux 5</platform> 19762 </affected> 19763 <reference ref_id="RHSA-2008:0937" ref_url="https://access.redhat.com/errata/RHSA-2008:0937" source="RHSA"/> 19764 <reference ref_id="CVE-2008-3639" ref_url="https://access.redhat.com/security/cve/CVE-2008-3639" source="CVE"/> 19765 <reference ref_id="CVE-2008-3640" ref_url="https://access.redhat.com/security/cve/CVE-2008-3640" source="CVE"/> 19766 <reference ref_id="CVE-2008-3641" ref_url="https://access.redhat.com/security/cve/CVE-2008-3641" source="CVE"/> 19767 <description>The Common UNIX Printing System (CUPS) provides a portable printing layer 19768 for UNIX(R) operating systems. 19769 19770 A buffer overflow flaw was discovered in the SGI image format decoding 19771 routines used by the CUPS image converting filter "imagetops". An attacker 19772 could create a malicious SGI image file that could, possibly, execute 19773 arbitrary code as the "lp" user if the file was printed. (CVE-2008-3639) 19774 19775 An integer overflow flaw leading to a heap buffer overflow was discovered 19776 in the Text-to-PostScript "texttops" filter. An attacker could create a 19777 malicious text file that could, possibly, execute arbitrary code as the 19778 "lp" user if the file was printed. (CVE-2008-3640) 19779 19780 An insufficient buffer bounds checking flaw was discovered in the 19781 HP-GL/2-to-PostScript "hpgltops" filter. An attacker could create a 19782 malicious HP-GL/2 file that could, possibly, execute arbitrary code as the 19783 "lp" user if the file was printed. (CVE-2008-3641) 19784 19785 Red Hat would like to thank regenrecht for reporting these issues. 19786 19787 All CUPS users are advised to upgrade to these updated packages, which 19788 contain backported patches to resolve these issues.</description> 19789 <advisory from="secalert@redhat.com"> 19790 <severity>Important</severity> 19791 <rights>Copyright 2008 Red Hat, Inc.</rights> 19792 <issued date="2008-10-10"/> 19793 <updated date="2008-10-10"/> 19794 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2008-3639" public="20081009">CVE-2008-3639</cve> 19795 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-3640" public="20081009">CVE-2008-3640</cve> 19796 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2008-3641" public="20081009">CVE-2008-3641</cve> 19797 <bugzilla href="https://bugzilla.redhat.com/464710" id="464710">CVE-2008-3639 CUPS: SGI image parser heap-based buffer overflow</bugzilla> 19798 <bugzilla href="https://bugzilla.redhat.com/464713" id="464713">CVE-2008-3640 CUPS: texttops integer overflow</bugzilla> 19799 <bugzilla href="https://bugzilla.redhat.com/464716" id="464716">CVE-2008-3641 CUPS: HP/GL reader insufficient bounds checking</bugzilla> 19800 <affected_cpe_list> 19801 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 19802 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 19803 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 19804 </affected_cpe_list> 19805 </advisory> 19806 </metadata> 19807 <criteria operator="OR"> 19808 <criteria operator="AND"> 19809 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 19810 <criteria operator="OR"> 19811 <criteria operator="AND"> 19812 <criterion comment="cups is earlier than 1:1.1.17-13.3.54" test_ref="oval:com.redhat.rhsa:tst:20080937001"/> 19813 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 19814 </criteria> 19815 <criteria operator="AND"> 19816 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.54" test_ref="oval:com.redhat.rhsa:tst:20080937003"/> 19817 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 19818 </criteria> 19819 <criteria operator="AND"> 19820 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.54" test_ref="oval:com.redhat.rhsa:tst:20080937005"/> 19821 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 19822 </criteria> 19823 </criteria> 19824 </criteria> 19825 <criteria operator="AND"> 19826 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 19827 <criteria operator="OR"> 19828 <criteria operator="AND"> 19829 <criterion comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.27.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20080937008"/> 19830 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 19831 </criteria> 19832 <criteria operator="AND"> 19833 <criterion comment="cups is earlier than 1:1.1.22-0.rc1.9.27.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20080937009"/> 19834 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 19835 </criteria> 19836 <criteria operator="AND"> 19837 <criterion comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.27.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20080937010"/> 19838 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 19839 </criteria> 19840 </criteria> 19841 </criteria> 19842 <criteria operator="AND"> 19843 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 19844 <criteria operator="OR"> 19845 <criteria operator="AND"> 19846 <criterion comment="cups-devel is earlier than 1:1.2.4-11.18.el5_2.2" test_ref="oval:com.redhat.rhsa:tst:20080937012"/> 19847 <criterion comment="cups-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123015"/> 19848 </criteria> 19849 <criteria operator="AND"> 19850 <criterion comment="cups-lpd is earlier than 1:1.2.4-11.18.el5_2.2" test_ref="oval:com.redhat.rhsa:tst:20080937014"/> 19851 <criterion comment="cups-lpd is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123019"/> 19852 </criteria> 19853 <criteria operator="AND"> 19854 <criterion comment="cups is earlier than 1:1.2.4-11.18.el5_2.2" test_ref="oval:com.redhat.rhsa:tst:20080937016"/> 19855 <criterion comment="cups is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123013"/> 19856 </criteria> 19857 <criteria operator="AND"> 19858 <criterion comment="cups-libs is earlier than 1:1.2.4-11.18.el5_2.2" test_ref="oval:com.redhat.rhsa:tst:20080937018"/> 19859 <criterion comment="cups-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123017"/> 19860 </criteria> 19861 </criteria> 19862 </criteria> 19863 </criteria> 19864 </definition> 19865 <definition class="patch" id="oval:com.redhat.rhsa:def:20080939" version="636"> 19866 <metadata> 19867 <title>RHSA-2008:0939: openoffice.org security update (Important)</title> 19868 <affected family="unix"> 19869 <platform>Red Hat Enterprise Linux 3</platform> 19870 <platform>Red Hat Enterprise Linux 4</platform> 19871 <platform>Red Hat Enterprise Linux 5</platform> 19872 </affected> 19873 <reference ref_id="RHSA-2008:0939" ref_url="https://access.redhat.com/errata/RHSA-2008:0939" source="RHSA"/> 19874 <reference ref_id="CVE-2008-2237" ref_url="https://access.redhat.com/security/cve/CVE-2008-2237" source="CVE"/> 19875 <reference ref_id="CVE-2008-2238" ref_url="https://access.redhat.com/security/cve/CVE-2008-2238" source="CVE"/> 19876 <description>OpenOffice.org is an office productivity suite that includes desktop 19877 applications such as a word processor, spreadsheet, presentation manager, 19878 formula editor, and drawing program. 19879 19880 SureRun Security Team discovered an integer overflow flaw leading to a heap 19881 buffer overflow in the Windows Metafile (WMF) image format parser. An 19882 attacker could create a carefully crafted document containing a malicious 19883 WMF file that could cause OpenOffice.org to crash, or, possibly, execute 19884 arbitrary code if opened by a victim. (CVE-2008-2237) 19885 19886 Multiple integer overflow flaws were found in the Enhanced Windows Metafile 19887 (EMF) parser. An attacker could create a carefully crafted document 19888 containing a malicious EMF file that could cause OpenOffice.org to crash, 19889 or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2238) 19890 19891 All users of OpenOffice.org are advised to upgrade to these updated 19892 packages, which contain backported patches that correct these issues.</description> 19893 <advisory from="secalert@redhat.com"> 19894 <severity>Important</severity> 19895 <rights>Copyright 2008 Red Hat, Inc.</rights> 19896 <issued date="2008-11-05"/> 19897 <updated date="2008-11-05"/> 19898 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-2237" public="20081029">CVE-2008-2237</cve> 19899 <cve href="https://access.redhat.com/security/cve/CVE-2008-2238" public="20081029">CVE-2008-2238</cve> 19900 <bugzilla href="https://bugzilla.redhat.com/462639" id="462639">CVE-2008-2237 OpenOffice.org WMF integer overflow</bugzilla> 19901 <bugzilla href="https://bugzilla.redhat.com/466528" id="466528">CVE-2008-2238 OpenOffice.org multiple EMF buffer overflows</bugzilla> 19902 <affected_cpe_list> 19903 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 19904 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 19905 <cpe>cpe:/a:redhat:rhel_productivity:5</cpe> 19906 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 19907 </affected_cpe_list> 19908 </advisory> 19909 </metadata> 19910 <criteria operator="OR"> 19911 <criteria operator="AND"> 19912 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 19913 <criteria operator="OR"> 19914 <criteria operator="AND"> 19915 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-43.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20080939001"/> 19916 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 19917 </criteria> 19918 <criteria operator="AND"> 19919 <criterion comment="openoffice.org is earlier than 0:1.1.2-43.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20080939003"/> 19920 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 19921 </criteria> 19922 <criteria operator="AND"> 19923 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-43.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20080939005"/> 19924 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 19925 </criteria> 19926 </criteria> 19927 </criteria> 19928 <criteria operator="AND"> 19929 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 19930 <criteria operator="OR"> 19931 <criteria operator="AND"> 19932 <criterion comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4" test_ref="oval:com.redhat.rhsa:tst:20080939008"/> 19933 <criterion comment="openoffice.org-kde is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573011"/> 19934 </criteria> 19935 <criteria operator="AND"> 19936 <criterion comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4" test_ref="oval:com.redhat.rhsa:tst:20080939010"/> 19937 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 19938 </criteria> 19939 <criteria operator="AND"> 19940 <criterion comment="openoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4" test_ref="oval:com.redhat.rhsa:tst:20080939011"/> 19941 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 19942 </criteria> 19943 <criteria operator="AND"> 19944 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4" test_ref="oval:com.redhat.rhsa:tst:20080939012"/> 19945 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 19946 </criteria> 19947 <criteria operator="AND"> 19948 <criterion comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939013"/> 19949 <criterion comment="openoffice.org2-langpack-gu_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406064"/> 19950 </criteria> 19951 <criteria operator="AND"> 19952 <criterion comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939015"/> 19953 <criterion comment="openoffice.org2-langpack-ru is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406060"/> 19954 </criteria> 19955 <criteria operator="AND"> 19956 <criterion comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939017"/> 19957 <criterion comment="openoffice.org2-xsltfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406062"/> 19958 </criteria> 19959 <criteria operator="AND"> 19960 <criterion comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939019"/> 19961 <criterion comment="openoffice.org2-langpack-ar is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406058"/> 19962 </criteria> 19963 <criteria operator="AND"> 19964 <criterion comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939021"/> 19965 <criterion comment="openoffice.org2-langpack-ja_JP is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406076"/> 19966 </criteria> 19967 <criteria operator="AND"> 19968 <criterion comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939023"/> 19969 <criterion comment="openoffice.org2-math is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406070"/> 19970 </criteria> 19971 <criteria operator="AND"> 19972 <criterion comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939025"/> 19973 <criterion comment="openoffice.org2-langpack-cy_GB is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406072"/> 19974 </criteria> 19975 <criteria operator="AND"> 19976 <criterion comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939027"/> 19977 <criterion comment="openoffice.org2-writer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406074"/> 19978 </criteria> 19979 <criteria operator="AND"> 19980 <criterion comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939029"/> 19981 <criterion comment="openoffice.org2-langpack-bn is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406068"/> 19982 </criteria> 19983 <criteria operator="AND"> 19984 <criterion comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939031"/> 19985 <criterion comment="openoffice.org2-langpack-pl_PL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406082"/> 19986 </criteria> 19987 <criteria operator="AND"> 19988 <criterion comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939033"/> 19989 <criterion comment="openoffice.org2-langpack-zh_TW is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406084"/> 19990 </criteria> 19991 <criteria operator="AND"> 19992 <criterion comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939035"/> 19993 <criterion comment="openoffice.org2-langpack-it is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406094"/> 19994 </criteria> 19995 <criteria operator="AND"> 19996 <criterion comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939037"/> 19997 <criterion comment="openoffice.org2-langpack-da_DK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406100"/> 19998 </criteria> 19999 <criteria operator="AND"> 20000 <criterion comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939039"/> 20001 <criterion comment="openoffice.org2-langpack-hr_HR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406080"/> 20002 </criteria> 20003 <criteria operator="AND"> 20004 <criterion comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939041"/> 20005 <criterion comment="openoffice.org2-langpack-sk_SK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406078"/> 20006 </criteria> 20007 <criteria operator="AND"> 20008 <criterion comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939043"/> 20009 <criterion comment="openoffice.org2-langpack-lt_LT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406086"/> 20010 </criteria> 20011 <criteria operator="AND"> 20012 <criterion comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939045"/> 20013 <criterion comment="openoffice.org2-langpack-ko_KR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406090"/> 20014 </criteria> 20015 <criteria operator="AND"> 20016 <criterion comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939047"/> 20017 <criterion comment="openoffice.org2-langpack-pa_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406096"/> 20018 </criteria> 20019 <criteria operator="AND"> 20020 <criterion comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939049"/> 20021 <criterion comment="openoffice.org2-impress is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406088"/> 20022 </criteria> 20023 <criteria operator="AND"> 20024 <criterion comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939051"/> 20025 <criterion comment="openoffice.org2-langpack-es is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406104"/> 20026 </criteria> 20027 <criteria operator="AND"> 20028 <criterion comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939053"/> 20029 <criterion comment="openoffice.org2-langpack-ta_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406098"/> 20030 </criteria> 20031 <criteria operator="AND"> 20032 <criterion comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939055"/> 20033 <criterion comment="openoffice.org2-emailmerge is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406106"/> 20034 </criteria> 20035 <criteria operator="AND"> 20036 <criterion comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939057"/> 20037 <criterion comment="openoffice.org2-base is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406102"/> 20038 </criteria> 20039 <criteria operator="AND"> 20040 <criterion comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939059"/> 20041 <criterion comment="openoffice.org2-langpack-nb_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406092"/> 20042 </criteria> 20043 <criteria operator="AND"> 20044 <criterion comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939061"/> 20045 <criterion comment="openoffice.org2-langpack-gl_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406118"/> 20046 </criteria> 20047 <criteria operator="AND"> 20048 <criterion comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939063"/> 20049 <criterion comment="openoffice.org2-testtools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406116"/> 20050 </criteria> 20051 <criteria operator="AND"> 20052 <criterion comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939065"/> 20053 <criterion comment="openoffice.org2-langpack-zu_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406112"/> 20054 </criteria> 20055 <criteria operator="AND"> 20056 <criterion comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939067"/> 20057 <criterion comment="openoffice.org2-langpack-ga_IE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406114"/> 20058 </criteria> 20059 <criteria operator="AND"> 20060 <criterion comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939069"/> 20061 <criterion comment="openoffice.org2-langpack-sv is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406120"/> 20062 </criteria> 20063 <criteria operator="AND"> 20064 <criterion comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939071"/> 20065 <criterion comment="openoffice.org2-langpack-pt_BR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406108"/> 20066 </criteria> 20067 <criteria operator="AND"> 20068 <criterion comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939073"/> 20069 <criterion comment="openoffice.org2-langpack-af_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406110"/> 20070 </criteria> 20071 <criteria operator="AND"> 20072 <criterion comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939075"/> 20073 <criterion comment="openoffice.org2-draw is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406122"/> 20074 </criteria> 20075 <criteria operator="AND"> 20076 <criterion comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939077"/> 20077 <criterion comment="openoffice.org2-javafilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406128"/> 20078 </criteria> 20079 <criteria operator="AND"> 20080 <criterion comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939079"/> 20081 <criterion comment="openoffice.org2-langpack-nn_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406126"/> 20082 </criteria> 20083 <criteria operator="AND"> 20084 <criterion comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939081"/> 20085 <criterion comment="openoffice.org2-langpack-fr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406124"/> 20086 </criteria> 20087 <criteria operator="AND"> 20088 <criterion comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939083"/> 20089 <criterion comment="openoffice.org2-langpack-bg_BG is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406014"/> 20090 </criteria> 20091 <criteria operator="AND"> 20092 <criterion comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939085"/> 20093 <criterion comment="openoffice.org2-langpack-pt_PT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406020"/> 20094 </criteria> 20095 <criteria operator="AND"> 20096 <criterion comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939087"/> 20097 <criterion comment="openoffice.org2-langpack-de is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406016"/> 20098 </criteria> 20099 <criteria operator="AND"> 20100 <criterion comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939089"/> 20101 <criterion comment="openoffice.org2-langpack-tr_TR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406022"/> 20102 </criteria> 20103 <criteria operator="AND"> 20104 <criterion comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939091"/> 20105 <criterion comment="openoffice.org2-langpack-fi_FI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406024"/> 20106 </criteria> 20107 <criteria operator="AND"> 20108 <criterion comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939093"/> 20109 <criterion comment="openoffice.org2-pyuno is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406032"/> 20110 </criteria> 20111 <criteria operator="AND"> 20112 <criterion comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939095"/> 20113 <criterion comment="openoffice.org2-langpack-et_EE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406018"/> 20114 </criteria> 20115 <criteria operator="AND"> 20116 <criterion comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939097"/> 20117 <criterion comment="openoffice.org2-langpack-th_TH is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406028"/> 20118 </criteria> 20119 <criteria operator="AND"> 20120 <criterion comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939099"/> 20121 <criterion comment="openoffice.org2-core is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406034"/> 20122 </criteria> 20123 <criteria operator="AND"> 20124 <criterion comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939101"/> 20125 <criterion comment="openoffice.org2-langpack-hu_HU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406026"/> 20126 </criteria> 20127 <criteria operator="AND"> 20128 <criterion comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939103"/> 20129 <criterion comment="openoffice.org2-langpack-ca_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406030"/> 20130 </criteria> 20131 <criteria operator="AND"> 20132 <criterion comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939105"/> 20133 <criterion comment="openoffice.org2-langpack-eu_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406036"/> 20134 </criteria> 20135 <criteria operator="AND"> 20136 <criterion comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939107"/> 20137 <criterion comment="openoffice.org2-graphicfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406040"/> 20138 </criteria> 20139 <criteria operator="AND"> 20140 <criterion comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939109"/> 20141 <criterion comment="openoffice.org2-langpack-sl_SI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406046"/> 20142 </criteria> 20143 <criteria operator="AND"> 20144 <criterion comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939111"/> 20145 <criterion comment="openoffice.org2-langpack-cs_CZ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406054"/> 20146 </criteria> 20147 <criteria operator="AND"> 20148 <criterion comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939113"/> 20149 <criterion comment="openoffice.org2-langpack-hi_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406038"/> 20150 </criteria> 20151 <criteria operator="AND"> 20152 <criterion comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939115"/> 20153 <criterion comment="openoffice.org2-langpack-zh_CN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406042"/> 20154 </criteria> 20155 <criteria operator="AND"> 20156 <criterion comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939117"/> 20157 <criterion comment="openoffice.org2-langpack-nl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406044"/> 20158 </criteria> 20159 <criteria operator="AND"> 20160 <criterion comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939119"/> 20161 <criterion comment="openoffice.org2-langpack-el_GR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406048"/> 20162 </criteria> 20163 <criteria operator="AND"> 20164 <criterion comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939121"/> 20165 <criterion comment="openoffice.org2-langpack-he_IL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406066"/> 20166 </criteria> 20167 <criteria operator="AND"> 20168 <criterion comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939123"/> 20169 <criterion comment="openoffice.org2-langpack-ms_MY is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406056"/> 20170 </criteria> 20171 <criteria operator="AND"> 20172 <criterion comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939125"/> 20173 <criterion comment="openoffice.org2-calc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406050"/> 20174 </criteria> 20175 <criteria operator="AND"> 20176 <criterion comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.0" test_ref="oval:com.redhat.rhsa:tst:20080939127"/> 20177 <criterion comment="openoffice.org2-langpack-sr_CS is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406052"/> 20178 </criteria> 20179 </criteria> 20180 </criteria> 20181 <criteria operator="AND"> 20182 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 20183 <criteria operator="OR"> 20184 <criteria operator="AND"> 20185 <criterion comment="openoffice.org-langpack-ve_ZA is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939130"/> 20186 <criterion comment="openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406141"/> 20187 </criteria> 20188 <criteria operator="AND"> 20189 <criterion comment="openoffice.org-langpack-zh_TW is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939132"/> 20190 <criterion comment="openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406219"/> 20191 </criteria> 20192 <criteria operator="AND"> 20193 <criterion comment="openoffice.org-headless is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939134"/> 20194 <criterion comment="openoffice.org-headless is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080939135"/> 20195 </criteria> 20196 <criteria operator="AND"> 20197 <criterion comment="openoffice.org-testtools is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939136"/> 20198 <criterion comment="openoffice.org-testtools is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406159"/> 20199 </criteria> 20200 <criteria operator="AND"> 20201 <criterion comment="openoffice.org-langpack-as_IN is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939138"/> 20202 <criterion comment="openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406213"/> 20203 </criteria> 20204 <criteria operator="AND"> 20205 <criterion comment="openoffice.org-langpack-hu_HU is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939140"/> 20206 <criterion comment="openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406161"/> 20207 </criteria> 20208 <criteria operator="AND"> 20209 <criterion comment="openoffice.org-langpack-ml_IN is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939142"/> 20210 <criterion comment="openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406231"/> 20211 </criteria> 20212 <criteria operator="AND"> 20213 <criterion comment="openoffice.org-langpack-th_TH is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939144"/> 20214 <criterion comment="openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406235"/> 20215 </criteria> 20216 <criteria operator="AND"> 20217 <criterion comment="openoffice.org-langpack-ko_KR is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939146"/> 20218 <criterion comment="openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406173"/> 20219 </criteria> 20220 <criteria operator="AND"> 20221 <criterion comment="openoffice.org-langpack-gu_IN is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939148"/> 20222 <criterion comment="openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406169"/> 20223 </criteria> 20224 <criteria operator="AND"> 20225 <criterion comment="openoffice.org-langpack-de is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939150"/> 20226 <criterion comment="openoffice.org-langpack-de is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406221"/> 20227 </criteria> 20228 <criteria operator="AND"> 20229 <criterion comment="openoffice.org-pyuno is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939152"/> 20230 <criterion comment="openoffice.org-pyuno is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406239"/> 20231 </criteria> 20232 <criteria operator="AND"> 20233 <criterion comment="openoffice.org-langpack-lt_LT is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939154"/> 20234 <criterion comment="openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406185"/> 20235 </criteria> 20236 <criteria operator="AND"> 20237 <criterion comment="openoffice.org-langpack-or_IN is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939156"/> 20238 <criterion comment="openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406251"/> 20239 </criteria> 20240 <criteria operator="AND"> 20241 <criterion comment="openoffice.org-langpack-pt_PT is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939158"/> 20242 <criterion comment="openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406203"/> 20243 </criteria> 20244 <criteria operator="AND"> 20245 <criterion comment="openoffice.org-langpack-ta_IN is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939160"/> 20246 <criterion comment="openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406227"/> 20247 </criteria> 20248 <criteria operator="AND"> 20249 <criterion comment="openoffice.org-javafilter is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939162"/> 20250 <criterion comment="openoffice.org-javafilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406269"/> 20251 </criteria> 20252 <criteria operator="AND"> 20253 <criterion comment="openoffice.org-langpack-ga_IE is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939164"/> 20254 <criterion comment="openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406157"/> 20255 </criteria> 20256 <criteria operator="AND"> 20257 <criterion comment="openoffice.org-math is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939166"/> 20258 <criterion comment="openoffice.org-math is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406167"/> 20259 </criteria> 20260 <criteria operator="AND"> 20261 <criterion comment="openoffice.org-langpack-st_ZA is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939168"/> 20262 <criterion comment="openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406273"/> 20263 </criteria> 20264 <criteria operator="AND"> 20265 <criterion comment="openoffice.org-sdk is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939170"/> 20266 <criterion comment="openoffice.org-sdk is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080939171"/> 20267 </criteria> 20268 <criteria operator="AND"> 20269 <criterion comment="openoffice.org-langpack-pa_IN is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939172"/> 20270 <criterion comment="openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406215"/> 20271 </criteria> 20272 <criteria operator="AND"> 20273 <criterion comment="openoffice.org-langpack-fr is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939174"/> 20274 <criterion comment="openoffice.org-langpack-fr is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406175"/> 20275 </criteria> 20276 <criteria operator="AND"> 20277 <criterion comment="openoffice.org-emailmerge is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939176"/> 20278 <criterion comment="openoffice.org-emailmerge is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406201"/> 20279 </criteria> 20280 <criteria operator="AND"> 20281 <criterion comment="openoffice.org-langpack-hi_IN is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939178"/> 20282 <criterion comment="openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406135"/> 20283 </criteria> 20284 <criteria operator="AND"> 20285 <criterion comment="openoffice.org-langpack-ss_ZA is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939180"/> 20286 <criterion comment="openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406151"/> 20287 </criteria> 20288 <criteria operator="AND"> 20289 <criterion comment="openoffice.org-langpack-zh_CN is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939182"/> 20290 <criterion comment="openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406155"/> 20291 </criteria> 20292 <criteria operator="AND"> 20293 <criterion comment="openoffice.org-langpack-da_DK is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939184"/> 20294 <criterion comment="openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406229"/> 20295 </criteria> 20296 <criteria operator="AND"> 20297 <criterion comment="openoffice.org-langpack-ar is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939186"/> 20298 <criterion comment="openoffice.org-langpack-ar is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406217"/> 20299 </criteria> 20300 <criteria operator="AND"> 20301 <criterion comment="openoffice.org-langpack-xh_ZA is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939188"/> 20302 <criterion comment="openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406183"/> 20303 </criteria> 20304 <criteria operator="AND"> 20305 <criterion comment="openoffice.org-langpack-nl is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939190"/> 20306 <criterion comment="openoffice.org-langpack-nl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406207"/> 20307 </criteria> 20308 <criteria operator="AND"> 20309 <criterion comment="openoffice.org-langpack-ja_JP is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939192"/> 20310 <criterion comment="openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406189"/> 20311 </criteria> 20312 <criteria operator="AND"> 20313 <criterion comment="openoffice.org-langpack-es is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939194"/> 20314 <criterion comment="openoffice.org-langpack-es is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406259"/> 20315 </criteria> 20316 <criteria operator="AND"> 20317 <criterion comment="openoffice.org-langpack-mr_IN is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939196"/> 20318 <criterion comment="openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406193"/> 20319 </criteria> 20320 <criteria operator="AND"> 20321 <criterion comment="openoffice.org-langpack-nso_ZA is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939198"/> 20322 <criterion comment="openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406187"/> 20323 </criteria> 20324 <criteria operator="AND"> 20325 <criterion comment="openoffice.org-langpack-sl_SI is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939200"/> 20326 <criterion comment="openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406267"/> 20327 </criteria> 20328 <criteria operator="AND"> 20329 <criterion comment="openoffice.org-langpack-sr_CS is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939202"/> 20330 <criterion comment="openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406233"/> 20331 </criteria> 20332 <criteria operator="AND"> 20333 <criterion comment="openoffice.org-langpack-pl_PL is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939204"/> 20334 <criterion comment="openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406223"/> 20335 </criteria> 20336 <criteria operator="AND"> 20337 <criterion comment="openoffice.org-draw is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939206"/> 20338 <criterion comment="openoffice.org-draw is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406205"/> 20339 </criteria> 20340 <criteria operator="AND"> 20341 <criterion comment="openoffice.org-langpack-nb_NO is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939208"/> 20342 <criterion comment="openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406149"/> 20343 </criteria> 20344 <criteria operator="AND"> 20345 <criterion comment="openoffice.org-langpack-bg_BG is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939210"/> 20346 <criterion comment="openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406241"/> 20347 </criteria> 20348 <criteria operator="AND"> 20349 <criterion comment="openoffice.org-langpack-ts_ZA is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939212"/> 20350 <criterion comment="openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406253"/> 20351 </criteria> 20352 <criteria operator="AND"> 20353 <criterion comment="openoffice.org-langpack-el_GR is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939214"/> 20354 <criterion comment="openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406245"/> 20355 </criteria> 20356 <criteria operator="AND"> 20357 <criterion comment="openoffice.org-calc is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939216"/> 20358 <criterion comment="openoffice.org-calc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406265"/> 20359 </criteria> 20360 <criteria operator="AND"> 20361 <criterion comment="openoffice.org-langpack-ms_MY is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939218"/> 20362 <criterion comment="openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406171"/> 20363 </criteria> 20364 <criteria operator="AND"> 20365 <criterion comment="openoffice.org-langpack-sv is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939220"/> 20366 <criterion comment="openoffice.org-langpack-sv is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406263"/> 20367 </criteria> 20368 <criteria operator="AND"> 20369 <criterion comment="openoffice.org-langpack-zu_ZA is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939222"/> 20370 <criterion comment="openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406209"/> 20371 </criteria> 20372 <criteria operator="AND"> 20373 <criterion comment="openoffice.org-impress is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939224"/> 20374 <criterion comment="openoffice.org-impress is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406261"/> 20375 </criteria> 20376 <criteria operator="AND"> 20377 <criterion comment="openoffice.org-langpack-eu_ES is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939226"/> 20378 <criterion comment="openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406257"/> 20379 </criteria> 20380 <criteria operator="AND"> 20381 <criterion comment="openoffice.org-graphicfilter is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939228"/> 20382 <criterion comment="openoffice.org-graphicfilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406143"/> 20383 </criteria> 20384 <criteria operator="AND"> 20385 <criterion comment="openoffice.org-langpack-af_ZA is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939230"/> 20386 <criterion comment="openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406247"/> 20387 </criteria> 20388 <criteria operator="AND"> 20389 <criterion comment="openoffice.org-writer is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939232"/> 20390 <criterion comment="openoffice.org-writer is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406147"/> 20391 </criteria> 20392 <criteria operator="AND"> 20393 <criterion comment="openoffice.org-langpack-fi_FI is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939234"/> 20394 <criterion comment="openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406255"/> 20395 </criteria> 20396 <criteria operator="AND"> 20397 <criterion comment="openoffice.org-base is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939236"/> 20398 <criterion comment="openoffice.org-base is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406181"/> 20399 </criteria> 20400 <criteria operator="AND"> 20401 <criterion comment="openoffice.org-langpack-kn_IN is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939238"/> 20402 <criterion comment="openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406271"/> 20403 </criteria> 20404 <criteria operator="AND"> 20405 <criterion comment="openoffice.org-langpack-te_IN is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939240"/> 20406 <criterion comment="openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406195"/> 20407 </criteria> 20408 <criteria operator="AND"> 20409 <criterion comment="openoffice.org-langpack-pt_BR is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939242"/> 20410 <criterion comment="openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406133"/> 20411 </criteria> 20412 <criteria operator="AND"> 20413 <criterion comment="openoffice.org-langpack-nr_ZA is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939244"/> 20414 <criterion comment="openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406139"/> 20415 </criteria> 20416 <criteria operator="AND"> 20417 <criterion comment="openoffice.org-langpack-ru is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939246"/> 20418 <criterion comment="openoffice.org-langpack-ru is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406275"/> 20419 </criteria> 20420 <criteria operator="AND"> 20421 <criterion comment="openoffice.org-langpack-ur is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939248"/> 20422 <criterion comment="openoffice.org-langpack-ur is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406237"/> 20423 </criteria> 20424 <criteria operator="AND"> 20425 <criterion comment="openoffice.org-langpack-gl_ES is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939250"/> 20426 <criterion comment="openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406153"/> 20427 </criteria> 20428 <criteria operator="AND"> 20429 <criterion comment="openoffice.org-langpack-cs_CZ is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939252"/> 20430 <criterion comment="openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406137"/> 20431 </criteria> 20432 <criteria operator="AND"> 20433 <criterion comment="openoffice.org-langpack-cy_GB is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939254"/> 20434 <criterion comment="openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406177"/> 20435 </criteria> 20436 <criteria operator="AND"> 20437 <criterion comment="openoffice.org-langpack-bn is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939256"/> 20438 <criterion comment="openoffice.org-langpack-bn is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406211"/> 20439 </criteria> 20440 <criteria operator="AND"> 20441 <criterion comment="openoffice.org-xsltfilter is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939258"/> 20442 <criterion comment="openoffice.org-xsltfilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406179"/> 20443 </criteria> 20444 <criteria operator="AND"> 20445 <criterion comment="openoffice.org-langpack-tr_TR is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939260"/> 20446 <criterion comment="openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406145"/> 20447 </criteria> 20448 <criteria operator="AND"> 20449 <criterion comment="openoffice.org-langpack-nn_NO is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939262"/> 20450 <criterion comment="openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406225"/> 20451 </criteria> 20452 <criteria operator="AND"> 20453 <criterion comment="openoffice.org-langpack-ca_ES is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939264"/> 20454 <criterion comment="openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406165"/> 20455 </criteria> 20456 <criteria operator="AND"> 20457 <criterion comment="openoffice.org-langpack-et_EE is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939266"/> 20458 <criterion comment="openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406199"/> 20459 </criteria> 20460 <criteria operator="AND"> 20461 <criterion comment="openoffice.org-langpack-it is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939268"/> 20462 <criterion comment="openoffice.org-langpack-it is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406197"/> 20463 </criteria> 20464 <criteria operator="AND"> 20465 <criterion comment="openoffice.org-langpack-he_IL is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939270"/> 20466 <criterion comment="openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406243"/> 20467 </criteria> 20468 <criteria operator="AND"> 20469 <criterion comment="openoffice.org-langpack-tn_ZA is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939272"/> 20470 <criterion comment="openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406191"/> 20471 </criteria> 20472 <criteria operator="AND"> 20473 <criterion comment="openoffice.org-core is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939274"/> 20474 <criterion comment="openoffice.org-core is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406249"/> 20475 </criteria> 20476 <criteria operator="AND"> 20477 <criterion comment="openoffice.org-sdk-doc is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939276"/> 20478 <criterion comment="openoffice.org-sdk-doc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080939277"/> 20479 </criteria> 20480 <criteria operator="AND"> 20481 <criterion comment="openoffice.org-langpack-sk_SK is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939278"/> 20482 <criterion comment="openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406131"/> 20483 </criteria> 20484 <criteria operator="AND"> 20485 <criterion comment="openoffice.org-langpack-hr_HR is earlier than 1:2.3.0-6.5.4.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080939280"/> 20486 <criterion comment="openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406163"/> 20487 </criteria> 20488 </criteria> 20489 </criteria> 20490 </criteria> 20491 </definition> 20492 <definition class="patch" id="oval:com.redhat.rhsa:def:20080946" version="633"> 20493 <metadata> 20494 <title>RHSA-2008:0946: ed security update (Moderate)</title> 20495 <affected family="unix"> 20496 <platform>Red Hat Enterprise Linux 3</platform> 20497 <platform>Red Hat Enterprise Linux 4</platform> 20498 <platform>Red Hat Enterprise Linux 5</platform> 20499 </affected> 20500 <reference ref_id="RHSA-2008:0946" ref_url="https://access.redhat.com/errata/RHSA-2008:0946" source="RHSA"/> 20501 <reference ref_id="CVE-2008-3916" ref_url="https://access.redhat.com/security/cve/CVE-2008-3916" source="CVE"/> 20502 <description>ed is a line-oriented text editor, used to create, display, and modify 20503 text files (both interactively and via shell scripts). 20504 20505 A heap-based buffer overflow was discovered in the way ed, the GNU line 20506 editor, processed long file names. An attacker could create a file with a 20507 specially-crafted name that could possibly execute an arbitrary code when 20508 opened in the ed editor. (CVE-2008-3916) 20509 20510 Users of ed should upgrade to this updated package, which contains 20511 a backported patch to resolve this issue.</description> 20512 <advisory from="secalert@redhat.com"> 20513 <severity>Moderate</severity> 20514 <rights>Copyright 2008 Red Hat, Inc.</rights> 20515 <issued date="2008-10-21"/> 20516 <updated date="2008-10-21"/> 20517 <cve cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2008-3916" public="20080630">CVE-2008-3916</cve> 20518 <bugzilla href="https://bugzilla.redhat.com/462584" id="462584">CVE-2008-3916 ed: Heap-based buffer overflow (arb. code execution)</bugzilla> 20519 <affected_cpe_list> 20520 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 20521 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 20522 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 20523 </affected_cpe_list> 20524 </advisory> 20525 </metadata> 20526 <criteria operator="OR"> 20527 <criteria operator="AND"> 20528 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 20529 <criterion comment="ed is earlier than 0:0.2-33.30E.1" test_ref="oval:com.redhat.rhsa:tst:20080946001"/> 20530 <criterion comment="ed is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080946002"/> 20531 </criteria> 20532 <criteria operator="AND"> 20533 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 20534 <criterion comment="ed is earlier than 0:0.2-36.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20080946004"/> 20535 <criterion comment="ed is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080946002"/> 20536 </criteria> 20537 <criteria operator="AND"> 20538 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 20539 <criterion comment="ed is earlier than 0:0.2-39.el5_2" test_ref="oval:com.redhat.rhsa:tst:20080946006"/> 20540 <criterion comment="ed is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080946007"/> 20541 </criteria> 20542 </criteria> 20543 </definition> 20544 <definition class="patch" id="oval:com.redhat.rhsa:def:20080965" version="639"> 20545 <metadata> 20546 <title>RHSA-2008:0965: lynx security update (Important)</title> 20547 <affected family="unix"> 20548 <platform>Red Hat Enterprise Linux 3</platform> 20549 <platform>Red Hat Enterprise Linux 4</platform> 20550 <platform>Red Hat Enterprise Linux 5</platform> 20551 </affected> 20552 <reference ref_id="RHSA-2008:0965" ref_url="https://access.redhat.com/errata/RHSA-2008:0965" source="RHSA"/> 20553 <reference ref_id="CVE-2006-7234" ref_url="https://access.redhat.com/security/cve/CVE-2006-7234" source="CVE"/> 20554 <reference ref_id="CVE-2008-4690" ref_url="https://access.redhat.com/security/cve/CVE-2008-4690" source="CVE"/> 20555 <description>Lynx is a text-based Web browser. 20556 20557 An arbitrary command execution flaw was found in the Lynx "lynxcgi:" URI 20558 handler. An attacker could create a web page redirecting to a malicious URL 20559 that could execute arbitrary code as the user running Lynx in the 20560 non-default "Advanced" user mode. (CVE-2008-4690) 20561 20562 Note: In these updated lynx packages, Lynx will always prompt users before 20563 loading a "lynxcgi:" URI. Additionally, the default lynx.cfg configuration 20564 file now marks all "lynxcgi:" URIs as untrusted by default. 20565 20566 A flaw was found in a way Lynx handled ".mailcap" and ".mime.types" 20567 configuration files. Files in the browser's current working directory were 20568 opened before those in the user's home directory. A local attacker, able to 20569 convince a user to run Lynx in a directory under their control, could 20570 possibly execute arbitrary commands as the user running Lynx. (CVE-2006-7234) 20571 20572 All users of Lynx are advised to upgrade to this updated package, which 20573 contains backported patches correcting these issues.</description> 20574 <advisory from="secalert@redhat.com"> 20575 <severity>Important</severity> 20576 <rights>Copyright 2008 Red Hat, Inc.</rights> 20577 <issued date="2008-10-27"/> 20578 <updated date="2008-10-27"/> 20579 <cve cvss2="4.4/AV:L/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2006-7234" impact="low" public="20061003">CVE-2006-7234</cve> 20580 <cve cvss2="7.5/AV:N/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-78" href="https://access.redhat.com/security/cve/CVE-2008-4690" public="20081009">CVE-2008-4690</cve> 20581 <bugzilla href="https://bugzilla.redhat.com/214205" id="214205">CVE-2006-7234 lynx: .mailcap and .mime.types files read from CWD</bugzilla> 20582 <bugzilla href="https://bugzilla.redhat.com/468184" id="468184">CVE-2008-4690 lynx: remote arbitrary command execution via a crafted lynxcgi: URL</bugzilla> 20583 <affected_cpe_list> 20584 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 20585 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 20586 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 20587 </affected_cpe_list> 20588 </advisory> 20589 </metadata> 20590 <criteria operator="OR"> 20591 <criteria operator="AND"> 20592 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 20593 <criterion comment="lynx is earlier than 0:2.8.5-11.3" test_ref="oval:com.redhat.rhsa:tst:20080965001"/> 20594 <criterion comment="lynx is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080965002"/> 20595 </criteria> 20596 <criteria operator="AND"> 20597 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 20598 <criterion comment="lynx is earlier than 0:2.8.5-18.2.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20080965004"/> 20599 <criterion comment="lynx is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080965002"/> 20600 </criteria> 20601 <criteria operator="AND"> 20602 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 20603 <criterion comment="lynx is earlier than 0:2.8.5-28.1.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20080965006"/> 20604 <criterion comment="lynx is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080965007"/> 20605 </criteria> 20606 </criteria> 20607 </definition> 20608 <definition class="patch" id="oval:com.redhat.rhsa:def:20080967" version="634"> 20609 <metadata> 20610 <title>RHSA-2008:0967: httpd security and bug fix update (Moderate)</title> 20611 <affected family="unix"> 20612 <platform>Red Hat Enterprise Linux 3</platform> 20613 <platform>Red Hat Enterprise Linux 4</platform> 20614 <platform>Red Hat Enterprise Linux 5</platform> 20615 </affected> 20616 <reference ref_id="RHSA-2008:0967" ref_url="https://access.redhat.com/errata/RHSA-2008:0967" source="RHSA"/> 20617 <reference ref_id="CVE-2008-2364" ref_url="https://access.redhat.com/security/cve/CVE-2008-2364" source="CVE"/> 20618 <reference ref_id="CVE-2008-2939" ref_url="https://access.redhat.com/security/cve/CVE-2008-2939" source="CVE"/> 20619 <description>The Apache HTTP Server is a popular Web server. 20620 20621 A flaw was found in the mod_proxy Apache module. An attacker in control of 20622 a Web server to which requests were being proxied could have caused a 20623 limited denial of service due to CPU consumption and stack exhaustion. 20624 (CVE-2008-2364) 20625 20626 A flaw was found in the mod_proxy_ftp Apache module. If Apache was 20627 configured to support FTP-over-HTTP proxying, a remote attacker could have 20628 performed a cross-site scripting attack. (CVE-2008-2939) 20629 20630 In addition, these updated packages fix a bug found in the handling of the 20631 "ProxyRemoteMatch" directive in the Red Hat Enterprise Linux 4 httpd 20632 packages. This bug is not present in the Red Hat Enterprise Linux 3 or Red 20633 Hat Enterprise Linux 5 packages. 20634 20635 Users of httpd should upgrade to these updated packages, which contain 20636 backported patches to correct these issues.</description> 20637 <advisory from="secalert@redhat.com"> 20638 <severity>Moderate</severity> 20639 <rights>Copyright 2008 Red Hat, Inc.</rights> 20640 <issued date="2008-11-11"/> 20641 <updated date="2008-11-11"/> 20642 <cve href="https://access.redhat.com/security/cve/CVE-2008-2364" public="20080610">CVE-2008-2364</cve> 20643 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2008-2939" impact="low" public="20080805">CVE-2008-2939</cve> 20644 <bugzilla href="https://bugzilla.redhat.com/451615" id="451615">CVE-2008-2364 httpd: mod_proxy_http DoS via excessive interim responses from the origin server</bugzilla> 20645 <bugzilla href="https://bugzilla.redhat.com/458250" id="458250">CVE-2008-2939 httpd: mod_proxy_ftp globbing XSS</bugzilla> 20646 <bugzilla href="https://bugzilla.redhat.com/464492" id="464492">mod_proxy: ProxyRemoteMatch uses remote proxy if regex does *not* match</bugzilla> 20647 <affected_cpe_list> 20648 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 20649 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 20650 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 20651 </affected_cpe_list> 20652 </advisory> 20653 </metadata> 20654 <criteria operator="OR"> 20655 <criteria operator="AND"> 20656 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 20657 <criteria operator="OR"> 20658 <criteria operator="AND"> 20659 <criterion comment="httpd-devel is earlier than 0:2.0.46-71.ent" test_ref="oval:com.redhat.rhsa:tst:20080967001"/> 20660 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 20661 </criteria> 20662 <criteria operator="AND"> 20663 <criterion comment="httpd is earlier than 0:2.0.46-71.ent" test_ref="oval:com.redhat.rhsa:tst:20080967003"/> 20664 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 20665 </criteria> 20666 <criteria operator="AND"> 20667 <criterion comment="mod_ssl is earlier than 1:2.0.46-71.ent" test_ref="oval:com.redhat.rhsa:tst:20080967005"/> 20668 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 20669 </criteria> 20670 </criteria> 20671 </criteria> 20672 <criteria operator="AND"> 20673 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 20674 <criteria operator="OR"> 20675 <criteria operator="AND"> 20676 <criterion comment="mod_ssl is earlier than 1:2.0.52-41.ent.2" test_ref="oval:com.redhat.rhsa:tst:20080967008"/> 20677 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 20678 </criteria> 20679 <criteria operator="AND"> 20680 <criterion comment="httpd is earlier than 0:2.0.52-41.ent.2" test_ref="oval:com.redhat.rhsa:tst:20080967009"/> 20681 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 20682 </criteria> 20683 <criteria operator="AND"> 20684 <criterion comment="httpd-manual is earlier than 0:2.0.52-41.ent.2" test_ref="oval:com.redhat.rhsa:tst:20080967010"/> 20685 <criterion comment="httpd-manual is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159011"/> 20686 </criteria> 20687 <criteria operator="AND"> 20688 <criterion comment="httpd-devel is earlier than 0:2.0.52-41.ent.2" test_ref="oval:com.redhat.rhsa:tst:20080967012"/> 20689 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 20690 </criteria> 20691 <criteria operator="AND"> 20692 <criterion comment="httpd-suexec is earlier than 0:2.0.52-41.ent.2" test_ref="oval:com.redhat.rhsa:tst:20080967013"/> 20693 <criterion comment="httpd-suexec is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159009"/> 20694 </criteria> 20695 </criteria> 20696 </criteria> 20697 <criteria operator="AND"> 20698 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 20699 <criteria operator="OR"> 20700 <criteria operator="AND"> 20701 <criterion comment="httpd is earlier than 0:2.2.3-11.el5_2.4" test_ref="oval:com.redhat.rhsa:tst:20080967016"/> 20702 <criterion comment="httpd is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080967017"/> 20703 </criteria> 20704 <criteria operator="AND"> 20705 <criterion comment="mod_ssl is earlier than 1:2.2.3-11.el5_2.4" test_ref="oval:com.redhat.rhsa:tst:20080967018"/> 20706 <criterion comment="mod_ssl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080967019"/> 20707 </criteria> 20708 <criteria operator="AND"> 20709 <criterion comment="httpd-devel is earlier than 0:2.2.3-11.el5_2.4" test_ref="oval:com.redhat.rhsa:tst:20080967020"/> 20710 <criterion comment="httpd-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080967021"/> 20711 </criteria> 20712 <criteria operator="AND"> 20713 <criterion comment="httpd-manual is earlier than 0:2.2.3-11.el5_2.4" test_ref="oval:com.redhat.rhsa:tst:20080967022"/> 20714 <criterion comment="httpd-manual is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080967023"/> 20715 </criteria> 20716 </criteria> 20717 </criteria> 20718 </criteria> 20719 </definition> 20720 <definition class="patch" id="oval:com.redhat.rhsa:def:20080971" version="636"> 20721 <metadata> 20722 <title>RHSA-2008:0971: net-snmp security update (Important)</title> 20723 <affected family="unix"> 20724 <platform>Red Hat Enterprise Linux 3</platform> 20725 <platform>Red Hat Enterprise Linux 4</platform> 20726 <platform>Red Hat Enterprise Linux 5</platform> 20727 </affected> 20728 <reference ref_id="RHSA-2008:0971" ref_url="https://access.redhat.com/errata/RHSA-2008:0971" source="RHSA"/> 20729 <reference ref_id="CVE-2008-4309" ref_url="https://access.redhat.com/security/cve/CVE-2008-4309" source="CVE"/> 20730 <description>The Simple Network Management Protocol (SNMP) is a protocol used for 20731 network management. 20732 20733 A denial-of-service flaw was found in the way Net-SNMP processes SNMP 20734 GETBULK requests. A remote attacker who issued a specially-crafted request 20735 could cause the snmpd server to crash. (CVE-2008-4309) 20736 20737 Note: An attacker must have read access to the SNMP server in order to 20738 exploit this flaw. In the default configuration, the community name 20739 "public" grants read-only access. In production deployments, it is 20740 recommended to change this default community name. 20741 20742 All users of net-snmp should upgrade to these updated packages, which 20743 contain a backported patch to resolve this issue.</description> 20744 <advisory from="secalert@redhat.com"> 20745 <severity>Important</severity> 20746 <rights>Copyright 2008 Red Hat, Inc.</rights> 20747 <issued date="2008-11-03"/> 20748 <updated date="2008-11-03"/> 20749 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-4309" public="20081031">CVE-2008-4309</cve> 20750 <bugzilla href="https://bugzilla.redhat.com/469349" id="469349">CVE-2008-4309 net-snmp: numresponses calculation integer overflow in snmp_agent.c</bugzilla> 20751 <affected_cpe_list> 20752 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 20753 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 20754 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 20755 </affected_cpe_list> 20756 </advisory> 20757 </metadata> 20758 <criteria operator="OR"> 20759 <criteria operator="AND"> 20760 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 20761 <criteria operator="OR"> 20762 <criteria operator="AND"> 20763 <criterion comment="net-snmp-libs is earlier than 0:5.0.9-2.30E.25" test_ref="oval:com.redhat.rhsa:tst:20080971001"/> 20764 <criterion comment="net-snmp-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045006"/> 20765 </criteria> 20766 <criteria operator="AND"> 20767 <criterion comment="net-snmp-perl is earlier than 0:5.0.9-2.30E.25" test_ref="oval:com.redhat.rhsa:tst:20080971003"/> 20768 <criterion comment="net-snmp-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045008"/> 20769 </criteria> 20770 <criteria operator="AND"> 20771 <criterion comment="net-snmp is earlier than 0:5.0.9-2.30E.25" test_ref="oval:com.redhat.rhsa:tst:20080971005"/> 20772 <criterion comment="net-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045010"/> 20773 </criteria> 20774 <criteria operator="AND"> 20775 <criterion comment="net-snmp-devel is earlier than 0:5.0.9-2.30E.25" test_ref="oval:com.redhat.rhsa:tst:20080971007"/> 20776 <criterion comment="net-snmp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045004"/> 20777 </criteria> 20778 <criteria operator="AND"> 20779 <criterion comment="net-snmp-utils is earlier than 0:5.0.9-2.30E.25" test_ref="oval:com.redhat.rhsa:tst:20080971009"/> 20780 <criterion comment="net-snmp-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045002"/> 20781 </criteria> 20782 </criteria> 20783 </criteria> 20784 <criteria operator="AND"> 20785 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 20786 <criteria operator="OR"> 20787 <criteria operator="AND"> 20788 <criterion comment="net-snmp-devel is earlier than 0:5.1.2-13.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20080971012"/> 20789 <criterion comment="net-snmp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045004"/> 20790 </criteria> 20791 <criteria operator="AND"> 20792 <criterion comment="net-snmp-libs is earlier than 0:5.1.2-13.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20080971013"/> 20793 <criterion comment="net-snmp-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045006"/> 20794 </criteria> 20795 <criteria operator="AND"> 20796 <criterion comment="net-snmp-perl is earlier than 0:5.1.2-13.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20080971014"/> 20797 <criterion comment="net-snmp-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045008"/> 20798 </criteria> 20799 <criteria operator="AND"> 20800 <criterion comment="net-snmp is earlier than 0:5.1.2-13.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20080971015"/> 20801 <criterion comment="net-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045010"/> 20802 </criteria> 20803 <criteria operator="AND"> 20804 <criterion comment="net-snmp-utils is earlier than 0:5.1.2-13.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20080971016"/> 20805 <criterion comment="net-snmp-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045002"/> 20806 </criteria> 20807 </criteria> 20808 </criteria> 20809 <criteria operator="AND"> 20810 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 20811 <criteria operator="OR"> 20812 <criteria operator="AND"> 20813 <criterion comment="net-snmp-libs is earlier than 1:5.3.1-24.el5_2.2" test_ref="oval:com.redhat.rhsa:tst:20080971018"/> 20814 <criterion comment="net-snmp-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045021"/> 20815 </criteria> 20816 <criteria operator="AND"> 20817 <criterion comment="net-snmp is earlier than 1:5.3.1-24.el5_2.2" test_ref="oval:com.redhat.rhsa:tst:20080971020"/> 20818 <criterion comment="net-snmp is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045023"/> 20819 </criteria> 20820 <criteria operator="AND"> 20821 <criterion comment="net-snmp-devel is earlier than 1:5.3.1-24.el5_2.2" test_ref="oval:com.redhat.rhsa:tst:20080971022"/> 20822 <criterion comment="net-snmp-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045019"/> 20823 </criteria> 20824 <criteria operator="AND"> 20825 <criterion comment="net-snmp-utils is earlier than 1:5.3.1-24.el5_2.2" test_ref="oval:com.redhat.rhsa:tst:20080971024"/> 20826 <criterion comment="net-snmp-utils is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045027"/> 20827 </criteria> 20828 <criteria operator="AND"> 20829 <criterion comment="net-snmp-perl is earlier than 1:5.3.1-24.el5_2.2" test_ref="oval:com.redhat.rhsa:tst:20080971026"/> 20830 <criterion comment="net-snmp-perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20071045025"/> 20831 </criteria> 20832 </criteria> 20833 </criteria> 20834 </criteria> 20835 </definition> 20836 <definition class="patch" id="oval:com.redhat.rhsa:def:20080973" version="640"> 20837 <metadata> 20838 <title>RHSA-2008:0973: kernel security and bug fix update (Important)</title> 20839 <affected family="unix"> 20840 <platform>Red Hat Enterprise Linux 3</platform> 20841 </affected> 20842 <reference ref_id="RHSA-2008:0973" ref_url="https://access.redhat.com/errata/RHSA-2008:0973" source="RHSA"/> 20843 <reference ref_id="CVE-2007-6063" ref_url="https://access.redhat.com/security/cve/CVE-2007-6063" source="CVE"/> 20844 <reference ref_id="CVE-2008-0598" ref_url="https://access.redhat.com/security/cve/CVE-2008-0598" source="CVE"/> 20845 <reference ref_id="CVE-2008-2136" ref_url="https://access.redhat.com/security/cve/CVE-2008-2136" source="CVE"/> 20846 <reference ref_id="CVE-2008-2812" ref_url="https://access.redhat.com/security/cve/CVE-2008-2812" source="CVE"/> 20847 <reference ref_id="CVE-2008-3275" ref_url="https://access.redhat.com/security/cve/CVE-2008-3275" source="CVE"/> 20848 <reference ref_id="CVE-2008-3525" ref_url="https://access.redhat.com/security/cve/CVE-2008-3525" source="CVE"/> 20849 <reference ref_id="CVE-2008-4210" ref_url="https://access.redhat.com/security/cve/CVE-2008-4210" source="CVE"/> 20850 <description>The kernel packages contain the Linux kernel, the core of any Linux 20851 operating system. 20852 20853 This update addresses the following security issues: 20854 20855 * Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and 20856 64-bit emulation. This could allow a local, unprivileged user to prepare 20857 and run a specially-crafted binary which would use this deficiency to leak 20858 uninitialized and potentially sensitive data. (CVE-2008-0598, Important) 20859 20860 * a possible kernel memory leak was found in the Linux kernel Simple 20861 Internet Transition (SIT) INET6 implementation. This could allow a local, 20862 unprivileged user to cause a denial of service. (CVE-2008-2136, Important) 20863 20864 * missing capability checks were found in the SBNI WAN driver which could 20865 allow a local user to bypass intended capability restrictions. 20866 (CVE-2008-3525, Important) 20867 20868 * the do_truncate() and generic_file_splice_write() functions did not clear 20869 the setuid and setgid bits. This could allow a local, unprivileged user to 20870 obtain access to privileged information. (CVE-2008-4210, Important) 20871 20872 * a buffer overflow flaw was found in Integrated Services Digital Network 20873 (ISDN) subsystem. A local, unprivileged user could use this flaw to cause a 20874 denial of service. (CVE-2007-6063, Moderate) 20875 20876 * multiple NULL pointer dereferences were found in various Linux kernel 20877 network drivers. These drivers were missing checks for terminal validity, 20878 which could allow privilege escalation. (CVE-2008-2812, Moderate) 20879 20880 * a deficiency was found in the Linux kernel virtual filesystem (VFS) 20881 implementation. This could allow a local, unprivileged user to attempt file 20882 creation within deleted directories, possibly causing a denial of service. 20883 (CVE-2008-3275, Moderate) 20884 20885 This update also fixes the following bugs: 20886 20887 * the incorrect kunmap function was used in nfs_xdr_readlinkres. kunmap() 20888 was used where kunmap_atomic() should have been. As a consequence, if an 20889 NFSv2 or NFSv3 server exported a volume containing a symlink which included 20890 a path equal to or longer than the local system's PATH_MAX, accessing the 20891 link caused a kernel oops. This has been corrected in this update. 20892 20893 * mptctl_gettargetinfo did not check if pIoc3 was NULL before using it as a 20894 pointer. This caused a kernel panic in mptctl_gettargetinfo in some 20895 circumstances. A check has been added which prevents this. 20896 20897 * lost tick compensation code in the timer interrupt routine triggered 20898 without apparent cause. When running as a fully-virtualized client, this 20899 spurious triggering caused the 64-bit version of Red Hat Enterprise Linux 3 20900 to present highly inaccurate times. With this update the lost tick 20901 compensation code is turned off when the operating system is running as a 20902 fully-virtualized client under Xen or VMWare®. 20903 20904 All Red Hat Enterprise Linux 3 users should install this updated kernel 20905 which addresses these vulnerabilities and fixes these bugs.</description> 20906 <advisory from="secalert@redhat.com"> 20907 <severity>Important</severity> 20908 <rights>Copyright 2008 Red Hat, Inc.</rights> 20909 <issued date="2008-12-16"/> 20910 <updated date="2008-12-16"/> 20911 <cve href="https://access.redhat.com/security/cve/CVE-2007-6063" impact="moderate" public="20071120">CVE-2007-6063</cve> 20912 <cve href="https://access.redhat.com/security/cve/CVE-2008-0598" public="20080625">CVE-2008-0598</cve> 20913 <cve cwe="CWE-401" href="https://access.redhat.com/security/cve/CVE-2008-2136" public="20080509">CVE-2008-2136</cve> 20914 <cve href="https://access.redhat.com/security/cve/CVE-2008-2812" impact="moderate" public="20080430">CVE-2008-2812</cve> 20915 <cve href="https://access.redhat.com/security/cve/CVE-2008-3275" impact="moderate" public="20080702">CVE-2008-3275</cve> 20916 <cve href="https://access.redhat.com/security/cve/CVE-2008-3525" public="20080827">CVE-2008-3525</cve> 20917 <cve href="https://access.redhat.com/security/cve/CVE-2008-4210" public="20070502">CVE-2008-4210</cve> 20918 <bugzilla href="https://bugzilla.redhat.com/392101" id="392101">CVE-2007-6063 Linux Kernel isdn_net_setcfg buffer overflow</bugzilla> 20919 <bugzilla href="https://bugzilla.redhat.com/433938" id="433938">CVE-2008-0598 kernel: linux x86_64 ia32 emulation leaks uninitialized data</bugzilla> 20920 <bugzilla href="https://bugzilla.redhat.com/438758" id="438758">wrong kunmap call in nfs_xdr_readlinkres</bugzilla> 20921 <bugzilla href="https://bugzilla.redhat.com/446031" id="446031">CVE-2008-2136 kernel: sit memory leak</bugzilla> 20922 <bugzilla href="https://bugzilla.redhat.com/453419" id="453419">CVE-2008-2812 kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code</bugzilla> 20923 <bugzilla href="https://bugzilla.redhat.com/457858" id="457858">CVE-2008-3275 Linux kernel local filesystem DoS</bugzilla> 20924 <bugzilla href="https://bugzilla.redhat.com/460401" id="460401">CVE-2008-3525 kernel: missing capability checks in sbni_ioctl()</bugzilla> 20925 <bugzilla href="https://bugzilla.redhat.com/463661" id="463661">CVE-2008-4210 kernel: open() call allows setgid bit when user is not in new file's group</bugzilla> 20926 <affected_cpe_list> 20927 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 20928 </affected_cpe_list> 20929 </advisory> 20930 </metadata> 20931 <criteria operator="AND"> 20932 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 20933 <criteria operator="OR"> 20934 <criteria operator="AND"> 20935 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-58.EL" test_ref="oval:com.redhat.rhsa:tst:20080973001"/> 20936 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 20937 </criteria> 20938 <criteria operator="AND"> 20939 <criterion comment="kernel-source is earlier than 0:2.4.21-58.EL" test_ref="oval:com.redhat.rhsa:tst:20080973003"/> 20940 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 20941 </criteria> 20942 <criteria operator="AND"> 20943 <criterion comment="kernel is earlier than 0:2.4.21-58.EL" test_ref="oval:com.redhat.rhsa:tst:20080973005"/> 20944 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 20945 </criteria> 20946 <criteria operator="AND"> 20947 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-58.EL" test_ref="oval:com.redhat.rhsa:tst:20080973007"/> 20948 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 20949 </criteria> 20950 <criteria operator="AND"> 20951 <criterion comment="kernel-doc is earlier than 0:2.4.21-58.EL" test_ref="oval:com.redhat.rhsa:tst:20080973009"/> 20952 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 20953 </criteria> 20954 <criteria operator="AND"> 20955 <criterion comment="kernel-smp is earlier than 0:2.4.21-58.EL" test_ref="oval:com.redhat.rhsa:tst:20080973011"/> 20956 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 20957 </criteria> 20958 <criteria operator="AND"> 20959 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-58.EL" test_ref="oval:com.redhat.rhsa:tst:20080973013"/> 20960 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 20961 </criteria> 20962 <criteria operator="AND"> 20963 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-58.EL" test_ref="oval:com.redhat.rhsa:tst:20080973015"/> 20964 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 20965 </criteria> 20966 <criteria operator="AND"> 20967 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-58.EL" test_ref="oval:com.redhat.rhsa:tst:20080973017"/> 20968 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 20969 </criteria> 20970 </criteria> 20971 </criteria> 20972 </definition> 20973 <definition class="patch" id="oval:com.redhat.rhsa:def:20080977" version="636"> 20974 <metadata> 20975 <title>RHSA-2008:0977: seamonkey security update (Critical)</title> 20976 <affected family="unix"> 20977 <platform>Red Hat Enterprise Linux 3</platform> 20978 <platform>Red Hat Enterprise Linux 4</platform> 20979 </affected> 20980 <reference ref_id="RHSA-2008:0977" ref_url="https://access.redhat.com/errata/RHSA-2008:0977" source="RHSA"/> 20981 <reference ref_id="CVE-2008-0017" ref_url="https://access.redhat.com/security/cve/CVE-2008-0017" source="CVE"/> 20982 <reference ref_id="CVE-2008-5012" ref_url="https://access.redhat.com/security/cve/CVE-2008-5012" source="CVE"/> 20983 <reference ref_id="CVE-2008-5013" ref_url="https://access.redhat.com/security/cve/CVE-2008-5013" source="CVE"/> 20984 <reference ref_id="CVE-2008-5014" ref_url="https://access.redhat.com/security/cve/CVE-2008-5014" source="CVE"/> 20985 <reference ref_id="CVE-2008-5016" ref_url="https://access.redhat.com/security/cve/CVE-2008-5016" source="CVE"/> 20986 <reference ref_id="CVE-2008-5017" ref_url="https://access.redhat.com/security/cve/CVE-2008-5017" source="CVE"/> 20987 <reference ref_id="CVE-2008-5018" ref_url="https://access.redhat.com/security/cve/CVE-2008-5018" source="CVE"/> 20988 <reference ref_id="CVE-2008-5019" ref_url="https://access.redhat.com/security/cve/CVE-2008-5019" source="CVE"/> 20989 <reference ref_id="CVE-2008-5021" ref_url="https://access.redhat.com/security/cve/CVE-2008-5021" source="CVE"/> 20990 <reference ref_id="CVE-2008-5022" ref_url="https://access.redhat.com/security/cve/CVE-2008-5022" source="CVE"/> 20991 <reference ref_id="CVE-2008-5023" ref_url="https://access.redhat.com/security/cve/CVE-2008-5023" source="CVE"/> 20992 <reference ref_id="CVE-2008-5024" ref_url="https://access.redhat.com/security/cve/CVE-2008-5024" source="CVE"/> 20993 <reference ref_id="CVE-2008-5052" ref_url="https://access.redhat.com/security/cve/CVE-2008-5052" source="CVE"/> 20994 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 20995 chat client, and HTML editor. 20996 20997 Several flaws were found in the processing of malformed web content. A web 20998 page containing malicious content could cause SeaMonkey to crash or, 20999 potentially, execute arbitrary code as the user running SeaMonkey. 21000 (CVE-2008-0017, CVE-2008-5013, CVE-2008-5014, CVE-2008-5016, 21001 CVE-2008-5017, CVE-2008-5018, CVE-2008-5019, CVE-2008-5021) 21002 21003 Several flaws were found in the way malformed content was processed. A web 21004 site containing specially-crafted content could potentially trick a 21005 SeaMonkey user into surrendering sensitive information. (CVE-2008-5012, 21006 CVE-2008-5022, CVE-2008-5023, CVE-2008-5024) 21007 21008 All SeaMonkey users should upgrade to these updated packages, which contain 21009 backported patches to resolve these issues.</description> 21010 <advisory from="secalert@redhat.com"> 21011 <severity>Critical</severity> 21012 <rights>Copyright 2008 Red Hat, Inc.</rights> 21013 <issued date="2008-11-12"/> 21014 <updated date="2008-11-12"/> 21015 <cve href="https://access.redhat.com/security/cve/CVE-2008-0017" public="20081112">CVE-2008-0017</cve> 21016 <cve href="https://access.redhat.com/security/cve/CVE-2008-5012" impact="moderate" public="20081112">CVE-2008-5012</cve> 21017 <cve href="https://access.redhat.com/security/cve/CVE-2008-5013" public="20081112">CVE-2008-5013</cve> 21018 <cve href="https://access.redhat.com/security/cve/CVE-2008-5014" public="20081112">CVE-2008-5014</cve> 21019 <cve href="https://access.redhat.com/security/cve/CVE-2008-5016" public="20081112">CVE-2008-5016</cve> 21020 <cve href="https://access.redhat.com/security/cve/CVE-2008-5017" public="20081112">CVE-2008-5017</cve> 21021 <cve href="https://access.redhat.com/security/cve/CVE-2008-5018" public="20081112">CVE-2008-5018</cve> 21022 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2008-5019" impact="moderate" public="20081112">CVE-2008-5019</cve> 21023 <cve href="https://access.redhat.com/security/cve/CVE-2008-5021" public="20081112">CVE-2008-5021</cve> 21024 <cve href="https://access.redhat.com/security/cve/CVE-2008-5022" impact="moderate" public="20081112">CVE-2008-5022</cve> 21025 <cve href="https://access.redhat.com/security/cve/CVE-2008-5023" impact="moderate" public="20081112">CVE-2008-5023</cve> 21026 <cve href="https://access.redhat.com/security/cve/CVE-2008-5024" impact="low" public="20081112">CVE-2008-5024</cve> 21027 <cve href="https://access.redhat.com/security/cve/CVE-2008-5052" public="20081112">CVE-2008-5052</cve> 21028 <bugzilla href="https://bugzilla.redhat.com/470864" id="470864">CVE-2008-5012 Mozilla Image stealing via canvas and HTTP redirect</bugzilla> 21029 <bugzilla href="https://bugzilla.redhat.com/470867" id="470867">CVE-2008-5013 Mozilla Flash Player dynamic module unloading flaw</bugzilla> 21030 <bugzilla href="https://bugzilla.redhat.com/470873" id="470873">CVE-2008-5014 Mozilla crash and remote code execution via __proto__ tampering</bugzilla> 21031 <bugzilla href="https://bugzilla.redhat.com/470881" id="470881">CVE-2008-5016 Mozilla crash with evidence of memory corruption</bugzilla> 21032 <bugzilla href="https://bugzilla.redhat.com/470883" id="470883">CVE-2008-5017 Mozilla crash with evidence of memory corruption</bugzilla> 21033 <bugzilla href="https://bugzilla.redhat.com/470884" id="470884">CVE-2008-5018 Mozilla crash with evidence of memory corruption</bugzilla> 21034 <bugzilla href="https://bugzilla.redhat.com/470889" id="470889">CVE-2008-5019 Mozilla XSS via session restore</bugzilla> 21035 <bugzilla href="https://bugzilla.redhat.com/470892" id="470892">CVE-2008-0017 Mozilla buffer overflow in http-index-format parser</bugzilla> 21036 <bugzilla href="https://bugzilla.redhat.com/470894" id="470894">CVE-2008-5021 Mozilla crash and remote code execution in nsFrameManager</bugzilla> 21037 <bugzilla href="https://bugzilla.redhat.com/470895" id="470895">CVE-2008-5022 Mozilla nsXMLHttpRequest::NotifyEventListeners() same-origin violation</bugzilla> 21038 <bugzilla href="https://bugzilla.redhat.com/470898" id="470898">CVE-2008-5023 Mozilla -moz-binding property bypasses security checks on codebase principals</bugzilla> 21039 <bugzilla href="https://bugzilla.redhat.com/470902" id="470902">CVE-2008-5024 Mozilla parsing error in E4X default namespace</bugzilla> 21040 <affected_cpe_list> 21041 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 21042 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 21043 </affected_cpe_list> 21044 </advisory> 21045 </metadata> 21046 <criteria operator="OR"> 21047 <criteria operator="AND"> 21048 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 21049 <criteria operator="OR"> 21050 <criteria operator="AND"> 21051 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.25.el3" test_ref="oval:com.redhat.rhsa:tst:20080977001"/> 21052 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 21053 </criteria> 21054 <criteria operator="AND"> 21055 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.25.el3" test_ref="oval:com.redhat.rhsa:tst:20080977003"/> 21056 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 21057 </criteria> 21058 <criteria operator="AND"> 21059 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.25.el3" test_ref="oval:com.redhat.rhsa:tst:20080977005"/> 21060 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 21061 </criteria> 21062 <criteria operator="AND"> 21063 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.25.el3" test_ref="oval:com.redhat.rhsa:tst:20080977007"/> 21064 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 21065 </criteria> 21066 <criteria operator="AND"> 21067 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.25.el3" test_ref="oval:com.redhat.rhsa:tst:20080977009"/> 21068 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 21069 </criteria> 21070 <criteria operator="AND"> 21071 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.25.el3" test_ref="oval:com.redhat.rhsa:tst:20080977011"/> 21072 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 21073 </criteria> 21074 <criteria operator="AND"> 21075 <criterion comment="seamonkey is earlier than 0:1.0.9-0.25.el3" test_ref="oval:com.redhat.rhsa:tst:20080977013"/> 21076 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 21077 </criteria> 21078 <criteria operator="AND"> 21079 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.25.el3" test_ref="oval:com.redhat.rhsa:tst:20080977015"/> 21080 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 21081 </criteria> 21082 <criteria operator="AND"> 21083 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.25.el3" test_ref="oval:com.redhat.rhsa:tst:20080977017"/> 21084 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 21085 </criteria> 21086 <criteria operator="AND"> 21087 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.25.el3" test_ref="oval:com.redhat.rhsa:tst:20080977019"/> 21088 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 21089 </criteria> 21090 </criteria> 21091 </criteria> 21092 <criteria operator="AND"> 21093 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 21094 <criteria operator="OR"> 21095 <criteria operator="AND"> 21096 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-28.el4" test_ref="oval:com.redhat.rhsa:tst:20080977022"/> 21097 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 21098 </criteria> 21099 <criteria operator="AND"> 21100 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-28.el4" test_ref="oval:com.redhat.rhsa:tst:20080977023"/> 21101 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 21102 </criteria> 21103 <criteria operator="AND"> 21104 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-28.el4" test_ref="oval:com.redhat.rhsa:tst:20080977024"/> 21105 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 21106 </criteria> 21107 <criteria operator="AND"> 21108 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-28.el4" test_ref="oval:com.redhat.rhsa:tst:20080977025"/> 21109 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 21110 </criteria> 21111 <criteria operator="AND"> 21112 <criterion comment="seamonkey is earlier than 0:1.0.9-28.el4" test_ref="oval:com.redhat.rhsa:tst:20080977026"/> 21113 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 21114 </criteria> 21115 <criteria operator="AND"> 21116 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-28.el4" test_ref="oval:com.redhat.rhsa:tst:20080977027"/> 21117 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 21118 </criteria> 21119 </criteria> 21120 </criteria> 21121 </criteria> 21122 </definition> 21123 <definition class="patch" id="oval:com.redhat.rhsa:def:20080988" version="636"> 21124 <metadata> 21125 <title>RHSA-2008:0988: libxml2 security update (Important)</title> 21126 <affected family="unix"> 21127 <platform>Red Hat Enterprise Linux 3</platform> 21128 <platform>Red Hat Enterprise Linux 4</platform> 21129 <platform>Red Hat Enterprise Linux 5</platform> 21130 </affected> 21131 <reference ref_id="RHSA-2008:0988" ref_url="https://access.redhat.com/errata/RHSA-2008:0988" source="RHSA"/> 21132 <reference ref_id="CVE-2008-4225" ref_url="https://access.redhat.com/security/cve/CVE-2008-4225" source="CVE"/> 21133 <reference ref_id="CVE-2008-4226" ref_url="https://access.redhat.com/security/cve/CVE-2008-4226" source="CVE"/> 21134 <description>libxml2 is a library for parsing and manipulating XML files. It includes 21135 support for reading, modifying, and writing XML and HTML files. 21136 21137 An integer overflow flaw causing a heap-based buffer overflow was found in 21138 the libxml2 XML parser. If an application linked against libxml2 processed 21139 untrusted, malformed XML content, it could cause the application to crash 21140 or, possibly, execute arbitrary code. (CVE-2008-4226) 21141 21142 A denial of service flaw was discovered in the libxml2 XML parser. If an 21143 application linked against libxml2 processed untrusted, malformed XML 21144 content, it could cause the application to enter an infinite loop. 21145 (CVE-2008-4225) 21146 21147 Red Hat would like to thank Drew Yao of the Apple Product Security team for 21148 reporting these issues. 21149 21150 Users of libxml2 are advised to upgrade to these updated packages, which 21151 contain backported patches to correct these issues.</description> 21152 <advisory from="secalert@redhat.com"> 21153 <severity>Important</severity> 21154 <rights>Copyright 2008 Red Hat, Inc.</rights> 21155 <issued date="2008-11-17"/> 21156 <updated date="2008-11-17"/> 21157 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-4225" impact="moderate" public="20081117">CVE-2008-4225</cve> 21158 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-4226" public="20081117">CVE-2008-4226</cve> 21159 <bugzilla href="https://bugzilla.redhat.com/470466" id="470466">CVE-2008-4226 libxml2: integer overflow leading to memory corruption in xmlSAX2Characters</bugzilla> 21160 <bugzilla href="https://bugzilla.redhat.com/470480" id="470480">CVE-2008-4225 libxml2: integer overflow leading to infinite loop in xmlBufferResize</bugzilla> 21161 <affected_cpe_list> 21162 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 21163 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 21164 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 21165 </affected_cpe_list> 21166 </advisory> 21167 </metadata> 21168 <criteria operator="OR"> 21169 <criteria operator="AND"> 21170 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 21171 <criteria operator="OR"> 21172 <criteria operator="AND"> 21173 <criterion comment="libxml2 is earlier than 0:2.5.10-14" test_ref="oval:com.redhat.rhsa:tst:20080988001"/> 21174 <criterion comment="libxml2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032006"/> 21175 </criteria> 21176 <criteria operator="AND"> 21177 <criterion comment="libxml2-python is earlier than 0:2.5.10-14" test_ref="oval:com.redhat.rhsa:tst:20080988003"/> 21178 <criterion comment="libxml2-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032004"/> 21179 </criteria> 21180 <criteria operator="AND"> 21181 <criterion comment="libxml2-devel is earlier than 0:2.5.10-14" test_ref="oval:com.redhat.rhsa:tst:20080988005"/> 21182 <criterion comment="libxml2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032002"/> 21183 </criteria> 21184 </criteria> 21185 </criteria> 21186 <criteria operator="AND"> 21187 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 21188 <criteria operator="OR"> 21189 <criteria operator="AND"> 21190 <criterion comment="libxml2 is earlier than 0:2.6.16-12.6" test_ref="oval:com.redhat.rhsa:tst:20080988008"/> 21191 <criterion comment="libxml2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032006"/> 21192 </criteria> 21193 <criteria operator="AND"> 21194 <criterion comment="libxml2-python is earlier than 0:2.6.16-12.6" test_ref="oval:com.redhat.rhsa:tst:20080988009"/> 21195 <criterion comment="libxml2-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032004"/> 21196 </criteria> 21197 <criteria operator="AND"> 21198 <criterion comment="libxml2-devel is earlier than 0:2.6.16-12.6" test_ref="oval:com.redhat.rhsa:tst:20080988010"/> 21199 <criterion comment="libxml2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032002"/> 21200 </criteria> 21201 </criteria> 21202 </criteria> 21203 <criteria operator="AND"> 21204 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 21205 <criteria operator="OR"> 21206 <criteria operator="AND"> 21207 <criterion comment="libxml2-python is earlier than 0:2.6.26-2.1.2.7" test_ref="oval:com.redhat.rhsa:tst:20080988012"/> 21208 <criterion comment="libxml2-python is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032015"/> 21209 </criteria> 21210 <criteria operator="AND"> 21211 <criterion comment="libxml2 is earlier than 0:2.6.26-2.1.2.7" test_ref="oval:com.redhat.rhsa:tst:20080988014"/> 21212 <criterion comment="libxml2 is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032017"/> 21213 </criteria> 21214 <criteria operator="AND"> 21215 <criterion comment="libxml2-devel is earlier than 0:2.6.26-2.1.2.7" test_ref="oval:com.redhat.rhsa:tst:20080988016"/> 21216 <criterion comment="libxml2-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032013"/> 21217 </criteria> 21218 </criteria> 21219 </criteria> 21220 </criteria> 21221 </definition> 21222 <definition class="patch" id="oval:com.redhat.rhsa:def:20081021" version="632"> 21223 <metadata> 21224 <title>RHSA-2008:1021: enscript security update (Moderate)</title> 21225 <affected family="unix"> 21226 <platform>Red Hat Enterprise Linux 3</platform> 21227 <platform>Red Hat Enterprise Linux 4</platform> 21228 </affected> 21229 <reference ref_id="RHSA-2008:1021" ref_url="https://access.redhat.com/errata/RHSA-2008:1021" source="RHSA"/> 21230 <reference ref_id="CVE-2008-3863" ref_url="https://access.redhat.com/security/cve/CVE-2008-3863" source="CVE"/> 21231 <reference ref_id="CVE-2008-4306" ref_url="https://access.redhat.com/security/cve/CVE-2008-4306" source="CVE"/> 21232 <reference ref_id="CVE-2008-5078" ref_url="https://access.redhat.com/security/cve/CVE-2008-5078" source="CVE"/> 21233 <description>GNU enscript converts ASCII files to PostScript(R) language files and 21234 spools the generated output to a specified printer or saves it to a file. 21235 Enscript can be extended to handle different output media and includes 21236 options for customizing printouts. 21237 21238 Several buffer overflow flaws were found in GNU enscript. An attacker could 21239 craft an ASCII file in such a way that it could execute arbitrary commands 21240 if the file was opened with enscript with the "special escapes" option (-e 21241 or --escapes) enabled. (CVE-2008-3863, CVE-2008-4306, CVE-2008-5078) 21242 21243 All users of enscript should upgrade to these updated packages, which 21244 contain backported patches to correct these issues.</description> 21245 <advisory from="secalert@redhat.com"> 21246 <severity>Moderate</severity> 21247 <rights>Copyright 2008 Red Hat, Inc.</rights> 21248 <issued date="2008-12-15"/> 21249 <updated date="2008-12-15"/> 21250 <cve cvss2="4.4/AV:L/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2008-3863" public="20081022">CVE-2008-3863</cve> 21251 <cve cvss2="4.4/AV:L/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2008-4306" public="20081029">CVE-2008-4306</cve> 21252 <cve cvss2="4.4/AV:L/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2008-5078" public="20081215">CVE-2008-5078</cve> 21253 <bugzilla href="https://bugzilla.redhat.com/466771" id="466771">CVE-2008-3863 enscript: "setfilename" special escape buffer overflow</bugzilla> 21254 <bugzilla href="https://bugzilla.redhat.com/469311" id="469311">CVE-2008-4306 enscript: "font" special escape buffer overflows</bugzilla> 21255 <bugzilla href="https://bugzilla.redhat.com/473958" id="473958">CVE-2008-5078 enscript: "epsf" special escape buffer overflows</bugzilla> 21256 <affected_cpe_list> 21257 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 21258 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 21259 </affected_cpe_list> 21260 </advisory> 21261 </metadata> 21262 <criteria operator="OR"> 21263 <criteria operator="AND"> 21264 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 21265 <criterion comment="enscript is earlier than 0:1.6.1-24.7" test_ref="oval:com.redhat.rhsa:tst:20081021001"/> 21266 <criterion comment="enscript is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20081021002"/> 21267 </criteria> 21268 <criteria operator="AND"> 21269 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 21270 <criterion comment="enscript is earlier than 0:1.6.1-33.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20081021004"/> 21271 <criterion comment="enscript is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20081021002"/> 21272 </criteria> 21273 </criteria> 21274 </definition> 21275 <definition class="patch" id="oval:com.redhat.rhsa:def:20081028" version="637"> 21276 <metadata> 21277 <title>RHSA-2008:1028: cups security update (Moderate)</title> 21278 <affected family="unix"> 21279 <platform>Red Hat Enterprise Linux 3</platform> 21280 </affected> 21281 <reference ref_id="RHSA-2008:1028" ref_url="https://access.redhat.com/errata/RHSA-2008:1028" source="RHSA"/> 21282 <reference ref_id="CVE-2008-5286" ref_url="https://access.redhat.com/security/cve/CVE-2008-5286" source="CVE"/> 21283 <description>The Common UNIX® Printing System (CUPS) provides a portable printing layer 21284 for UNIX operating systems. 21285 21286 An integer overflow flaw, leading to a heap buffer overflow, was discovered 21287 in the Portable Network Graphics (PNG) decoding routines used by the CUPS 21288 image-converting filters, "imagetops" and "imagetoraster". An attacker 21289 could create a malicious PNG file that could, potentially, execute 21290 arbitrary code as the "lp" user if the file was printed. (CVE-2008-5286) 21291 21292 CUPS users should upgrade to these updated packages, which contain a 21293 backported patch to correct this issue.</description> 21294 <advisory from="secalert@redhat.com"> 21295 <severity>Moderate</severity> 21296 <rights>Copyright 2008 Red Hat, Inc.</rights> 21297 <issued date="2008-12-15"/> 21298 <updated date="2008-12-15"/> 21299 <cve href="https://access.redhat.com/security/cve/CVE-2008-5286" public="20081016">CVE-2008-5286</cve> 21300 <bugzilla href="https://bugzilla.redhat.com/473905" id="473905">CVE-2008-5286 cups: Incomplete fix for CVE-2008-1722</bugzilla> 21301 <affected_cpe_list> 21302 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 21303 </affected_cpe_list> 21304 </advisory> 21305 </metadata> 21306 <criteria operator="AND"> 21307 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 21308 <criteria operator="OR"> 21309 <criteria operator="AND"> 21310 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.55" test_ref="oval:com.redhat.rhsa:tst:20081028001"/> 21311 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 21312 </criteria> 21313 <criteria operator="AND"> 21314 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.55" test_ref="oval:com.redhat.rhsa:tst:20081028003"/> 21315 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 21316 </criteria> 21317 <criteria operator="AND"> 21318 <criterion comment="cups is earlier than 1:1.1.17-13.3.55" test_ref="oval:com.redhat.rhsa:tst:20081028005"/> 21319 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 21320 </criteria> 21321 </criteria> 21322 </criteria> 21323 </definition> 21324 <definition class="patch" id="oval:com.redhat.rhsa:def:20081037" version="637"> 21325 <metadata> 21326 <title>RHSA-2008:1037: seamonkey security update (Critical)</title> 21327 <affected family="unix"> 21328 <platform>Red Hat Enterprise Linux 3</platform> 21329 <platform>Red Hat Enterprise Linux 4</platform> 21330 </affected> 21331 <reference ref_id="RHSA-2008:1037" ref_url="https://access.redhat.com/errata/RHSA-2008:1037" source="RHSA"/> 21332 <reference ref_id="CVE-2008-5500" ref_url="https://access.redhat.com/security/cve/CVE-2008-5500" source="CVE"/> 21333 <reference ref_id="CVE-2008-5501" ref_url="https://access.redhat.com/security/cve/CVE-2008-5501" source="CVE"/> 21334 <reference ref_id="CVE-2008-5502" ref_url="https://access.redhat.com/security/cve/CVE-2008-5502" source="CVE"/> 21335 <reference ref_id="CVE-2008-5503" ref_url="https://access.redhat.com/security/cve/CVE-2008-5503" source="CVE"/> 21336 <reference ref_id="CVE-2008-5504" ref_url="https://access.redhat.com/security/cve/CVE-2008-5504" source="CVE"/> 21337 <reference ref_id="CVE-2008-5506" ref_url="https://access.redhat.com/security/cve/CVE-2008-5506" source="CVE"/> 21338 <reference ref_id="CVE-2008-5507" ref_url="https://access.redhat.com/security/cve/CVE-2008-5507" source="CVE"/> 21339 <reference ref_id="CVE-2008-5508" ref_url="https://access.redhat.com/security/cve/CVE-2008-5508" source="CVE"/> 21340 <reference ref_id="CVE-2008-5511" ref_url="https://access.redhat.com/security/cve/CVE-2008-5511" source="CVE"/> 21341 <reference ref_id="CVE-2008-5512" ref_url="https://access.redhat.com/security/cve/CVE-2008-5512" source="CVE"/> 21342 <reference ref_id="CVE-2008-5513" ref_url="https://access.redhat.com/security/cve/CVE-2008-5513" source="CVE"/> 21343 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 21344 chat client, and HTML editor. 21345 21346 Several flaws were found in the processing of malformed web content. A web 21347 page containing malicious content could cause SeaMonkey to crash or, 21348 potentially, execute arbitrary code as the user running SeaMonkey. 21349 (CVE-2008-5500, CVE-2008-5501, CVE-2008-5502, CVE-2008-5504, CVE-2008-5511, 21350 CVE-2008-5512, CVE-2008-5513) 21351 21352 Several flaws were found in the way malformed content was processed. A 21353 website containing specially-crafted content could potentially trick a 21354 SeaMonkey user into surrendering sensitive information. (CVE-2008-5503, 21355 CVE-2008-5506, CVE-2008-5507) 21356 21357 A flaw was found in the way malformed URLs were processed by SeaMonkey. 21358 This flaw could prevent various URL sanitization mechanisms from properly 21359 parsing a malicious URL. (CVE-2008-5508) 21360 21361 Note: after the errata packages are installed, SeaMonkey must be restarted 21362 for the update to take effect. 21363 21364 All SeaMonkey users should upgrade to these updated packages, which contain 21365 backported patches to resolve these issues.</description> 21366 <advisory from="secalert@redhat.com"> 21367 <severity>Critical</severity> 21368 <rights>Copyright 2008 Red Hat, Inc.</rights> 21369 <issued date="2008-12-16"/> 21370 <updated date="2008-12-16"/> 21371 <cve href="https://access.redhat.com/security/cve/CVE-2008-5500" public="20081216">CVE-2008-5500</cve> 21372 <cve href="https://access.redhat.com/security/cve/CVE-2008-5501" public="20081216">CVE-2008-5501</cve> 21373 <cve href="https://access.redhat.com/security/cve/CVE-2008-5502" public="20081216">CVE-2008-5502</cve> 21374 <cve href="https://access.redhat.com/security/cve/CVE-2008-5503" impact="moderate" public="20081216">CVE-2008-5503</cve> 21375 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2008-5504" public="20081216">CVE-2008-5504</cve> 21376 <cve href="https://access.redhat.com/security/cve/CVE-2008-5506" impact="moderate" public="20081216">CVE-2008-5506</cve> 21377 <cve href="https://access.redhat.com/security/cve/CVE-2008-5507" impact="moderate" public="20081216">CVE-2008-5507</cve> 21378 <cve href="https://access.redhat.com/security/cve/CVE-2008-5508" impact="low" public="20081216">CVE-2008-5508</cve> 21379 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2008-5511" public="20081216">CVE-2008-5511</cve> 21380 <cve href="https://access.redhat.com/security/cve/CVE-2008-5512" public="20081216">CVE-2008-5512</cve> 21381 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2008-5513" public="20081216">CVE-2008-5513</cve> 21382 <bugzilla href="https://bugzilla.redhat.com/476266" id="476266">CVE-2008-5500 Layout engine crashes - Firefox 2 and 3</bugzilla> 21383 <bugzilla href="https://bugzilla.redhat.com/476267" id="476267">CVE-2008-5501 Layout engine crash - Firefox 3 only</bugzilla> 21384 <bugzilla href="https://bugzilla.redhat.com/476269" id="476269">CVE-2008-5502 JavaScript engine crash - Firefox 3 only</bugzilla> 21385 <bugzilla href="https://bugzilla.redhat.com/476272" id="476272">CVE-2008-5503 Firefox 2 Information stealing via loadBindingDocument</bugzilla> 21386 <bugzilla href="https://bugzilla.redhat.com/476273" id="476273">CVE-2008-5504 Firefox 2 XSS attack vectors in feed preview</bugzilla> 21387 <bugzilla href="https://bugzilla.redhat.com/476278" id="476278">CVE-2008-5506 Firefox XMLHttpRequest 302 response disclosure</bugzilla> 21388 <bugzilla href="https://bugzilla.redhat.com/476280" id="476280">CVE-2008-5507 Firefox Cross-domain data theft via script redirect error message</bugzilla> 21389 <bugzilla href="https://bugzilla.redhat.com/476281" id="476281">CVE-2008-5508 Firefox errors parsing URLs with control characters</bugzilla> 21390 <bugzilla href="https://bugzilla.redhat.com/476285" id="476285">CVE-2008-5511 Firefox XSS via XBL bindings to unloaded document</bugzilla> 21391 <bugzilla href="https://bugzilla.redhat.com/476287" id="476287">CVE-2008-5512 Firefox JavaScript privilege escalation</bugzilla> 21392 <bugzilla href="https://bugzilla.redhat.com/476289" id="476289">CVE-2008-5513 Firefox XSS vulnerabilities in SessionStore</bugzilla> 21393 <affected_cpe_list> 21394 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 21395 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 21396 </affected_cpe_list> 21397 </advisory> 21398 </metadata> 21399 <criteria operator="OR"> 21400 <criteria operator="AND"> 21401 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 21402 <criteria operator="OR"> 21403 <criteria operator="AND"> 21404 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.29.el3" test_ref="oval:com.redhat.rhsa:tst:20081037001"/> 21405 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 21406 </criteria> 21407 <criteria operator="AND"> 21408 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.29.el3" test_ref="oval:com.redhat.rhsa:tst:20081037003"/> 21409 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 21410 </criteria> 21411 <criteria operator="AND"> 21412 <criterion comment="seamonkey is earlier than 0:1.0.9-0.29.el3" test_ref="oval:com.redhat.rhsa:tst:20081037005"/> 21413 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 21414 </criteria> 21415 <criteria operator="AND"> 21416 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.29.el3" test_ref="oval:com.redhat.rhsa:tst:20081037007"/> 21417 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 21418 </criteria> 21419 <criteria operator="AND"> 21420 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.29.el3" test_ref="oval:com.redhat.rhsa:tst:20081037009"/> 21421 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 21422 </criteria> 21423 <criteria operator="AND"> 21424 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.29.el3" test_ref="oval:com.redhat.rhsa:tst:20081037011"/> 21425 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 21426 </criteria> 21427 <criteria operator="AND"> 21428 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.29.el3" test_ref="oval:com.redhat.rhsa:tst:20081037013"/> 21429 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 21430 </criteria> 21431 <criteria operator="AND"> 21432 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.29.el3" test_ref="oval:com.redhat.rhsa:tst:20081037015"/> 21433 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 21434 </criteria> 21435 <criteria operator="AND"> 21436 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.29.el3" test_ref="oval:com.redhat.rhsa:tst:20081037017"/> 21437 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 21438 </criteria> 21439 <criteria operator="AND"> 21440 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.29.el3" test_ref="oval:com.redhat.rhsa:tst:20081037019"/> 21441 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 21442 </criteria> 21443 </criteria> 21444 </criteria> 21445 <criteria operator="AND"> 21446 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 21447 <criteria operator="OR"> 21448 <criteria operator="AND"> 21449 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-32.el4" test_ref="oval:com.redhat.rhsa:tst:20081037022"/> 21450 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 21451 </criteria> 21452 <criteria operator="AND"> 21453 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-32.el4" test_ref="oval:com.redhat.rhsa:tst:20081037023"/> 21454 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 21455 </criteria> 21456 <criteria operator="AND"> 21457 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-32.el4" test_ref="oval:com.redhat.rhsa:tst:20081037024"/> 21458 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 21459 </criteria> 21460 <criteria operator="AND"> 21461 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-32.el4" test_ref="oval:com.redhat.rhsa:tst:20081037025"/> 21462 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 21463 </criteria> 21464 <criteria operator="AND"> 21465 <criterion comment="seamonkey is earlier than 0:1.0.9-32.el4" test_ref="oval:com.redhat.rhsa:tst:20081037026"/> 21466 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 21467 </criteria> 21468 <criteria operator="AND"> 21469 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-32.el4" test_ref="oval:com.redhat.rhsa:tst:20081037027"/> 21470 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 21471 </criteria> 21472 </criteria> 21473 </criteria> 21474 </criteria> 21475 </definition> 21476 <definition class="patch" id="oval:com.redhat.rhsa:def:20090004" version="634"> 21477 <metadata> 21478 <title>RHSA-2009:0004: openssl security update (Important)</title> 21479 <affected family="unix"> 21480 <platform>Red Hat Enterprise Linux 3</platform> 21481 <platform>Red Hat Enterprise Linux 4</platform> 21482 <platform>Red Hat Enterprise Linux 5</platform> 21483 </affected> 21484 <reference ref_id="RHSA-2009:0004" ref_url="https://access.redhat.com/errata/RHSA-2009:0004" source="RHSA"/> 21485 <reference ref_id="CVE-2008-5077" ref_url="https://access.redhat.com/security/cve/CVE-2008-5077" source="CVE"/> 21486 <description>OpenSSL is a toolkit that implements Secure Sockets Layer (SSL v2/v3) and 21487 Transport Layer Security (TLS v1) protocols as well as a full-strength, 21488 general purpose, cryptography library. 21489 21490 The Google security team discovered a flaw in the way OpenSSL checked the 21491 verification of certificates. An attacker in control of a malicious server, 21492 or able to effect a "man in the middle" attack, could present a malformed 21493 SSL/TLS signature from a certificate chain to a vulnerable client and 21494 bypass validation. (CVE-2008-5077) 21495 21496 All OpenSSL users should upgrade to these updated packages, which contain 21497 backported patches to resolve these issues. For the update to take effect, 21498 all running OpenSSL client applications must be restarted, or the system 21499 rebooted.</description> 21500 <advisory from="secalert@redhat.com"> 21501 <severity>Important</severity> 21502 <rights>Copyright 2009 Red Hat, Inc.</rights> 21503 <issued date="2009-01-07"/> 21504 <updated date="2009-01-07"/> 21505 <cve href="https://access.redhat.com/security/cve/CVE-2008-5077" public="20090107">CVE-2008-5077</cve> 21506 <bugzilla href="https://bugzilla.redhat.com/476671" id="476671">CVE-2008-5077 OpenSSL Incorrect checks for malformed signatures</bugzilla> 21507 <affected_cpe_list> 21508 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 21509 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 21510 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 21511 </affected_cpe_list> 21512 </advisory> 21513 </metadata> 21514 <criteria operator="OR"> 21515 <criteria operator="AND"> 21516 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 21517 <criteria operator="OR"> 21518 <criteria operator="AND"> 21519 <criterion comment="openssl-perl is earlier than 0:0.9.7a-33.25" test_ref="oval:com.redhat.rhsa:tst:20090004001"/> 21520 <criterion comment="openssl-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661004"/> 21521 </criteria> 21522 <criteria operator="AND"> 21523 <criterion comment="openssl is earlier than 0:0.9.7a-33.25" test_ref="oval:com.redhat.rhsa:tst:20090004003"/> 21524 <criterion comment="openssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661006"/> 21525 </criteria> 21526 <criteria operator="AND"> 21527 <criterion comment="openssl-devel is earlier than 0:0.9.7a-33.25" test_ref="oval:com.redhat.rhsa:tst:20090004005"/> 21528 <criterion comment="openssl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661008"/> 21529 </criteria> 21530 <criteria operator="AND"> 21531 <criterion comment="openssl096b is earlier than 0:0.9.6b-16.49" test_ref="oval:com.redhat.rhsa:tst:20090004007"/> 21532 <criterion comment="openssl096b is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661002"/> 21533 </criteria> 21534 </criteria> 21535 </criteria> 21536 <criteria operator="AND"> 21537 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 21538 <criteria operator="OR"> 21539 <criteria operator="AND"> 21540 <criterion comment="openssl-devel is earlier than 0:0.9.7a-43.17.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20090004010"/> 21541 <criterion comment="openssl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661008"/> 21542 </criteria> 21543 <criteria operator="AND"> 21544 <criterion comment="openssl-perl is earlier than 0:0.9.7a-43.17.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20090004011"/> 21545 <criterion comment="openssl-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661004"/> 21546 </criteria> 21547 <criteria operator="AND"> 21548 <criterion comment="openssl is earlier than 0:0.9.7a-43.17.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20090004012"/> 21549 <criterion comment="openssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661006"/> 21550 </criteria> 21551 <criteria operator="AND"> 21552 <criterion comment="openssl096b is earlier than 0:0.9.6b-22.46.el4_7" test_ref="oval:com.redhat.rhsa:tst:20090004013"/> 21553 <criterion comment="openssl096b is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661002"/> 21554 </criteria> 21555 </criteria> 21556 </criteria> 21557 <criteria operator="AND"> 21558 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 21559 <criteria operator="OR"> 21560 <criteria operator="AND"> 21561 <criterion comment="openssl097a is earlier than 0:0.9.7a-9.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20090004015"/> 21562 <criterion comment="openssl097a is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090004016"/> 21563 </criteria> 21564 <criteria operator="AND"> 21565 <criterion comment="openssl-devel is earlier than 0:0.9.8b-10.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20090004017"/> 21566 <criterion comment="openssl-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090004018"/> 21567 </criteria> 21568 <criteria operator="AND"> 21569 <criterion comment="openssl-perl is earlier than 0:0.9.8b-10.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20090004019"/> 21570 <criterion comment="openssl-perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090004020"/> 21571 </criteria> 21572 <criteria operator="AND"> 21573 <criterion comment="openssl is earlier than 0:0.9.8b-10.el5_2.1" test_ref="oval:com.redhat.rhsa:tst:20090004021"/> 21574 <criterion comment="openssl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090004022"/> 21575 </criteria> 21576 </criteria> 21577 </criteria> 21578 </criteria> 21579 </definition> 21580 <definition class="patch" id="oval:com.redhat.rhsa:def:20090005" version="636"> 21581 <metadata> 21582 <title>RHSA-2009:0005: gnome-vfs, gnome-vfs2 security update (Moderate)</title> 21583 <affected family="unix"> 21584 <platform>Red Hat Enterprise Linux 3</platform> 21585 <platform>Red Hat Enterprise Linux 4</platform> 21586 </affected> 21587 <reference ref_id="RHSA-2009:0005" ref_url="https://access.redhat.com/errata/RHSA-2009:0005" source="RHSA"/> 21588 <reference ref_id="CVE-2005-0706" ref_url="https://access.redhat.com/security/cve/CVE-2005-0706" source="CVE"/> 21589 <description>GNOME VFS is the GNOME virtual file system. It provides a modular 21590 architecture and ships with several modules that implement support for 21591 various local and remote file systems as well as numerous protocols, 21592 including HTTP, FTP, and others. 21593 21594 A buffer overflow flaw was discovered in the GNOME virtual file system when 21595 handling data returned by CDDB servers. If a user connected to a malicious 21596 CDDB server, an attacker could use this flaw to execute arbitrary code on 21597 the victim's machine. (CVE-2005-0706) 21598 21599 Users of gnome-vfs and gnome-vfs2 are advised to upgrade to these updated 21600 packages, which contain a backported patch to correct this issue. All 21601 running GNOME sessions must be restarted for the update to take effect.</description> 21602 <advisory from="secalert@redhat.com"> 21603 <severity>Moderate</severity> 21604 <rights>Copyright 2009 Red Hat, Inc.</rights> 21605 <issued date="2009-01-07"/> 21606 <updated date="2009-01-07"/> 21607 <cve href="https://access.redhat.com/security/cve/CVE-2005-0706" public="20050309">CVE-2005-0706</cve> 21608 <bugzilla href="https://bugzilla.redhat.com/470552" id="470552">CVE-2005-0706 grip,libcdaudio: buffer overflow caused by large amount of CDDB replies</bugzilla> 21609 <affected_cpe_list> 21610 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 21611 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 21612 </affected_cpe_list> 21613 </advisory> 21614 </metadata> 21615 <criteria operator="OR"> 21616 <criteria operator="AND"> 21617 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 21618 <criteria operator="OR"> 21619 <criteria operator="AND"> 21620 <criterion comment="gnome-vfs2-devel is earlier than 0:2.2.5-2E.3.3" test_ref="oval:com.redhat.rhsa:tst:20090005001"/> 21621 <criterion comment="gnome-vfs2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090005002"/> 21622 </criteria> 21623 <criteria operator="AND"> 21624 <criterion comment="gnome-vfs2 is earlier than 0:2.2.5-2E.3.3" test_ref="oval:com.redhat.rhsa:tst:20090005003"/> 21625 <criterion comment="gnome-vfs2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090005004"/> 21626 </criteria> 21627 </criteria> 21628 </criteria> 21629 <criteria operator="AND"> 21630 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 21631 <criteria operator="OR"> 21632 <criteria operator="AND"> 21633 <criterion comment="gnome-vfs2-devel is earlier than 0:2.8.2-8.7.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20090005006"/> 21634 <criterion comment="gnome-vfs2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090005002"/> 21635 </criteria> 21636 <criteria operator="AND"> 21637 <criterion comment="gnome-vfs2-smb is earlier than 0:2.8.2-8.7.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20090005007"/> 21638 <criterion comment="gnome-vfs2-smb is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090005008"/> 21639 </criteria> 21640 <criteria operator="AND"> 21641 <criterion comment="gnome-vfs2 is earlier than 0:2.8.2-8.7.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20090005009"/> 21642 <criterion comment="gnome-vfs2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090005004"/> 21643 </criteria> 21644 </criteria> 21645 </criteria> 21646 </criteria> 21647 </definition> 21648 <definition class="patch" id="oval:com.redhat.rhsa:def:20090010" version="636"> 21649 <metadata> 21650 <title>RHSA-2009:0010: squirrelmail security update (Moderate)</title> 21651 <affected family="unix"> 21652 <platform>Red Hat Enterprise Linux 3</platform> 21653 <platform>Red Hat Enterprise Linux 4</platform> 21654 <platform>Red Hat Enterprise Linux 5</platform> 21655 </affected> 21656 <reference ref_id="RHSA-2009:0010" ref_url="https://access.redhat.com/errata/RHSA-2009:0010" source="RHSA"/> 21657 <reference ref_id="CVE-2008-2379" ref_url="https://access.redhat.com/security/cve/CVE-2008-2379" source="CVE"/> 21658 <reference ref_id="CVE-2008-3663" ref_url="https://access.redhat.com/security/cve/CVE-2008-3663" source="CVE"/> 21659 <description>SquirrelMail is an easy-to-configure, standards-based, webmail package 21660 written in PHP. It includes built-in PHP support for the IMAP and SMTP 21661 protocols, and pure HTML 4.0 page-rendering (with no JavaScript required) 21662 for maximum browser-compatibility, strong MIME support, address books, and 21663 folder manipulation. 21664 21665 Ivan Markovic discovered a cross-site scripting (XSS) flaw in SquirrelMail 21666 caused by insufficient HTML mail sanitization. A remote attacker could send 21667 a specially-crafted HTML mail or attachment that could cause a user's Web 21668 browser to execute a malicious script in the context of the SquirrelMail 21669 session when that email or attachment was opened by the user. 21670 (CVE-2008-2379) 21671 21672 It was discovered that SquirrelMail allowed cookies over insecure 21673 connections (ie did not restrict cookies to HTTPS connections). An attacker 21674 who controlled the communication channel between a user and the 21675 SquirrelMail server, or who was able to sniff the user's network 21676 communication, could use this flaw to obtain the user's session cookie, if 21677 a user made an HTTP request to the server. (CVE-2008-3663) 21678 21679 Note: After applying this update, all session cookies set for SquirrelMail 21680 sessions started over HTTPS connections will have the "secure" flag set. 21681 That is, browsers will only send such cookies over an HTTPS connection. If 21682 needed, you can revert to the previous behavior by setting the 21683 configuration option "$only_secure_cookies" to "false" in SquirrelMail's 21684 /etc/squirrelmail/config.php configuration file. 21685 21686 Users of squirrelmail should upgrade to this updated package, which 21687 contains backported patches to correct these issues.</description> 21688 <advisory from="secalert@redhat.com"> 21689 <severity>Moderate</severity> 21690 <rights>Copyright 2009 Red Hat, Inc.</rights> 21691 <issued date="2009-01-12"/> 21692 <updated date="2009-01-12"/> 21693 <cve cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2008-2379" public="20081203">CVE-2008-2379</cve> 21694 <cve href="https://access.redhat.com/security/cve/CVE-2008-3663" public="20080812">CVE-2008-3663</cve> 21695 <bugzilla href="https://bugzilla.redhat.com/464183" id="464183">CVE-2008-3663 squirrelmail: session hijacking - secure flag not set for HTTPS-only cookies</bugzilla> 21696 <bugzilla href="https://bugzilla.redhat.com/473877" id="473877">CVE-2008-2379 squirrelmail: XSS issue caused by an insufficient html mail sanitation</bugzilla> 21697 <affected_cpe_list> 21698 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 21699 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 21700 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 21701 </affected_cpe_list> 21702 </advisory> 21703 </metadata> 21704 <criteria operator="OR"> 21705 <criteria operator="AND"> 21706 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 21707 <criterion comment="squirrelmail is earlier than 0:1.4.8-8.el3" test_ref="oval:com.redhat.rhsa:tst:20090010001"/> 21708 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 21709 </criteria> 21710 <criteria operator="AND"> 21711 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 21712 <criterion comment="squirrelmail is earlier than 0:1.4.8-5.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20090010004"/> 21713 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 21714 </criteria> 21715 <criteria operator="AND"> 21716 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 21717 <criterion comment="squirrelmail is earlier than 0:1.4.8-5.el5_2.2" test_ref="oval:com.redhat.rhsa:tst:20090010006"/> 21718 <criterion comment="squirrelmail is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070358007"/> 21719 </criteria> 21720 </criteria> 21721 </definition> 21722 <definition class="patch" id="oval:com.redhat.rhsa:def:20090018" version="638"> 21723 <metadata> 21724 <title>RHSA-2009:0018: xterm security update (Important)</title> 21725 <affected family="unix"> 21726 <platform>Red Hat Enterprise Linux 3</platform> 21727 <platform>Red Hat Enterprise Linux 4</platform> 21728 <platform>Red Hat Enterprise Linux 5</platform> 21729 </affected> 21730 <reference ref_id="RHSA-2009:0018" ref_url="https://access.redhat.com/errata/RHSA-2009:0018" source="RHSA"/> 21731 <reference ref_id="CVE-2008-2383" ref_url="https://access.redhat.com/security/cve/CVE-2008-2383" source="CVE"/> 21732 <description>The xterm program is a terminal emulator for the X Window System. 21733 21734 A flaw was found in the xterm handling of Device Control Request Status 21735 String (DECRQSS) escape sequences. An attacker could create a malicious 21736 text file (or log entry, if unfiltered) that could run arbitrary commands 21737 if read by a victim inside an xterm window. (CVE-2008-2383) 21738 21739 All xterm users are advised to upgrade to the updated package, which 21740 contains a backported patch to resolve this issue. All running instances of 21741 xterm must be restarted for the update to take effect.</description> 21742 <advisory from="secalert@redhat.com"> 21743 <severity>Important</severity> 21744 <rights>Copyright 2009 Red Hat, Inc.</rights> 21745 <issued date="2009-01-07"/> 21746 <updated date="2009-01-07"/> 21747 <cve href="https://access.redhat.com/security/cve/CVE-2008-2383" public="20081229">CVE-2008-2383</cve> 21748 <bugzilla href="https://bugzilla.redhat.com/478888" id="478888">CVE-2008-2383 xterm: arbitrary command injection</bugzilla> 21749 <affected_cpe_list> 21750 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 21751 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 21752 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 21753 </affected_cpe_list> 21754 </advisory> 21755 </metadata> 21756 <criteria operator="OR"> 21757 <criteria operator="AND"> 21758 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 21759 <criterion comment="xterm is earlier than 0:179-11.EL3" test_ref="oval:com.redhat.rhsa:tst:20090018001"/> 21760 <criterion comment="xterm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090018002"/> 21761 </criteria> 21762 <criteria operator="AND"> 21763 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 21764 <criterion comment="xterm is earlier than 0:192-8.el4_7.2" test_ref="oval:com.redhat.rhsa:tst:20090018004"/> 21765 <criterion comment="xterm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090018002"/> 21766 </criteria> 21767 <criteria operator="AND"> 21768 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 21769 <criterion comment="xterm is earlier than 0:215-5.el5_2.2" test_ref="oval:com.redhat.rhsa:tst:20090018006"/> 21770 <criterion comment="xterm is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090018007"/> 21771 </criteria> 21772 </criteria> 21773 </definition> 21774 <definition class="patch" id="oval:com.redhat.rhsa:def:20090020" version="636"> 21775 <metadata> 21776 <title>RHSA-2009:0020: bind security update (Moderate)</title> 21777 <affected family="unix"> 21778 <platform>Red Hat Enterprise Linux 3</platform> 21779 <platform>Red Hat Enterprise Linux 4</platform> 21780 <platform>Red Hat Enterprise Linux 5</platform> 21781 </affected> 21782 <reference ref_id="RHSA-2009:0020" ref_url="https://access.redhat.com/errata/RHSA-2009:0020" source="RHSA"/> 21783 <reference ref_id="CVE-2009-0025" ref_url="https://access.redhat.com/security/cve/CVE-2009-0025" source="CVE"/> 21784 <description>BIND (Berkeley Internet Name Domain) is an implementation of the DNS 21785 (Domain Name System) protocols. 21786 21787 A flaw was discovered in the way BIND checked the return value of the 21788 OpenSSL DSA_do_verify function. On systems using DNSSEC, a malicious zone 21789 could present a malformed DSA certificate and bypass proper certificate 21790 validation, allowing spoofing attacks. (CVE-2009-0025) 21791 21792 For users of Red Hat Enterprise Linux 3 this update also addresses a bug 21793 which can cause BIND to occasionally exit with an assertion failure. 21794 21795 All BIND users are advised to upgrade to the updated package, which 21796 contains a backported patch to resolve this issue. After installing the 21797 update, BIND daemon will be restarted automatically.</description> 21798 <advisory from="secalert@redhat.com"> 21799 <severity>Moderate</severity> 21800 <rights>Copyright 2009 Red Hat, Inc.</rights> 21801 <issued date="2009-01-08"/> 21802 <updated date="2009-01-08"/> 21803 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-0025" public="20090107">CVE-2009-0025</cve> 21804 <bugzilla href="https://bugzilla.redhat.com/461047" id="461047">named dies due to assertion failure</bugzilla> 21805 <bugzilla href="https://bugzilla.redhat.com/478984" id="478984">CVE-2009-0025 bind: DSA_do_verify() returns check issue</bugzilla> 21806 <affected_cpe_list> 21807 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 21808 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 21809 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 21810 </affected_cpe_list> 21811 </advisory> 21812 </metadata> 21813 <criteria operator="OR"> 21814 <criteria operator="AND"> 21815 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 21816 <criteria operator="OR"> 21817 <criteria operator="AND"> 21818 <criterion comment="bind is earlier than 20:9.2.4-23.el3" test_ref="oval:com.redhat.rhsa:tst:20090020001"/> 21819 <criterion comment="bind is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044010"/> 21820 </criteria> 21821 <criteria operator="AND"> 21822 <criterion comment="bind-utils is earlier than 20:9.2.4-23.el3" test_ref="oval:com.redhat.rhsa:tst:20090020003"/> 21823 <criterion comment="bind-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044004"/> 21824 </criteria> 21825 <criteria operator="AND"> 21826 <criterion comment="bind-devel is earlier than 20:9.2.4-23.el3" test_ref="oval:com.redhat.rhsa:tst:20090020005"/> 21827 <criterion comment="bind-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044008"/> 21828 </criteria> 21829 <criteria operator="AND"> 21830 <criterion comment="bind-chroot is earlier than 20:9.2.4-23.el3" test_ref="oval:com.redhat.rhsa:tst:20090020007"/> 21831 <criterion comment="bind-chroot is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044006"/> 21832 </criteria> 21833 <criteria operator="AND"> 21834 <criterion comment="bind-libs is earlier than 20:9.2.4-23.el3" test_ref="oval:com.redhat.rhsa:tst:20090020009"/> 21835 <criterion comment="bind-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044002"/> 21836 </criteria> 21837 </criteria> 21838 </criteria> 21839 <criteria operator="AND"> 21840 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 21841 <criteria operator="OR"> 21842 <criteria operator="AND"> 21843 <criterion comment="bind-libs is earlier than 20:9.2.4-30.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20090020012"/> 21844 <criterion comment="bind-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044002"/> 21845 </criteria> 21846 <criteria operator="AND"> 21847 <criterion comment="bind is earlier than 20:9.2.4-30.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20090020013"/> 21848 <criterion comment="bind is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044010"/> 21849 </criteria> 21850 <criteria operator="AND"> 21851 <criterion comment="bind-utils is earlier than 20:9.2.4-30.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20090020014"/> 21852 <criterion comment="bind-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044004"/> 21853 </criteria> 21854 <criteria operator="AND"> 21855 <criterion comment="bind-devel is earlier than 20:9.2.4-30.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20090020015"/> 21856 <criterion comment="bind-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044008"/> 21857 </criteria> 21858 <criteria operator="AND"> 21859 <criterion comment="bind-chroot is earlier than 20:9.2.4-30.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20090020016"/> 21860 <criterion comment="bind-chroot is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044006"/> 21861 </criteria> 21862 </criteria> 21863 </criteria> 21864 <criteria operator="AND"> 21865 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 21866 <criteria operator="OR"> 21867 <criteria operator="AND"> 21868 <criterion comment="bind is earlier than 30:9.3.4-6.0.3.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20090020018"/> 21869 <criterion comment="bind is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740023"/> 21870 </criteria> 21871 <criteria operator="AND"> 21872 <criterion comment="bind-utils is earlier than 30:9.3.4-6.0.3.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20090020020"/> 21873 <criterion comment="bind-utils is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740019"/> 21874 </criteria> 21875 <criteria operator="AND"> 21876 <criterion comment="bind-libs is earlier than 30:9.3.4-6.0.3.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20090020022"/> 21877 <criterion comment="bind-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740029"/> 21878 </criteria> 21879 <criteria operator="AND"> 21880 <criterion comment="bind-chroot is earlier than 30:9.3.4-6.0.3.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20090020024"/> 21881 <criterion comment="bind-chroot is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740033"/> 21882 </criteria> 21883 <criteria operator="AND"> 21884 <criterion comment="bind-sdb is earlier than 30:9.3.4-6.0.3.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20090020026"/> 21885 <criterion comment="bind-sdb is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740025"/> 21886 </criteria> 21887 <criteria operator="AND"> 21888 <criterion comment="bind-devel is earlier than 30:9.3.4-6.0.3.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20090020028"/> 21889 <criterion comment="bind-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740031"/> 21890 </criteria> 21891 <criteria operator="AND"> 21892 <criterion comment="bind-libbind-devel is earlier than 30:9.3.4-6.0.3.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20090020030"/> 21893 <criterion comment="bind-libbind-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740021"/> 21894 </criteria> 21895 <criteria operator="AND"> 21896 <criterion comment="caching-nameserver is earlier than 30:9.3.4-6.0.3.P1.el5_2" test_ref="oval:com.redhat.rhsa:tst:20090020032"/> 21897 <criterion comment="caching-nameserver is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070740027"/> 21898 </criteria> 21899 </criteria> 21900 </criteria> 21901 </criteria> 21902 </definition> 21903 <definition class="patch" id="oval:com.redhat.rhsa:def:20090057" version="633"> 21904 <metadata> 21905 <title>RHSA-2009:0057: squirrelmail security update (Important)</title> 21906 <affected family="unix"> 21907 <platform>Red Hat Enterprise Linux 3</platform> 21908 <platform>Red Hat Enterprise Linux 4</platform> 21909 <platform>Red Hat Enterprise Linux 5</platform> 21910 </affected> 21911 <reference ref_id="RHSA-2009:0057" ref_url="https://access.redhat.com/errata/RHSA-2009:0057" source="RHSA"/> 21912 <reference ref_id="CVE-2009-0030" ref_url="https://access.redhat.com/security/cve/CVE-2009-0030" source="CVE"/> 21913 <reference ref_id="CVE-2009-1580" ref_url="https://access.redhat.com/security/cve/CVE-2009-1580" source="CVE"/> 21914 <description>SquirrelMail is an easy-to-configure, standards-based, webmail package 21915 written in PHP. It includes built-in PHP support for the IMAP and SMTP 21916 protocols, and pure HTML 4.0 page-rendering (with no JavaScript required) 21917 for maximum browser-compatibility, strong MIME support, address books, and 21918 folder manipulation. 21919 21920 The Red Hat SquirrelMail packages provided by the RHSA-2009:0010 advisory 21921 introduced a session handling flaw. Users who logged back into SquirrelMail 21922 without restarting their web browsers were assigned fixed session 21923 identifiers. A remote attacker could make use of that flaw to hijack user 21924 sessions. (CVE-2009-0030) 21925 21926 SquirrelMail users should upgrade to this updated package, which contains a 21927 patch to correct this issue. As well, all users who used affected versions 21928 of SquirrelMail should review their preferences.</description> 21929 <advisory from="secalert@redhat.com"> 21930 <severity>Important</severity> 21931 <rights>Copyright 2009 Red Hat, Inc.</rights> 21932 <issued date="2009-01-19"/> 21933 <updated date="2009-01-19"/> 21934 <cve cvss2="6.5/AV:N/AC:L/Au:S/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0030" public="20090115">CVE-2009-0030</cve> 21935 <cve cvss2="4/AV:N/AC:H/Au:N/C:P/I:P/A:N" cwe="CWE-384" href="https://access.redhat.com/security/cve/CVE-2009-1580" impact="low" public="20090511">CVE-2009-1580</cve> 21936 <bugzilla href="https://bugzilla.redhat.com/480224" id="480224">Squirrelmail session management broken by security backport</bugzilla> 21937 <bugzilla href="https://bugzilla.redhat.com/480488" id="480488">CVE-2009-0030 squirrelmail: session management flaw</bugzilla> 21938 <affected_cpe_list> 21939 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 21940 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 21941 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 21942 </affected_cpe_list> 21943 </advisory> 21944 </metadata> 21945 <criteria operator="OR"> 21946 <criteria operator="AND"> 21947 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 21948 <criterion comment="squirrelmail is earlier than 0:1.4.8-9.el3" test_ref="oval:com.redhat.rhsa:tst:20090057001"/> 21949 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 21950 </criteria> 21951 <criteria operator="AND"> 21952 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 21953 <criterion comment="squirrelmail is earlier than 0:1.4.8-5.el4_7.3" test_ref="oval:com.redhat.rhsa:tst:20090057004"/> 21954 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 21955 </criteria> 21956 <criteria operator="AND"> 21957 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 21958 <criterion comment="squirrelmail is earlier than 0:1.4.8-5.el5_2.3" test_ref="oval:com.redhat.rhsa:tst:20090057006"/> 21959 <criterion comment="squirrelmail is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070358007"/> 21960 </criteria> 21961 </criteria> 21962 </definition> 21963 <definition class="patch" id="oval:com.redhat.rhsa:def:20090257" version="634"> 21964 <metadata> 21965 <title>RHSA-2009:0257: seamonkey security update (Critical)</title> 21966 <affected family="unix"> 21967 <platform>Red Hat Enterprise Linux 3</platform> 21968 <platform>Red Hat Enterprise Linux 4</platform> 21969 </affected> 21970 <reference ref_id="RHSA-2009:0257" ref_url="https://access.redhat.com/errata/RHSA-2009:0257" source="RHSA"/> 21971 <reference ref_id="CVE-2009-0352" ref_url="https://access.redhat.com/security/cve/CVE-2009-0352" source="CVE"/> 21972 <reference ref_id="CVE-2009-0353" ref_url="https://access.redhat.com/security/cve/CVE-2009-0353" source="CVE"/> 21973 <reference ref_id="CVE-2009-0355" ref_url="https://access.redhat.com/security/cve/CVE-2009-0355" source="CVE"/> 21974 <reference ref_id="CVE-2009-0357" ref_url="https://access.redhat.com/security/cve/CVE-2009-0357" source="CVE"/> 21975 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 21976 chat client, and HTML editor. 21977 21978 Several flaws were found in the processing of malformed web content. A web 21979 page containing malicious content could cause SeaMonkey to crash or, 21980 potentially, execute arbitrary code as the user running SeaMonkey. 21981 (CVE-2009-0352, CVE-2009-0353) 21982 21983 A flaw was found in the way malformed content was processed. A website 21984 containing specially-crafted content could, potentially, trick a SeaMonkey 21985 user into uploading a local file. (CVE-2009-0355) 21986 21987 A flaw was found in the way SeaMonkey treated HTTPOnly cookies. An attacker 21988 able to execute arbitrary JavaScript on a target site using HTTPOnly 21989 cookies may be able to use this flaw to steal the cookie. (CVE-2009-0357) 21990 21991 All SeaMonkey users should upgrade to these updated packages, which contain 21992 backported patches that correct these issues. After installing the update, 21993 SeaMonkey must be restarted for the changes to take effect.</description> 21994 <advisory from="secalert@redhat.com"> 21995 <severity>Critical</severity> 21996 <rights>Copyright 2009 Red Hat, Inc.</rights> 21997 <issued date="2009-02-04"/> 21998 <updated date="2009-02-04"/> 21999 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0352" public="20090203">CVE-2009-0352</cve> 22000 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0353" public="20090203">CVE-2009-0353</cve> 22001 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2009-0355" impact="moderate" public="20090203">CVE-2009-0355</cve> 22002 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2009-0357" impact="low" public="20090203">CVE-2009-0357</cve> 22003 <bugzilla href="https://bugzilla.redhat.com/483139" id="483139">CVE-2009-0352 Firefox layout crashes with evidence of memory corruption</bugzilla> 22004 <bugzilla href="https://bugzilla.redhat.com/483141" id="483141">CVE-2009-0353 Firefox javascript crashes with evidence of memory corruption</bugzilla> 22005 <bugzilla href="https://bugzilla.redhat.com/483143" id="483143">CVE-2009-0355 Firefox local file stealing with SessionStore</bugzilla> 22006 <bugzilla href="https://bugzilla.redhat.com/483145" id="483145">CVE-2009-0357 Firefox XMLHttpRequest allows reading HTTPOnly cookies</bugzilla> 22007 <affected_cpe_list> 22008 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22009 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 22010 </affected_cpe_list> 22011 </advisory> 22012 </metadata> 22013 <criteria operator="OR"> 22014 <criteria operator="AND"> 22015 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22016 <criteria operator="OR"> 22017 <criteria operator="AND"> 22018 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.32.el3" test_ref="oval:com.redhat.rhsa:tst:20090257001"/> 22019 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 22020 </criteria> 22021 <criteria operator="AND"> 22022 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.32.el3" test_ref="oval:com.redhat.rhsa:tst:20090257003"/> 22023 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 22024 </criteria> 22025 <criteria operator="AND"> 22026 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.32.el3" test_ref="oval:com.redhat.rhsa:tst:20090257005"/> 22027 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 22028 </criteria> 22029 <criteria operator="AND"> 22030 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.32.el3" test_ref="oval:com.redhat.rhsa:tst:20090257007"/> 22031 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 22032 </criteria> 22033 <criteria operator="AND"> 22034 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.32.el3" test_ref="oval:com.redhat.rhsa:tst:20090257009"/> 22035 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 22036 </criteria> 22037 <criteria operator="AND"> 22038 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.32.el3" test_ref="oval:com.redhat.rhsa:tst:20090257011"/> 22039 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 22040 </criteria> 22041 <criteria operator="AND"> 22042 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.32.el3" test_ref="oval:com.redhat.rhsa:tst:20090257013"/> 22043 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 22044 </criteria> 22045 <criteria operator="AND"> 22046 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.32.el3" test_ref="oval:com.redhat.rhsa:tst:20090257015"/> 22047 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 22048 </criteria> 22049 <criteria operator="AND"> 22050 <criterion comment="seamonkey is earlier than 0:1.0.9-0.32.el3" test_ref="oval:com.redhat.rhsa:tst:20090257017"/> 22051 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 22052 </criteria> 22053 <criteria operator="AND"> 22054 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.32.el3" test_ref="oval:com.redhat.rhsa:tst:20090257019"/> 22055 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 22056 </criteria> 22057 </criteria> 22058 </criteria> 22059 <criteria operator="AND"> 22060 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 22061 <criteria operator="OR"> 22062 <criteria operator="AND"> 22063 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-35.el4" test_ref="oval:com.redhat.rhsa:tst:20090257022"/> 22064 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 22065 </criteria> 22066 <criteria operator="AND"> 22067 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-35.el4" test_ref="oval:com.redhat.rhsa:tst:20090257023"/> 22068 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 22069 </criteria> 22070 <criteria operator="AND"> 22071 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-35.el4" test_ref="oval:com.redhat.rhsa:tst:20090257024"/> 22072 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 22073 </criteria> 22074 <criteria operator="AND"> 22075 <criterion comment="seamonkey is earlier than 0:1.0.9-35.el4" test_ref="oval:com.redhat.rhsa:tst:20090257025"/> 22076 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 22077 </criteria> 22078 <criteria operator="AND"> 22079 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-35.el4" test_ref="oval:com.redhat.rhsa:tst:20090257026"/> 22080 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 22081 </criteria> 22082 <criteria operator="AND"> 22083 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-35.el4" test_ref="oval:com.redhat.rhsa:tst:20090257027"/> 22084 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 22085 </criteria> 22086 </criteria> 22087 </criteria> 22088 </criteria> 22089 </definition> 22090 <definition class="patch" id="oval:com.redhat.rhsa:def:20090261" version="635"> 22091 <metadata> 22092 <title>RHSA-2009:0261: vnc security update (Moderate)</title> 22093 <affected family="unix"> 22094 <platform>Red Hat Enterprise Linux 3</platform> 22095 <platform>Red Hat Enterprise Linux 4</platform> 22096 <platform>Red Hat Enterprise Linux 5</platform> 22097 </affected> 22098 <reference ref_id="RHSA-2009:0261" ref_url="https://access.redhat.com/errata/RHSA-2009:0261" source="RHSA"/> 22099 <reference ref_id="CVE-2008-4770" ref_url="https://access.redhat.com/security/cve/CVE-2008-4770" source="CVE"/> 22100 <description>Virtual Network Computing (VNC) is a remote display system which allows you 22101 to view a computer's "desktop" environment not only on the machine where it 22102 is running, but from anywhere on the Internet and from a wide variety of 22103 machine architectures. 22104 22105 An insufficient input validation flaw was discovered in the VNC client 22106 application, vncviewer. If an attacker could convince a victim to connect 22107 to a malicious VNC server, or when an attacker was able to connect to 22108 vncviewer running in the "listen" mode, the attacker could cause the 22109 victim's vncviewer to crash or, possibly, execute arbitrary code. 22110 (CVE-2008-4770) 22111 22112 Users of vncviewer should upgrade to these updated packages, which contain 22113 a backported patch to resolve this issue. For the update to take effect, 22114 all running instances of vncviewer must be restarted after the update is 22115 installed.</description> 22116 <advisory from="secalert@redhat.com"> 22117 <severity>Moderate</severity> 22118 <rights>Copyright 2009 Red Hat, Inc.</rights> 22119 <issued date="2009-02-11"/> 22120 <updated date="2009-02-11"/> 22121 <cve href="https://access.redhat.com/security/cve/CVE-2008-4770" public="20081126">CVE-2008-4770</cve> 22122 <bugzilla href="https://bugzilla.redhat.com/471777" id="471777">VNC Free Edition 4.1.3 fixes a possible security vulnerability only present in the listening viewer. VNC Server is not compromised.</bugzilla> 22123 <bugzilla href="https://bugzilla.redhat.com/480590" id="480590">CVE-2008-4770 vnc: vncviewer insufficient encoding value validation in CMsgReader::readRect</bugzilla> 22124 <affected_cpe_list> 22125 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22126 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 22127 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 22128 </affected_cpe_list> 22129 </advisory> 22130 </metadata> 22131 <criteria operator="OR"> 22132 <criteria operator="AND"> 22133 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22134 <criteria operator="OR"> 22135 <criteria operator="AND"> 22136 <criterion comment="vnc is earlier than 0:4.0-0.beta4.1.8" test_ref="oval:com.redhat.rhsa:tst:20090261001"/> 22137 <criterion comment="vnc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090261002"/> 22138 </criteria> 22139 <criteria operator="AND"> 22140 <criterion comment="vnc-server is earlier than 0:4.0-0.beta4.1.8" test_ref="oval:com.redhat.rhsa:tst:20090261003"/> 22141 <criterion comment="vnc-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090261004"/> 22142 </criteria> 22143 </criteria> 22144 </criteria> 22145 <criteria operator="AND"> 22146 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 22147 <criteria operator="OR"> 22148 <criteria operator="AND"> 22149 <criterion comment="vnc-server is earlier than 0:4.0-12.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20090261006"/> 22150 <criterion comment="vnc-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090261004"/> 22151 </criteria> 22152 <criteria operator="AND"> 22153 <criterion comment="vnc is earlier than 0:4.0-12.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20090261007"/> 22154 <criterion comment="vnc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090261002"/> 22155 </criteria> 22156 </criteria> 22157 </criteria> 22158 <criteria operator="AND"> 22159 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 22160 <criteria operator="OR"> 22161 <criteria operator="AND"> 22162 <criterion comment="vnc is earlier than 0:4.1.2-14.el5_3.1" test_ref="oval:com.redhat.rhsa:tst:20090261009"/> 22163 <criterion comment="vnc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090261010"/> 22164 </criteria> 22165 <criteria operator="AND"> 22166 <criterion comment="vnc-server is earlier than 0:4.1.2-14.el5_3.1" test_ref="oval:com.redhat.rhsa:tst:20090261011"/> 22167 <criterion comment="vnc-server is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090261012"/> 22168 </criteria> 22169 </criteria> 22170 </criteria> 22171 </criteria> 22172 </definition> 22173 <definition class="patch" id="oval:com.redhat.rhsa:def:20090269" version="639"> 22174 <metadata> 22175 <title>RHSA-2009:0269: gstreamer-plugins security update (Important)</title> 22176 <affected family="unix"> 22177 <platform>Red Hat Enterprise Linux 3</platform> 22178 </affected> 22179 <reference ref_id="RHSA-2009:0269" ref_url="https://access.redhat.com/errata/RHSA-2009:0269" source="RHSA"/> 22180 <reference ref_id="CVE-2009-0398" ref_url="https://access.redhat.com/security/cve/CVE-2009-0398" source="CVE"/> 22181 <description>The gstreamer-plugins package contains plug-ins used by the GStreamer 22182 streaming-media framework to support a wide variety of media types. 22183 22184 An array indexing error was found in the GStreamer's QuickTime media file 22185 format decoding plug-in. An attacker could create a carefully-crafted 22186 QuickTime media .mov file that would cause an application using GStreamer 22187 to crash or, potentially, execute arbitrary code if played by a victim. 22188 (CVE-2009-0398) 22189 22190 All users of gstreamer-plugins are advised to upgrade to these updated 22191 packages, which contain a backported patch to correct this issue. After 22192 installing the update, all applications using GStreamer (such as 22193 nautilus-media) must be restarted for the changes to take effect.</description> 22194 <advisory from="secalert@redhat.com"> 22195 <severity>Important</severity> 22196 <rights>Copyright 2009 Red Hat, Inc.</rights> 22197 <issued date="2009-02-06"/> 22198 <updated date="2009-02-06"/> 22199 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0398" public="20090122">CVE-2009-0398</cve> 22200 <bugzilla href="https://bugzilla.redhat.com/483740" id="483740">CVE-2009-0398 gstreamer-plugins: Array index error while parsing malformed QuickTime media files</bugzilla> 22201 <affected_cpe_list> 22202 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22203 </affected_cpe_list> 22204 </advisory> 22205 </metadata> 22206 <criteria operator="AND"> 22207 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22208 <criteria operator="OR"> 22209 <criteria operator="AND"> 22210 <criterion comment="gstreamer-plugins-devel is earlier than 0:0.6.0-19" test_ref="oval:com.redhat.rhsa:tst:20090269001"/> 22211 <criterion comment="gstreamer-plugins-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090269002"/> 22212 </criteria> 22213 <criteria operator="AND"> 22214 <criterion comment="gstreamer-plugins is earlier than 0:0.6.0-19" test_ref="oval:com.redhat.rhsa:tst:20090269003"/> 22215 <criterion comment="gstreamer-plugins is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090269004"/> 22216 </criteria> 22217 </criteria> 22218 </criteria> 22219 </definition> 22220 <definition class="patch" id="oval:com.redhat.rhsa:def:20090275" version="635"> 22221 <metadata> 22222 <title>RHSA-2009:0275: imap security update (Moderate)</title> 22223 <affected family="unix"> 22224 <platform>Red Hat Enterprise Linux 3</platform> 22225 </affected> 22226 <reference ref_id="RHSA-2009:0275" ref_url="https://access.redhat.com/errata/RHSA-2009:0275" source="RHSA"/> 22227 <reference ref_id="CVE-2008-5005" ref_url="https://access.redhat.com/security/cve/CVE-2008-5005" source="CVE"/> 22228 <description>The imap package provides server daemons for both the IMAP (Internet 22229 Message Access Protocol) and POP (Post Office Protocol) mail access protocols. 22230 22231 A buffer overflow flaw was discovered in the dmail and tmail mail delivery 22232 utilities shipped with imap. If either of these utilities were used as a 22233 mail delivery agent, a remote attacker could potentially use this flaw to 22234 run arbitrary code as the targeted user by sending a specially-crafted mail 22235 message to the victim. (CVE-2008-5005) 22236 22237 Users of imap should upgrade to these updated packages, which contain a 22238 backported patch to resolve this issue.</description> 22239 <advisory from="secalert@redhat.com"> 22240 <severity>Moderate</severity> 22241 <rights>Copyright 2009 Red Hat, Inc.</rights> 22242 <issued date="2009-02-19"/> 22243 <updated date="2009-02-19"/> 22244 <cve href="https://access.redhat.com/security/cve/CVE-2008-5005" public="20081031">CVE-2008-5005</cve> 22245 <bugzilla href="https://bugzilla.redhat.com/469667" id="469667">CVE-2008-5005 uw-imap: buffer overflow in dmail and tmail</bugzilla> 22246 <affected_cpe_list> 22247 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22248 </affected_cpe_list> 22249 </advisory> 22250 </metadata> 22251 <criteria operator="AND"> 22252 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22253 <criteria operator="OR"> 22254 <criteria operator="AND"> 22255 <criterion comment="imap-devel is earlier than 1:2002d-15" test_ref="oval:com.redhat.rhsa:tst:20090275001"/> 22256 <criterion comment="imap-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090275002"/> 22257 </criteria> 22258 <criteria operator="AND"> 22259 <criterion comment="imap-utils is earlier than 1:2002d-15" test_ref="oval:com.redhat.rhsa:tst:20090275003"/> 22260 <criterion comment="imap-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090275004"/> 22261 </criteria> 22262 <criteria operator="AND"> 22263 <criterion comment="imap is earlier than 1:2002d-15" test_ref="oval:com.redhat.rhsa:tst:20090275005"/> 22264 <criterion comment="imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090275006"/> 22265 </criteria> 22266 </criteria> 22267 </criteria> 22268 </definition> 22269 <definition class="patch" id="oval:com.redhat.rhsa:def:20090295" version="644"> 22270 <metadata> 22271 <title>RHSA-2009:0295: net-snmp security update (Moderate)</title> 22272 <affected family="unix"> 22273 <platform>Red Hat Enterprise Linux 3</platform> 22274 </affected> 22275 <reference ref_id="RHSA-2009:0295" ref_url="https://access.redhat.com/errata/RHSA-2009:0295" source="RHSA"/> 22276 <reference ref_id="CVE-2008-6123" ref_url="https://access.redhat.com/security/cve/CVE-2008-6123" source="CVE"/> 22277 <description>The Simple Network Management Protocol (SNMP) is a protocol used for 22278 network management. 22279 22280 It was discovered that the snmpd daemon did not use TCP wrappers correctly, 22281 causing network hosts access restrictions defined in "/etc/hosts.allow" and 22282 "/etc/hosts.deny" to not be honored. A remote attacker could use this flaw 22283 to bypass intended access restrictions. (CVE-2008-6123) 22284 22285 This issue only affected configurations where hosts.allow and hosts.deny 22286 were used to limit access to the SNMP server. To obtain information from 22287 the server, the attacker would have to successfully authenticate, usually 22288 by providing a correct community string. 22289 22290 All net-snmp users should upgrade to these updated packages, which contain 22291 a backported patch to correct this issue. After installing the update, the 22292 snmpd and snmptrapd daemons will be restarted automatically.</description> 22293 <advisory from="secalert@redhat.com"> 22294 <severity>Moderate</severity> 22295 <rights>Copyright 2009 Red Hat, Inc.</rights> 22296 <issued date="2009-03-26"/> 22297 <updated date="2009-03-26"/> 22298 <cve href="https://access.redhat.com/security/cve/CVE-2008-6123" public="20081209">CVE-2008-6123</cve> 22299 <bugzilla href="https://bugzilla.redhat.com/485211" id="485211">CVE-2008-6123 net-snmp: incorrect application of hosts access restrictions in hosts.{allow,deny}</bugzilla> 22300 <affected_cpe_list> 22301 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22302 </affected_cpe_list> 22303 </advisory> 22304 </metadata> 22305 <criteria operator="AND"> 22306 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22307 <criteria operator="OR"> 22308 <criteria operator="AND"> 22309 <criterion comment="net-snmp-libs is earlier than 0:5.0.9-2.30E.27" test_ref="oval:com.redhat.rhsa:tst:20090295001"/> 22310 <criterion comment="net-snmp-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045006"/> 22311 </criteria> 22312 <criteria operator="AND"> 22313 <criterion comment="net-snmp-perl is earlier than 0:5.0.9-2.30E.27" test_ref="oval:com.redhat.rhsa:tst:20090295003"/> 22314 <criterion comment="net-snmp-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045008"/> 22315 </criteria> 22316 <criteria operator="AND"> 22317 <criterion comment="net-snmp is earlier than 0:5.0.9-2.30E.27" test_ref="oval:com.redhat.rhsa:tst:20090295005"/> 22318 <criterion comment="net-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045010"/> 22319 </criteria> 22320 <criteria operator="AND"> 22321 <criterion comment="net-snmp-devel is earlier than 0:5.0.9-2.30E.27" test_ref="oval:com.redhat.rhsa:tst:20090295007"/> 22322 <criterion comment="net-snmp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045004"/> 22323 </criteria> 22324 <criteria operator="AND"> 22325 <criterion comment="net-snmp-utils is earlier than 0:5.0.9-2.30E.27" test_ref="oval:com.redhat.rhsa:tst:20090295009"/> 22326 <criterion comment="net-snmp-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045002"/> 22327 </criteria> 22328 </criteria> 22329 </criteria> 22330 </definition> 22331 <definition class="patch" id="oval:com.redhat.rhsa:def:20090308" version="634"> 22332 <metadata> 22333 <title>RHSA-2009:0308: cups security update (Important)</title> 22334 <affected family="unix"> 22335 <platform>Red Hat Enterprise Linux 3</platform> 22336 </affected> 22337 <reference ref_id="RHSA-2009:0308" ref_url="https://access.redhat.com/errata/RHSA-2009:0308" source="RHSA"/> 22338 <reference ref_id="CVE-2009-0577" ref_url="https://access.redhat.com/security/cve/CVE-2009-0577" source="CVE"/> 22339 <description>The Common UNIX® Printing System (CUPS) provides a portable printing layer 22340 for UNIX operating systems. 22341 22342 The CUPS security advisory, RHSA-2008:0937, stated that it fixed 22343 CVE-2008-3640 for Red Hat Enterprise Linux 3, 4, and 5. It was discovered 22344 this flaw was not properly fixed on Red Hat Enterprise Linux 3, however. 22345 (CVE-2009-0577) 22346 22347 These new packages contain a proper fix for CVE-2008-3640 on Red Hat 22348 Enterprise Linux 3. Red Hat Enterprise Linux 4 and 5 already contain the 22349 appropriate fix for this flaw and do not need to be updated. 22350 22351 Users of cups should upgrade to these updated packages, which contain a 22352 backported patch to correct this issue.</description> 22353 <advisory from="secalert@redhat.com"> 22354 <severity>Important</severity> 22355 <rights>Copyright 2009 Red Hat, Inc.</rights> 22356 <issued date="2009-02-19"/> 22357 <updated date="2009-02-19"/> 22358 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0577" public="20090217">CVE-2009-0577</cve> 22359 <bugzilla href="https://bugzilla.redhat.com/486052" id="486052">CVE-2009-0577 cups-CVE-2008-3640.patch has been corrupted.</bugzilla> 22360 <affected_cpe_list> 22361 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22362 </affected_cpe_list> 22363 </advisory> 22364 </metadata> 22365 <criteria operator="AND"> 22366 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22367 <criteria operator="OR"> 22368 <criteria operator="AND"> 22369 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.56" test_ref="oval:com.redhat.rhsa:tst:20090308001"/> 22370 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 22371 </criteria> 22372 <criteria operator="AND"> 22373 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.56" test_ref="oval:com.redhat.rhsa:tst:20090308003"/> 22374 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 22375 </criteria> 22376 <criteria operator="AND"> 22377 <criterion comment="cups is earlier than 1:1.1.17-13.3.56" test_ref="oval:com.redhat.rhsa:tst:20090308005"/> 22378 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 22379 </criteria> 22380 </criteria> 22381 </criteria> 22382 </definition> 22383 <definition class="patch" id="oval:com.redhat.rhsa:def:20090313" version="631"> 22384 <metadata> 22385 <title>RHSA-2009:0313: wireshark security update (Moderate)</title> 22386 <affected family="unix"> 22387 <platform>Red Hat Enterprise Linux 3</platform> 22388 <platform>Red Hat Enterprise Linux 4</platform> 22389 <platform>Red Hat Enterprise Linux 5</platform> 22390 </affected> 22391 <reference ref_id="RHSA-2009:0313" ref_url="https://access.redhat.com/errata/RHSA-2009:0313" source="RHSA"/> 22392 <reference ref_id="CVE-2008-4680" ref_url="https://access.redhat.com/security/cve/CVE-2008-4680" source="CVE"/> 22393 <reference ref_id="CVE-2008-4681" ref_url="https://access.redhat.com/security/cve/CVE-2008-4681" source="CVE"/> 22394 <reference ref_id="CVE-2008-4682" ref_url="https://access.redhat.com/security/cve/CVE-2008-4682" source="CVE"/> 22395 <reference ref_id="CVE-2008-4683" ref_url="https://access.redhat.com/security/cve/CVE-2008-4683" source="CVE"/> 22396 <reference ref_id="CVE-2008-4684" ref_url="https://access.redhat.com/security/cve/CVE-2008-4684" source="CVE"/> 22397 <reference ref_id="CVE-2008-4685" ref_url="https://access.redhat.com/security/cve/CVE-2008-4685" source="CVE"/> 22398 <reference ref_id="CVE-2008-5285" ref_url="https://access.redhat.com/security/cve/CVE-2008-5285" source="CVE"/> 22399 <reference ref_id="CVE-2008-6472" ref_url="https://access.redhat.com/security/cve/CVE-2008-6472" source="CVE"/> 22400 <reference ref_id="CVE-2009-0599" ref_url="https://access.redhat.com/security/cve/CVE-2009-0599" source="CVE"/> 22401 <reference ref_id="CVE-2009-0600" ref_url="https://access.redhat.com/security/cve/CVE-2009-0600" source="CVE"/> 22402 <description>Wireshark is a program for monitoring network traffic. Wireshark was 22403 previously known as Ethereal. 22404 22405 Multiple buffer overflow flaws were found in Wireshark. If Wireshark read 22406 a malformed packet off a network or opened a malformed dump file, it could 22407 crash or, possibly, execute arbitrary code as the user running Wireshark. 22408 (CVE-2008-4683, CVE-2009-0599) 22409 22410 Several denial of service flaws were found in Wireshark. Wireshark could 22411 crash or stop responding if it read a malformed packet off a network, or 22412 opened a malformed dump file. (CVE-2008-4680, CVE-2008-4681, CVE-2008-4682, 22413 CVE-2008-4684, CVE-2008-4685, CVE-2008-5285, CVE-2009-0600) 22414 22415 Users of wireshark should upgrade to these updated packages, which contain 22416 Wireshark version 1.0.6, and resolve these issues. All running instances of 22417 Wireshark must be restarted for the update to take effect.</description> 22418 <advisory from="secalert@redhat.com"> 22419 <severity>Moderate</severity> 22420 <rights>Copyright 2009 Red Hat, Inc.</rights> 22421 <issued date="2009-03-04"/> 22422 <updated date="2009-03-04"/> 22423 <cve href="https://access.redhat.com/security/cve/CVE-2008-4680" impact="low" public="20081001">CVE-2008-4680</cve> 22424 <cve href="https://access.redhat.com/security/cve/CVE-2008-4681" impact="low" public="20081020">CVE-2008-4681</cve> 22425 <cve href="https://access.redhat.com/security/cve/CVE-2008-4682" impact="low" public="20081001">CVE-2008-4682</cve> 22426 <cve href="https://access.redhat.com/security/cve/CVE-2008-4683" public="20070404">CVE-2008-4683</cve> 22427 <cve href="https://access.redhat.com/security/cve/CVE-2008-4684" impact="low" public="20080516">CVE-2008-4684</cve> 22428 <cve href="https://access.redhat.com/security/cve/CVE-2008-4685" impact="low" public="20080913">CVE-2008-4685</cve> 22429 <cve cwe="CWE-835" href="https://access.redhat.com/security/cve/CVE-2008-5285" impact="low" public="20081122">CVE-2008-5285</cve> 22430 <cve href="https://access.redhat.com/security/cve/CVE-2008-6472" impact="low" public="20081208">CVE-2008-6472</cve> 22431 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0599" public="20090206">CVE-2009-0599</cve> 22432 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0600" impact="low" public="20090206">CVE-2009-0600</cve> 22433 <bugzilla href="https://bugzilla.redhat.com/468166" id="468166">CVE-2008-4680 wireshark: DoS (app crash or abort) via malformed USB Request Block (URB).</bugzilla> 22434 <bugzilla href="https://bugzilla.redhat.com/468167" id="468167">CVE-2008-4681 wireshark: DoS (app crash or abort) in Bluetooth RFCOMM dissector via unknown packets</bugzilla> 22435 <bugzilla href="https://bugzilla.redhat.com/468169" id="468169">CVE-2008-4682 wireshark: DoS (app abort) via a malformed .ncf file with an unknown/unexpected packet type</bugzilla> 22436 <bugzilla href="https://bugzilla.redhat.com/468171" id="468171">CVE-2008-4683 wireshark: DoS (app crash or abort) in Bluetooth ACL dissector via a packet with an invalid length</bugzilla> 22437 <bugzilla href="https://bugzilla.redhat.com/468174" id="468174">CVE-2008-4684 wireshark: DoS (app crash) via certain series of packets by enabling the (1) PRP or (2) MATE post dissector</bugzilla> 22438 <bugzilla href="https://bugzilla.redhat.com/468175" id="468175">CVE-2008-4685 wireshark: DoS (app crash or abort) in Q.931 dissector via certain packets</bugzilla> 22439 <bugzilla href="https://bugzilla.redhat.com/472737" id="472737">CVE-2008-5285 wireshark: DoS (infinite loop) in SMTP dissector via large SMTP request</bugzilla> 22440 <bugzilla href="https://bugzilla.redhat.com/485888" id="485888">CVE-2009-0599 wireshark: buffer overflows in NetScreen snoop file reader</bugzilla> 22441 <bugzilla href="https://bugzilla.redhat.com/485889" id="485889">CVE-2009-0600 wireshark: denial of service (application crash) via a crafted Tektronix K12 text capture file</bugzilla> 22442 <affected_cpe_list> 22443 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22444 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 22445 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 22446 </affected_cpe_list> 22447 </advisory> 22448 </metadata> 22449 <criteria operator="OR"> 22450 <criteria operator="AND"> 22451 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22452 <criteria operator="OR"> 22453 <criteria operator="AND"> 22454 <criterion comment="wireshark is earlier than 0:1.0.6-EL3.3" test_ref="oval:com.redhat.rhsa:tst:20090313001"/> 22455 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 22456 </criteria> 22457 <criteria operator="AND"> 22458 <criterion comment="wireshark-gnome is earlier than 0:1.0.6-EL3.3" test_ref="oval:com.redhat.rhsa:tst:20090313003"/> 22459 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 22460 </criteria> 22461 </criteria> 22462 </criteria> 22463 <criteria operator="AND"> 22464 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 22465 <criteria operator="OR"> 22466 <criteria operator="AND"> 22467 <criterion comment="wireshark is earlier than 0:1.0.6-2.el4_7" test_ref="oval:com.redhat.rhsa:tst:20090313006"/> 22468 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 22469 </criteria> 22470 <criteria operator="AND"> 22471 <criterion comment="wireshark-gnome is earlier than 0:1.0.6-2.el4_7" test_ref="oval:com.redhat.rhsa:tst:20090313007"/> 22472 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 22473 </criteria> 22474 </criteria> 22475 </criteria> 22476 <criteria operator="AND"> 22477 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 22478 <criteria operator="OR"> 22479 <criteria operator="AND"> 22480 <criterion comment="wireshark-gnome is earlier than 0:1.0.6-2.el5_3" test_ref="oval:com.redhat.rhsa:tst:20090313009"/> 22481 <criterion comment="wireshark-gnome is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066010"/> 22482 </criteria> 22483 <criteria operator="AND"> 22484 <criterion comment="wireshark is earlier than 0:1.0.6-2.el5_3" test_ref="oval:com.redhat.rhsa:tst:20090313011"/> 22485 <criterion comment="wireshark is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066012"/> 22486 </criteria> 22487 </criteria> 22488 </criteria> 22489 </criteria> 22490 </definition> 22491 <definition class="patch" id="oval:com.redhat.rhsa:def:20090325" version="634"> 22492 <metadata> 22493 <title>RHSA-2009:0325: seamonkey security update (Critical)</title> 22494 <affected family="unix"> 22495 <platform>Red Hat Enterprise Linux 3</platform> 22496 <platform>Red Hat Enterprise Linux 4</platform> 22497 </affected> 22498 <reference ref_id="RHSA-2009:0325" ref_url="https://access.redhat.com/errata/RHSA-2009:0325" source="RHSA"/> 22499 <reference ref_id="CVE-2009-0040" ref_url="https://access.redhat.com/security/cve/CVE-2009-0040" source="CVE"/> 22500 <reference ref_id="CVE-2009-0772" ref_url="https://access.redhat.com/security/cve/CVE-2009-0772" source="CVE"/> 22501 <reference ref_id="CVE-2009-0774" ref_url="https://access.redhat.com/security/cve/CVE-2009-0774" source="CVE"/> 22502 <reference ref_id="CVE-2009-0775" ref_url="https://access.redhat.com/security/cve/CVE-2009-0775" source="CVE"/> 22503 <reference ref_id="CVE-2009-0776" ref_url="https://access.redhat.com/security/cve/CVE-2009-0776" source="CVE"/> 22504 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 22505 chat client, and HTML editor. 22506 22507 Several flaws were found in the processing of malformed web content. A web 22508 page containing malicious content could cause SeaMonkey to crash or, 22509 potentially, execute arbitrary code as the user running SeaMonkey. 22510 (CVE-2009-0040, CVE-2009-0772, CVE-2009-0774, CVE-2009-0775) 22511 22512 A flaw was found in the way malformed content was processed. A website 22513 containing specially-crafted content could, potentially, trick a SeaMonkey 22514 user into surrendering sensitive information. (CVE-2009-0776) 22515 22516 All SeaMonkey users should upgrade to these updated packages, which contain 22517 backported patches that correct these issues. After installing the update, 22518 SeaMonkey must be restarted for the changes to take effect.</description> 22519 <advisory from="secalert@redhat.com"> 22520 <severity>Critical</severity> 22521 <rights>Copyright 2009 Red Hat, Inc.</rights> 22522 <issued date="2009-03-04"/> 22523 <updated date="2009-03-04"/> 22524 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0040" impact="moderate" public="20090219">CVE-2009-0040</cve> 22525 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0772" public="20090304">CVE-2009-0772</cve> 22526 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0774" public="20090304">CVE-2009-0774</cve> 22527 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0775" public="20090304">CVE-2009-0775</cve> 22528 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-0776" impact="moderate" public="20090304">CVE-2009-0776</cve> 22529 <bugzilla href="https://bugzilla.redhat.com/486355" id="486355">CVE-2009-0040 libpng arbitrary free() flaw</bugzilla> 22530 <bugzilla href="https://bugzilla.redhat.com/488273" id="488273">CVE-2009-0772 Firefox 2 and 3 - Layout engine crashes</bugzilla> 22531 <bugzilla href="https://bugzilla.redhat.com/488283" id="488283">CVE-2009-0774 Firefox 2 and 3 crashes in the JavaScript engine</bugzilla> 22532 <bugzilla href="https://bugzilla.redhat.com/488287" id="488287">CVE-2009-0775 Firefox XUL Linked Clones Double Free Vulnerability</bugzilla> 22533 <bugzilla href="https://bugzilla.redhat.com/488290" id="488290">CVE-2009-0776 Firefox XML data theft via RDFXMLDataSource and cross-domain redirect</bugzilla> 22534 <affected_cpe_list> 22535 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22536 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 22537 </affected_cpe_list> 22538 </advisory> 22539 </metadata> 22540 <criteria operator="OR"> 22541 <criteria operator="AND"> 22542 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22543 <criteria operator="OR"> 22544 <criteria operator="AND"> 22545 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.34.el3" test_ref="oval:com.redhat.rhsa:tst:20090325001"/> 22546 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 22547 </criteria> 22548 <criteria operator="AND"> 22549 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.34.el3" test_ref="oval:com.redhat.rhsa:tst:20090325003"/> 22550 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 22551 </criteria> 22552 <criteria operator="AND"> 22553 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.34.el3" test_ref="oval:com.redhat.rhsa:tst:20090325005"/> 22554 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 22555 </criteria> 22556 <criteria operator="AND"> 22557 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.34.el3" test_ref="oval:com.redhat.rhsa:tst:20090325007"/> 22558 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 22559 </criteria> 22560 <criteria operator="AND"> 22561 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.34.el3" test_ref="oval:com.redhat.rhsa:tst:20090325009"/> 22562 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 22563 </criteria> 22564 <criteria operator="AND"> 22565 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.34.el3" test_ref="oval:com.redhat.rhsa:tst:20090325011"/> 22566 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 22567 </criteria> 22568 <criteria operator="AND"> 22569 <criterion comment="seamonkey is earlier than 0:1.0.9-0.34.el3" test_ref="oval:com.redhat.rhsa:tst:20090325013"/> 22570 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 22571 </criteria> 22572 <criteria operator="AND"> 22573 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.34.el3" test_ref="oval:com.redhat.rhsa:tst:20090325015"/> 22574 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 22575 </criteria> 22576 <criteria operator="AND"> 22577 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.34.el3" test_ref="oval:com.redhat.rhsa:tst:20090325017"/> 22578 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 22579 </criteria> 22580 <criteria operator="AND"> 22581 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.34.el3" test_ref="oval:com.redhat.rhsa:tst:20090325019"/> 22582 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 22583 </criteria> 22584 </criteria> 22585 </criteria> 22586 <criteria operator="AND"> 22587 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 22588 <criteria operator="OR"> 22589 <criteria operator="AND"> 22590 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-38.el4" test_ref="oval:com.redhat.rhsa:tst:20090325022"/> 22591 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 22592 </criteria> 22593 <criteria operator="AND"> 22594 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-38.el4" test_ref="oval:com.redhat.rhsa:tst:20090325023"/> 22595 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 22596 </criteria> 22597 <criteria operator="AND"> 22598 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-38.el4" test_ref="oval:com.redhat.rhsa:tst:20090325024"/> 22599 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 22600 </criteria> 22601 <criteria operator="AND"> 22602 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-38.el4" test_ref="oval:com.redhat.rhsa:tst:20090325025"/> 22603 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 22604 </criteria> 22605 <criteria operator="AND"> 22606 <criterion comment="seamonkey is earlier than 0:1.0.9-38.el4" test_ref="oval:com.redhat.rhsa:tst:20090325026"/> 22607 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 22608 </criteria> 22609 <criteria operator="AND"> 22610 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-38.el4" test_ref="oval:com.redhat.rhsa:tst:20090325027"/> 22611 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 22612 </criteria> 22613 </criteria> 22614 </criteria> 22615 </criteria> 22616 </definition> 22617 <definition class="patch" id="oval:com.redhat.rhsa:def:20090329" version="655"> 22618 <metadata> 22619 <title>RHSA-2009:0329: freetype security update (Important)</title> 22620 <affected family="unix"> 22621 <platform>Red Hat Enterprise Linux 3</platform> 22622 <platform>Red Hat Enterprise Linux 4</platform> 22623 </affected> 22624 <reference ref_id="RHSA-2009:0329" ref_url="https://access.redhat.com/errata/RHSA-2009:0329" source="RHSA"/> 22625 <reference ref_id="CVE-2006-1861" ref_url="https://access.redhat.com/security/cve/CVE-2006-1861" source="CVE"/> 22626 <reference ref_id="CVE-2007-2754" ref_url="https://access.redhat.com/security/cve/CVE-2007-2754" source="CVE"/> 22627 <reference ref_id="CVE-2008-1808" ref_url="https://access.redhat.com/security/cve/CVE-2008-1808" source="CVE"/> 22628 <reference ref_id="CVE-2009-0946" ref_url="https://access.redhat.com/security/cve/CVE-2009-0946" source="CVE"/> 22629 <description>FreeType is a free, high-quality, portable font engine that can open and 22630 manage font files. It also loads, hints, and renders individual glyphs 22631 efficiently. These packages provide both the FreeType 1 and FreeType 2 22632 font engines. 22633 22634 Tavis Ormandy of the Google Security Team discovered several integer 22635 overflow flaws in the FreeType 2 font engine. If a user loaded a 22636 carefully-crafted font file with an application linked against FreeType 2, 22637 it could cause the application to crash or, possibly, execute arbitrary 22638 code with the privileges of the user running the application. 22639 (CVE-2009-0946) 22640 22641 Chris Evans discovered multiple integer overflow flaws in the FreeType font 22642 engine. If a user loaded a carefully-crafted font file with an application 22643 linked against FreeType, it could cause the application to crash or, 22644 possibly, execute arbitrary code with the privileges of the user running 22645 the application. (CVE-2006-1861) 22646 22647 An integer overflow flaw was found in the way the FreeType font engine 22648 processed TrueType® Font (TTF) files. If a user loaded a carefully-crafted 22649 font file with an application linked against FreeType, it could cause the 22650 application to crash or, possibly, execute arbitrary code with the 22651 privileges of the user running the application. (CVE-2007-2754) 22652 22653 A flaw was discovered in the FreeType TTF font-file format parser when the 22654 TrueType virtual machine Byte Code Interpreter (BCI) is enabled. If a user 22655 loaded a carefully-crafted font file with an application linked against 22656 FreeType, it could cause the application to crash or, possibly, execute 22657 arbitrary code with the privileges of the user running the application. 22658 (CVE-2008-1808) 22659 22660 The CVE-2008-1808 flaw did not affect the freetype packages as distributed 22661 in Red Hat Enterprise Linux 3 and 4, as they are not compiled with TrueType 22662 BCI support. A fix for this flaw has been included in this update as users 22663 may choose to recompile the freetype packages in order to enable TrueType 22664 BCI support. Red Hat does not, however, provide support for modified and 22665 recompiled packages. 22666 22667 Note: For the FreeType 2 font engine, the CVE-2006-1861, CVE-2007-2754, 22668 and CVE-2008-1808 flaws were addressed via RHSA-2006:0500, RHSA-2007:0403, 22669 and RHSA-2008:0556 respectively. This update provides corresponding 22670 updates for the FreeType 1 font engine, included in the freetype packages 22671 distributed in Red Hat Enterprise Linux 3 and 4. 22672 22673 Users are advised to upgrade to these updated packages, which contain 22674 backported patches to correct these issues. The X server must be restarted 22675 (log out, then log back in) for this update to take effect.</description> 22676 <advisory from="secalert@redhat.com"> 22677 <severity>Important</severity> 22678 <rights>Copyright 2009 Red Hat, Inc.</rights> 22679 <issued date="2009-05-22"/> 22680 <updated date="2009-05-22"/> 22681 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2006-1861" impact="moderate" public="20060515">CVE-2006-1861</cve> 22682 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2007-2754" impact="moderate" public="20070427">CVE-2007-2754</cve> 22683 <cve cwe="CWE-193" href="https://access.redhat.com/security/cve/CVE-2008-1808" public="20080610">CVE-2008-1808</cve> 22684 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-0946" public="20090320">CVE-2009-0946</cve> 22685 <bugzilla href="https://bugzilla.redhat.com/240200" id="240200">CVE-2007-2754 freetype integer overflow</bugzilla> 22686 <bugzilla href="https://bugzilla.redhat.com/450774" id="450774">CVE-2008-1808 FreeType off-by-one flaws</bugzilla> 22687 <bugzilla href="https://bugzilla.redhat.com/484437" id="484437">CVE-2006-1861 freetype: multiple integer overflow vulnerabilities</bugzilla> 22688 <bugzilla href="https://bugzilla.redhat.com/491384" id="491384">CVE-2009-0946 freetype: multiple integer overflows</bugzilla> 22689 <affected_cpe_list> 22690 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22691 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 22692 </affected_cpe_list> 22693 </advisory> 22694 </metadata> 22695 <criteria operator="OR"> 22696 <criteria operator="AND"> 22697 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22698 <criteria operator="OR"> 22699 <criteria operator="AND"> 22700 <criterion comment="freetype-devel is earlier than 0:2.1.4-12.el3" test_ref="oval:com.redhat.rhsa:tst:20090329001"/> 22701 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 22702 </criteria> 22703 <criteria operator="AND"> 22704 <criterion comment="freetype is earlier than 0:2.1.4-12.el3" test_ref="oval:com.redhat.rhsa:tst:20090329003"/> 22705 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 22706 </criteria> 22707 </criteria> 22708 </criteria> 22709 <criteria operator="AND"> 22710 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 22711 <criteria operator="OR"> 22712 <criteria operator="AND"> 22713 <criterion comment="freetype is earlier than 0:2.1.9-10.el4.7" test_ref="oval:com.redhat.rhsa:tst:20090329006"/> 22714 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 22715 </criteria> 22716 <criteria operator="AND"> 22717 <criterion comment="freetype-demos is earlier than 0:2.1.9-10.el4.7" test_ref="oval:com.redhat.rhsa:tst:20090329007"/> 22718 <criterion comment="freetype-demos is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500008"/> 22719 </criteria> 22720 <criteria operator="AND"> 22721 <criterion comment="freetype-devel is earlier than 0:2.1.9-10.el4.7" test_ref="oval:com.redhat.rhsa:tst:20090329009"/> 22722 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 22723 </criteria> 22724 <criteria operator="AND"> 22725 <criterion comment="freetype-utils is earlier than 0:2.1.9-10.el4.7" test_ref="oval:com.redhat.rhsa:tst:20090329010"/> 22726 <criterion comment="freetype-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500010"/> 22727 </criteria> 22728 </criteria> 22729 </criteria> 22730 </criteria> 22731 </definition> 22732 <definition class="patch" id="oval:com.redhat.rhsa:def:20090337" version="641"> 22733 <metadata> 22734 <title>RHSA-2009:0337: php security update (Moderate)</title> 22735 <affected family="unix"> 22736 <platform>Red Hat Enterprise Linux 3</platform> 22737 <platform>Red Hat Enterprise Linux 4</platform> 22738 </affected> 22739 <reference ref_id="RHSA-2009:0337" ref_url="https://access.redhat.com/errata/RHSA-2009:0337" source="RHSA"/> 22740 <reference ref_id="CVE-2008-3658" ref_url="https://access.redhat.com/security/cve/CVE-2008-3658" source="CVE"/> 22741 <reference ref_id="CVE-2008-3660" ref_url="https://access.redhat.com/security/cve/CVE-2008-3660" source="CVE"/> 22742 <reference ref_id="CVE-2008-5498" ref_url="https://access.redhat.com/security/cve/CVE-2008-5498" source="CVE"/> 22743 <reference ref_id="CVE-2008-5557" ref_url="https://access.redhat.com/security/cve/CVE-2008-5557" source="CVE"/> 22744 <reference ref_id="CVE-2009-0754" ref_url="https://access.redhat.com/security/cve/CVE-2009-0754" source="CVE"/> 22745 <description>PHP is an HTML-embedded scripting language commonly used with the Apache 22746 HTTP Web server. 22747 22748 A heap-based buffer overflow flaw was found in PHP's mbstring extension. A 22749 remote attacker able to pass arbitrary input to a PHP script using mbstring 22750 conversion functions could cause the PHP interpreter to crash or, 22751 possibly, execute arbitrary code. (CVE-2008-5557) 22752 22753 A flaw was found in the handling of the "mbstring.func_overload" 22754 configuration setting. A value set for one virtual host, or in a user's 22755 .htaccess file, was incorrectly applied to other virtual hosts on the same 22756 server, causing the handling of multibyte character strings to not work 22757 correctly. (CVE-2009-0754) 22758 22759 A buffer overflow flaw was found in PHP's imageloadfont function. If a PHP 22760 script allowed a remote attacker to load a carefully crafted font file, it 22761 could cause the PHP interpreter to crash or, possibly, execute arbitrary 22762 code. (CVE-2008-3658) 22763 22764 A flaw was found in the way PHP handled certain file extensions when 22765 running in FastCGI mode. If the PHP interpreter was being executed via 22766 FastCGI, a remote attacker could create a request which would cause the PHP 22767 interpreter to crash. (CVE-2008-3660) 22768 22769 A memory disclosure flaw was found in the PHP gd extension's imagerotate 22770 function. A remote attacker able to pass arbitrary values as the 22771 "background color" argument of the function could, possibly, view portions 22772 of the PHP interpreter's memory. (CVE-2008-5498) 22773 22774 All php users are advised to upgrade to these updated packages, which 22775 contain backported patches to resolve these issues. The httpd web server 22776 must be restarted for the changes to take effect.</description> 22777 <advisory from="secalert@redhat.com"> 22778 <severity>Moderate</severity> 22779 <rights>Copyright 2009 Red Hat, Inc.</rights> 22780 <issued date="2009-04-06"/> 22781 <updated date="2009-04-06"/> 22782 <cve href="https://access.redhat.com/security/cve/CVE-2008-3658" impact="low" public="20080807">CVE-2008-3658</cve> 22783 <cve href="https://access.redhat.com/security/cve/CVE-2008-3660" impact="low" public="20080806">CVE-2008-3660</cve> 22784 <cve href="https://access.redhat.com/security/cve/CVE-2008-5498" impact="low" public="20081224">CVE-2008-5498</cve> 22785 <cve cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2008-5557" public="20080805">CVE-2008-5557</cve> 22786 <cve cvss2="2.1/AV:L/AC:L/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-0754" public="20040227">CVE-2009-0754</cve> 22787 <bugzilla href="https://bugzilla.redhat.com/459529" id="459529">CVE-2008-3658 php: buffer overflow in the imageloadfont function in gd extension</bugzilla> 22788 <bugzilla href="https://bugzilla.redhat.com/459572" id="459572">CVE-2008-3660 php: FastCGI module DoS via multiple dots preceding the extension</bugzilla> 22789 <bugzilla href="https://bugzilla.redhat.com/478425" id="478425">CVE-2008-5498 php: libgd imagerotate() array index error memory disclosure</bugzilla> 22790 <bugzilla href="https://bugzilla.redhat.com/478848" id="478848">CVE-2008-5557 php: Heap-based buffer overflow in the mbstring extension via crafted string containing a HTML entity (arb code execution)</bugzilla> 22791 <bugzilla href="https://bugzilla.redhat.com/479272" id="479272">CVE-2009-0754 PHP mbstring.func_overload web server denial of service</bugzilla> 22792 <affected_cpe_list> 22793 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22794 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 22795 </affected_cpe_list> 22796 </advisory> 22797 </metadata> 22798 <criteria operator="OR"> 22799 <criteria operator="AND"> 22800 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22801 <criteria operator="OR"> 22802 <criteria operator="AND"> 22803 <criterion comment="php-pgsql is earlier than 0:4.3.2-51.ent" test_ref="oval:com.redhat.rhsa:tst:20090337001"/> 22804 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 22805 </criteria> 22806 <criteria operator="AND"> 22807 <criterion comment="php-ldap is earlier than 0:4.3.2-51.ent" test_ref="oval:com.redhat.rhsa:tst:20090337003"/> 22808 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 22809 </criteria> 22810 <criteria operator="AND"> 22811 <criterion comment="php-devel is earlier than 0:4.3.2-51.ent" test_ref="oval:com.redhat.rhsa:tst:20090337005"/> 22812 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 22813 </criteria> 22814 <criteria operator="AND"> 22815 <criterion comment="php-imap is earlier than 0:4.3.2-51.ent" test_ref="oval:com.redhat.rhsa:tst:20090337007"/> 22816 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 22817 </criteria> 22818 <criteria operator="AND"> 22819 <criterion comment="php-mysql is earlier than 0:4.3.2-51.ent" test_ref="oval:com.redhat.rhsa:tst:20090337009"/> 22820 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 22821 </criteria> 22822 <criteria operator="AND"> 22823 <criterion comment="php is earlier than 0:4.3.2-51.ent" test_ref="oval:com.redhat.rhsa:tst:20090337011"/> 22824 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 22825 </criteria> 22826 <criteria operator="AND"> 22827 <criterion comment="php-odbc is earlier than 0:4.3.2-51.ent" test_ref="oval:com.redhat.rhsa:tst:20090337013"/> 22828 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 22829 </criteria> 22830 </criteria> 22831 </criteria> 22832 <criteria operator="AND"> 22833 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 22834 <criteria operator="OR"> 22835 <criteria operator="AND"> 22836 <criterion comment="php-pear is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337016"/> 22837 <criterion comment="php-pear is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276028"/> 22838 </criteria> 22839 <criteria operator="AND"> 22840 <criterion comment="php-ncurses is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337018"/> 22841 <criterion comment="php-ncurses is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276026"/> 22842 </criteria> 22843 <criteria operator="AND"> 22844 <criterion comment="php-snmp is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337020"/> 22845 <criterion comment="php-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276024"/> 22846 </criteria> 22847 <criteria operator="AND"> 22848 <criterion comment="php-xmlrpc is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337022"/> 22849 <criterion comment="php-xmlrpc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276019"/> 22850 </criteria> 22851 <criteria operator="AND"> 22852 <criterion comment="php-devel is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337024"/> 22853 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 22854 </criteria> 22855 <criteria operator="AND"> 22856 <criterion comment="php is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337025"/> 22857 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 22858 </criteria> 22859 <criteria operator="AND"> 22860 <criterion comment="php-mbstring is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337026"/> 22861 <criterion comment="php-mbstring is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276030"/> 22862 </criteria> 22863 <criteria operator="AND"> 22864 <criterion comment="php-domxml is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337028"/> 22865 <criterion comment="php-domxml is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276032"/> 22866 </criteria> 22867 <criteria operator="AND"> 22868 <criterion comment="php-pgsql is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337030"/> 22869 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 22870 </criteria> 22871 <criteria operator="AND"> 22872 <criterion comment="php-mysql is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337031"/> 22873 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 22874 </criteria> 22875 <criteria operator="AND"> 22876 <criterion comment="php-imap is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337032"/> 22877 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 22878 </criteria> 22879 <criteria operator="AND"> 22880 <criterion comment="php-odbc is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337033"/> 22881 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 22882 </criteria> 22883 <criteria operator="AND"> 22884 <criterion comment="php-gd is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337034"/> 22885 <criterion comment="php-gd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276035"/> 22886 </criteria> 22887 <criteria operator="AND"> 22888 <criterion comment="php-ldap is earlier than 0:4.3.9-3.22.15" test_ref="oval:com.redhat.rhsa:tst:20090337036"/> 22889 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 22890 </criteria> 22891 </criteria> 22892 </criteria> 22893 </criteria> 22894 </definition> 22895 <definition class="patch" id="oval:com.redhat.rhsa:def:20090340" version="633"> 22896 <metadata> 22897 <title>RHSA-2009:0340: libpng security update (Moderate)</title> 22898 <affected family="unix"> 22899 <platform>Red Hat Enterprise Linux 3</platform> 22900 </affected> 22901 <reference ref_id="RHSA-2009:0340" ref_url="https://access.redhat.com/errata/RHSA-2009:0340" source="RHSA"/> 22902 <reference ref_id="CVE-2009-0040" ref_url="https://access.redhat.com/security/cve/CVE-2009-0040" source="CVE"/> 22903 <description>The libpng packages contain a library of functions for creating and 22904 manipulating PNG (Portable Network Graphics) image format files. 22905 22906 A flaw was discovered in libpng that could result in libpng trying to 22907 free() random memory if certain, unlikely error conditions occurred. If a 22908 carefully-crafted PNG file was loaded by an application linked against 22909 libpng, it could cause the application to crash or, potentially, execute 22910 arbitrary code with the privileges of the user running the application. 22911 (CVE-2009-0040) 22912 22913 Users of libpng and libpng10 should upgrade to these updated packages, 22914 which contain backported patches to correct these issues. All running 22915 applications using libpng or libpng10 must be restarted for the update to 22916 take effect.</description> 22917 <advisory from="secalert@redhat.com"> 22918 <severity>Moderate</severity> 22919 <rights>Copyright 2009 Red Hat, Inc.</rights> 22920 <issued date="2009-03-04"/> 22921 <updated date="2009-03-04"/> 22922 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0040" public="20090219">CVE-2009-0040</cve> 22923 <bugzilla href="https://bugzilla.redhat.com/486355" id="486355">CVE-2009-0040 libpng arbitrary free() flaw</bugzilla> 22924 <affected_cpe_list> 22925 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22926 </affected_cpe_list> 22927 </advisory> 22928 </metadata> 22929 <criteria operator="AND"> 22930 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22931 <criteria operator="OR"> 22932 <criteria operator="AND"> 22933 <criterion comment="libpng-devel is earlier than 2:1.2.2-29" test_ref="oval:com.redhat.rhsa:tst:20090340001"/> 22934 <criterion comment="libpng-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356002"/> 22935 </criteria> 22936 <criteria operator="AND"> 22937 <criterion comment="libpng is earlier than 2:1.2.2-29" test_ref="oval:com.redhat.rhsa:tst:20090340003"/> 22938 <criterion comment="libpng is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356004"/> 22939 </criteria> 22940 <criteria operator="AND"> 22941 <criterion comment="libpng10 is earlier than 0:1.0.13-20" test_ref="oval:com.redhat.rhsa:tst:20090340005"/> 22942 <criterion comment="libpng10 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356008"/> 22943 </criteria> 22944 <criteria operator="AND"> 22945 <criterion comment="libpng10-devel is earlier than 0:1.0.13-20" test_ref="oval:com.redhat.rhsa:tst:20090340007"/> 22946 <criterion comment="libpng10-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356006"/> 22947 </criteria> 22948 </criteria> 22949 </criteria> 22950 </definition> 22951 <definition class="patch" id="oval:com.redhat.rhsa:def:20090341" version="635"> 22952 <metadata> 22953 <title>RHSA-2009:0341: curl security update (Moderate)</title> 22954 <affected family="unix"> 22955 <platform>Red Hat Enterprise Linux 3</platform> 22956 <platform>Red Hat Enterprise Linux 4</platform> 22957 <platform>Red Hat Enterprise Linux 5</platform> 22958 </affected> 22959 <reference ref_id="RHSA-2009:0341" ref_url="https://access.redhat.com/errata/RHSA-2009:0341" source="RHSA"/> 22960 <reference ref_id="CVE-2009-0037" ref_url="https://access.redhat.com/security/cve/CVE-2009-0037" source="CVE"/> 22961 <description>cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict 22962 servers, using any of the supported protocols. cURL is designed to work 22963 without user interaction or any kind of interactivity. 22964 22965 David Kierznowski discovered a flaw in libcurl where it would not 22966 differentiate between different target URLs when handling automatic 22967 redirects. This caused libcurl to follow any new URL that it understood, 22968 including the "file://" URL type. This could allow a remote server to force 22969 a local libcurl-using application to read a local file instead of the 22970 remote one, possibly exposing local files that were not meant to be 22971 exposed. (CVE-2009-0037) 22972 22973 Note: Applications using libcurl that are expected to follow redirects to 22974 "file://" protocol must now explicitly call curl_easy_setopt(3) and set the 22975 newly introduced CURLOPT_REDIR_PROTOCOLS option as required. 22976 22977 cURL users should upgrade to these updated packages, which contain 22978 backported patches to correct these issues. All running applications using 22979 libcurl must be restarted for the update to take effect.</description> 22980 <advisory from="secalert@redhat.com"> 22981 <severity>Moderate</severity> 22982 <rights>Copyright 2009 Red Hat, Inc.</rights> 22983 <issued date="2009-03-19"/> 22984 <updated date="2009-03-19"/> 22985 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2009-0037" public="20090303">CVE-2009-0037</cve> 22986 <bugzilla href="https://bugzilla.redhat.com/485271" id="485271">CVE-2009-0037 curl: local file access via unsafe redirects</bugzilla> 22987 <affected_cpe_list> 22988 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 22989 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 22990 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 22991 </affected_cpe_list> 22992 </advisory> 22993 </metadata> 22994 <criteria operator="OR"> 22995 <criteria operator="AND"> 22996 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 22997 <criteria operator="OR"> 22998 <criteria operator="AND"> 22999 <criterion comment="curl-devel is earlier than 0:7.10.6-9.rhel3" test_ref="oval:com.redhat.rhsa:tst:20090341001"/> 23000 <criterion comment="curl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341002"/> 23001 </criteria> 23002 <criteria operator="AND"> 23003 <criterion comment="curl is earlier than 0:7.10.6-9.rhel3" test_ref="oval:com.redhat.rhsa:tst:20090341003"/> 23004 <criterion comment="curl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341004"/> 23005 </criteria> 23006 </criteria> 23007 </criteria> 23008 <criteria operator="AND"> 23009 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 23010 <criteria operator="OR"> 23011 <criteria operator="AND"> 23012 <criterion comment="curl-devel is earlier than 0:7.12.1-11.1.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20090341006"/> 23013 <criterion comment="curl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341002"/> 23014 </criteria> 23015 <criteria operator="AND"> 23016 <criterion comment="curl is earlier than 0:7.12.1-11.1.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20090341007"/> 23017 <criterion comment="curl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341004"/> 23018 </criteria> 23019 </criteria> 23020 </criteria> 23021 <criteria operator="AND"> 23022 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 23023 <criteria operator="OR"> 23024 <criteria operator="AND"> 23025 <criterion comment="curl is earlier than 0:7.15.5-2.1.el5_3.4" test_ref="oval:com.redhat.rhsa:tst:20090341009"/> 23026 <criterion comment="curl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090341010"/> 23027 </criteria> 23028 <criteria operator="AND"> 23029 <criterion comment="curl-devel is earlier than 0:7.15.5-2.1.el5_3.4" test_ref="oval:com.redhat.rhsa:tst:20090341011"/> 23030 <criterion comment="curl-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090341012"/> 23031 </criteria> 23032 </criteria> 23033 </criteria> 23034 </criteria> 23035 </definition> 23036 <definition class="patch" id="oval:com.redhat.rhsa:def:20090345" version="641"> 23037 <metadata> 23038 <title>RHSA-2009:0345: ghostscript security update (Moderate)</title> 23039 <affected family="unix"> 23040 <platform>Red Hat Enterprise Linux 3</platform> 23041 <platform>Red Hat Enterprise Linux 4</platform> 23042 <platform>Red Hat Enterprise Linux 5</platform> 23043 </affected> 23044 <reference ref_id="RHSA-2009:0345" ref_url="https://access.redhat.com/errata/RHSA-2009:0345" source="RHSA"/> 23045 <reference ref_id="CVE-2009-0583" ref_url="https://access.redhat.com/security/cve/CVE-2009-0583" source="CVE"/> 23046 <reference ref_id="CVE-2009-0584" ref_url="https://access.redhat.com/security/cve/CVE-2009-0584" source="CVE"/> 23047 <description>Ghostscript is a set of software that provides a PostScript(TM) 23048 interpreter, a set of C procedures (the Ghostscript library, which 23049 implements the graphics capabilities in the PostScript language) and 23050 an interpreter for Portable Document Format (PDF) files. 23051 23052 Multiple integer overflow flaws which could lead to heap-based buffer 23053 overflows, as well as multiple insufficient input validation flaws, were 23054 found in Ghostscript's International Color Consortium Format library 23055 (icclib). Using specially-crafted ICC profiles, an attacker could create a 23056 malicious PostScript or PDF file with embedded images which could cause 23057 Ghostscript to crash, or, potentially, execute arbitrary code when opened 23058 by the victim. (CVE-2009-0583, CVE-2009-0584) 23059 23060 All users of ghostscript are advised to upgrade to these updated packages, 23061 which contain a backported patch to correct these issues.</description> 23062 <advisory from="secalert@redhat.com"> 23063 <severity>Moderate</severity> 23064 <rights>Copyright 2009 Red Hat, Inc.</rights> 23065 <issued date="2009-03-19"/> 23066 <updated date="2009-03-19"/> 23067 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-0583" public="20090319">CVE-2009-0583</cve> 23068 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0584" public="20090319">CVE-2009-0584</cve> 23069 <bugzilla href="https://bugzilla.redhat.com/487742" id="487742">CVE-2009-0583 ghostscript, argyllcms: Multiple integer overflows in the International Color Consortium Format Library</bugzilla> 23070 <bugzilla href="https://bugzilla.redhat.com/487744" id="487744">CVE-2009-0584 ghostscript, argyllcms: Multiple insufficient upper-bounds checks on certain sizes in the International Color Consortium Format Library</bugzilla> 23071 <affected_cpe_list> 23072 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23073 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 23074 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 23075 </affected_cpe_list> 23076 </advisory> 23077 </metadata> 23078 <criteria operator="OR"> 23079 <criteria operator="AND"> 23080 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23081 <criteria operator="OR"> 23082 <criteria operator="AND"> 23083 <criterion comment="ghostscript-devel is earlier than 0:7.05-32.1.17" test_ref="oval:com.redhat.rhsa:tst:20090345001"/> 23084 <criterion comment="ghostscript-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155006"/> 23085 </criteria> 23086 <criteria operator="AND"> 23087 <criterion comment="hpijs is earlier than 0:1.3-32.1.17" test_ref="oval:com.redhat.rhsa:tst:20090345003"/> 23088 <criterion comment="hpijs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155004"/> 23089 </criteria> 23090 <criteria operator="AND"> 23091 <criterion comment="ghostscript is earlier than 0:7.05-32.1.17" test_ref="oval:com.redhat.rhsa:tst:20090345005"/> 23092 <criterion comment="ghostscript is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155002"/> 23093 </criteria> 23094 </criteria> 23095 </criteria> 23096 <criteria operator="AND"> 23097 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 23098 <criteria operator="OR"> 23099 <criteria operator="AND"> 23100 <criterion comment="ghostscript-gtk is earlier than 0:7.07-33.2.el4_7.5" test_ref="oval:com.redhat.rhsa:tst:20090345008"/> 23101 <criterion comment="ghostscript-gtk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155011"/> 23102 </criteria> 23103 <criteria operator="AND"> 23104 <criterion comment="ghostscript is earlier than 0:7.07-33.2.el4_7.5" test_ref="oval:com.redhat.rhsa:tst:20090345010"/> 23105 <criterion comment="ghostscript is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155002"/> 23106 </criteria> 23107 <criteria operator="AND"> 23108 <criterion comment="ghostscript-devel is earlier than 0:7.07-33.2.el4_7.5" test_ref="oval:com.redhat.rhsa:tst:20090345011"/> 23109 <criterion comment="ghostscript-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155006"/> 23110 </criteria> 23111 </criteria> 23112 </criteria> 23113 <criteria operator="AND"> 23114 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 23115 <criteria operator="OR"> 23116 <criteria operator="AND"> 23117 <criterion comment="ghostscript-devel is earlier than 0:8.15.2-9.4.el5_3.4" test_ref="oval:com.redhat.rhsa:tst:20090345013"/> 23118 <criterion comment="ghostscript-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080155018"/> 23119 </criteria> 23120 <criteria operator="AND"> 23121 <criterion comment="ghostscript-gtk is earlier than 0:8.15.2-9.4.el5_3.4" test_ref="oval:com.redhat.rhsa:tst:20090345015"/> 23122 <criterion comment="ghostscript-gtk is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080155016"/> 23123 </criteria> 23124 <criteria operator="AND"> 23125 <criterion comment="ghostscript is earlier than 0:8.15.2-9.4.el5_3.4" test_ref="oval:com.redhat.rhsa:tst:20090345017"/> 23126 <criterion comment="ghostscript is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080155014"/> 23127 </criteria> 23128 </criteria> 23129 </criteria> 23130 </criteria> 23131 </definition> 23132 <definition class="patch" id="oval:com.redhat.rhsa:def:20090358" version="639"> 23133 <metadata> 23134 <title>RHSA-2009:0358: evolution security update (Moderate)</title> 23135 <affected family="unix"> 23136 <platform>Red Hat Enterprise Linux 3</platform> 23137 </affected> 23138 <reference ref_id="RHSA-2009:0358" ref_url="https://access.redhat.com/errata/RHSA-2009:0358" source="RHSA"/> 23139 <reference ref_id="CVE-2009-0582" ref_url="https://access.redhat.com/security/cve/CVE-2009-0582" source="CVE"/> 23140 <reference ref_id="CVE-2009-0587" ref_url="https://access.redhat.com/security/cve/CVE-2009-0587" source="CVE"/> 23141 <description>Evolution is the integrated collection of e-mail, calendaring, contact 23142 management, communications, and personal information management (PIM) tools 23143 for the GNOME desktop environment. 23144 23145 It was discovered that evolution did not properly validate NTLM (NT LAN 23146 Manager) authentication challenge packets. A malicious server using NTLM 23147 authentication could cause evolution to disclose portions of its memory or 23148 crash during user authentication. (CVE-2009-0582) 23149 23150 An integer overflow flaw which could cause heap-based buffer overflow was 23151 found in the Base64 encoding routine used by evolution. This could cause 23152 evolution to crash, or, possibly, execute an arbitrary code when large 23153 untrusted data blocks were Base64-encoded. (CVE-2009-0587) 23154 23155 All users of evolution are advised to upgrade to these updated packages, 23156 which contain backported patches to correct these issues. All running 23157 instances of evolution must be restarted for the update to take effect.</description> 23158 <advisory from="secalert@redhat.com"> 23159 <severity>Moderate</severity> 23160 <rights>Copyright 2009 Red Hat, Inc.</rights> 23161 <issued date="2009-03-16"/> 23162 <updated date="2009-03-16"/> 23163 <cve cvss2="5.8/AV:N/AC:M/Au:N/C:P/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0582" public="20090312">CVE-2009-0582</cve> 23164 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-0587" impact="low" public="20090312">CVE-2009-0587</cve> 23165 <bugzilla href="https://bugzilla.redhat.com/487685" id="487685">CVE-2009-0582 evolution-data-server: insufficient checking of NTLM authentication challenge packets</bugzilla> 23166 <bugzilla href="https://bugzilla.redhat.com/488226" id="488226">CVE-2009-0587 evolution-data-server: integer overflow in base64 encoding functions</bugzilla> 23167 <affected_cpe_list> 23168 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23169 </affected_cpe_list> 23170 </advisory> 23171 </metadata> 23172 <criteria operator="AND"> 23173 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23174 <criteria operator="OR"> 23175 <criteria operator="AND"> 23176 <criterion comment="evolution is earlier than 0:1.4.5-25.el3" test_ref="oval:com.redhat.rhsa:tst:20090358001"/> 23177 <criterion comment="evolution is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353004"/> 23178 </criteria> 23179 <criteria operator="AND"> 23180 <criterion comment="evolution-devel is earlier than 0:1.4.5-25.el3" test_ref="oval:com.redhat.rhsa:tst:20090358003"/> 23181 <criterion comment="evolution-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070353002"/> 23182 </criteria> 23183 </criteria> 23184 </criteria> 23185 </definition> 23186 <definition class="patch" id="oval:com.redhat.rhsa:def:20090398" version="637"> 23187 <metadata> 23188 <title>RHSA-2009:0398: seamonkey security update (Critical)</title> 23189 <affected family="unix"> 23190 <platform>Red Hat Enterprise Linux 3</platform> 23191 <platform>Red Hat Enterprise Linux 4</platform> 23192 </affected> 23193 <reference ref_id="RHSA-2009:0398" ref_url="https://access.redhat.com/errata/RHSA-2009:0398" source="RHSA"/> 23194 <reference ref_id="CVE-2009-1044" ref_url="https://access.redhat.com/security/cve/CVE-2009-1044" source="CVE"/> 23195 <reference ref_id="CVE-2009-1169" ref_url="https://access.redhat.com/security/cve/CVE-2009-1169" source="CVE"/> 23196 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 23197 chat client, and HTML editor. 23198 23199 A memory corruption flaw was discovered in the way SeaMonkey handles XML 23200 files containing an XSLT transform. A remote attacker could use this flaw 23201 to crash SeaMonkey or, potentially, execute arbitrary code as the user 23202 running SeaMonkey. (CVE-2009-1169) 23203 23204 A flaw was discovered in the way SeaMonkey handles certain XUL garbage 23205 collection events. A remote attacker could use this flaw to crash SeaMonkey 23206 or, potentially, execute arbitrary code as the user running SeaMonkey. 23207 (CVE-2009-1044) 23208 23209 All SeaMonkey users should upgrade to these updated packages, which correct 23210 these issues. After installing the update, SeaMonkey must be restarted for 23211 the changes to take effect.</description> 23212 <advisory from="secalert@redhat.com"> 23213 <severity>Critical</severity> 23214 <rights>Copyright 2009 Red Hat, Inc.</rights> 23215 <issued date="2009-03-27"/> 23216 <updated date="2009-03-27"/> 23217 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1044" public="20090327">CVE-2009-1044</cve> 23218 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1169" public="20090325">CVE-2009-1169</cve> 23219 <bugzilla href="https://bugzilla.redhat.com/492211" id="492211">CVE-2009-1169 Firefox XSLT memory corruption issue</bugzilla> 23220 <bugzilla href="https://bugzilla.redhat.com/492212" id="492212">CVE-2009-1044 Firefox XUL garbage collection issue (cansecwest pwn2own)</bugzilla> 23221 <affected_cpe_list> 23222 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23223 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 23224 </affected_cpe_list> 23225 </advisory> 23226 </metadata> 23227 <criteria operator="OR"> 23228 <criteria operator="AND"> 23229 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23230 <criteria operator="OR"> 23231 <criteria operator="AND"> 23232 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.36.el3" test_ref="oval:com.redhat.rhsa:tst:20090398001"/> 23233 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 23234 </criteria> 23235 <criteria operator="AND"> 23236 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.36.el3" test_ref="oval:com.redhat.rhsa:tst:20090398003"/> 23237 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 23238 </criteria> 23239 <criteria operator="AND"> 23240 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.36.el3" test_ref="oval:com.redhat.rhsa:tst:20090398005"/> 23241 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 23242 </criteria> 23243 <criteria operator="AND"> 23244 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.36.el3" test_ref="oval:com.redhat.rhsa:tst:20090398007"/> 23245 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 23246 </criteria> 23247 <criteria operator="AND"> 23248 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.36.el3" test_ref="oval:com.redhat.rhsa:tst:20090398009"/> 23249 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 23250 </criteria> 23251 <criteria operator="AND"> 23252 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.36.el3" test_ref="oval:com.redhat.rhsa:tst:20090398011"/> 23253 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 23254 </criteria> 23255 <criteria operator="AND"> 23256 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.36.el3" test_ref="oval:com.redhat.rhsa:tst:20090398013"/> 23257 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 23258 </criteria> 23259 <criteria operator="AND"> 23260 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.36.el3" test_ref="oval:com.redhat.rhsa:tst:20090398015"/> 23261 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 23262 </criteria> 23263 <criteria operator="AND"> 23264 <criterion comment="seamonkey is earlier than 0:1.0.9-0.36.el3" test_ref="oval:com.redhat.rhsa:tst:20090398017"/> 23265 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 23266 </criteria> 23267 <criteria operator="AND"> 23268 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.36.el3" test_ref="oval:com.redhat.rhsa:tst:20090398019"/> 23269 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 23270 </criteria> 23271 </criteria> 23272 </criteria> 23273 <criteria operator="AND"> 23274 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 23275 <criteria operator="OR"> 23276 <criteria operator="AND"> 23277 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-40.el4" test_ref="oval:com.redhat.rhsa:tst:20090398022"/> 23278 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 23279 </criteria> 23280 <criteria operator="AND"> 23281 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-40.el4" test_ref="oval:com.redhat.rhsa:tst:20090398023"/> 23282 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 23283 </criteria> 23284 <criteria operator="AND"> 23285 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-40.el4" test_ref="oval:com.redhat.rhsa:tst:20090398024"/> 23286 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 23287 </criteria> 23288 <criteria operator="AND"> 23289 <criterion comment="seamonkey is earlier than 0:1.0.9-40.el4" test_ref="oval:com.redhat.rhsa:tst:20090398025"/> 23290 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 23291 </criteria> 23292 <criteria operator="AND"> 23293 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-40.el4" test_ref="oval:com.redhat.rhsa:tst:20090398026"/> 23294 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 23295 </criteria> 23296 <criteria operator="AND"> 23297 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-40.el4" test_ref="oval:com.redhat.rhsa:tst:20090398027"/> 23298 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 23299 </criteria> 23300 </criteria> 23301 </criteria> 23302 </criteria> 23303 </definition> 23304 <definition class="patch" id="oval:com.redhat.rhsa:def:20090410" version="632"> 23305 <metadata> 23306 <title>RHSA-2009:0410: krb5 security update (Critical)</title> 23307 <affected family="unix"> 23308 <platform>Red Hat Enterprise Linux 3</platform> 23309 </affected> 23310 <reference ref_id="RHSA-2009:0410" ref_url="https://access.redhat.com/errata/RHSA-2009:0410" source="RHSA"/> 23311 <reference ref_id="CVE-2009-0846" ref_url="https://access.redhat.com/security/cve/CVE-2009-0846" source="CVE"/> 23312 <description>Kerberos is a network authentication system which allows clients and 23313 servers to authenticate to each other using symmetric encryption and a 23314 trusted third party, the Key Distribution Center (KDC). 23315 23316 An input validation flaw was found in the ASN.1 (Abstract Syntax Notation 23317 One) decoder used by MIT Kerberos. A remote attacker could use this flaw to 23318 crash a network service using the MIT Kerberos library, such as kadmind or 23319 krb5kdc, by causing it to dereference or free an uninitialized pointer or, 23320 possibly, execute arbitrary code with the privileges of the user running 23321 the service. (CVE-2009-0846) 23322 23323 All krb5 users should upgrade to these updated packages, which contain a 23324 backported patch to correct this issue. All running services using the MIT 23325 Kerberos libraries must be restarted for the update to take effect.</description> 23326 <advisory from="secalert@redhat.com"> 23327 <severity>Critical</severity> 23328 <rights>Copyright 2009 Red Hat, Inc.</rights> 23329 <issued date="2009-04-07"/> 23330 <updated date="2009-04-07"/> 23331 <cve cvss2="9.3/AV:N/AC:M/Au:N/C:C/I:C/A:C" cwe="CWE-456 CWE-416" href="https://access.redhat.com/security/cve/CVE-2009-0846" public="20090407">CVE-2009-0846</cve> 23332 <bugzilla href="https://bugzilla.redhat.com/491036" id="491036">CVE-2009-0846 krb5: ASN.1 decoder can free uninitialized pointer when decoding an invalid encoding (MITKRB5-SA-2009-002)</bugzilla> 23333 <affected_cpe_list> 23334 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23335 </affected_cpe_list> 23336 </advisory> 23337 </metadata> 23338 <criteria operator="AND"> 23339 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23340 <criteria operator="OR"> 23341 <criteria operator="AND"> 23342 <criterion comment="krb5-workstation is earlier than 0:1.2.7-70" test_ref="oval:com.redhat.rhsa:tst:20090410001"/> 23343 <criterion comment="krb5-workstation is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095008"/> 23344 </criteria> 23345 <criteria operator="AND"> 23346 <criterion comment="krb5-libs is earlier than 0:1.2.7-70" test_ref="oval:com.redhat.rhsa:tst:20090410003"/> 23347 <criterion comment="krb5-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095006"/> 23348 </criteria> 23349 <criteria operator="AND"> 23350 <criterion comment="krb5-server is earlier than 0:1.2.7-70" test_ref="oval:com.redhat.rhsa:tst:20090410005"/> 23351 <criterion comment="krb5-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095002"/> 23352 </criteria> 23353 <criteria operator="AND"> 23354 <criterion comment="krb5-devel is earlier than 0:1.2.7-70" test_ref="oval:com.redhat.rhsa:tst:20090410007"/> 23355 <criterion comment="krb5-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095004"/> 23356 </criteria> 23357 </criteria> 23358 </criteria> 23359 </definition> 23360 <definition class="patch" id="oval:com.redhat.rhsa:def:20090420" version="644"> 23361 <metadata> 23362 <title>RHSA-2009:0420: ghostscript security update (Moderate)</title> 23363 <affected family="unix"> 23364 <platform>Red Hat Enterprise Linux 3</platform> 23365 <platform>Red Hat Enterprise Linux 4</platform> 23366 </affected> 23367 <reference ref_id="RHSA-2009:0420" ref_url="https://access.redhat.com/errata/RHSA-2009:0420" source="RHSA"/> 23368 <reference ref_id="CVE-2007-6725" ref_url="https://access.redhat.com/security/cve/CVE-2007-6725" source="CVE"/> 23369 <reference ref_id="CVE-2009-0792" ref_url="https://access.redhat.com/security/cve/CVE-2009-0792" source="CVE"/> 23370 <description>Ghostscript is a set of software that provides a PostScript interpreter, a 23371 set of C procedures (the Ghostscript library, which implements the graphics 23372 capabilities in the PostScript language) and an interpreter for Portable 23373 Document Format (PDF) files. 23374 23375 It was discovered that the Red Hat Security Advisory RHSA-2009:0345 did not 23376 address all possible integer overflow flaws in Ghostscript's International 23377 Color Consortium Format library (icclib). Using specially-crafted ICC 23378 profiles, an attacker could create a malicious PostScript or PDF file with 23379 embedded images that could cause Ghostscript to crash or, potentially, 23380 execute arbitrary code when opened. (CVE-2009-0792) 23381 23382 A missing boundary check was found in Ghostscript's CCITTFax decoding 23383 filter. An attacker could create a specially-crafted PostScript or PDF file 23384 that could cause Ghostscript to crash or, potentially, execute arbitrary 23385 code when opened. (CVE-2007-6725) 23386 23387 Users of ghostscript are advised to upgrade to these updated packages, 23388 which contain backported patches to correct these issues.</description> 23389 <advisory from="secalert@redhat.com"> 23390 <severity>Moderate</severity> 23391 <rights>Copyright 2009 Red Hat, Inc.</rights> 23392 <issued date="2009-04-14"/> 23393 <updated date="2009-04-14"/> 23394 <cve href="https://access.redhat.com/security/cve/CVE-2007-6725" public="20070219">CVE-2007-6725</cve> 23395 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0792" public="20090408">CVE-2009-0792</cve> 23396 <bugzilla href="https://bugzilla.redhat.com/491853" id="491853">CVE-2009-0792 ghostscript, argyllcms: Incomplete fix for CVE-2009-0583</bugzilla> 23397 <bugzilla href="https://bugzilla.redhat.com/493442" id="493442">CVE-2007-6725 ghostscript: DoS (crash) in CCITTFax decoding filter</bugzilla> 23398 <affected_cpe_list> 23399 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23400 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 23401 </affected_cpe_list> 23402 </advisory> 23403 </metadata> 23404 <criteria operator="OR"> 23405 <criteria operator="AND"> 23406 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23407 <criteria operator="OR"> 23408 <criteria operator="AND"> 23409 <criterion comment="ghostscript is earlier than 0:7.05-32.1.20" test_ref="oval:com.redhat.rhsa:tst:20090420001"/> 23410 <criterion comment="ghostscript is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155002"/> 23411 </criteria> 23412 <criteria operator="AND"> 23413 <criterion comment="hpijs is earlier than 0:1.3-32.1.20" test_ref="oval:com.redhat.rhsa:tst:20090420003"/> 23414 <criterion comment="hpijs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155004"/> 23415 </criteria> 23416 <criteria operator="AND"> 23417 <criterion comment="ghostscript-devel is earlier than 0:7.05-32.1.20" test_ref="oval:com.redhat.rhsa:tst:20090420005"/> 23418 <criterion comment="ghostscript-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155006"/> 23419 </criteria> 23420 </criteria> 23421 </criteria> 23422 <criteria operator="AND"> 23423 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 23424 <criteria operator="OR"> 23425 <criteria operator="AND"> 23426 <criterion comment="ghostscript-devel is earlier than 0:7.07-33.2.el4_7.8" test_ref="oval:com.redhat.rhsa:tst:20090420008"/> 23427 <criterion comment="ghostscript-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155006"/> 23428 </criteria> 23429 <criteria operator="AND"> 23430 <criterion comment="ghostscript is earlier than 0:7.07-33.2.el4_7.8" test_ref="oval:com.redhat.rhsa:tst:20090420009"/> 23431 <criterion comment="ghostscript is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155002"/> 23432 </criteria> 23433 <criteria operator="AND"> 23434 <criterion comment="ghostscript-gtk is earlier than 0:7.07-33.2.el4_7.8" test_ref="oval:com.redhat.rhsa:tst:20090420010"/> 23435 <criterion comment="ghostscript-gtk is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080155011"/> 23436 </criteria> 23437 </criteria> 23438 </criteria> 23439 </criteria> 23440 </definition> 23441 <definition class="patch" id="oval:com.redhat.rhsa:def:20090428" version="637"> 23442 <metadata> 23443 <title>RHSA-2009:0428: cups security update (Moderate)</title> 23444 <affected family="unix"> 23445 <platform>Red Hat Enterprise Linux 3</platform> 23446 </affected> 23447 <reference ref_id="RHSA-2009:0428" ref_url="https://access.redhat.com/errata/RHSA-2009:0428" source="RHSA"/> 23448 <reference ref_id="CVE-2009-0163" ref_url="https://access.redhat.com/security/cve/CVE-2009-0163" source="CVE"/> 23449 <description>The Common UNIX® Printing System (CUPS) provides a portable printing layer 23450 for UNIX operating systems. 23451 23452 An integer overflow flaw, leading to a heap-based buffer overflow, was 23453 discovered in the Tagged Image File Format (TIFF) decoding routines used by 23454 the CUPS image-converting filters, "imagetops" and "imagetoraster". An 23455 attacker could create a malicious TIFF file that could, potentially, 23456 execute arbitrary code as the "lp" user if the file was printed. 23457 (CVE-2009-0163) 23458 23459 Red Hat would like to thank Aaron Sigel of the Apple Product Security team 23460 for responsibly reporting this flaw. 23461 23462 Users of cups are advised to upgrade to these updated packages, which 23463 contain a backported patch to correct this issue. After installing the 23464 update, the cupsd daemon will be restarted automatically.</description> 23465 <advisory from="secalert@redhat.com"> 23466 <severity>Moderate</severity> 23467 <rights>Copyright 2009 Red Hat, Inc.</rights> 23468 <issued date="2009-04-16"/> 23469 <updated date="2009-04-16"/> 23470 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-0163" public="20090416">CVE-2009-0163</cve> 23471 <bugzilla href="https://bugzilla.redhat.com/490596" id="490596">CVE-2009-0163 cups: Integer overflow in the TIFF image filter</bugzilla> 23472 <bugzilla href="https://bugzilla.redhat.com/491864" id="491864">Multiple PDF flaws</bugzilla> 23473 <affected_cpe_list> 23474 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23475 </affected_cpe_list> 23476 </advisory> 23477 </metadata> 23478 <criteria operator="AND"> 23479 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23480 <criteria operator="OR"> 23481 <criteria operator="AND"> 23482 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.58" test_ref="oval:com.redhat.rhsa:tst:20090428001"/> 23483 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 23484 </criteria> 23485 <criteria operator="AND"> 23486 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.58" test_ref="oval:com.redhat.rhsa:tst:20090428003"/> 23487 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 23488 </criteria> 23489 <criteria operator="AND"> 23490 <criterion comment="cups is earlier than 1:1.1.17-13.3.58" test_ref="oval:com.redhat.rhsa:tst:20090428005"/> 23491 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 23492 </criteria> 23493 </criteria> 23494 </criteria> 23495 </definition> 23496 <definition class="patch" id="oval:com.redhat.rhsa:def:20090430" version="637"> 23497 <metadata> 23498 <title>RHSA-2009:0430: xpdf security update (Important)</title> 23499 <affected family="unix"> 23500 <platform>Red Hat Enterprise Linux 3</platform> 23501 <platform>Red Hat Enterprise Linux 4</platform> 23502 </affected> 23503 <reference ref_id="RHSA-2009:0430" ref_url="https://access.redhat.com/errata/RHSA-2009:0430" source="RHSA"/> 23504 <reference ref_id="CVE-2009-0146" ref_url="https://access.redhat.com/security/cve/CVE-2009-0146" source="CVE"/> 23505 <reference ref_id="CVE-2009-0147" ref_url="https://access.redhat.com/security/cve/CVE-2009-0147" source="CVE"/> 23506 <reference ref_id="CVE-2009-0166" ref_url="https://access.redhat.com/security/cve/CVE-2009-0166" source="CVE"/> 23507 <reference ref_id="CVE-2009-0195" ref_url="https://access.redhat.com/security/cve/CVE-2009-0195" source="CVE"/> 23508 <reference ref_id="CVE-2009-0799" ref_url="https://access.redhat.com/security/cve/CVE-2009-0799" source="CVE"/> 23509 <reference ref_id="CVE-2009-0800" ref_url="https://access.redhat.com/security/cve/CVE-2009-0800" source="CVE"/> 23510 <reference ref_id="CVE-2009-1179" ref_url="https://access.redhat.com/security/cve/CVE-2009-1179" source="CVE"/> 23511 <reference ref_id="CVE-2009-1180" ref_url="https://access.redhat.com/security/cve/CVE-2009-1180" source="CVE"/> 23512 <reference ref_id="CVE-2009-1181" ref_url="https://access.redhat.com/security/cve/CVE-2009-1181" source="CVE"/> 23513 <reference ref_id="CVE-2009-1182" ref_url="https://access.redhat.com/security/cve/CVE-2009-1182" source="CVE"/> 23514 <reference ref_id="CVE-2009-1183" ref_url="https://access.redhat.com/security/cve/CVE-2009-1183" source="CVE"/> 23515 <description>Xpdf is an X Window System based viewer for Portable Document Format (PDF) 23516 files. 23517 23518 Multiple integer overflow flaws were found in Xpdf's JBIG2 decoder. An 23519 attacker could create a malicious PDF file that would cause Xpdf to crash 23520 or, potentially, execute arbitrary code when opened. (CVE-2009-0147, 23521 CVE-2009-1179) 23522 23523 Multiple buffer overflow flaws were found in Xpdf's JBIG2 decoder. An 23524 attacker could create a malicious PDF file that would cause Xpdf to crash 23525 or, potentially, execute arbitrary code when opened. (CVE-2009-0146, 23526 CVE-2009-1182) 23527 23528 Multiple flaws were found in Xpdf's JBIG2 decoder that could lead to the 23529 freeing of arbitrary memory. An attacker could create a malicious PDF file 23530 that would cause Xpdf to crash or, potentially, execute arbitrary code when 23531 opened. (CVE-2009-0166, CVE-2009-1180) 23532 23533 Multiple input validation flaws were found in Xpdf's JBIG2 decoder. An 23534 attacker could create a malicious PDF file that would cause Xpdf to crash 23535 or, potentially, execute arbitrary code when opened. (CVE-2009-0800) 23536 23537 Multiple denial of service flaws were found in Xpdf's JBIG2 decoder. An 23538 attacker could create a malicious PDF that would cause Xpdf to crash when 23539 opened. (CVE-2009-0799, CVE-2009-1181, CVE-2009-1183) 23540 23541 Red Hat would like to thank Braden Thomas and Drew Yao of the Apple Product 23542 Security team, and Will Dormann of the CERT/CC for responsibly reporting 23543 these flaws. 23544 23545 Users are advised to upgrade to this updated package, which contains 23546 backported patches to correct these issues.</description> 23547 <advisory from="secalert@redhat.com"> 23548 <severity>Important</severity> 23549 <rights>Copyright 2009 Red Hat, Inc.</rights> 23550 <issued date="2009-04-16"/> 23551 <updated date="2009-04-16"/> 23552 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0146" public="20090416">CVE-2009-0146</cve> 23553 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-0147" public="20090416">CVE-2009-0147</cve> 23554 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0166" impact="low" public="20090416">CVE-2009-0166</cve> 23555 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0195" public="20090416">CVE-2009-0195</cve> 23556 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0799" impact="low" public="20090416">CVE-2009-0799</cve> 23557 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-20" href="https://access.redhat.com/security/cve/CVE-2009-0800" public="20090416">CVE-2009-0800</cve> 23558 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-1179" public="20090416">CVE-2009-1179</cve> 23559 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1180" public="20090416">CVE-2009-1180</cve> 23560 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" cwe="CWE-476" href="https://access.redhat.com/security/cve/CVE-2009-1181" impact="low" public="20090416">CVE-2009-1181</cve> 23561 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1182" public="20090416">CVE-2009-1182</cve> 23562 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" cwe="CWE-835" href="https://access.redhat.com/security/cve/CVE-2009-1183" impact="low" public="20090416">CVE-2009-1183</cve> 23563 <bugzilla href="https://bugzilla.redhat.com/490612" id="490612">CVE-2009-0146 xpdf: Multiple buffer overflows in JBIG2 decoder (setBitmap, readSymbolDictSeg) (CVE-2009-0195)</bugzilla> 23564 <bugzilla href="https://bugzilla.redhat.com/490614" id="490614">CVE-2009-0147 xpdf: Multiple integer overflows in JBIG2 decoder</bugzilla> 23565 <bugzilla href="https://bugzilla.redhat.com/490625" id="490625">CVE-2009-0166 xpdf: Freeing of potentially uninitialized memory in JBIG2 decoder</bugzilla> 23566 <bugzilla href="https://bugzilla.redhat.com/491864" id="491864">Multiple PDF flaws</bugzilla> 23567 <bugzilla href="https://bugzilla.redhat.com/495886" id="495886">CVE-2009-0799 PDF JBIG2 decoder OOB read</bugzilla> 23568 <bugzilla href="https://bugzilla.redhat.com/495887" id="495887">CVE-2009-0800 PDF JBIG2 multiple input validation flaws</bugzilla> 23569 <bugzilla href="https://bugzilla.redhat.com/495889" id="495889">CVE-2009-1179 PDF JBIG2 integer overflow</bugzilla> 23570 <bugzilla href="https://bugzilla.redhat.com/495892" id="495892">CVE-2009-1180 PDF JBIG2 invalid free()</bugzilla> 23571 <bugzilla href="https://bugzilla.redhat.com/495894" id="495894">CVE-2009-1181 PDF JBIG2 NULL dereference</bugzilla> 23572 <bugzilla href="https://bugzilla.redhat.com/495896" id="495896">CVE-2009-1182 PDF JBIG2 MMR decoder buffer overflows</bugzilla> 23573 <bugzilla href="https://bugzilla.redhat.com/495899" id="495899">CVE-2009-1183 PDF JBIG2 MMR infinite loop DoS</bugzilla> 23574 <affected_cpe_list> 23575 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23576 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 23577 </affected_cpe_list> 23578 </advisory> 23579 </metadata> 23580 <criteria operator="OR"> 23581 <criteria operator="AND"> 23582 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23583 <criterion comment="xpdf is earlier than 1:2.02-14.el3" test_ref="oval:com.redhat.rhsa:tst:20090430001"/> 23584 <criterion comment="xpdf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070735002"/> 23585 </criteria> 23586 <criteria operator="AND"> 23587 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 23588 <criterion comment="xpdf is earlier than 1:3.00-20.el4" test_ref="oval:com.redhat.rhsa:tst:20090430004"/> 23589 <criterion comment="xpdf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070735002"/> 23590 </criteria> 23591 </criteria> 23592 </definition> 23593 <definition class="patch" id="oval:com.redhat.rhsa:def:20090437" version="633"> 23594 <metadata> 23595 <title>RHSA-2009:0437: seamonkey security update (Critical)</title> 23596 <affected family="unix"> 23597 <platform>Red Hat Enterprise Linux 3</platform> 23598 <platform>Red Hat Enterprise Linux 4</platform> 23599 </affected> 23600 <reference ref_id="RHSA-2009:0437" ref_url="https://access.redhat.com/errata/RHSA-2009:0437" source="RHSA"/> 23601 <reference ref_id="CVE-2009-0652" ref_url="https://access.redhat.com/security/cve/CVE-2009-0652" source="CVE"/> 23602 <reference ref_id="CVE-2009-1303" ref_url="https://access.redhat.com/security/cve/CVE-2009-1303" source="CVE"/> 23603 <reference ref_id="CVE-2009-1305" ref_url="https://access.redhat.com/security/cve/CVE-2009-1305" source="CVE"/> 23604 <reference ref_id="CVE-2009-1306" ref_url="https://access.redhat.com/security/cve/CVE-2009-1306" source="CVE"/> 23605 <reference ref_id="CVE-2009-1307" ref_url="https://access.redhat.com/security/cve/CVE-2009-1307" source="CVE"/> 23606 <reference ref_id="CVE-2009-1309" ref_url="https://access.redhat.com/security/cve/CVE-2009-1309" source="CVE"/> 23607 <reference ref_id="CVE-2009-1311" ref_url="https://access.redhat.com/security/cve/CVE-2009-1311" source="CVE"/> 23608 <reference ref_id="CVE-2009-1312" ref_url="https://access.redhat.com/security/cve/CVE-2009-1312" source="CVE"/> 23609 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 23610 chat client, and HTML editor. 23611 23612 Several flaws were found in the processing of malformed web content. A web 23613 page containing malicious content could cause SeaMonkey to crash or, 23614 potentially, execute arbitrary code as the user running SeaMonkey. 23615 (CVE-2009-1303, CVE-2009-1305) 23616 23617 Several flaws were found in the way malformed web content was processed. A 23618 web page containing malicious content could execute arbitrary JavaScript in 23619 the context of the site, possibly presenting misleading data to a user, or 23620 stealing sensitive information such as login credentials. (CVE-2009-0652, 23621 CVE-2009-1306, CVE-2009-1307, CVE-2009-1309, CVE-2009-1312) 23622 23623 A flaw was found in the way SeaMonkey saved certain web pages to a local 23624 file. If a user saved the inner frame of a web page containing POST data, 23625 the POST data could be revealed to the inner frame, possibly surrendering 23626 sensitive information such as login credentials. (CVE-2009-1311) 23627 23628 All SeaMonkey users should upgrade to these updated packages, which correct 23629 these issues. After installing the update, SeaMonkey must be restarted for 23630 the changes to take effect.</description> 23631 <advisory from="secalert@redhat.com"> 23632 <severity>Critical</severity> 23633 <rights>Copyright 2009 Red Hat, Inc.</rights> 23634 <issued date="2009-04-21"/> 23635 <updated date="2009-04-21"/> 23636 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2009-0652" impact="moderate" public="20090216">CVE-2009-0652</cve> 23637 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1303" public="20090421">CVE-2009-1303</cve> 23638 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1305" public="20090421">CVE-2009-1305</cve> 23639 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-1306" impact="moderate" public="20090421">CVE-2009-1306</cve> 23640 <cve cvss2="5.8/AV:N/AC:M/Au:N/C:P/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-1307" impact="important" public="20090421">CVE-2009-1307</cve> 23641 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-1309" impact="moderate" public="20090421">CVE-2009-1309</cve> 23642 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2009-1311" impact="low" public="20090421">CVE-2009-1311</cve> 23643 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-1312" impact="moderate" public="20090421">CVE-2009-1312</cve> 23644 <bugzilla href="https://bugzilla.redhat.com/486704" id="486704">CVE-2009-0652 firefox: does not properly prevent the literal rendering of homoglyph characters in IDN domain names (spoof URLs and conduct phishing attacks)</bugzilla> 23645 <bugzilla href="https://bugzilla.redhat.com/496253" id="496253">CVE-2009-1303 Firefox 2 and 3 Layout engine crash</bugzilla> 23646 <bugzilla href="https://bugzilla.redhat.com/496256" id="496256">CVE-2009-1305 Firefox 2 and 3 JavaScript engine crash</bugzilla> 23647 <bugzilla href="https://bugzilla.redhat.com/496262" id="496262">CVE-2009-1306 Firefox jar: scheme ignores the content-disposition: header on the inner URI</bugzilla> 23648 <bugzilla href="https://bugzilla.redhat.com/496263" id="496263">CVE-2009-1307 Firefox Same-origin violations when Adobe Flash loaded via view-source: protocol</bugzilla> 23649 <bugzilla href="https://bugzilla.redhat.com/496267" id="496267">CVE-2009-1309 Firefox Same-origin violations in XMLHttpRequest and XPCNativeWrapper.toString</bugzilla> 23650 <bugzilla href="https://bugzilla.redhat.com/496271" id="496271">CVE-2009-1311 Firefox POST data sent to wrong site when saving web page with embedded frame</bugzilla> 23651 <bugzilla href="https://bugzilla.redhat.com/496274" id="496274">CVE-2009-1312 Firefox allows Refresh header to redirect to javascript: URIs</bugzilla> 23652 <affected_cpe_list> 23653 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23654 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 23655 </affected_cpe_list> 23656 </advisory> 23657 </metadata> 23658 <criteria operator="OR"> 23659 <criteria operator="AND"> 23660 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23661 <criteria operator="OR"> 23662 <criteria operator="AND"> 23663 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.37.el3" test_ref="oval:com.redhat.rhsa:tst:20090437001"/> 23664 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 23665 </criteria> 23666 <criteria operator="AND"> 23667 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.37.el3" test_ref="oval:com.redhat.rhsa:tst:20090437003"/> 23668 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 23669 </criteria> 23670 <criteria operator="AND"> 23671 <criterion comment="seamonkey is earlier than 0:1.0.9-0.37.el3" test_ref="oval:com.redhat.rhsa:tst:20090437005"/> 23672 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 23673 </criteria> 23674 <criteria operator="AND"> 23675 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.37.el3" test_ref="oval:com.redhat.rhsa:tst:20090437007"/> 23676 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 23677 </criteria> 23678 <criteria operator="AND"> 23679 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.37.el3" test_ref="oval:com.redhat.rhsa:tst:20090437009"/> 23680 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 23681 </criteria> 23682 <criteria operator="AND"> 23683 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.37.el3" test_ref="oval:com.redhat.rhsa:tst:20090437011"/> 23684 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 23685 </criteria> 23686 <criteria operator="AND"> 23687 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.37.el3" test_ref="oval:com.redhat.rhsa:tst:20090437013"/> 23688 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 23689 </criteria> 23690 <criteria operator="AND"> 23691 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.37.el3" test_ref="oval:com.redhat.rhsa:tst:20090437015"/> 23692 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 23693 </criteria> 23694 <criteria operator="AND"> 23695 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.37.el3" test_ref="oval:com.redhat.rhsa:tst:20090437017"/> 23696 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 23697 </criteria> 23698 <criteria operator="AND"> 23699 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.37.el3" test_ref="oval:com.redhat.rhsa:tst:20090437019"/> 23700 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 23701 </criteria> 23702 </criteria> 23703 </criteria> 23704 <criteria operator="AND"> 23705 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 23706 <criteria operator="OR"> 23707 <criteria operator="AND"> 23708 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-41.el4" test_ref="oval:com.redhat.rhsa:tst:20090437022"/> 23709 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 23710 </criteria> 23711 <criteria operator="AND"> 23712 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-41.el4" test_ref="oval:com.redhat.rhsa:tst:20090437023"/> 23713 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 23714 </criteria> 23715 <criteria operator="AND"> 23716 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-41.el4" test_ref="oval:com.redhat.rhsa:tst:20090437024"/> 23717 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 23718 </criteria> 23719 <criteria operator="AND"> 23720 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-41.el4" test_ref="oval:com.redhat.rhsa:tst:20090437025"/> 23721 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 23722 </criteria> 23723 <criteria operator="AND"> 23724 <criterion comment="seamonkey is earlier than 0:1.0.9-41.el4" test_ref="oval:com.redhat.rhsa:tst:20090437026"/> 23725 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 23726 </criteria> 23727 <criteria operator="AND"> 23728 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-41.el4" test_ref="oval:com.redhat.rhsa:tst:20090437027"/> 23729 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 23730 </criteria> 23731 </criteria> 23732 </criteria> 23733 </criteria> 23734 </definition> 23735 <definition class="patch" id="oval:com.redhat.rhsa:def:20090474" version="635"> 23736 <metadata> 23737 <title>RHSA-2009:0474: acpid security update (Moderate)</title> 23738 <affected family="unix"> 23739 <platform>Red Hat Enterprise Linux 3</platform> 23740 <platform>Red Hat Enterprise Linux 4</platform> 23741 <platform>Red Hat Enterprise Linux 5</platform> 23742 </affected> 23743 <reference ref_id="RHSA-2009:0474" ref_url="https://access.redhat.com/errata/RHSA-2009:0474" source="RHSA"/> 23744 <reference ref_id="CVE-2009-0798" ref_url="https://access.redhat.com/security/cve/CVE-2009-0798" source="CVE"/> 23745 <description>acpid is a daemon that dispatches ACPI (Advanced Configuration and Power 23746 Interface) events to user-space programs. 23747 23748 Anthony de Almeida Lopes of Outpost24 AB reported a denial of service flaw 23749 in the acpid daemon's error handling. If an attacker could exhaust the 23750 sockets open to acpid, the daemon would enter an infinite loop, consuming 23751 most CPU resources and preventing acpid from communicating with legitimate 23752 processes. (CVE-2009-0798) 23753 23754 Users are advised to upgrade to this updated package, which contains a 23755 backported patch to correct this issue.</description> 23756 <advisory from="secalert@redhat.com"> 23757 <severity>Moderate</severity> 23758 <rights>Copyright 2009 Red Hat, Inc.</rights> 23759 <issued date="2009-05-07"/> 23760 <updated date="2009-05-07"/> 23761 <cve cvss2="2.1/AV:L/AC:L/AU:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0798" public="20090421">CVE-2009-0798</cve> 23762 <bugzilla href="https://bugzilla.redhat.com/494443" id="494443">CVE-2009-0798 acpid: too many open files DoS</bugzilla> 23763 <affected_cpe_list> 23764 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23765 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 23766 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 23767 </affected_cpe_list> 23768 </advisory> 23769 </metadata> 23770 <criteria operator="OR"> 23771 <criteria operator="AND"> 23772 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23773 <criterion comment="acpid is earlier than 0:1.0.2-4" test_ref="oval:com.redhat.rhsa:tst:20090474001"/> 23774 <criterion comment="acpid is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090474002"/> 23775 </criteria> 23776 <criteria operator="AND"> 23777 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 23778 <criterion comment="acpid is earlier than 0:1.0.3-2.el4_7.1" test_ref="oval:com.redhat.rhsa:tst:20090474004"/> 23779 <criterion comment="acpid is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090474002"/> 23780 </criteria> 23781 <criteria operator="AND"> 23782 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 23783 <criterion comment="acpid is earlier than 0:1.0.4-7.el5_3.1" test_ref="oval:com.redhat.rhsa:tst:20090474006"/> 23784 <criterion comment="acpid is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090474007"/> 23785 </criteria> 23786 </criteria> 23787 </definition> 23788 <definition class="patch" id="oval:com.redhat.rhsa:def:20090476" version="635"> 23789 <metadata> 23790 <title>RHSA-2009:0476: pango security update (Important)</title> 23791 <affected family="unix"> 23792 <platform>Red Hat Enterprise Linux 3</platform> 23793 <platform>Red Hat Enterprise Linux 4</platform> 23794 <platform>Red Hat Enterprise Linux 5</platform> 23795 </affected> 23796 <reference ref_id="RHSA-2009:0476" ref_url="https://access.redhat.com/errata/RHSA-2009:0476" source="RHSA"/> 23797 <reference ref_id="CVE-2009-1194" ref_url="https://access.redhat.com/security/cve/CVE-2009-1194" source="CVE"/> 23798 <description>Pango is a library used for the layout and rendering of internationalized 23799 text. 23800 23801 Will Drewry discovered an integer overflow flaw in Pango's 23802 pango_glyph_string_set_size() function. If an attacker is able to pass an 23803 arbitrarily long string to Pango, it may be possible to execute arbitrary 23804 code with the permissions of the application calling Pango. (CVE-2009-1194) 23805 23806 pango and evolution28-pango users are advised to upgrade to these updated 23807 packages, which contain a backported patch to resolve this issue. After 23808 installing this update, you must restart your system or restart the X 23809 server for the update to take effect. Note: Restarting the X server closes 23810 all open applications and logs you out of your session.</description> 23811 <advisory from="secalert@redhat.com"> 23812 <severity>Important</severity> 23813 <rights>Copyright 2009 Red Hat, Inc.</rights> 23814 <issued date="2009-05-08"/> 23815 <updated date="2009-05-08"/> 23816 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-1194" public="20090507">CVE-2009-1194</cve> 23817 <bugzilla href="https://bugzilla.redhat.com/496887" id="496887">CVE-2009-1194 pango: pango_glyph_string_set_size integer overflow</bugzilla> 23818 <affected_cpe_list> 23819 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23820 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 23821 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 23822 </affected_cpe_list> 23823 </advisory> 23824 </metadata> 23825 <criteria operator="OR"> 23826 <criteria operator="AND"> 23827 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23828 <criteria operator="OR"> 23829 <criteria operator="AND"> 23830 <criterion comment="pango-devel is earlier than 0:1.2.5-8" test_ref="oval:com.redhat.rhsa:tst:20090476001"/> 23831 <criterion comment="pango-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476002"/> 23832 </criteria> 23833 <criteria operator="AND"> 23834 <criterion comment="pango is earlier than 0:1.2.5-8" test_ref="oval:com.redhat.rhsa:tst:20090476003"/> 23835 <criterion comment="pango is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476004"/> 23836 </criteria> 23837 </criteria> 23838 </criteria> 23839 <criteria operator="AND"> 23840 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 23841 <criteria operator="OR"> 23842 <criteria operator="AND"> 23843 <criterion comment="pango is earlier than 0:1.6.0-14.4_7" test_ref="oval:com.redhat.rhsa:tst:20090476006"/> 23844 <criterion comment="pango is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476004"/> 23845 </criteria> 23846 <criteria operator="AND"> 23847 <criterion comment="pango-devel is earlier than 0:1.6.0-14.4_7" test_ref="oval:com.redhat.rhsa:tst:20090476007"/> 23848 <criterion comment="pango-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476002"/> 23849 </criteria> 23850 <criteria operator="AND"> 23851 <criterion comment="evolution28-pango-devel is earlier than 0:1.14.9-11.el4_7" test_ref="oval:com.redhat.rhsa:tst:20090476008"/> 23852 <criterion comment="evolution28-pango-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476009"/> 23853 </criteria> 23854 <criteria operator="AND"> 23855 <criterion comment="evolution28-pango is earlier than 0:1.14.9-11.el4_7" test_ref="oval:com.redhat.rhsa:tst:20090476010"/> 23856 <criterion comment="evolution28-pango is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476011"/> 23857 </criteria> 23858 </criteria> 23859 </criteria> 23860 <criteria operator="AND"> 23861 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 23862 <criteria operator="OR"> 23863 <criteria operator="AND"> 23864 <criterion comment="pango is earlier than 0:1.14.9-5.el5_3" test_ref="oval:com.redhat.rhsa:tst:20090476013"/> 23865 <criterion comment="pango is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090476014"/> 23866 </criteria> 23867 <criteria operator="AND"> 23868 <criterion comment="pango-devel is earlier than 0:1.14.9-5.el5_3" test_ref="oval:com.redhat.rhsa:tst:20090476015"/> 23869 <criterion comment="pango-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090476016"/> 23870 </criteria> 23871 </criteria> 23872 </criteria> 23873 </criteria> 23874 </definition> 23875 <definition class="patch" id="oval:com.redhat.rhsa:def:20091059" version="639"> 23876 <metadata> 23877 <title>RHSA-2009:1059: pidgin security update (Important)</title> 23878 <affected family="unix"> 23879 <platform>Red Hat Enterprise Linux 3</platform> 23880 </affected> 23881 <reference ref_id="RHSA-2009:1059" ref_url="https://access.redhat.com/errata/RHSA-2009:1059" source="RHSA"/> 23882 <reference ref_id="CVE-2009-1373" ref_url="https://access.redhat.com/security/cve/CVE-2009-1373" source="CVE"/> 23883 <reference ref_id="CVE-2009-1376" ref_url="https://access.redhat.com/security/cve/CVE-2009-1376" source="CVE"/> 23884 <description>Pidgin is an instant messaging program which can log in to multiple 23885 accounts on multiple instant messaging networks simultaneously. 23886 23887 A buffer overflow flaw was found in the way Pidgin initiates file transfers 23888 when using the Extensible Messaging and Presence Protocol (XMPP). If a 23889 Pidgin client initiates a file transfer, and the remote target sends a 23890 malformed response, it could cause Pidgin to crash or, potentially, execute 23891 arbitrary code with the permissions of the user running Pidgin. This flaw 23892 only affects accounts using XMPP, such as Jabber and Google Talk. 23893 (CVE-2009-1373) 23894 23895 It was discovered that on 32-bit platforms, the Red Hat Security Advisory 23896 RHSA-2008:0584 provided an incomplete fix for the integer overflow flaw 23897 affecting Pidgin's MSN protocol handler. If a Pidgin client receives a 23898 specially-crafted MSN message, it may be possible to execute arbitrary code 23899 with the permissions of the user running Pidgin. (CVE-2009-1376) 23900 23901 Note: By default, when using an MSN account, only users on your buddy list 23902 can send you messages. This prevents arbitrary MSN users from exploiting 23903 this flaw. 23904 23905 All Pidgin users should upgrade to this update package, which contains 23906 backported patches to resolve these issues. Pidgin must be restarted for 23907 this update to take effect.</description> 23908 <advisory from="secalert@redhat.com"> 23909 <severity>Important</severity> 23910 <rights>Copyright 2009 Red Hat, Inc.</rights> 23911 <issued date="2009-05-22"/> 23912 <updated date="2009-05-22"/> 23913 <cve cvss2="6/AV:N/AC:M/Au:S/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1373" impact="moderate" public="20090502">CVE-2009-1373</cve> 23914 <cve cvss2="6/AV:N/AC:M/Au:S/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1376" public="20090502">CVE-2009-1376</cve> 23915 <bugzilla href="https://bugzilla.redhat.com/500488" id="500488">CVE-2009-1373 pidgin file transfer buffer overflow</bugzilla> 23916 <bugzilla href="https://bugzilla.redhat.com/500493" id="500493">CVE-2009-1376 pidgin incomplete fix for CVE-2008-2927</bugzilla> 23917 <affected_cpe_list> 23918 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23919 </affected_cpe_list> 23920 </advisory> 23921 </metadata> 23922 <criteria operator="AND"> 23923 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23924 <criterion comment="pidgin is earlier than 0:1.5.1-3.el3" test_ref="oval:com.redhat.rhsa:tst:20091059001"/> 23925 <criterion comment="pidgin is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080584002"/> 23926 </criteria> 23927 </definition> 23928 <definition class="patch" id="oval:com.redhat.rhsa:def:20091066" version="640"> 23929 <metadata> 23930 <title>RHSA-2009:1066: squirrelmail security update (Important)</title> 23931 <affected family="unix"> 23932 <platform>Red Hat Enterprise Linux 3</platform> 23933 <platform>Red Hat Enterprise Linux 4</platform> 23934 <platform>Red Hat Enterprise Linux 5</platform> 23935 </affected> 23936 <reference ref_id="RHSA-2009:1066" ref_url="https://access.redhat.com/errata/RHSA-2009:1066" source="RHSA"/> 23937 <reference ref_id="CVE-2009-1578" ref_url="https://access.redhat.com/security/cve/CVE-2009-1578" source="CVE"/> 23938 <reference ref_id="CVE-2009-1579" ref_url="https://access.redhat.com/security/cve/CVE-2009-1579" source="CVE"/> 23939 <reference ref_id="CVE-2009-1581" ref_url="https://access.redhat.com/security/cve/CVE-2009-1581" source="CVE"/> 23940 <description>SquirrelMail is a standards-based webmail package written in PHP. 23941 23942 A server-side code injection flaw was found in the SquirrelMail 23943 "map_yp_alias" function. If SquirrelMail was configured to retrieve a 23944 user's IMAP server address from a Network Information Service (NIS) server 23945 via the "map_yp_alias" function, an unauthenticated, remote attacker using 23946 a specially-crafted username could use this flaw to execute arbitrary code 23947 with the privileges of the web server. (CVE-2009-1579) 23948 23949 Multiple cross-site scripting (XSS) flaws were found in SquirrelMail. An 23950 attacker could construct a carefully crafted URL, which once visited by an 23951 unsuspecting user, could cause the user's web browser to execute malicious 23952 script in the context of the visited SquirrelMail web page. (CVE-2009-1578) 23953 23954 It was discovered that SquirrelMail did not properly sanitize Cascading 23955 Style Sheets (CSS) directives used in HTML mail. A remote attacker could 23956 send a specially-crafted email that could place mail content above 23957 SquirrelMail's controls, possibly allowing phishing and cross-site 23958 scripting attacks. (CVE-2009-1581) 23959 23960 Users of squirrelmail should upgrade to this updated package, which 23961 contains backported patches to correct these issues.</description> 23962 <advisory from="secalert@redhat.com"> 23963 <severity>Important</severity> 23964 <rights>Copyright 2009 Red Hat, Inc.</rights> 23965 <issued date="2009-05-26"/> 23966 <updated date="2009-05-26"/> 23967 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2009-1578" impact="moderate" public="20090508">CVE-2009-1578</cve> 23968 <cve cvss2="7.5/AV:N/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-78" href="https://access.redhat.com/security/cve/CVE-2009-1579" public="20090510">CVE-2009-1579</cve> 23969 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-1581" impact="low" public="20090512">CVE-2009-1581</cve> 23970 <bugzilla href="https://bugzilla.redhat.com/500356" id="500356">CVE-2009-1581 SquirrelMail: CSS positioning vulnerability</bugzilla> 23971 <bugzilla href="https://bugzilla.redhat.com/500360" id="500360">CVE-2009-1579 SquirrelMail: Server-side code injection in map_yp_alias username map</bugzilla> 23972 <bugzilla href="https://bugzilla.redhat.com/500363" id="500363">CVE-2009-1578 SquirrelMail: Multiple cross site scripting issues</bugzilla> 23973 <affected_cpe_list> 23974 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 23975 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 23976 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 23977 </affected_cpe_list> 23978 </advisory> 23979 </metadata> 23980 <criteria operator="OR"> 23981 <criteria operator="AND"> 23982 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 23983 <criterion comment="squirrelmail is earlier than 0:1.4.8-13.el3" test_ref="oval:com.redhat.rhsa:tst:20091066001"/> 23984 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 23985 </criteria> 23986 <criteria operator="AND"> 23987 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 23988 <criterion comment="squirrelmail is earlier than 0:1.4.8-5.el4_8.5" test_ref="oval:com.redhat.rhsa:tst:20091066004"/> 23989 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 23990 </criteria> 23991 <criteria operator="AND"> 23992 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 23993 <criterion comment="squirrelmail is earlier than 0:1.4.8-5.el5_3.7" test_ref="oval:com.redhat.rhsa:tst:20091066006"/> 23994 <criterion comment="squirrelmail is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070358007"/> 23995 </criteria> 23996 </criteria> 23997 </definition> 23998 <definition class="patch" id="oval:com.redhat.rhsa:def:20091083" version="649"> 23999 <metadata> 24000 <title>RHSA-2009:1083: cups security update (Important)</title> 24001 <affected family="unix"> 24002 <platform>Red Hat Enterprise Linux 3</platform> 24003 <platform>Red Hat Enterprise Linux 4</platform> 24004 </affected> 24005 <reference ref_id="RHSA-2009:1083" ref_url="https://access.redhat.com/errata/RHSA-2009:1083" source="RHSA"/> 24006 <reference ref_id="CVE-2009-0791" ref_url="https://access.redhat.com/security/cve/CVE-2009-0791" source="CVE"/> 24007 <reference ref_id="CVE-2009-0949" ref_url="https://access.redhat.com/security/cve/CVE-2009-0949" source="CVE"/> 24008 <reference ref_id="CVE-2009-1196" ref_url="https://access.redhat.com/security/cve/CVE-2009-1196" source="CVE"/> 24009 <description>The Common UNIX® Printing System (CUPS) provides a portable printing layer 24010 for UNIX operating systems. The Internet Printing Protocol (IPP) allows 24011 users to print and manage printing-related tasks over a network. The CUPS 24012 "pdftops" filter converts Portable Document Format (PDF) files to 24013 PostScript. "pdftops" is based on Xpdf and the CUPS imaging library. 24014 24015 A NULL pointer dereference flaw was found in the CUPS IPP routine, used for 24016 processing incoming IPP requests for the CUPS scheduler. An attacker could 24017 use this flaw to send specially-crafted IPP requests that would crash the 24018 cupsd daemon. (CVE-2009-0949) 24019 24020 A use-after-free flaw was found in the CUPS scheduler directory services 24021 routine, used to process data about available printers and printer classes. 24022 An attacker could use this flaw to cause a denial of service (cupsd daemon 24023 stop or crash). (CVE-2009-1196) 24024 24025 Multiple integer overflows flaws, leading to heap-based buffer overflows, 24026 were found in the CUPS "pdftops" filter. An attacker could create a 24027 malicious PDF file that would cause "pdftops" to crash or, potentially, 24028 execute arbitrary code as the "lp" user if the file was printed. 24029 (CVE-2009-0791) 24030 24031 Red Hat would like to thank Anibal Sacco from Core Security Technologies 24032 for reporting the CVE-2009-0949 flaw, and Swen van Brussel for reporting 24033 the CVE-2009-1196 flaw. 24034 24035 Users of cups are advised to upgrade to these updated packages, which 24036 contain backported patches to correct these issues. After installing this 24037 update, the cupsd daemon will be restarted automatically.</description> 24038 <advisory from="secalert@redhat.com"> 24039 <severity>Important</severity> 24040 <rights>Copyright 2009 Red Hat, Inc.</rights> 24041 <issued date="2009-06-03"/> 24042 <updated date="2009-06-03"/> 24043 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-0791" impact="moderate" public="20090519">CVE-2009-0791</cve> 24044 <cve cvss2="5/AV:N/AC:L/Au:N/C:N/I:N/A:P" cwe="CWE-476" href="https://access.redhat.com/security/cve/CVE-2009-0949" public="20090602">CVE-2009-0949</cve> 24045 <cve cvss2="3.3/AV:A/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1196" public="20090602">CVE-2009-1196</cve> 24046 <bugzilla href="https://bugzilla.redhat.com/491840" id="491840">CVE-2009-0791 xpdf: multiple integer overflows</bugzilla> 24047 <bugzilla href="https://bugzilla.redhat.com/497135" id="497135">CVE-2009-1196 cups: DoS (stop, crash) by renewing CUPS browse packets</bugzilla> 24048 <bugzilla href="https://bugzilla.redhat.com/500972" id="500972">CVE-2009-0949 cups: IPP_TAG_UNSUPPORTED handling NULL pointer dereference DoS</bugzilla> 24049 <affected_cpe_list> 24050 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24051 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 24052 </affected_cpe_list> 24053 </advisory> 24054 </metadata> 24055 <criteria operator="OR"> 24056 <criteria operator="AND"> 24057 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 24058 <criteria operator="OR"> 24059 <criteria operator="AND"> 24060 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.62" test_ref="oval:com.redhat.rhsa:tst:20091083001"/> 24061 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 24062 </criteria> 24063 <criteria operator="AND"> 24064 <criterion comment="cups is earlier than 1:1.1.17-13.3.62" test_ref="oval:com.redhat.rhsa:tst:20091083003"/> 24065 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 24066 </criteria> 24067 <criteria operator="AND"> 24068 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.62" test_ref="oval:com.redhat.rhsa:tst:20091083005"/> 24069 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 24070 </criteria> 24071 </criteria> 24072 </criteria> 24073 <criteria operator="AND"> 24074 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 24075 <criteria operator="OR"> 24076 <criteria operator="AND"> 24077 <criterion comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.32.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20091083008"/> 24078 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 24079 </criteria> 24080 <criteria operator="AND"> 24081 <criterion comment="cups is earlier than 1:1.1.22-0.rc1.9.32.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20091083009"/> 24082 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 24083 </criteria> 24084 <criteria operator="AND"> 24085 <criterion comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.32.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20091083010"/> 24086 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 24087 </criteria> 24088 </criteria> 24089 </criteria> 24090 </criteria> 24091 </definition> 24092 <definition class="patch" id="oval:com.redhat.rhsa:def:20091096" version="633"> 24093 <metadata> 24094 <title>RHSA-2009:1096: seamonkey security update (Critical)</title> 24095 <affected family="unix"> 24096 <platform>Red Hat Enterprise Linux 3</platform> 24097 <platform>Red Hat Enterprise Linux 4</platform> 24098 </affected> 24099 <reference ref_id="RHSA-2009:1096" ref_url="https://access.redhat.com/errata/RHSA-2009:1096" source="RHSA"/> 24100 <reference ref_id="CVE-2009-1392" ref_url="https://access.redhat.com/security/cve/CVE-2009-1392" source="CVE"/> 24101 <reference ref_id="CVE-2009-1833" ref_url="https://access.redhat.com/security/cve/CVE-2009-1833" source="CVE"/> 24102 <reference ref_id="CVE-2009-1835" ref_url="https://access.redhat.com/security/cve/CVE-2009-1835" source="CVE"/> 24103 <reference ref_id="CVE-2009-1838" ref_url="https://access.redhat.com/security/cve/CVE-2009-1838" source="CVE"/> 24104 <reference ref_id="CVE-2009-1841" ref_url="https://access.redhat.com/security/cve/CVE-2009-1841" source="CVE"/> 24105 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 24106 chat client, and HTML editor. 24107 24108 Several flaws were found in the processing of malformed web content. A web 24109 page containing malicious content could cause SeaMonkey to crash or, 24110 potentially, execute arbitrary code as the user running SeaMonkey. 24111 (CVE-2009-1392, CVE-2009-1833, CVE-2009-1838, CVE-2009-1841) 24112 24113 A flaw was found in the processing of malformed, local file content. If a 24114 user loaded malicious, local content via the file:// URL, it was possible 24115 for that content to access other local data. (CVE-2009-1835) 24116 24117 All SeaMonkey users should upgrade to these updated packages, which correct 24118 these issues. After installing the update, SeaMonkey must be restarted for 24119 the changes to take effect.</description> 24120 <advisory from="secalert@redhat.com"> 24121 <severity>Critical</severity> 24122 <rights>Copyright 2009 Red Hat, Inc.</rights> 24123 <issued date="2009-06-11"/> 24124 <updated date="2009-06-11"/> 24125 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1392" public="20090611">CVE-2009-1392</cve> 24126 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1833" public="20090611">CVE-2009-1833</cve> 24127 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2009-1835" impact="moderate" public="20090611">CVE-2009-1835</cve> 24128 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1838" public="20090611">CVE-2009-1838</cve> 24129 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1841" public="20090611">CVE-2009-1841</cve> 24130 <bugzilla href="https://bugzilla.redhat.com/503568" id="503568">CVE-2009-1392 Firefox browser engine crashes</bugzilla> 24131 <bugzilla href="https://bugzilla.redhat.com/503570" id="503570">CVE-2009-1833 Firefox JavaScript engine crashes</bugzilla> 24132 <bugzilla href="https://bugzilla.redhat.com/503576" id="503576">CVE-2009-1835 Firefox Arbitrary domain cookie access by local file: resources</bugzilla> 24133 <bugzilla href="https://bugzilla.redhat.com/503580" id="503580">CVE-2009-1838 Firefox arbitrary code execution flaw</bugzilla> 24134 <bugzilla href="https://bugzilla.redhat.com/503583" id="503583">CVE-2009-1841 Firefox JavaScript arbitrary code execution</bugzilla> 24135 <affected_cpe_list> 24136 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24137 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 24138 </affected_cpe_list> 24139 </advisory> 24140 </metadata> 24141 <criteria operator="OR"> 24142 <criteria operator="AND"> 24143 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 24144 <criteria operator="OR"> 24145 <criteria operator="AND"> 24146 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.38.el3" test_ref="oval:com.redhat.rhsa:tst:20091096001"/> 24147 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 24148 </criteria> 24149 <criteria operator="AND"> 24150 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.38.el3" test_ref="oval:com.redhat.rhsa:tst:20091096003"/> 24151 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 24152 </criteria> 24153 <criteria operator="AND"> 24154 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.38.el3" test_ref="oval:com.redhat.rhsa:tst:20091096005"/> 24155 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 24156 </criteria> 24157 <criteria operator="AND"> 24158 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.38.el3" test_ref="oval:com.redhat.rhsa:tst:20091096007"/> 24159 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 24160 </criteria> 24161 <criteria operator="AND"> 24162 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.38.el3" test_ref="oval:com.redhat.rhsa:tst:20091096009"/> 24163 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 24164 </criteria> 24165 <criteria operator="AND"> 24166 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.38.el3" test_ref="oval:com.redhat.rhsa:tst:20091096011"/> 24167 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 24168 </criteria> 24169 <criteria operator="AND"> 24170 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.38.el3" test_ref="oval:com.redhat.rhsa:tst:20091096013"/> 24171 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 24172 </criteria> 24173 <criteria operator="AND"> 24174 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.38.el3" test_ref="oval:com.redhat.rhsa:tst:20091096015"/> 24175 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 24176 </criteria> 24177 <criteria operator="AND"> 24178 <criterion comment="seamonkey is earlier than 0:1.0.9-0.38.el3" test_ref="oval:com.redhat.rhsa:tst:20091096017"/> 24179 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 24180 </criteria> 24181 <criteria operator="AND"> 24182 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.38.el3" test_ref="oval:com.redhat.rhsa:tst:20091096019"/> 24183 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 24184 </criteria> 24185 </criteria> 24186 </criteria> 24187 <criteria operator="AND"> 24188 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 24189 <criteria operator="OR"> 24190 <criteria operator="AND"> 24191 <criterion comment="seamonkey is earlier than 0:1.0.9-43.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091096022"/> 24192 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 24193 </criteria> 24194 <criteria operator="AND"> 24195 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-43.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091096023"/> 24196 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 24197 </criteria> 24198 <criteria operator="AND"> 24199 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-43.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091096024"/> 24200 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 24201 </criteria> 24202 <criteria operator="AND"> 24203 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-43.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091096025"/> 24204 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 24205 </criteria> 24206 <criteria operator="AND"> 24207 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-43.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091096026"/> 24208 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 24209 </criteria> 24210 <criteria operator="AND"> 24211 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-43.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091096027"/> 24212 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 24213 </criteria> 24214 </criteria> 24215 </criteria> 24216 </criteria> 24217 </definition> 24218 <definition class="patch" id="oval:com.redhat.rhsa:def:20091100" version="633"> 24219 <metadata> 24220 <title>RHSA-2009:1100: wireshark security update (Moderate)</title> 24221 <affected family="unix"> 24222 <platform>Red Hat Enterprise Linux 3</platform> 24223 <platform>Red Hat Enterprise Linux 4</platform> 24224 <platform>Red Hat Enterprise Linux 5</platform> 24225 </affected> 24226 <reference ref_id="RHSA-2009:1100" ref_url="https://access.redhat.com/errata/RHSA-2009:1100" source="RHSA"/> 24227 <reference ref_id="CVE-2009-1210" ref_url="https://access.redhat.com/security/cve/CVE-2009-1210" source="CVE"/> 24228 <reference ref_id="CVE-2009-1268" ref_url="https://access.redhat.com/security/cve/CVE-2009-1268" source="CVE"/> 24229 <reference ref_id="CVE-2009-1269" ref_url="https://access.redhat.com/security/cve/CVE-2009-1269" source="CVE"/> 24230 <reference ref_id="CVE-2009-1829" ref_url="https://access.redhat.com/security/cve/CVE-2009-1829" source="CVE"/> 24231 <description>Wireshark is a program for monitoring network traffic. Wireshark was 24232 previously known as Ethereal. 24233 24234 A format string flaw was found in Wireshark. If Wireshark read a malformed 24235 packet off a network or opened a malicious dump file, it could crash or, 24236 possibly, execute arbitrary code as the user running Wireshark. (CVE-2009-1210) 24237 24238 Several denial of service flaws were found in Wireshark. Wireshark could 24239 crash or stop responding if it read a malformed packet off a network, or 24240 opened a malicious dump file. (CVE-2009-1268, CVE-2009-1269, CVE-2009-1829) 24241 24242 Users of wireshark should upgrade to these updated packages, which contain 24243 Wireshark version 1.0.8, and resolve these issues. All running instances of 24244 Wireshark must be restarted for the update to take effect.</description> 24245 <advisory from="secalert@redhat.com"> 24246 <severity>Moderate</severity> 24247 <rights>Copyright 2009 Red Hat, Inc.</rights> 24248 <issued date="2009-06-15"/> 24249 <updated date="2009-06-15"/> 24250 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1210" public="20090330">CVE-2009-1210</cve> 24251 <cve cvss2="3.3/AV:A/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1268" impact="low" public="20090408">CVE-2009-1268</cve> 24252 <cve cvss2="3.3/AV:A/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1269" impact="low" public="20090408">CVE-2009-1269</cve> 24253 <cve cvss2="3.3/AV:A/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1829" impact="low" public="20090521">CVE-2009-1829</cve> 24254 <bugzilla href="https://bugzilla.redhat.com/493973" id="493973">CVE-2009-1210 wireshark: format string in PROFINET dissector</bugzilla> 24255 <bugzilla href="https://bugzilla.redhat.com/495119" id="495119">CVE-2009-1268 Wireshark CHAP dissector crash</bugzilla> 24256 <bugzilla href="https://bugzilla.redhat.com/495121" id="495121">CVE-2009-1269 Wireshark Tektronix .rf5 file crash</bugzilla> 24257 <bugzilla href="https://bugzilla.redhat.com/501929" id="501929">CVE-2009-1829 wireshark: PCNFSD dissector crash</bugzilla> 24258 <affected_cpe_list> 24259 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24260 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 24261 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 24262 </affected_cpe_list> 24263 </advisory> 24264 </metadata> 24265 <criteria operator="OR"> 24266 <criteria operator="AND"> 24267 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 24268 <criteria operator="OR"> 24269 <criteria operator="AND"> 24270 <criterion comment="wireshark-gnome is earlier than 0:1.0.8-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20091100001"/> 24271 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 24272 </criteria> 24273 <criteria operator="AND"> 24274 <criterion comment="wireshark is earlier than 0:1.0.8-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20091100003"/> 24275 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 24276 </criteria> 24277 </criteria> 24278 </criteria> 24279 <criteria operator="AND"> 24280 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 24281 <criteria operator="OR"> 24282 <criteria operator="AND"> 24283 <criterion comment="wireshark is earlier than 0:1.0.8-1.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20091100006"/> 24284 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 24285 </criteria> 24286 <criteria operator="AND"> 24287 <criterion comment="wireshark-gnome is earlier than 0:1.0.8-1.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20091100007"/> 24288 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 24289 </criteria> 24290 </criteria> 24291 </criteria> 24292 <criteria operator="AND"> 24293 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 24294 <criteria operator="OR"> 24295 <criteria operator="AND"> 24296 <criterion comment="wireshark is earlier than 0:1.0.8-1.el5_3.1" test_ref="oval:com.redhat.rhsa:tst:20091100009"/> 24297 <criterion comment="wireshark is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066012"/> 24298 </criteria> 24299 <criteria operator="AND"> 24300 <criterion comment="wireshark-gnome is earlier than 0:1.0.8-1.el5_3.1" test_ref="oval:com.redhat.rhsa:tst:20091100011"/> 24301 <criterion comment="wireshark-gnome is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066010"/> 24302 </criteria> 24303 </criteria> 24304 </criteria> 24305 </criteria> 24306 </definition> 24307 <definition class="patch" id="oval:com.redhat.rhsa:def:20091101" version="635"> 24308 <metadata> 24309 <title>RHSA-2009:1101: cscope security update (Moderate)</title> 24310 <affected family="unix"> 24311 <platform>Red Hat Enterprise Linux 3</platform> 24312 <platform>Red Hat Enterprise Linux 4</platform> 24313 </affected> 24314 <reference ref_id="RHSA-2009:1101" ref_url="https://access.redhat.com/errata/RHSA-2009:1101" source="RHSA"/> 24315 <reference ref_id="CVE-2004-2541" ref_url="https://access.redhat.com/security/cve/CVE-2004-2541" source="CVE"/> 24316 <reference ref_id="CVE-2006-4262" ref_url="https://access.redhat.com/security/cve/CVE-2006-4262" source="CVE"/> 24317 <reference ref_id="CVE-2009-0148" ref_url="https://access.redhat.com/security/cve/CVE-2009-0148" source="CVE"/> 24318 <reference ref_id="CVE-2009-1577" ref_url="https://access.redhat.com/security/cve/CVE-2009-1577" source="CVE"/> 24319 <description>cscope is a mature, ncurses-based, C source-code tree browsing tool. 24320 24321 Multiple buffer overflow flaws were found in cscope. An attacker could 24322 create a specially crafted source code file that could cause cscope to 24323 crash or, possibly, execute arbitrary code when browsed with cscope. 24324 (CVE-2004-2541, CVE-2006-4262, CVE-2009-0148, CVE-2009-1577) 24325 24326 All users of cscope are advised to upgrade to this updated package, which 24327 contains backported patches to fix these issues. All running instances of 24328 cscope must be restarted for this update to take effect.</description> 24329 <advisory from="secalert@redhat.com"> 24330 <severity>Moderate</severity> 24331 <rights>Copyright 2009 Red Hat, Inc.</rights> 24332 <issued date="2009-06-15"/> 24333 <updated date="2009-06-15"/> 24334 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2004-2541" public="20090430">CVE-2004-2541</cve> 24335 <cve cvss2="3.7/AV:L/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2006-4262" impact="low" public="20060820">CVE-2006-4262</cve> 24336 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0148" public="20090430">CVE-2009-0148</cve> 24337 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1577" public="20060422">CVE-2009-1577</cve> 24338 <bugzilla href="https://bugzilla.redhat.com/203645" id="203645">CVE-2006-4262 cscope: multiple buffer overflows</bugzilla> 24339 <bugzilla href="https://bugzilla.redhat.com/490667" id="490667">CVE-2004-2541, CVE-2009-0148 cscope: multiple buffer overflows</bugzilla> 24340 <bugzilla href="https://bugzilla.redhat.com/499174" id="499174">CVE-2009-1577 cscope: putstring buffer overflow</bugzilla> 24341 <affected_cpe_list> 24342 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24343 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 24344 </affected_cpe_list> 24345 </advisory> 24346 </metadata> 24347 <criteria operator="OR"> 24348 <criteria operator="AND"> 24349 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 24350 <criterion comment="cscope is earlier than 0:15.5-16.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20091101001"/> 24351 <criterion comment="cscope is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091101002"/> 24352 </criteria> 24353 <criteria operator="AND"> 24354 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 24355 <criterion comment="cscope is earlier than 0:15.5-10.RHEL4.3" test_ref="oval:com.redhat.rhsa:tst:20091101004"/> 24356 <criterion comment="cscope is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091101002"/> 24357 </criteria> 24358 </criteria> 24359 </definition> 24360 <definition class="patch" id="oval:com.redhat.rhsa:def:20091108" version="637"> 24361 <metadata> 24362 <title>RHSA-2009:1108: httpd security update (Moderate)</title> 24363 <affected family="unix"> 24364 <platform>Red Hat Enterprise Linux 3</platform> 24365 </affected> 24366 <reference ref_id="RHSA-2009:1108" ref_url="https://access.redhat.com/errata/RHSA-2009:1108" source="RHSA"/> 24367 <reference ref_id="CVE-2009-0023" ref_url="https://access.redhat.com/security/cve/CVE-2009-0023" source="CVE"/> 24368 <reference ref_id="CVE-2009-1955" ref_url="https://access.redhat.com/security/cve/CVE-2009-1955" source="CVE"/> 24369 <reference ref_id="CVE-2009-1956" ref_url="https://access.redhat.com/security/cve/CVE-2009-1956" source="CVE"/> 24370 <description>The Apache HTTP Server is a popular Web server. The httpd package shipped 24371 with Red Hat Enterprise Linux 3 contains an embedded copy of the Apache 24372 Portable Runtime (APR) utility library, a free library of C data structures 24373 and routines, which includes interfaces to support XML parsing, LDAP 24374 connections, database interfaces, URI parsing, and more. 24375 24376 An off-by-one overflow flaw was found in the way apr-util processed a 24377 variable list of arguments. An attacker could provide a specially-crafted 24378 string as input for the formatted output conversion routine, which could, 24379 on big-endian platforms, potentially lead to the disclosure of sensitive 24380 information or a denial of service (application crash). (CVE-2009-1956) 24381 24382 Note: The CVE-2009-1956 flaw only affects big-endian platforms, such as the 24383 IBM S/390 and PowerPC. It does not affect users using the httpd package on 24384 little-endian platforms, due to their different organization of byte 24385 ordering used to represent particular data. 24386 24387 A denial of service flaw was found in the apr-util Extensible Markup 24388 Language (XML) parser. A remote attacker could create a specially-crafted 24389 XML document that would cause excessive memory consumption when processed 24390 by the XML decoding engine. (CVE-2009-1955) 24391 24392 A heap-based underwrite flaw was found in the way apr-util created compiled 24393 forms of particular search patterns. An attacker could formulate a 24394 specially-crafted search keyword, that would overwrite arbitrary heap 24395 memory locations when processed by the pattern preparation engine. 24396 (CVE-2009-0023) 24397 24398 All httpd users should upgrade to these updated packages, which contain 24399 backported patches to correct these issues. After installing the updated 24400 packages, the httpd daemon must be restarted for the update to take effect.</description> 24401 <advisory from="secalert@redhat.com"> 24402 <severity>Moderate</severity> 24403 <rights>Copyright 2009 Red Hat, Inc.</rights> 24404 <issued date="2009-06-16"/> 24405 <updated date="2009-06-16"/> 24406 <cve cvss2="4.3/AV:L/AC:L/Au:S/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0023" public="20090603">CVE-2009-0023</cve> 24407 <cve cvss2="5.0/AV:N/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1955" public="20090601">CVE-2009-1955</cve> 24408 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2009-1956" public="20090424">CVE-2009-1956</cve> 24409 <bugzilla href="https://bugzilla.redhat.com/503928" id="503928">CVE-2009-0023 apr-util heap buffer underwrite</bugzilla> 24410 <bugzilla href="https://bugzilla.redhat.com/504390" id="504390">CVE-2009-1956 apr-util single NULL byte buffer overflow</bugzilla> 24411 <bugzilla href="https://bugzilla.redhat.com/504555" id="504555">CVE-2009-1955 apr-util billion laughs attack</bugzilla> 24412 <affected_cpe_list> 24413 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24414 </affected_cpe_list> 24415 </advisory> 24416 </metadata> 24417 <criteria operator="AND"> 24418 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 24419 <criteria operator="OR"> 24420 <criteria operator="AND"> 24421 <criterion comment="httpd is earlier than 0:2.0.46-73.ent" test_ref="oval:com.redhat.rhsa:tst:20091108001"/> 24422 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 24423 </criteria> 24424 <criteria operator="AND"> 24425 <criterion comment="mod_ssl is earlier than 1:2.0.46-73.ent" test_ref="oval:com.redhat.rhsa:tst:20091108003"/> 24426 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 24427 </criteria> 24428 <criteria operator="AND"> 24429 <criterion comment="httpd-devel is earlier than 0:2.0.46-73.ent" test_ref="oval:com.redhat.rhsa:tst:20091108005"/> 24430 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 24431 </criteria> 24432 </criteria> 24433 </criteria> 24434 </definition> 24435 <definition class="patch" id="oval:com.redhat.rhsa:def:20091124" version="632"> 24436 <metadata> 24437 <title>RHSA-2009:1124: net-snmp security update (Moderate)</title> 24438 <affected family="unix"> 24439 <platform>Red Hat Enterprise Linux 3</platform> 24440 </affected> 24441 <reference ref_id="RHSA-2009:1124" ref_url="https://access.redhat.com/errata/RHSA-2009:1124" source="RHSA"/> 24442 <reference ref_id="CVE-2009-1887" ref_url="https://access.redhat.com/security/cve/CVE-2009-1887" source="CVE"/> 24443 <description>The Simple Network Management Protocol (SNMP) is a protocol used for 24444 network management. 24445 24446 A divide-by-zero flaw was discovered in the snmpd daemon. A remote attacker 24447 could issue a specially-crafted GETBULK request that could crash the snmpd 24448 daemon. (CVE-2009-1887) 24449 24450 Note: An attacker must have read access to the SNMP server in order to 24451 exploit this flaw. In the default configuration, the community name 24452 "public" grants read-only access. In production deployments, it is 24453 recommended to change this default community name. 24454 24455 All net-snmp users should upgrade to these updated packages, which contain 24456 a backported patch to correct this issue. After installing the update, the 24457 snmpd and snmptrapd daemons will be restarted automatically.</description> 24458 <advisory from="secalert@redhat.com"> 24459 <severity>Moderate</severity> 24460 <rights>Copyright 2009 Red Hat, Inc.</rights> 24461 <issued date="2009-06-25"/> 24462 <updated date="2009-06-25"/> 24463 <cve cvss2="4/AV:N/AC:L/Au:S/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1887" public="20090625">CVE-2009-1887</cve> 24464 <bugzilla href="https://bugzilla.redhat.com/506903" id="506903">CVE-2009-1887 net-snmp: DoS (division by zero) via SNMP GetBulk requests</bugzilla> 24465 <affected_cpe_list> 24466 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24467 </affected_cpe_list> 24468 </advisory> 24469 </metadata> 24470 <criteria operator="AND"> 24471 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 24472 <criteria operator="OR"> 24473 <criteria operator="AND"> 24474 <criterion comment="net-snmp is earlier than 0:5.0.9-2.30E.28" test_ref="oval:com.redhat.rhsa:tst:20091124001"/> 24475 <criterion comment="net-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045010"/> 24476 </criteria> 24477 <criteria operator="AND"> 24478 <criterion comment="net-snmp-devel is earlier than 0:5.0.9-2.30E.28" test_ref="oval:com.redhat.rhsa:tst:20091124003"/> 24479 <criterion comment="net-snmp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045004"/> 24480 </criteria> 24481 <criteria operator="AND"> 24482 <criterion comment="net-snmp-utils is earlier than 0:5.0.9-2.30E.28" test_ref="oval:com.redhat.rhsa:tst:20091124005"/> 24483 <criterion comment="net-snmp-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045002"/> 24484 </criteria> 24485 <criteria operator="AND"> 24486 <criterion comment="net-snmp-libs is earlier than 0:5.0.9-2.30E.28" test_ref="oval:com.redhat.rhsa:tst:20091124007"/> 24487 <criterion comment="net-snmp-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045006"/> 24488 </criteria> 24489 <criteria operator="AND"> 24490 <criterion comment="net-snmp-perl is earlier than 0:5.0.9-2.30E.28" test_ref="oval:com.redhat.rhsa:tst:20091124009"/> 24491 <criterion comment="net-snmp-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20071045008"/> 24492 </criteria> 24493 </criteria> 24494 </criteria> 24495 </definition> 24496 <definition class="patch" id="oval:com.redhat.rhsa:def:20091128" version="635"> 24497 <metadata> 24498 <title>RHSA-2009:1128: kdelibs security update (Important)</title> 24499 <affected family="unix"> 24500 <platform>Red Hat Enterprise Linux 3</platform> 24501 </affected> 24502 <reference ref_id="RHSA-2009:1128" ref_url="https://access.redhat.com/errata/RHSA-2009:1128" source="RHSA"/> 24503 <reference ref_id="CVE-2009-1698" ref_url="https://access.redhat.com/security/cve/CVE-2009-1698" source="CVE"/> 24504 <description>The kdelibs packages provide libraries for the K Desktop Environment (KDE). 24505 24506 A flaw was found in the way the KDE CSS parser handled content for the 24507 CSS "style" attribute. A remote attacker could create a specially-crafted 24508 CSS equipped HTML page, which once visited by an unsuspecting user, could 24509 cause a denial of service (Konqueror crash) or, potentially, execute 24510 arbitrary code with the privileges of the user running Konqueror. 24511 (CVE-2009-1698) 24512 24513 Users should upgrade to these updated packages, which contain a backported 24514 patch to correct this issue. The desktop must be restarted (log out, then 24515 log back in) for this update to take effect.</description> 24516 <advisory from="secalert@redhat.com"> 24517 <severity>Important</severity> 24518 <rights>Copyright 2009 Red Hat, Inc.</rights> 24519 <issued date="2009-06-25"/> 24520 <updated date="2009-06-25"/> 24521 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1698" public="20090625">CVE-2009-1698</cve> 24522 <bugzilla href="https://bugzilla.redhat.com/506469" id="506469">CVE-2009-1698 kdelibs: KHTML CSS parser - incorrect handling CSS "style" attribute content (DoS, ACE)</bugzilla> 24523 <affected_cpe_list> 24524 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24525 </affected_cpe_list> 24526 </advisory> 24527 </metadata> 24528 <criteria operator="AND"> 24529 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 24530 <criteria operator="OR"> 24531 <criteria operator="AND"> 24532 <criterion comment="kdelibs-devel is earlier than 6:3.1.3-6.13" test_ref="oval:com.redhat.rhsa:tst:20091128001"/> 24533 <criterion comment="kdelibs-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060720004"/> 24534 </criteria> 24535 <criteria operator="AND"> 24536 <criterion comment="kdelibs is earlier than 6:3.1.3-6.13" test_ref="oval:com.redhat.rhsa:tst:20091128003"/> 24537 <criterion comment="kdelibs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060720002"/> 24538 </criteria> 24539 </criteria> 24540 </criteria> 24541 </definition> 24542 <definition class="patch" id="oval:com.redhat.rhsa:def:20091134" version="635"> 24543 <metadata> 24544 <title>RHSA-2009:1134: seamonkey security update (Important)</title> 24545 <affected family="unix"> 24546 <platform>Red Hat Enterprise Linux 3</platform> 24547 <platform>Red Hat Enterprise Linux 4</platform> 24548 </affected> 24549 <reference ref_id="RHSA-2009:1134" ref_url="https://access.redhat.com/errata/RHSA-2009:1134" source="RHSA"/> 24550 <reference ref_id="CVE-2009-2210" ref_url="https://access.redhat.com/security/cve/CVE-2009-2210" source="CVE"/> 24551 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 24552 chat client, and HTML editor. 24553 24554 A flaw was found in the way that SeaMonkey parsed malformed HTML mail 24555 messages. If a user opened a specially-crafted HTML mail message, it could 24556 cause SeaMonkey to crash or, possibly, to execute arbitrary code as the 24557 user running SeaMonkey. (CVE-2009-2210) 24558 24559 All SeaMonkey users should upgrade to these updated packages, which correct 24560 this issue. After installing the update, SeaMonkey must be restarted for 24561 the changes to take effect.</description> 24562 <advisory from="secalert@redhat.com"> 24563 <severity>Important</severity> 24564 <rights>Copyright 2009 Red Hat, Inc.</rights> 24565 <issued date="2009-06-30"/> 24566 <updated date="2009-06-30"/> 24567 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2210" public="20090622">CVE-2009-2210</cve> 24568 <bugzilla href="https://bugzilla.redhat.com/507812" id="507812">CVE-2009-2210 Thunderbird mail crash</bugzilla> 24569 <affected_cpe_list> 24570 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24571 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 24572 </affected_cpe_list> 24573 </advisory> 24574 </metadata> 24575 <criteria operator="OR"> 24576 <criteria operator="AND"> 24577 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 24578 <criteria operator="OR"> 24579 <criteria operator="AND"> 24580 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.39.el3" test_ref="oval:com.redhat.rhsa:tst:20091134001"/> 24581 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 24582 </criteria> 24583 <criteria operator="AND"> 24584 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.39.el3" test_ref="oval:com.redhat.rhsa:tst:20091134003"/> 24585 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 24586 </criteria> 24587 <criteria operator="AND"> 24588 <criterion comment="seamonkey is earlier than 0:1.0.9-0.39.el3" test_ref="oval:com.redhat.rhsa:tst:20091134005"/> 24589 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 24590 </criteria> 24591 <criteria operator="AND"> 24592 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.39.el3" test_ref="oval:com.redhat.rhsa:tst:20091134007"/> 24593 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 24594 </criteria> 24595 <criteria operator="AND"> 24596 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.39.el3" test_ref="oval:com.redhat.rhsa:tst:20091134009"/> 24597 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 24598 </criteria> 24599 <criteria operator="AND"> 24600 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.39.el3" test_ref="oval:com.redhat.rhsa:tst:20091134011"/> 24601 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 24602 </criteria> 24603 <criteria operator="AND"> 24604 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.39.el3" test_ref="oval:com.redhat.rhsa:tst:20091134013"/> 24605 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 24606 </criteria> 24607 <criteria operator="AND"> 24608 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.39.el3" test_ref="oval:com.redhat.rhsa:tst:20091134015"/> 24609 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 24610 </criteria> 24611 <criteria operator="AND"> 24612 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.39.el3" test_ref="oval:com.redhat.rhsa:tst:20091134017"/> 24613 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 24614 </criteria> 24615 <criteria operator="AND"> 24616 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.39.el3" test_ref="oval:com.redhat.rhsa:tst:20091134019"/> 24617 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 24618 </criteria> 24619 </criteria> 24620 </criteria> 24621 <criteria operator="AND"> 24622 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 24623 <criteria operator="OR"> 24624 <criteria operator="AND"> 24625 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-44.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091134022"/> 24626 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 24627 </criteria> 24628 <criteria operator="AND"> 24629 <criterion comment="seamonkey is earlier than 0:1.0.9-44.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091134023"/> 24630 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 24631 </criteria> 24632 <criteria operator="AND"> 24633 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-44.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091134024"/> 24634 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 24635 </criteria> 24636 <criteria operator="AND"> 24637 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-44.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091134025"/> 24638 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 24639 </criteria> 24640 <criteria operator="AND"> 24641 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-44.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091134026"/> 24642 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 24643 </criteria> 24644 <criteria operator="AND"> 24645 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-44.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091134027"/> 24646 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 24647 </criteria> 24648 </criteria> 24649 </criteria> 24650 </criteria> 24651 </definition> 24652 <definition class="patch" id="oval:com.redhat.rhsa:def:20091154" version="635"> 24653 <metadata> 24654 <title>RHSA-2009:1154: dhcp security update (Critical)</title> 24655 <affected family="unix"> 24656 <platform>Red Hat Enterprise Linux 3</platform> 24657 </affected> 24658 <reference ref_id="RHSA-2009:1154" ref_url="https://access.redhat.com/errata/RHSA-2009:1154" source="RHSA"/> 24659 <reference ref_id="CVE-2009-0692" ref_url="https://access.redhat.com/security/cve/CVE-2009-0692" source="CVE"/> 24660 <reference ref_id="CVE-2009-1893" ref_url="https://access.redhat.com/security/cve/CVE-2009-1893" source="CVE"/> 24661 <description>The Dynamic Host Configuration Protocol (DHCP) is a protocol that allows 24662 individual devices on an IP network to get their own network configuration 24663 information, including an IP address, a subnet mask, and a broadcast 24664 address. 24665 24666 The Mandriva Linux Engineering Team discovered a stack-based buffer 24667 overflow flaw in the ISC DHCP client. If the DHCP client were to receive a 24668 malicious DHCP response, it could crash or execute arbitrary code with the 24669 permissions of the client (root). (CVE-2009-0692) 24670 24671 An insecure temporary file use flaw was discovered in the DHCP daemon's 24672 init script ("/etc/init.d/dhcpd"). A local attacker could use this flaw to 24673 overwrite an arbitrary file with the output of the "dhcpd -t" command via 24674 a symbolic link attack, if a system administrator executed the DHCP init 24675 script with the "configtest", "restart", or "reload" option. 24676 (CVE-2009-1893) 24677 24678 Users of DHCP should upgrade to these updated packages, which contain 24679 backported patches to correct these issues.</description> 24680 <advisory from="secalert@redhat.com"> 24681 <severity>Critical</severity> 24682 <rights>Copyright 2009 Red Hat, Inc.</rights> 24683 <issued date="2009-07-14"/> 24684 <updated date="2009-07-14"/> 24685 <cve cvss2="8.3/AV:A/AC:L/Au:N/C:C/I:C/A:C" cwe="CWE-130 CWE-121" href="https://access.redhat.com/security/cve/CVE-2009-0692" public="20090714">CVE-2009-0692</cve> 24686 <cve cvss2="5.6/AV:L/AC:L/Au:N/C:N/I:P/A:C" cwe="CWE-377" href="https://access.redhat.com/security/cve/CVE-2009-1893" impact="moderate" public="20090714">CVE-2009-1893</cve> 24687 <bugzilla href="https://bugzilla.redhat.com/507717" id="507717">CVE-2009-0692 dhclient: stack overflow leads to arbitrary code execution as root</bugzilla> 24688 <bugzilla href="https://bugzilla.redhat.com/510024" id="510024">CVE-2009-1893 dhcp: insecure temporary file use in the dhcpd init script</bugzilla> 24689 <affected_cpe_list> 24690 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24691 </affected_cpe_list> 24692 </advisory> 24693 </metadata> 24694 <criteria operator="AND"> 24695 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 24696 <criteria operator="OR"> 24697 <criteria operator="AND"> 24698 <criterion comment="dhclient is earlier than 7:3.0.1-10.2_EL3" test_ref="oval:com.redhat.rhsa:tst:20091154001"/> 24699 <criterion comment="dhclient is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091154002"/> 24700 </criteria> 24701 <criteria operator="AND"> 24702 <criterion comment="dhcp is earlier than 7:3.0.1-10.2_EL3" test_ref="oval:com.redhat.rhsa:tst:20091154003"/> 24703 <criterion comment="dhcp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091154004"/> 24704 </criteria> 24705 <criteria operator="AND"> 24706 <criterion comment="dhcp-devel is earlier than 7:3.0.1-10.2_EL3" test_ref="oval:com.redhat.rhsa:tst:20091154005"/> 24707 <criterion comment="dhcp-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091154006"/> 24708 </criteria> 24709 </criteria> 24710 </criteria> 24711 </definition> 24712 <definition class="patch" id="oval:com.redhat.rhsa:def:20091159" version="640"> 24713 <metadata> 24714 <title>RHSA-2009:1159: libtiff security update (Moderate)</title> 24715 <affected family="unix"> 24716 <platform>Red Hat Enterprise Linux 3</platform> 24717 <platform>Red Hat Enterprise Linux 4</platform> 24718 <platform>Red Hat Enterprise Linux 5</platform> 24719 </affected> 24720 <reference ref_id="RHSA-2009:1159" ref_url="https://access.redhat.com/errata/RHSA-2009:1159" source="RHSA"/> 24721 <reference ref_id="CVE-2009-2285" ref_url="https://access.redhat.com/security/cve/CVE-2009-2285" source="CVE"/> 24722 <reference ref_id="CVE-2009-2347" ref_url="https://access.redhat.com/security/cve/CVE-2009-2347" source="CVE"/> 24723 <description>The libtiff packages contain a library of functions for manipulating Tagged 24724 Image File Format (TIFF) files. 24725 24726 Several integer overflow flaws, leading to heap-based buffer overflows, 24727 were found in various libtiff color space conversion tools. An attacker 24728 could create a specially-crafted TIFF file, which once opened by an 24729 unsuspecting user, would cause the conversion tool to crash or, 24730 potentially, execute arbitrary code with the privileges of the user running 24731 the tool. (CVE-2009-2347) 24732 24733 A buffer underwrite flaw was found in libtiff's Lempel-Ziv-Welch (LZW) 24734 compression algorithm decoder. An attacker could create a specially-crafted 24735 LZW-encoded TIFF file, which once opened by an unsuspecting user, would 24736 cause an application linked with libtiff to access an out-of-bounds memory 24737 location, leading to a denial of service (application crash). 24738 (CVE-2009-2285) 24739 24740 The CVE-2009-2347 flaws were discovered by Tielei Wang from ICST-ERCIS, 24741 Peking University. 24742 24743 All libtiff users should upgrade to these updated packages, which contain 24744 backported patches to correct these issues. After installing this update, 24745 all applications linked with the libtiff library (such as Konqueror) must 24746 be restarted for the update to take effect.</description> 24747 <advisory from="secalert@redhat.com"> 24748 <severity>Moderate</severity> 24749 <rights>Copyright 2009 Red Hat, Inc.</rights> 24750 <issued date="2009-07-16"/> 24751 <updated date="2009-07-16"/> 24752 <cve cvss2="5.0/AV:N/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2285" public="20090103">CVE-2009-2285</cve> 24753 <cve cvss2="6.4/AV:N/AC:L/Au:N/C:N/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-2347" public="20090713">CVE-2009-2347</cve> 24754 <bugzilla href="https://bugzilla.redhat.com/507465" id="507465">CVE-2009-2285 libtiff: LZWDecodeCompat underflow</bugzilla> 24755 <bugzilla href="https://bugzilla.redhat.com/510041" id="510041">CVE-2009-2347 libtiff: integer overflows in various inter-color spaces conversion tools (crash, ACE)</bugzilla> 24756 <affected_cpe_list> 24757 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24758 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 24759 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 24760 </affected_cpe_list> 24761 </advisory> 24762 </metadata> 24763 <criteria operator="OR"> 24764 <criteria operator="AND"> 24765 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 24766 <criteria operator="OR"> 24767 <criteria operator="AND"> 24768 <criterion comment="libtiff-devel is earlier than 0:3.5.7-33.el3" test_ref="oval:com.redhat.rhsa:tst:20091159001"/> 24769 <criterion comment="libtiff-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425002"/> 24770 </criteria> 24771 <criteria operator="AND"> 24772 <criterion comment="libtiff is earlier than 0:3.5.7-33.el3" test_ref="oval:com.redhat.rhsa:tst:20091159003"/> 24773 <criterion comment="libtiff is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425004"/> 24774 </criteria> 24775 </criteria> 24776 </criteria> 24777 <criteria operator="AND"> 24778 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 24779 <criteria operator="OR"> 24780 <criteria operator="AND"> 24781 <criterion comment="libtiff is earlier than 0:3.6.1-12.el4_8.4" test_ref="oval:com.redhat.rhsa:tst:20091159006"/> 24782 <criterion comment="libtiff is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425004"/> 24783 </criteria> 24784 <criteria operator="AND"> 24785 <criterion comment="libtiff-devel is earlier than 0:3.6.1-12.el4_8.4" test_ref="oval:com.redhat.rhsa:tst:20091159007"/> 24786 <criterion comment="libtiff-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425002"/> 24787 </criteria> 24788 </criteria> 24789 </criteria> 24790 <criteria operator="AND"> 24791 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 24792 <criteria operator="OR"> 24793 <criteria operator="AND"> 24794 <criterion comment="libtiff-devel is earlier than 0:3.8.2-7.el5_3.4" test_ref="oval:com.redhat.rhsa:tst:20091159009"/> 24795 <criterion comment="libtiff-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20091159010"/> 24796 </criteria> 24797 <criteria operator="AND"> 24798 <criterion comment="libtiff is earlier than 0:3.8.2-7.el5_3.4" test_ref="oval:com.redhat.rhsa:tst:20091159011"/> 24799 <criterion comment="libtiff is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20091159012"/> 24800 </criteria> 24801 </criteria> 24802 </criteria> 24803 </criteria> 24804 </definition> 24805 <definition class="patch" id="oval:com.redhat.rhsa:def:20091163" version="632"> 24806 <metadata> 24807 <title>RHSA-2009:1163: seamonkey security update (Critical)</title> 24808 <affected family="unix"> 24809 <platform>Red Hat Enterprise Linux 3</platform> 24810 <platform>Red Hat Enterprise Linux 4</platform> 24811 </affected> 24812 <reference ref_id="RHSA-2009:1163" ref_url="https://access.redhat.com/errata/RHSA-2009:1163" source="RHSA"/> 24813 <reference ref_id="CVE-2009-2462" ref_url="https://access.redhat.com/security/cve/CVE-2009-2462" source="CVE"/> 24814 <reference ref_id="CVE-2009-2463" ref_url="https://access.redhat.com/security/cve/CVE-2009-2463" source="CVE"/> 24815 <reference ref_id="CVE-2009-2466" ref_url="https://access.redhat.com/security/cve/CVE-2009-2466" source="CVE"/> 24816 <reference ref_id="CVE-2009-2470" ref_url="https://access.redhat.com/security/cve/CVE-2009-2470" source="CVE"/> 24817 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 24818 chat client, and HTML editor. 24819 24820 Several flaws were found in the processing of malformed web content. A web 24821 page containing malicious content could cause SeaMonkey to crash or, 24822 potentially, execute arbitrary code as the user running SeaMonkey. 24823 (CVE-2009-2462, CVE-2009-2463, CVE-2009-2466) 24824 24825 All SeaMonkey users should upgrade to these updated packages, which correct 24826 these issues. After installing the update, SeaMonkey must be restarted for 24827 the changes to take effect.</description> 24828 <advisory from="secalert@redhat.com"> 24829 <severity>Critical</severity> 24830 <rights>Copyright 2009 Red Hat, Inc.</rights> 24831 <issued date="2009-07-21"/> 24832 <updated date="2009-07-21"/> 24833 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2462" public="20090721:2356">CVE-2009-2462</cve> 24834 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2463" public="20090721:2356">CVE-2009-2463</cve> 24835 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2466" public="20090721:2356">CVE-2009-2466</cve> 24836 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2470" impact="low" public="20090721">CVE-2009-2470</cve> 24837 <bugzilla href="https://bugzilla.redhat.com/512128" id="512128">CVE-2009-2462 Mozilla Browser engine crashes</bugzilla> 24838 <bugzilla href="https://bugzilla.redhat.com/512131" id="512131">CVE-2009-2463 Mozilla Base64 decoding crash</bugzilla> 24839 <bugzilla href="https://bugzilla.redhat.com/512136" id="512136">CVE-2009-2466 Mozilla JavaScript engine crashes</bugzilla> 24840 <affected_cpe_list> 24841 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24842 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 24843 </affected_cpe_list> 24844 </advisory> 24845 </metadata> 24846 <criteria operator="OR"> 24847 <criteria operator="AND"> 24848 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 24849 <criteria operator="OR"> 24850 <criteria operator="AND"> 24851 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.40.el3" test_ref="oval:com.redhat.rhsa:tst:20091163001"/> 24852 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 24853 </criteria> 24854 <criteria operator="AND"> 24855 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.40.el3" test_ref="oval:com.redhat.rhsa:tst:20091163003"/> 24856 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 24857 </criteria> 24858 <criteria operator="AND"> 24859 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.40.el3" test_ref="oval:com.redhat.rhsa:tst:20091163005"/> 24860 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 24861 </criteria> 24862 <criteria operator="AND"> 24863 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.40.el3" test_ref="oval:com.redhat.rhsa:tst:20091163007"/> 24864 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 24865 </criteria> 24866 <criteria operator="AND"> 24867 <criterion comment="seamonkey is earlier than 0:1.0.9-0.40.el3" test_ref="oval:com.redhat.rhsa:tst:20091163009"/> 24868 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 24869 </criteria> 24870 <criteria operator="AND"> 24871 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.40.el3" test_ref="oval:com.redhat.rhsa:tst:20091163011"/> 24872 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 24873 </criteria> 24874 <criteria operator="AND"> 24875 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.40.el3" test_ref="oval:com.redhat.rhsa:tst:20091163013"/> 24876 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 24877 </criteria> 24878 <criteria operator="AND"> 24879 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.40.el3" test_ref="oval:com.redhat.rhsa:tst:20091163015"/> 24880 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 24881 </criteria> 24882 <criteria operator="AND"> 24883 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.40.el3" test_ref="oval:com.redhat.rhsa:tst:20091163017"/> 24884 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 24885 </criteria> 24886 <criteria operator="AND"> 24887 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.40.el3" test_ref="oval:com.redhat.rhsa:tst:20091163019"/> 24888 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 24889 </criteria> 24890 </criteria> 24891 </criteria> 24892 <criteria operator="AND"> 24893 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 24894 <criteria operator="OR"> 24895 <criteria operator="AND"> 24896 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-45.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091163022"/> 24897 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 24898 </criteria> 24899 <criteria operator="AND"> 24900 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-45.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091163023"/> 24901 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 24902 </criteria> 24903 <criteria operator="AND"> 24904 <criterion comment="seamonkey is earlier than 0:1.0.9-45.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091163024"/> 24905 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 24906 </criteria> 24907 <criteria operator="AND"> 24908 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-45.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091163025"/> 24909 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 24910 </criteria> 24911 <criteria operator="AND"> 24912 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-45.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091163026"/> 24913 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 24914 </criteria> 24915 <criteria operator="AND"> 24916 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-45.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091163027"/> 24917 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 24918 </criteria> 24919 </criteria> 24920 </criteria> 24921 </criteria> 24922 </definition> 24923 <definition class="patch" id="oval:com.redhat.rhsa:def:20091178" version="641"> 24924 <metadata> 24925 <title>RHSA-2009:1178: python security update (Moderate)</title> 24926 <affected family="unix"> 24927 <platform>Red Hat Enterprise Linux 3</platform> 24928 </affected> 24929 <reference ref_id="RHSA-2009:1178" ref_url="https://access.redhat.com/errata/RHSA-2009:1178" source="RHSA"/> 24930 <reference ref_id="CVE-2008-1679" ref_url="https://access.redhat.com/security/cve/CVE-2008-1679" source="CVE"/> 24931 <reference ref_id="CVE-2008-1887" ref_url="https://access.redhat.com/security/cve/CVE-2008-1887" source="CVE"/> 24932 <reference ref_id="CVE-2008-2315" ref_url="https://access.redhat.com/security/cve/CVE-2008-2315" source="CVE"/> 24933 <reference ref_id="CVE-2008-3142" ref_url="https://access.redhat.com/security/cve/CVE-2008-3142" source="CVE"/> 24934 <reference ref_id="CVE-2008-3143" ref_url="https://access.redhat.com/security/cve/CVE-2008-3143" source="CVE"/> 24935 <reference ref_id="CVE-2008-3144" ref_url="https://access.redhat.com/security/cve/CVE-2008-3144" source="CVE"/> 24936 <reference ref_id="CVE-2008-4864" ref_url="https://access.redhat.com/security/cve/CVE-2008-4864" source="CVE"/> 24937 <reference ref_id="CVE-2008-5031" ref_url="https://access.redhat.com/security/cve/CVE-2008-5031" source="CVE"/> 24938 <description>Python is an interpreted, interactive, object-oriented programming 24939 language. 24940 24941 When the assert() system call was disabled, an input sanitization flaw was 24942 revealed in the Python string object implementation that led to a buffer 24943 overflow. The missing check for negative size values meant the Python 24944 memory allocator could allocate less memory than expected. This could 24945 result in arbitrary code execution with the Python interpreter's 24946 privileges. (CVE-2008-1887) 24947 24948 Multiple buffer and integer overflow flaws were found in the Python Unicode 24949 string processing and in the Python Unicode and string object 24950 implementations. An attacker could use these flaws to cause a denial of 24951 service (Python application crash). (CVE-2008-3142, CVE-2008-5031) 24952 24953 Multiple integer overflow flaws were found in the Python imageop module. If 24954 a Python application used the imageop module to process untrusted images, 24955 it could cause the application to crash or, potentially, execute arbitrary 24956 code with the Python interpreter's privileges. (CVE-2008-1679, 24957 CVE-2008-4864) 24958 24959 Multiple integer underflow and overflow flaws were found in the Python 24960 snprintf() wrapper implementation. An attacker could use these flaws to 24961 cause a denial of service (memory corruption). (CVE-2008-3144) 24962 24963 Multiple integer overflow flaws were found in various Python modules. An 24964 attacker could use these flaws to cause a denial of service (Python 24965 application crash). (CVE-2008-2315, CVE-2008-3143) 24966 24967 Red Hat would like to thank David Remahl of the Apple Product Security team 24968 for responsibly reporting the CVE-2008-1679 and CVE-2008-2315 issues. 24969 24970 All Python users should upgrade to these updated packages, which contain 24971 backported patches to correct these issues.</description> 24972 <advisory from="secalert@redhat.com"> 24973 <severity>Moderate</severity> 24974 <rights>Copyright 2009 Red Hat, Inc.</rights> 24975 <issued date="2009-07-27"/> 24976 <updated date="2009-07-27"/> 24977 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-1679" impact="low" public="20080329">CVE-2008-1679</cve> 24978 <cve href="https://access.redhat.com/security/cve/CVE-2008-1887" public="20080408">CVE-2008-1887</cve> 24979 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-2315" impact="low" public="20080731">CVE-2008-2315</cve> 24980 <cve href="https://access.redhat.com/security/cve/CVE-2008-3142" impact="low" public="20080411">CVE-2008-3142</cve> 24981 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-3143" impact="low" public="20080214">CVE-2008-3143</cve> 24982 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-3144" impact="low" public="20080602">CVE-2008-3144</cve> 24983 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-4864" impact="low" public="20081019">CVE-2008-4864</cve> 24984 <cve cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2008-5031" impact="low" public="20081019">CVE-2008-5031</cve> 24985 <bugzilla href="https://bugzilla.redhat.com/441306" id="441306">CVE-2008-1679 python: imageop module integer overflows</bugzilla> 24986 <bugzilla href="https://bugzilla.redhat.com/443810" id="443810">CVE-2008-1887 python: PyString_FromStringAndSize does not check for negative size values</bugzilla> 24987 <bugzilla href="https://bugzilla.redhat.com/454990" id="454990">CVE-2008-3142 python: Multiple buffer overflows in unicode processing</bugzilla> 24988 <bugzilla href="https://bugzilla.redhat.com/455008" id="455008">CVE-2008-2315 python: Multiple integer overflows in python core</bugzilla> 24989 <bugzilla href="https://bugzilla.redhat.com/455013" id="455013">CVE-2008-3143 python: Multiple integer overflows discovered by Google</bugzilla> 24990 <bugzilla href="https://bugzilla.redhat.com/455018" id="455018">CVE-2008-3144 python: Potential integer underflow and overflow in the PyOS_vsnprintf C API function</bugzilla> 24991 <bugzilla href="https://bugzilla.redhat.com/469656" id="469656">CVE-2008-4864 python: imageop module multiple integer overflows</bugzilla> 24992 <bugzilla href="https://bugzilla.redhat.com/470915" id="470915">CVE-2008-5031 python: stringobject, unicodeobject integer overflows</bugzilla> 24993 <affected_cpe_list> 24994 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 24995 </affected_cpe_list> 24996 </advisory> 24997 </metadata> 24998 <criteria operator="AND"> 24999 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 25000 <criteria operator="OR"> 25001 <criteria operator="AND"> 25002 <criterion comment="tkinter is earlier than 0:2.2.3-6.11" test_ref="oval:com.redhat.rhsa:tst:20091178001"/> 25003 <criterion comment="tkinter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197008"/> 25004 </criteria> 25005 <criteria operator="AND"> 25006 <criterion comment="python is earlier than 0:2.2.3-6.11" test_ref="oval:com.redhat.rhsa:tst:20091178003"/> 25007 <criterion comment="python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197006"/> 25008 </criteria> 25009 <criteria operator="AND"> 25010 <criterion comment="python-tools is earlier than 0:2.2.3-6.11" test_ref="oval:com.redhat.rhsa:tst:20091178005"/> 25011 <criterion comment="python-tools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197002"/> 25012 </criteria> 25013 <criteria operator="AND"> 25014 <criterion comment="python-devel is earlier than 0:2.2.3-6.11" test_ref="oval:com.redhat.rhsa:tst:20091178007"/> 25015 <criterion comment="python-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060197004"/> 25016 </criteria> 25017 </criteria> 25018 </criteria> 25019 </definition> 25020 <definition class="patch" id="oval:com.redhat.rhsa:def:20091181" version="636"> 25021 <metadata> 25022 <title>RHSA-2009:1181: bind security and bug fix update (Important)</title> 25023 <affected family="unix"> 25024 <platform>Red Hat Enterprise Linux 3</platform> 25025 </affected> 25026 <reference ref_id="RHSA-2009:1181" ref_url="https://access.redhat.com/errata/RHSA-2009:1181" source="RHSA"/> 25027 <reference ref_id="CVE-2009-0696" ref_url="https://access.redhat.com/security/cve/CVE-2009-0696" source="CVE"/> 25028 <description>The Berkeley Internet Name Domain (BIND) is an implementation of the Domain 25029 Name System (DNS) protocols. BIND includes a DNS server (named); a resolver 25030 library (routines for applications to use when interfacing with DNS); and 25031 tools for verifying that the DNS server is operating correctly. 25032 25033 A flaw was found in the way BIND handles dynamic update message packets 25034 containing the "ANY" record type. A remote attacker could use this flaw to 25035 send a specially-crafted dynamic update packet that could cause named to 25036 exit with an assertion failure. (CVE-2009-0696) 25037 25038 Note: even if named is not configured for dynamic updates, receiving such 25039 a specially-crafted dynamic update packet could still cause named to exit 25040 unexpectedly. 25041 25042 This update also fixes the following bug: 25043 25044 * the following message could have been logged: "internal_accept: fcntl() 25045 failed: Too many open files". With these updated packages, timeout queries 25046 are aborted in order to reduce the number of open UDP sockets, and when the 25047 accept() function returns an EMFILE error value, that situation is now 25048 handled gracefully, thus resolving the issue. (BZ#498164) 25049 25050 All BIND users are advised to upgrade to these updated packages, which 25051 contain backported patches to resolve these issues. After installing the 25052 update, the BIND daemon (named) will be restarted automatically.</description> 25053 <advisory from="secalert@redhat.com"> 25054 <severity>Important</severity> 25055 <rights>Copyright 2009 Red Hat, Inc.</rights> 25056 <issued date="2009-07-29"/> 25057 <updated date="2009-07-29"/> 25058 <cve cvss2="5.0/AV:N/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0696" public="20090728">CVE-2009-0696</cve> 25059 <bugzilla href="https://bugzilla.redhat.com/498164" id="498164">bind-9.2.4-22.el3 and too many open files</bugzilla> 25060 <bugzilla href="https://bugzilla.redhat.com/514292" id="514292">CVE-2009-0696 bind: DoS (assertion failure) via nsupdate packets</bugzilla> 25061 <affected_cpe_list> 25062 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 25063 </affected_cpe_list> 25064 </advisory> 25065 </metadata> 25066 <criteria operator="AND"> 25067 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 25068 <criteria operator="OR"> 25069 <criteria operator="AND"> 25070 <criterion comment="bind-libs is earlier than 20:9.2.4-25.el3" test_ref="oval:com.redhat.rhsa:tst:20091181001"/> 25071 <criterion comment="bind-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044002"/> 25072 </criteria> 25073 <criteria operator="AND"> 25074 <criterion comment="bind-utils is earlier than 20:9.2.4-25.el3" test_ref="oval:com.redhat.rhsa:tst:20091181003"/> 25075 <criterion comment="bind-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044004"/> 25076 </criteria> 25077 <criteria operator="AND"> 25078 <criterion comment="bind is earlier than 20:9.2.4-25.el3" test_ref="oval:com.redhat.rhsa:tst:20091181005"/> 25079 <criterion comment="bind is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044010"/> 25080 </criteria> 25081 <criteria operator="AND"> 25082 <criterion comment="bind-chroot is earlier than 20:9.2.4-25.el3" test_ref="oval:com.redhat.rhsa:tst:20091181007"/> 25083 <criterion comment="bind-chroot is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044006"/> 25084 </criteria> 25085 <criteria operator="AND"> 25086 <criterion comment="bind-devel is earlier than 20:9.2.4-25.el3" test_ref="oval:com.redhat.rhsa:tst:20091181009"/> 25087 <criterion comment="bind-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070044008"/> 25088 </criteria> 25089 </criteria> 25090 </criteria> 25091 </definition> 25092 <definition class="patch" id="oval:com.redhat.rhsa:def:20091185" version="637"> 25093 <metadata> 25094 <title>RHSA-2009:1185: seamonkey security update (Critical)</title> 25095 <affected family="unix"> 25096 <platform>Red Hat Enterprise Linux 3</platform> 25097 </affected> 25098 <reference ref_id="RHSA-2009:1185" ref_url="https://access.redhat.com/errata/RHSA-2009:1185" source="RHSA"/> 25099 <reference ref_id="CVE-2009-2404" ref_url="https://access.redhat.com/security/cve/CVE-2009-2404" source="CVE"/> 25100 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 25101 chat client, and HTML editor. 25102 25103 Moxie Marlinspike reported a heap overflow flaw in a regular expression 25104 parser in the NSS library (provided by SeaMonkey) used to match common 25105 names in certificates. A malicious website could present a 25106 carefully-crafted certificate in such a way as to trigger the heap 25107 overflow, leading to a crash or, possibly, arbitrary code execution with 25108 the permissions of the user running SeaMonkey. (CVE-2009-2404) 25109 25110 Note: in order to exploit this issue without further user interaction, the 25111 carefully-crafted certificate would need to be signed by a Certificate 25112 Authority trusted by SeaMonkey, otherwise SeaMonkey presents the victim 25113 with a warning that the certificate is untrusted. Only if the user then 25114 accepts the certificate will the overflow take place. 25115 25116 All SeaMonkey users should upgrade to these updated packages, which contain 25117 a backported patch to correct this issue. After installing the updated 25118 packages, SeaMonkey must be restarted for the update to take effect.</description> 25119 <advisory from="secalert@redhat.com"> 25120 <severity>Critical</severity> 25121 <rights>Copyright 2009 Red Hat, Inc.</rights> 25122 <issued date="2009-07-30"/> 25123 <updated date="2009-07-30"/> 25124 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2404" public="20090729">CVE-2009-2404</cve> 25125 <bugzilla href="https://bugzilla.redhat.com/512912" id="512912">CVE-2009-2404 nss regexp heap overflow</bugzilla> 25126 <affected_cpe_list> 25127 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 25128 </affected_cpe_list> 25129 </advisory> 25130 </metadata> 25131 <criteria operator="AND"> 25132 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 25133 <criteria operator="OR"> 25134 <criteria operator="AND"> 25135 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.41.el3" test_ref="oval:com.redhat.rhsa:tst:20091185001"/> 25136 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 25137 </criteria> 25138 <criteria operator="AND"> 25139 <criterion comment="seamonkey is earlier than 0:1.0.9-0.41.el3" test_ref="oval:com.redhat.rhsa:tst:20091185003"/> 25140 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 25141 </criteria> 25142 <criteria operator="AND"> 25143 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.41.el3" test_ref="oval:com.redhat.rhsa:tst:20091185005"/> 25144 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 25145 </criteria> 25146 <criteria operator="AND"> 25147 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.41.el3" test_ref="oval:com.redhat.rhsa:tst:20091185007"/> 25148 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 25149 </criteria> 25150 <criteria operator="AND"> 25151 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.41.el3" test_ref="oval:com.redhat.rhsa:tst:20091185009"/> 25152 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 25153 </criteria> 25154 <criteria operator="AND"> 25155 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.41.el3" test_ref="oval:com.redhat.rhsa:tst:20091185011"/> 25156 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 25157 </criteria> 25158 <criteria operator="AND"> 25159 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.41.el3" test_ref="oval:com.redhat.rhsa:tst:20091185013"/> 25160 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 25161 </criteria> 25162 <criteria operator="AND"> 25163 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.41.el3" test_ref="oval:com.redhat.rhsa:tst:20091185015"/> 25164 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 25165 </criteria> 25166 <criteria operator="AND"> 25167 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.41.el3" test_ref="oval:com.redhat.rhsa:tst:20091185017"/> 25168 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 25169 </criteria> 25170 <criteria operator="AND"> 25171 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.41.el3" test_ref="oval:com.redhat.rhsa:tst:20091185019"/> 25172 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 25173 </criteria> 25174 </criteria> 25175 </criteria> 25176 </definition> 25177 <definition class="patch" id="oval:com.redhat.rhsa:def:20091205" version="641"> 25178 <metadata> 25179 <title>RHSA-2009:1205: httpd security and bug fix update (Moderate)</title> 25180 <affected family="unix"> 25181 <platform>Red Hat Enterprise Linux 3</platform> 25182 </affected> 25183 <reference ref_id="RHSA-2009:1205" ref_url="https://access.redhat.com/errata/RHSA-2009:1205" source="RHSA"/> 25184 <reference ref_id="CVE-2009-1891" ref_url="https://access.redhat.com/security/cve/CVE-2009-1891" source="CVE"/> 25185 <reference ref_id="CVE-2009-2412" ref_url="https://access.redhat.com/security/cve/CVE-2009-2412" source="CVE"/> 25186 <description>The Apache HTTP Server is a popular Web server. The httpd package shipped 25187 with Red Hat Enterprise Linux 3 contains embedded copies of the Apache 25188 Portable Runtime (APR) libraries, which provide a free library of C data 25189 structures and routines, and also additional utility interfaces to support 25190 XML parsing, LDAP, database interfaces, URI parsing, and more. 25191 25192 Multiple integer overflow flaws, leading to heap-based buffer overflows, 25193 were found in the way the Apache Portable Runtime (APR) manages memory pool 25194 and relocatable memory allocations. An attacker could use these flaws to 25195 issue a specially-crafted request for memory allocation, which would lead 25196 to a denial of service (application crash) or, potentially, execute 25197 arbitrary code with the privileges of an application using the APR 25198 libraries. (CVE-2009-2412) 25199 25200 A denial of service flaw was found in the Apache mod_deflate module. This 25201 module continued to compress large files until compression was complete, 25202 even if the network connection that requested the content was closed 25203 before compression completed. This would cause mod_deflate to consume 25204 large amounts of CPU if mod_deflate was enabled for a large file. 25205 (CVE-2009-1891) 25206 25207 This update also fixes the following bug: 25208 25209 * in some cases the Content-Length header was dropped from HEAD responses. 25210 This resulted in certain sites not working correctly with mod_proxy, such 25211 as www.windowsupdate.com. (BZ#506016) 25212 25213 All httpd users should upgrade to these updated packages, which contain 25214 backported patches to correct these issues. After installing the updated 25215 packages, the httpd daemon must be restarted for the update to take effect.</description> 25216 <advisory from="secalert@redhat.com"> 25217 <severity>Moderate</severity> 25218 <rights>Copyright 2009 Red Hat, Inc.</rights> 25219 <issued date="2009-08-10"/> 25220 <updated date="2009-08-10"/> 25221 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1891" impact="low" public="20090626">CVE-2009-1891</cve> 25222 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-2412" public="20090804">CVE-2009-2412</cve> 25223 <bugzilla href="https://bugzilla.redhat.com/506016" id="506016">windowsupdate.microsoft.com does not work with mod_proxy</bugzilla> 25224 <bugzilla href="https://bugzilla.redhat.com/509125" id="509125">CVE-2009-1891 httpd: possible temporary DoS (CPU consumption) in mod_deflate</bugzilla> 25225 <bugzilla href="https://bugzilla.redhat.com/515698" id="515698">CVE-2009-2412 apr, apr-util: Integer overflows in memory pool (apr) and relocatable memory (apr-util) management</bugzilla> 25226 <affected_cpe_list> 25227 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 25228 </affected_cpe_list> 25229 </advisory> 25230 </metadata> 25231 <criteria operator="AND"> 25232 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 25233 <criteria operator="OR"> 25234 <criteria operator="AND"> 25235 <criterion comment="httpd-devel is earlier than 0:2.0.46-75.ent" test_ref="oval:com.redhat.rhsa:tst:20091205001"/> 25236 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 25237 </criteria> 25238 <criteria operator="AND"> 25239 <criterion comment="httpd is earlier than 0:2.0.46-75.ent" test_ref="oval:com.redhat.rhsa:tst:20091205003"/> 25240 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 25241 </criteria> 25242 <criteria operator="AND"> 25243 <criterion comment="mod_ssl is earlier than 1:2.0.46-75.ent" test_ref="oval:com.redhat.rhsa:tst:20091205005"/> 25244 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 25245 </criteria> 25246 </criteria> 25247 </criteria> 25248 </definition> 25249 <definition class="patch" id="oval:com.redhat.rhsa:def:20091206" version="646"> 25250 <metadata> 25251 <title>RHSA-2009:1206: libxml and libxml2 security update (Moderate)</title> 25252 <affected family="unix"> 25253 <platform>Red Hat Enterprise Linux 3</platform> 25254 <platform>Red Hat Enterprise Linux 4</platform> 25255 <platform>Red Hat Enterprise Linux 5</platform> 25256 </affected> 25257 <reference ref_id="RHSA-2009:1206" ref_url="https://access.redhat.com/errata/RHSA-2009:1206" source="RHSA"/> 25258 <reference ref_id="CVE-2009-2414" ref_url="https://access.redhat.com/security/cve/CVE-2009-2414" source="CVE"/> 25259 <reference ref_id="CVE-2009-2416" ref_url="https://access.redhat.com/security/cve/CVE-2009-2416" source="CVE"/> 25260 <description>libxml is a library for parsing and manipulating XML files. A Document Type 25261 Definition (DTD) defines the legal syntax (and also which elements can be 25262 used) for certain types of files, such as XML files. 25263 25264 A stack overflow flaw was found in the way libxml processes the root XML 25265 document element definition in a DTD. A remote attacker could provide a 25266 specially-crafted XML file, which once opened by a local, unsuspecting 25267 user, would lead to denial of service (application crash). (CVE-2009-2414) 25268 25269 Multiple use-after-free flaws were found in the way libxml parses the 25270 Notation and Enumeration attribute types. A remote attacker could provide 25271 a specially-crafted XML file, which once opened by a local, unsuspecting 25272 user, would lead to denial of service (application crash). (CVE-2009-2416) 25273 25274 Users should upgrade to these updated packages, which contain backported 25275 patches to resolve these issues. For Red Hat Enterprise Linux 3, they 25276 contain backported patches for the libxml and libxml2 packages. For Red Hat 25277 Enterprise Linux 4 and 5, they contain backported patches for the libxml2 25278 packages. The desktop must be restarted (log out, then log back in) for 25279 this update to take effect.</description> 25280 <advisory from="secalert@redhat.com"> 25281 <severity>Moderate</severity> 25282 <rights>Copyright 2009 Red Hat, Inc.</rights> 25283 <issued date="2009-08-10"/> 25284 <updated date="2009-08-10"/> 25285 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2414" public="20090810">CVE-2009-2414</cve> 25286 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" cwe="CWE-416" href="https://access.redhat.com/security/cve/CVE-2009-2416" impact="low" public="20090810">CVE-2009-2416</cve> 25287 <bugzilla href="https://bugzilla.redhat.com/515195" id="515195">CVE-2009-2414 libxml, libxml2, mingw32-libxml2: Stack overflow by parsing root XML element DTD definition</bugzilla> 25288 <bugzilla href="https://bugzilla.redhat.com/515205" id="515205">CVE-2009-2416 libxml, libxml2, mingw32-libxml2: Pointer use-after-free flaws by parsing Notation and Enumeration attribute types</bugzilla> 25289 <affected_cpe_list> 25290 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 25291 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 25292 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 25293 </affected_cpe_list> 25294 </advisory> 25295 </metadata> 25296 <criteria operator="OR"> 25297 <criteria operator="AND"> 25298 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 25299 <criteria operator="OR"> 25300 <criteria operator="AND"> 25301 <criterion comment="libxml is earlier than 1:1.8.17-9.3" test_ref="oval:com.redhat.rhsa:tst:20091206001"/> 25302 <criterion comment="libxml is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091206002"/> 25303 </criteria> 25304 <criteria operator="AND"> 25305 <criterion comment="libxml-devel is earlier than 1:1.8.17-9.3" test_ref="oval:com.redhat.rhsa:tst:20091206003"/> 25306 <criterion comment="libxml-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091206004"/> 25307 </criteria> 25308 <criteria operator="AND"> 25309 <criterion comment="libxml2 is earlier than 0:2.5.10-15" test_ref="oval:com.redhat.rhsa:tst:20091206005"/> 25310 <criterion comment="libxml2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032006"/> 25311 </criteria> 25312 <criteria operator="AND"> 25313 <criterion comment="libxml2-python is earlier than 0:2.5.10-15" test_ref="oval:com.redhat.rhsa:tst:20091206007"/> 25314 <criterion comment="libxml2-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032004"/> 25315 </criteria> 25316 <criteria operator="AND"> 25317 <criterion comment="libxml2-devel is earlier than 0:2.5.10-15" test_ref="oval:com.redhat.rhsa:tst:20091206009"/> 25318 <criterion comment="libxml2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032002"/> 25319 </criteria> 25320 </criteria> 25321 </criteria> 25322 <criteria operator="AND"> 25323 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 25324 <criteria operator="OR"> 25325 <criteria operator="AND"> 25326 <criterion comment="libxml2 is earlier than 0:2.6.16-12.7" test_ref="oval:com.redhat.rhsa:tst:20091206012"/> 25327 <criterion comment="libxml2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032006"/> 25328 </criteria> 25329 <criteria operator="AND"> 25330 <criterion comment="libxml2-python is earlier than 0:2.6.16-12.7" test_ref="oval:com.redhat.rhsa:tst:20091206013"/> 25331 <criterion comment="libxml2-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032004"/> 25332 </criteria> 25333 <criteria operator="AND"> 25334 <criterion comment="libxml2-devel is earlier than 0:2.6.16-12.7" test_ref="oval:com.redhat.rhsa:tst:20091206014"/> 25335 <criterion comment="libxml2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080032002"/> 25336 </criteria> 25337 </criteria> 25338 </criteria> 25339 <criteria operator="AND"> 25340 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 25341 <criteria operator="OR"> 25342 <criteria operator="AND"> 25343 <criterion comment="libxml2 is earlier than 0:2.6.26-2.1.2.8" test_ref="oval:com.redhat.rhsa:tst:20091206016"/> 25344 <criterion comment="libxml2 is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032017"/> 25345 </criteria> 25346 <criteria operator="AND"> 25347 <criterion comment="libxml2-devel is earlier than 0:2.6.26-2.1.2.8" test_ref="oval:com.redhat.rhsa:tst:20091206018"/> 25348 <criterion comment="libxml2-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032013"/> 25349 </criteria> 25350 <criteria operator="AND"> 25351 <criterion comment="libxml2-python is earlier than 0:2.6.26-2.1.2.8" test_ref="oval:com.redhat.rhsa:tst:20091206020"/> 25352 <criterion comment="libxml2-python is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080032015"/> 25353 </criteria> 25354 </criteria> 25355 </criteria> 25356 </criteria> 25357 </definition> 25358 <definition class="patch" id="oval:com.redhat.rhsa:def:20091209" version="638"> 25359 <metadata> 25360 <title>RHSA-2009:1209: curl security update (Moderate)</title> 25361 <affected family="unix"> 25362 <platform>Red Hat Enterprise Linux 3</platform> 25363 <platform>Red Hat Enterprise Linux 4</platform> 25364 <platform>Red Hat Enterprise Linux 5</platform> 25365 </affected> 25366 <reference ref_id="RHSA-2009:1209" ref_url="https://access.redhat.com/errata/RHSA-2009:1209" source="RHSA"/> 25367 <reference ref_id="CVE-2009-2417" ref_url="https://access.redhat.com/security/cve/CVE-2009-2417" source="CVE"/> 25368 <description>cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and Dict 25369 servers, using any of the supported protocols. cURL is designed to work 25370 without user interaction or any kind of interactivity. 25371 25372 Scott Cantor reported that cURL is affected by the previously published 25373 "null prefix attack", caused by incorrect handling of NULL characters in 25374 X.509 certificates. If an attacker is able to get a carefully-crafted 25375 certificate signed by a trusted Certificate Authority, the attacker could 25376 use the certificate during a man-in-the-middle attack and potentially 25377 confuse cURL into accepting it by mistake. (CVE-2009-2417) 25378 25379 cURL users should upgrade to these updated packages, which contain a 25380 backported patch to correct these issues. All running applications using 25381 libcurl must be restarted for the update to take effect.</description> 25382 <advisory from="secalert@redhat.com"> 25383 <severity>Moderate</severity> 25384 <rights>Copyright 2009 Red Hat, Inc.</rights> 25385 <issued date="2009-08-13"/> 25386 <updated date="2009-08-13"/> 25387 <cve cvss2="4/AV:N/AC:H/Au:N/C:P/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-2417" public="20090812">CVE-2009-2417</cve> 25388 <bugzilla href="https://bugzilla.redhat.com/516181" id="516181">CVE-2009-2417 curl: incorrect verification of SSL certificate with NUL in name</bugzilla> 25389 <affected_cpe_list> 25390 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 25391 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 25392 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 25393 </affected_cpe_list> 25394 </advisory> 25395 </metadata> 25396 <criteria operator="OR"> 25397 <criteria operator="AND"> 25398 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 25399 <criteria operator="OR"> 25400 <criteria operator="AND"> 25401 <criterion comment="curl-devel is earlier than 0:7.10.6-10.rhel3" test_ref="oval:com.redhat.rhsa:tst:20091209001"/> 25402 <criterion comment="curl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341002"/> 25403 </criteria> 25404 <criteria operator="AND"> 25405 <criterion comment="curl is earlier than 0:7.10.6-10.rhel3" test_ref="oval:com.redhat.rhsa:tst:20091209003"/> 25406 <criterion comment="curl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341004"/> 25407 </criteria> 25408 </criteria> 25409 </criteria> 25410 <criteria operator="AND"> 25411 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 25412 <criteria operator="OR"> 25413 <criteria operator="AND"> 25414 <criterion comment="curl-devel is earlier than 0:7.12.1-11.1.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20091209006"/> 25415 <criterion comment="curl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341002"/> 25416 </criteria> 25417 <criteria operator="AND"> 25418 <criterion comment="curl is earlier than 0:7.12.1-11.1.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20091209007"/> 25419 <criterion comment="curl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341004"/> 25420 </criteria> 25421 </criteria> 25422 </criteria> 25423 <criteria operator="AND"> 25424 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 25425 <criteria operator="OR"> 25426 <criteria operator="AND"> 25427 <criterion comment="curl is earlier than 0:7.15.5-2.1.el5_3.5" test_ref="oval:com.redhat.rhsa:tst:20091209009"/> 25428 <criterion comment="curl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090341010"/> 25429 </criteria> 25430 <criteria operator="AND"> 25431 <criterion comment="curl-devel is earlier than 0:7.15.5-2.1.el5_3.5" test_ref="oval:com.redhat.rhsa:tst:20091209011"/> 25432 <criterion comment="curl-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090341012"/> 25433 </criteria> 25434 </criteria> 25435 </criteria> 25436 </criteria> 25437 </definition> 25438 <definition class="patch" id="oval:com.redhat.rhsa:def:20091218" version="638"> 25439 <metadata> 25440 <title>RHSA-2009:1218: pidgin security update (Critical)</title> 25441 <affected family="unix"> 25442 <platform>Red Hat Enterprise Linux 3</platform> 25443 <platform>Red Hat Enterprise Linux 4</platform> 25444 <platform>Red Hat Enterprise Linux 5</platform> 25445 </affected> 25446 <reference ref_id="RHSA-2009:1218" ref_url="https://access.redhat.com/errata/RHSA-2009:1218" source="RHSA"/> 25447 <reference ref_id="CVE-2009-2694" ref_url="https://access.redhat.com/security/cve/CVE-2009-2694" source="CVE"/> 25448 <description>Pidgin is an instant messaging program which can log in to multiple 25449 accounts on multiple instant messaging networks simultaneously. 25450 25451 Federico Muttis of Core Security Technologies discovered a flaw in Pidgin's 25452 MSN protocol handler. If a user received a malicious MSN message, it was 25453 possible to execute arbitrary code with the permissions of the user running 25454 Pidgin. (CVE-2009-2694) 25455 25456 Note: Users can change their privacy settings to only allow messages from 25457 users on their buddy list to limit the impact of this flaw. 25458 25459 These packages upgrade Pidgin to version 2.5.9. Refer to the Pidgin release 25460 notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog 25461 25462 All Pidgin users should upgrade to these updated packages, which resolve 25463 this issue. Pidgin must be restarted for this update to take effect.</description> 25464 <advisory from="secalert@redhat.com"> 25465 <severity>Critical</severity> 25466 <rights>Copyright 2009 Red Hat, Inc.</rights> 25467 <issued date="2009-08-18"/> 25468 <updated date="2009-08-18"/> 25469 <cve cvss2="7.5/AV:N/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-228 CWE-119" href="https://access.redhat.com/security/cve/CVE-2009-2694" public="20090818">CVE-2009-2694</cve> 25470 <bugzilla href="https://bugzilla.redhat.com/514957" id="514957">CVE-2009-2694 pidgin: insufficient input validation in msn_slplink_process_msg()</bugzilla> 25471 <affected_cpe_list> 25472 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 25473 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 25474 <cpe>cpe:/a:redhat:rhel_productivity:5</cpe> 25475 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 25476 </affected_cpe_list> 25477 </advisory> 25478 </metadata> 25479 <criteria operator="OR"> 25480 <criteria operator="AND"> 25481 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 25482 <criterion comment="pidgin is earlier than 0:1.5.1-4.el3" test_ref="oval:com.redhat.rhsa:tst:20091218001"/> 25483 <criterion comment="pidgin is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080584002"/> 25484 </criteria> 25485 <criteria operator="AND"> 25486 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 25487 <criteria operator="OR"> 25488 <criteria operator="AND"> 25489 <criterion comment="finch is earlier than 0:2.5.9-1.el4" test_ref="oval:com.redhat.rhsa:tst:20091218004"/> 25490 <criterion comment="finch is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091218005"/> 25491 </criteria> 25492 <criteria operator="AND"> 25493 <criterion comment="libpurple-perl is earlier than 0:2.5.9-1.el4" test_ref="oval:com.redhat.rhsa:tst:20091218006"/> 25494 <criterion comment="libpurple-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091218007"/> 25495 </criteria> 25496 <criteria operator="AND"> 25497 <criterion comment="libpurple is earlier than 0:2.5.9-1.el4" test_ref="oval:com.redhat.rhsa:tst:20091218008"/> 25498 <criterion comment="libpurple is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091218009"/> 25499 </criteria> 25500 <criteria operator="AND"> 25501 <criterion comment="pidgin is earlier than 0:2.5.9-1.el4" test_ref="oval:com.redhat.rhsa:tst:20091218010"/> 25502 <criterion comment="pidgin is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080584002"/> 25503 </criteria> 25504 <criteria operator="AND"> 25505 <criterion comment="pidgin-perl is earlier than 0:2.5.9-1.el4" test_ref="oval:com.redhat.rhsa:tst:20091218011"/> 25506 <criterion comment="pidgin-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091218012"/> 25507 </criteria> 25508 <criteria operator="AND"> 25509 <criterion comment="pidgin-devel is earlier than 0:2.5.9-1.el4" test_ref="oval:com.redhat.rhsa:tst:20091218013"/> 25510 <criterion comment="pidgin-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091218014"/> 25511 </criteria> 25512 <criteria operator="AND"> 25513 <criterion comment="finch-devel is earlier than 0:2.5.9-1.el4" test_ref="oval:com.redhat.rhsa:tst:20091218015"/> 25514 <criterion comment="finch-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091218016"/> 25515 </criteria> 25516 <criteria operator="AND"> 25517 <criterion comment="libpurple-devel is earlier than 0:2.5.9-1.el4" test_ref="oval:com.redhat.rhsa:tst:20091218017"/> 25518 <criterion comment="libpurple-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091218018"/> 25519 </criteria> 25520 <criteria operator="AND"> 25521 <criterion comment="libpurple-tcl is earlier than 0:2.5.9-1.el4" test_ref="oval:com.redhat.rhsa:tst:20091218019"/> 25522 <criterion comment="libpurple-tcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091218020"/> 25523 </criteria> 25524 </criteria> 25525 </criteria> 25526 <criteria operator="AND"> 25527 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 25528 <criteria operator="OR"> 25529 <criteria operator="AND"> 25530 <criterion comment="libpurple is earlier than 0:2.5.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20091218022"/> 25531 <criterion comment="libpurple is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584009"/> 25532 </criteria> 25533 <criteria operator="AND"> 25534 <criterion comment="pidgin is earlier than 0:2.5.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20091218024"/> 25535 <criterion comment="pidgin is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584013"/> 25536 </criteria> 25537 <criteria operator="AND"> 25538 <criterion comment="pidgin-perl is earlier than 0:2.5.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20091218026"/> 25539 <criterion comment="pidgin-perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584019"/> 25540 </criteria> 25541 <criteria operator="AND"> 25542 <criterion comment="pidgin-devel is earlier than 0:2.5.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20091218028"/> 25543 <criterion comment="pidgin-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584021"/> 25544 </criteria> 25545 <criteria operator="AND"> 25546 <criterion comment="libpurple-devel is earlier than 0:2.5.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20091218030"/> 25547 <criterion comment="libpurple-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584023"/> 25548 </criteria> 25549 <criteria operator="AND"> 25550 <criterion comment="finch-devel is earlier than 0:2.5.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20091218032"/> 25551 <criterion comment="finch-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584011"/> 25552 </criteria> 25553 <criteria operator="AND"> 25554 <criterion comment="libpurple-tcl is earlier than 0:2.5.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20091218034"/> 25555 <criterion comment="libpurple-tcl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584015"/> 25556 </criteria> 25557 <criteria operator="AND"> 25558 <criterion comment="finch is earlier than 0:2.5.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20091218036"/> 25559 <criterion comment="finch is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584007"/> 25560 </criteria> 25561 <criteria operator="AND"> 25562 <criterion comment="libpurple-perl is earlier than 0:2.5.9-1.el5" test_ref="oval:com.redhat.rhsa:tst:20091218038"/> 25563 <criterion comment="libpurple-perl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080584017"/> 25564 </criteria> 25565 </criteria> 25566 </criteria> 25567 </criteria> 25568 </definition> 25569 <definition class="patch" id="oval:com.redhat.rhsa:def:20091219" version="635"> 25570 <metadata> 25571 <title>RHSA-2009:1219: libvorbis security update (Important)</title> 25572 <affected family="unix"> 25573 <platform>Red Hat Enterprise Linux 3</platform> 25574 <platform>Red Hat Enterprise Linux 4</platform> 25575 <platform>Red Hat Enterprise Linux 5</platform> 25576 </affected> 25577 <reference ref_id="RHSA-2009:1219" ref_url="https://access.redhat.com/errata/RHSA-2009:1219" source="RHSA"/> 25578 <reference ref_id="CVE-2009-2663" ref_url="https://access.redhat.com/security/cve/CVE-2009-2663" source="CVE"/> 25579 <description>The libvorbis packages contain runtime libraries for use in programs that 25580 support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and 25581 royalty-free, general-purpose compressed audio format. 25582 25583 An insufficient input validation flaw was found in the way libvorbis 25584 processes the codec file headers (static mode headers and encoding books) 25585 of the Ogg Vorbis audio file format (Ogg). A remote attacker could provide 25586 a specially-crafted Ogg file that would cause a denial of service (memory 25587 corruption and application crash) or, potentially, execute arbitrary code 25588 with the privileges of an application using the libvorbis library when 25589 opened by a victim. (CVE-2009-2663) 25590 25591 Users of libvorbis should upgrade to these updated packages, which contain 25592 a backported patch to correct this issue. The desktop must be restarted 25593 (log out, then log back in) for this update to take effect.</description> 25594 <advisory from="secalert@redhat.com"> 25595 <severity>Important</severity> 25596 <rights>Copyright 2009 Red Hat, Inc.</rights> 25597 <issued date="2009-08-18"/> 25598 <updated date="2009-08-18"/> 25599 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2663" public="20090624">CVE-2009-2663</cve> 25600 <bugzilla href="https://bugzilla.redhat.com/516259" id="516259">CVE-2009-2663 libvorbis: Improper codec headers processing (DoS, ACE)</bugzilla> 25601 <affected_cpe_list> 25602 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 25603 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 25604 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 25605 </affected_cpe_list> 25606 </advisory> 25607 </metadata> 25608 <criteria operator="OR"> 25609 <criteria operator="AND"> 25610 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 25611 <criteria operator="OR"> 25612 <criteria operator="AND"> 25613 <criterion comment="libvorbis is earlier than 1:1.0-11.el3" test_ref="oval:com.redhat.rhsa:tst:20091219001"/> 25614 <criterion comment="libvorbis is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845002"/> 25615 </criteria> 25616 <criteria operator="AND"> 25617 <criterion comment="libvorbis-devel is earlier than 1:1.0-11.el3" test_ref="oval:com.redhat.rhsa:tst:20091219003"/> 25618 <criterion comment="libvorbis-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845004"/> 25619 </criteria> 25620 </criteria> 25621 </criteria> 25622 <criteria operator="AND"> 25623 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 25624 <criteria operator="OR"> 25625 <criteria operator="AND"> 25626 <criterion comment="libvorbis is earlier than 1:1.1.0-3.el4_8.2" test_ref="oval:com.redhat.rhsa:tst:20091219006"/> 25627 <criterion comment="libvorbis is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845002"/> 25628 </criteria> 25629 <criteria operator="AND"> 25630 <criterion comment="libvorbis-devel is earlier than 1:1.1.0-3.el4_8.2" test_ref="oval:com.redhat.rhsa:tst:20091219007"/> 25631 <criterion comment="libvorbis-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845004"/> 25632 </criteria> 25633 </criteria> 25634 </criteria> 25635 <criteria operator="AND"> 25636 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 25637 <criteria operator="OR"> 25638 <criteria operator="AND"> 25639 <criterion comment="libvorbis-devel is earlier than 1:1.1.2-3.el5_3.3" test_ref="oval:com.redhat.rhsa:tst:20091219009"/> 25640 <criterion comment="libvorbis-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070845012"/> 25641 </criteria> 25642 <criteria operator="AND"> 25643 <criterion comment="libvorbis is earlier than 1:1.1.2-3.el5_3.3" test_ref="oval:com.redhat.rhsa:tst:20091219011"/> 25644 <criterion comment="libvorbis is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070845010"/> 25645 </criteria> 25646 </criteria> 25647 </criteria> 25648 </criteria> 25649 </definition> 25650 <definition class="patch" id="oval:com.redhat.rhsa:def:20091233" version="641"> 25651 <metadata> 25652 <title>RHSA-2009:1233: kernel security update (Important)</title> 25653 <affected family="unix"> 25654 <platform>Red Hat Enterprise Linux 3</platform> 25655 </affected> 25656 <reference ref_id="RHSA-2009:1233" ref_url="https://access.redhat.com/errata/RHSA-2009:1233" source="RHSA"/> 25657 <reference ref_id="CVE-2009-2692" ref_url="https://access.redhat.com/security/cve/CVE-2009-2692" source="CVE"/> 25658 <reference ref_id="CVE-2009-2698" ref_url="https://access.redhat.com/security/cve/CVE-2009-2698" source="CVE"/> 25659 <description>The kernel packages contain the Linux kernel, the core of any Linux 25660 operating system. 25661 25662 These updated packages fix the following security issues: 25663 25664 * a flaw was found in the SOCKOPS_WRAP macro in the Linux kernel. This 25665 macro did not initialize the sendpage operation in the proto_ops structure 25666 correctly. A local, unprivileged user could use this flaw to cause a local 25667 denial of service or escalate their privileges. (CVE-2009-2692, Important) 25668 25669 * a flaw was found in the udp_sendmsg() implementation in the Linux kernel 25670 when using the MSG_MORE flag on UDP sockets. A local, unprivileged user 25671 could use this flaw to cause a local denial of service or escalate their 25672 privileges. (CVE-2009-2698, Important) 25673 25674 Red Hat would like to thank Tavis Ormandy and Julien Tinnes of the Google 25675 Security Team for responsibly reporting these flaws. 25676 25677 All Red Hat Enterprise Linux 3 users should upgrade to these updated 25678 packages, which contain backported patches to resolve these issues. The 25679 system must be rebooted for this update to take effect.</description> 25680 <advisory from="secalert@redhat.com"> 25681 <severity>Important</severity> 25682 <rights>Copyright 2009 Red Hat, Inc.</rights> 25683 <issued date="2009-08-27"/> 25684 <updated date="2009-08-27"/> 25685 <cve cvss2="7.2/AV:L/AC:L/Au:N/C:C/I:C/A:C" cwe="CWE-456 CWE-476" href="https://access.redhat.com/security/cve/CVE-2009-2692" public="20090813">CVE-2009-2692</cve> 25686 <cve cvss2="7.2/AV:L/AC:L/Au:N/C:C/I:C/A:C" cwe="CWE-476" href="https://access.redhat.com/security/cve/CVE-2009-2698" public="20090824">CVE-2009-2698</cve> 25687 <bugzilla href="https://bugzilla.redhat.com/516949" id="516949">CVE-2009-2692 kernel: uninit op in SOCKOPS_WRAP() leads to privesc</bugzilla> 25688 <bugzilla href="https://bugzilla.redhat.com/518034" id="518034">CVE-2009-2698 kernel: udp socket NULL ptr dereference</bugzilla> 25689 <affected_cpe_list> 25690 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 25691 </affected_cpe_list> 25692 </advisory> 25693 </metadata> 25694 <criteria operator="AND"> 25695 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 25696 <criteria operator="OR"> 25697 <criteria operator="AND"> 25698 <criterion comment="kernel-smp is earlier than 0:2.4.21-60.EL" test_ref="oval:com.redhat.rhsa:tst:20091233001"/> 25699 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 25700 </criteria> 25701 <criteria operator="AND"> 25702 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-60.EL" test_ref="oval:com.redhat.rhsa:tst:20091233003"/> 25703 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 25704 </criteria> 25705 <criteria operator="AND"> 25706 <criterion comment="kernel is earlier than 0:2.4.21-60.EL" test_ref="oval:com.redhat.rhsa:tst:20091233005"/> 25707 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 25708 </criteria> 25709 <criteria operator="AND"> 25710 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-60.EL" test_ref="oval:com.redhat.rhsa:tst:20091233007"/> 25711 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 25712 </criteria> 25713 <criteria operator="AND"> 25714 <criterion comment="kernel-doc is earlier than 0:2.4.21-60.EL" test_ref="oval:com.redhat.rhsa:tst:20091233009"/> 25715 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 25716 </criteria> 25717 <criteria operator="AND"> 25718 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-60.EL" test_ref="oval:com.redhat.rhsa:tst:20091233011"/> 25719 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 25720 </criteria> 25721 <criteria operator="AND"> 25722 <criterion comment="kernel-source is earlier than 0:2.4.21-60.EL" test_ref="oval:com.redhat.rhsa:tst:20091233013"/> 25723 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 25724 </criteria> 25725 <criteria operator="AND"> 25726 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-60.EL" test_ref="oval:com.redhat.rhsa:tst:20091233015"/> 25727 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 25728 </criteria> 25729 <criteria operator="AND"> 25730 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-60.EL" test_ref="oval:com.redhat.rhsa:tst:20091233017"/> 25731 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 25732 </criteria> 25733 </criteria> 25734 </criteria> 25735 </definition> 25736 <definition class="patch" id="oval:com.redhat.rhsa:def:20091426" version="637"> 25737 <metadata> 25738 <title>RHSA-2009:1426: openoffice.org security update (Important)</title> 25739 <affected family="unix"> 25740 <platform>Red Hat Enterprise Linux 3</platform> 25741 <platform>Red Hat Enterprise Linux 4</platform> 25742 <platform>Red Hat Enterprise Linux 5</platform> 25743 </affected> 25744 <reference ref_id="RHSA-2009:1426" ref_url="https://access.redhat.com/errata/RHSA-2009:1426" source="RHSA"/> 25745 <reference ref_id="CVE-2009-0200" ref_url="https://access.redhat.com/security/cve/CVE-2009-0200" source="CVE"/> 25746 <reference ref_id="CVE-2009-0201" ref_url="https://access.redhat.com/security/cve/CVE-2009-0201" source="CVE"/> 25747 <description>OpenOffice.org is an office productivity suite that includes desktop 25748 applications, such as a word processor, spreadsheet, presentation manager, 25749 formula editor, and a drawing program. 25750 25751 An integer underflow flaw and a boundary error flaw, both possibly leading 25752 to a heap-based buffer overflow, were found in the way OpenOffice.org 25753 parses certain records in Microsoft Word documents. An attacker could 25754 create a specially-crafted Microsoft Word document, which once opened by an 25755 unsuspecting user, could cause OpenOffice.org to crash or, potentially, 25756 execute arbitrary code with the permissions of the user running 25757 OpenOffice.org. (CVE-2009-0200, CVE-2009-0201) 25758 25759 All users of OpenOffice.org are advised to upgrade to these updated 25760 packages, which contain backported patches to correct these issues. All 25761 running instances of OpenOffice.org applications must be restarted for 25762 this update to take effect.</description> 25763 <advisory from="secalert@redhat.com"> 25764 <severity>Important</severity> 25765 <rights>Copyright 2009 Red Hat, Inc.</rights> 25766 <issued date="2009-09-04"/> 25767 <updated date="2009-09-04"/> 25768 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-0200" public="20090901">CVE-2009-0200</cve> 25769 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0201" public="20090901">CVE-2009-0201</cve> 25770 <bugzilla href="https://bugzilla.redhat.com/500993" id="500993">CVE-2009-0200 OpenOffice.org Word document Integer Underflow</bugzilla> 25771 <bugzilla href="https://bugzilla.redhat.com/502194" id="502194">CVE-2009-0201 OpenOffice.org Word document buffer overflow</bugzilla> 25772 <affected_cpe_list> 25773 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 25774 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 25775 <cpe>cpe:/a:redhat:rhel_productivity:5</cpe> 25776 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 25777 </affected_cpe_list> 25778 </advisory> 25779 </metadata> 25780 <criteria operator="OR"> 25781 <criteria operator="AND"> 25782 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 25783 <criteria operator="OR"> 25784 <criteria operator="AND"> 25785 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-44.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20091426001"/> 25786 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 25787 </criteria> 25788 <criteria operator="AND"> 25789 <criterion comment="openoffice.org is earlier than 0:1.1.2-44.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20091426003"/> 25790 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 25791 </criteria> 25792 <criteria operator="AND"> 25793 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-44.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20091426005"/> 25794 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 25795 </criteria> 25796 </criteria> 25797 </criteria> 25798 <criteria operator="AND"> 25799 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 25800 <criteria operator="OR"> 25801 <criteria operator="AND"> 25802 <criterion comment="openoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4.1" test_ref="oval:com.redhat.rhsa:tst:20091426008"/> 25803 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 25804 </criteria> 25805 <criteria operator="AND"> 25806 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4.1" test_ref="oval:com.redhat.rhsa:tst:20091426009"/> 25807 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 25808 </criteria> 25809 <criteria operator="AND"> 25810 <criterion comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4.1" test_ref="oval:com.redhat.rhsa:tst:20091426010"/> 25811 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 25812 </criteria> 25813 <criteria operator="AND"> 25814 <criterion comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4.1" test_ref="oval:com.redhat.rhsa:tst:20091426011"/> 25815 <criterion comment="openoffice.org-kde is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573011"/> 25816 </criteria> 25817 <criteria operator="AND"> 25818 <criterion comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426013"/> 25819 <criterion comment="openoffice.org2-testtools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406116"/> 25820 </criteria> 25821 <criteria operator="AND"> 25822 <criterion comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426015"/> 25823 <criterion comment="openoffice.org2-langpack-ar is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406058"/> 25824 </criteria> 25825 <criteria operator="AND"> 25826 <criterion comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426017"/> 25827 <criterion comment="openoffice.org2-xsltfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406062"/> 25828 </criteria> 25829 <criteria operator="AND"> 25830 <criterion comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426019"/> 25831 <criterion comment="openoffice.org2-langpack-zu_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406112"/> 25832 </criteria> 25833 <criteria operator="AND"> 25834 <criterion comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426021"/> 25835 <criterion comment="openoffice.org2-math is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406070"/> 25836 </criteria> 25837 <criteria operator="AND"> 25838 <criterion comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426023"/> 25839 <criterion comment="openoffice.org2-langpack-fr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406124"/> 25840 </criteria> 25841 <criteria operator="AND"> 25842 <criterion comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426025"/> 25843 <criterion comment="openoffice.org2-langpack-bn is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406068"/> 25844 </criteria> 25845 <criteria operator="AND"> 25846 <criterion comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426027"/> 25847 <criterion comment="openoffice.org2-langpack-nn_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406126"/> 25848 </criteria> 25849 <criteria operator="AND"> 25850 <criterion comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426029"/> 25851 <criterion comment="openoffice.org2-langpack-ja_JP is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406076"/> 25852 </criteria> 25853 <criteria operator="AND"> 25854 <criterion comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426031"/> 25855 <criterion comment="openoffice.org2-langpack-ko_KR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406090"/> 25856 </criteria> 25857 <criteria operator="AND"> 25858 <criterion comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426033"/> 25859 <criterion comment="openoffice.org2-graphicfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406040"/> 25860 </criteria> 25861 <criteria operator="AND"> 25862 <criterion comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426035"/> 25863 <criterion comment="openoffice.org2-langpack-th_TH is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406028"/> 25864 </criteria> 25865 <criteria operator="AND"> 25866 <criterion comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426037"/> 25867 <criterion comment="openoffice.org2-langpack-it is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406094"/> 25868 </criteria> 25869 <criteria operator="AND"> 25870 <criterion comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426039"/> 25871 <criterion comment="openoffice.org2-langpack-zh_TW is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406084"/> 25872 </criteria> 25873 <criteria operator="AND"> 25874 <criterion comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426041"/> 25875 <criterion comment="openoffice.org2-langpack-tr_TR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406022"/> 25876 </criteria> 25877 <criteria operator="AND"> 25878 <criterion comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426043"/> 25879 <criterion comment="openoffice.org2-emailmerge is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406106"/> 25880 </criteria> 25881 <criteria operator="AND"> 25882 <criterion comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426045"/> 25883 <criterion comment="openoffice.org2-langpack-de is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406016"/> 25884 </criteria> 25885 <criteria operator="AND"> 25886 <criterion comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426047"/> 25887 <criterion comment="openoffice.org2-langpack-hu_HU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406026"/> 25888 </criteria> 25889 <criteria operator="AND"> 25890 <criterion comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426049"/> 25891 <criterion comment="openoffice.org2-langpack-da_DK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406100"/> 25892 </criteria> 25893 <criteria operator="AND"> 25894 <criterion comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426051"/> 25895 <criterion comment="openoffice.org2-langpack-pa_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406096"/> 25896 </criteria> 25897 <criteria operator="AND"> 25898 <criterion comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426053"/> 25899 <criterion comment="openoffice.org2-langpack-gl_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406118"/> 25900 </criteria> 25901 <criteria operator="AND"> 25902 <criterion comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426055"/> 25903 <criterion comment="openoffice.org2-langpack-ta_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406098"/> 25904 </criteria> 25905 <criteria operator="AND"> 25906 <criterion comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426057"/> 25907 <criterion comment="openoffice.org2-base is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406102"/> 25908 </criteria> 25909 <criteria operator="AND"> 25910 <criterion comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426059"/> 25911 <criterion comment="openoffice.org2-langpack-sv is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406120"/> 25912 </criteria> 25913 <criteria operator="AND"> 25914 <criterion comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426061"/> 25915 <criterion comment="openoffice.org2-langpack-pt_BR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406108"/> 25916 </criteria> 25917 <criteria operator="AND"> 25918 <criterion comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426063"/> 25919 <criterion comment="openoffice.org2-langpack-af_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406110"/> 25920 </criteria> 25921 <criteria operator="AND"> 25922 <criterion comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426065"/> 25923 <criterion comment="openoffice.org2-draw is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406122"/> 25924 </criteria> 25925 <criteria operator="AND"> 25926 <criterion comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426067"/> 25927 <criterion comment="openoffice.org2-langpack-nl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406044"/> 25928 </criteria> 25929 <criteria operator="AND"> 25930 <criterion comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426069"/> 25931 <criterion comment="openoffice.org2-langpack-sl_SI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406046"/> 25932 </criteria> 25933 <criteria operator="AND"> 25934 <criterion comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426071"/> 25935 <criterion comment="openoffice.org2-javafilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406128"/> 25936 </criteria> 25937 <criteria operator="AND"> 25938 <criterion comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426073"/> 25939 <criterion comment="openoffice.org2-langpack-lt_LT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406086"/> 25940 </criteria> 25941 <criteria operator="AND"> 25942 <criterion comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426075"/> 25943 <criterion comment="openoffice.org2-langpack-pl_PL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406082"/> 25944 </criteria> 25945 <criteria operator="AND"> 25946 <criterion comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426077"/> 25947 <criterion comment="openoffice.org2-langpack-bg_BG is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406014"/> 25948 </criteria> 25949 <criteria operator="AND"> 25950 <criterion comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426079"/> 25951 <criterion comment="openoffice.org2-langpack-he_IL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406066"/> 25952 </criteria> 25953 <criteria operator="AND"> 25954 <criterion comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426081"/> 25955 <criterion comment="openoffice.org2-calc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406050"/> 25956 </criteria> 25957 <criteria operator="AND"> 25958 <criterion comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426083"/> 25959 <criterion comment="openoffice.org2-langpack-sk_SK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406078"/> 25960 </criteria> 25961 <criteria operator="AND"> 25962 <criterion comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426085"/> 25963 <criterion comment="openoffice.org2-langpack-fi_FI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406024"/> 25964 </criteria> 25965 <criteria operator="AND"> 25966 <criterion comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426087"/> 25967 <criterion comment="openoffice.org2-langpack-hr_HR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406080"/> 25968 </criteria> 25969 <criteria operator="AND"> 25970 <criterion comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426089"/> 25971 <criterion comment="openoffice.org2-langpack-pt_PT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406020"/> 25972 </criteria> 25973 <criteria operator="AND"> 25974 <criterion comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426091"/> 25975 <criterion comment="openoffice.org2-langpack-sr_CS is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406052"/> 25976 </criteria> 25977 <criteria operator="AND"> 25978 <criterion comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426093"/> 25979 <criterion comment="openoffice.org2-langpack-et_EE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406018"/> 25980 </criteria> 25981 <criteria operator="AND"> 25982 <criterion comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426095"/> 25983 <criterion comment="openoffice.org2-core is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406034"/> 25984 </criteria> 25985 <criteria operator="AND"> 25986 <criterion comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426097"/> 25987 <criterion comment="openoffice.org2-langpack-cy_GB is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406072"/> 25988 </criteria> 25989 <criteria operator="AND"> 25990 <criterion comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426099"/> 25991 <criterion comment="openoffice.org2-langpack-ca_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406030"/> 25992 </criteria> 25993 <criteria operator="AND"> 25994 <criterion comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426101"/> 25995 <criterion comment="openoffice.org2-writer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406074"/> 25996 </criteria> 25997 <criteria operator="AND"> 25998 <criterion comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426103"/> 25999 <criterion comment="openoffice.org2-langpack-eu_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406036"/> 26000 </criteria> 26001 <criteria operator="AND"> 26002 <criterion comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426105"/> 26003 <criterion comment="openoffice.org2-langpack-hi_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406038"/> 26004 </criteria> 26005 <criteria operator="AND"> 26006 <criterion comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426107"/> 26007 <criterion comment="openoffice.org2-langpack-el_GR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406048"/> 26008 </criteria> 26009 <criteria operator="AND"> 26010 <criterion comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426109"/> 26011 <criterion comment="openoffice.org2-langpack-zh_CN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406042"/> 26012 </criteria> 26013 <criteria operator="AND"> 26014 <criterion comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426111"/> 26015 <criterion comment="openoffice.org2-langpack-cs_CZ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406054"/> 26016 </criteria> 26017 <criteria operator="AND"> 26018 <criterion comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426113"/> 26019 <criterion comment="openoffice.org2-langpack-ms_MY is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406056"/> 26020 </criteria> 26021 <criteria operator="AND"> 26022 <criterion comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426115"/> 26023 <criterion comment="openoffice.org2-impress is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406088"/> 26024 </criteria> 26025 <criteria operator="AND"> 26026 <criterion comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426117"/> 26027 <criterion comment="openoffice.org2-langpack-nb_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406092"/> 26028 </criteria> 26029 <criteria operator="AND"> 26030 <criterion comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426119"/> 26031 <criterion comment="openoffice.org2-langpack-es is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406104"/> 26032 </criteria> 26033 <criteria operator="AND"> 26034 <criterion comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426121"/> 26035 <criterion comment="openoffice.org2-pyuno is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406032"/> 26036 </criteria> 26037 <criteria operator="AND"> 26038 <criterion comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426123"/> 26039 <criterion comment="openoffice.org2-langpack-ga_IE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406114"/> 26040 </criteria> 26041 <criteria operator="AND"> 26042 <criterion comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426125"/> 26043 <criterion comment="openoffice.org2-langpack-ru is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406060"/> 26044 </criteria> 26045 <criteria operator="AND"> 26046 <criterion comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.0.1" test_ref="oval:com.redhat.rhsa:tst:20091426127"/> 26047 <criterion comment="openoffice.org2-langpack-gu_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406064"/> 26048 </criteria> 26049 </criteria> 26050 </criteria> 26051 <criteria operator="AND"> 26052 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 26053 <criteria operator="OR"> 26054 <criteria operator="AND"> 26055 <criterion comment="openoffice.org-langpack-nr_ZA is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426130"/> 26056 <criterion comment="openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406139"/> 26057 </criteria> 26058 <criteria operator="AND"> 26059 <criterion comment="openoffice.org-langpack-it is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426132"/> 26060 <criterion comment="openoffice.org-langpack-it is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406197"/> 26061 </criteria> 26062 <criteria operator="AND"> 26063 <criterion comment="openoffice.org-base is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426134"/> 26064 <criterion comment="openoffice.org-base is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406181"/> 26065 </criteria> 26066 <criteria operator="AND"> 26067 <criterion comment="openoffice.org-langpack-pt_PT is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426136"/> 26068 <criterion comment="openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406203"/> 26069 </criteria> 26070 <criteria operator="AND"> 26071 <criterion comment="openoffice.org-emailmerge is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426138"/> 26072 <criterion comment="openoffice.org-emailmerge is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406201"/> 26073 </criteria> 26074 <criteria operator="AND"> 26075 <criterion comment="openoffice.org-langpack-ve_ZA is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426140"/> 26076 <criterion comment="openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406141"/> 26077 </criteria> 26078 <criteria operator="AND"> 26079 <criterion comment="openoffice.org-langpack-ur is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426142"/> 26080 <criterion comment="openoffice.org-langpack-ur is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406237"/> 26081 </criteria> 26082 <criteria operator="AND"> 26083 <criterion comment="openoffice.org-langpack-tr_TR is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426144"/> 26084 <criterion comment="openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406145"/> 26085 </criteria> 26086 <criteria operator="AND"> 26087 <criterion comment="openoffice.org-langpack-te_IN is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426146"/> 26088 <criterion comment="openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406195"/> 26089 </criteria> 26090 <criteria operator="AND"> 26091 <criterion comment="openoffice.org-langpack-he_IL is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426148"/> 26092 <criterion comment="openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406243"/> 26093 </criteria> 26094 <criteria operator="AND"> 26095 <criterion comment="openoffice.org-langpack-sl_SI is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426150"/> 26096 <criterion comment="openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406267"/> 26097 </criteria> 26098 <criteria operator="AND"> 26099 <criterion comment="openoffice.org-langpack-ms_MY is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426152"/> 26100 <criterion comment="openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406171"/> 26101 </criteria> 26102 <criteria operator="AND"> 26103 <criterion comment="openoffice.org-langpack-nn_NO is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426154"/> 26104 <criterion comment="openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406225"/> 26105 </criteria> 26106 <criteria operator="AND"> 26107 <criterion comment="openoffice.org-writer is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426156"/> 26108 <criterion comment="openoffice.org-writer is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406147"/> 26109 </criteria> 26110 <criteria operator="AND"> 26111 <criterion comment="openoffice.org-langpack-kn_IN is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426158"/> 26112 <criterion comment="openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406271"/> 26113 </criteria> 26114 <criteria operator="AND"> 26115 <criterion comment="openoffice.org-javafilter is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426160"/> 26116 <criterion comment="openoffice.org-javafilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406269"/> 26117 </criteria> 26118 <criteria operator="AND"> 26119 <criterion comment="openoffice.org-langpack-es is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426162"/> 26120 <criterion comment="openoffice.org-langpack-es is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406259"/> 26121 </criteria> 26122 <criteria operator="AND"> 26123 <criterion comment="openoffice.org-langpack-af_ZA is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426164"/> 26124 <criterion comment="openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406247"/> 26125 </criteria> 26126 <criteria operator="AND"> 26127 <criterion comment="openoffice.org-graphicfilter is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426166"/> 26128 <criterion comment="openoffice.org-graphicfilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406143"/> 26129 </criteria> 26130 <criteria operator="AND"> 26131 <criterion comment="openoffice.org-xsltfilter is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426168"/> 26132 <criterion comment="openoffice.org-xsltfilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406179"/> 26133 </criteria> 26134 <criteria operator="AND"> 26135 <criterion comment="openoffice.org-langpack-bn is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426170"/> 26136 <criterion comment="openoffice.org-langpack-bn is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406211"/> 26137 </criteria> 26138 <criteria operator="AND"> 26139 <criterion comment="openoffice.org-langpack-et_EE is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426172"/> 26140 <criterion comment="openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406199"/> 26141 </criteria> 26142 <criteria operator="AND"> 26143 <criterion comment="openoffice.org-langpack-ml_IN is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426174"/> 26144 <criterion comment="openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406231"/> 26145 </criteria> 26146 <criteria operator="AND"> 26147 <criterion comment="openoffice.org-langpack-ar is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426176"/> 26148 <criterion comment="openoffice.org-langpack-ar is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406217"/> 26149 </criteria> 26150 <criteria operator="AND"> 26151 <criterion comment="openoffice.org-langpack-zh_TW is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426178"/> 26152 <criterion comment="openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406219"/> 26153 </criteria> 26154 <criteria operator="AND"> 26155 <criterion comment="openoffice.org-langpack-nl is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426180"/> 26156 <criterion comment="openoffice.org-langpack-nl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406207"/> 26157 </criteria> 26158 <criteria operator="AND"> 26159 <criterion comment="openoffice.org-langpack-xh_ZA is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426182"/> 26160 <criterion comment="openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406183"/> 26161 </criteria> 26162 <criteria operator="AND"> 26163 <criterion comment="openoffice.org-langpack-st_ZA is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426184"/> 26164 <criterion comment="openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406273"/> 26165 </criteria> 26166 <criteria operator="AND"> 26167 <criterion comment="openoffice.org-pyuno is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426186"/> 26168 <criterion comment="openoffice.org-pyuno is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406239"/> 26169 </criteria> 26170 <criteria operator="AND"> 26171 <criterion comment="openoffice.org-langpack-ta_IN is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426188"/> 26172 <criterion comment="openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406227"/> 26173 </criteria> 26174 <criteria operator="AND"> 26175 <criterion comment="openoffice.org-langpack-cs_CZ is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426190"/> 26176 <criterion comment="openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406137"/> 26177 </criteria> 26178 <criteria operator="AND"> 26179 <criterion comment="openoffice.org-langpack-sr_CS is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426192"/> 26180 <criterion comment="openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406233"/> 26181 </criteria> 26182 <criteria operator="AND"> 26183 <criterion comment="openoffice.org-langpack-ca_ES is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426194"/> 26184 <criterion comment="openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406165"/> 26185 </criteria> 26186 <criteria operator="AND"> 26187 <criterion comment="openoffice.org-langpack-or_IN is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426196"/> 26188 <criterion comment="openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406251"/> 26189 </criteria> 26190 <criteria operator="AND"> 26191 <criterion comment="openoffice.org-langpack-sk_SK is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426198"/> 26192 <criterion comment="openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406131"/> 26193 </criteria> 26194 <criteria operator="AND"> 26195 <criterion comment="openoffice.org-langpack-hi_IN is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426200"/> 26196 <criterion comment="openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406135"/> 26197 </criteria> 26198 <criteria operator="AND"> 26199 <criterion comment="openoffice.org-impress is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426202"/> 26200 <criterion comment="openoffice.org-impress is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406261"/> 26201 </criteria> 26202 <criteria operator="AND"> 26203 <criterion comment="openoffice.org-langpack-hr_HR is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426204"/> 26204 <criterion comment="openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406163"/> 26205 </criteria> 26206 <criteria operator="AND"> 26207 <criterion comment="openoffice.org-langpack-tn_ZA is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426206"/> 26208 <criterion comment="openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406191"/> 26209 </criteria> 26210 <criteria operator="AND"> 26211 <criterion comment="openoffice.org-langpack-ko_KR is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426208"/> 26212 <criterion comment="openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406173"/> 26213 </criteria> 26214 <criteria operator="AND"> 26215 <criterion comment="openoffice.org-langpack-ja_JP is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426210"/> 26216 <criterion comment="openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406189"/> 26217 </criteria> 26218 <criteria operator="AND"> 26219 <criterion comment="openoffice.org-langpack-ru is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426212"/> 26220 <criterion comment="openoffice.org-langpack-ru is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406275"/> 26221 </criteria> 26222 <criteria operator="AND"> 26223 <criterion comment="openoffice.org-langpack-bg_BG is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426214"/> 26224 <criterion comment="openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406241"/> 26225 </criteria> 26226 <criteria operator="AND"> 26227 <criterion comment="openoffice.org-langpack-ts_ZA is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426216"/> 26228 <criterion comment="openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406253"/> 26229 </criteria> 26230 <criteria operator="AND"> 26231 <criterion comment="openoffice.org-langpack-as_IN is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426218"/> 26232 <criterion comment="openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406213"/> 26233 </criteria> 26234 <criteria operator="AND"> 26235 <criterion comment="openoffice.org-langpack-fr is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426220"/> 26236 <criterion comment="openoffice.org-langpack-fr is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406175"/> 26237 </criteria> 26238 <criteria operator="AND"> 26239 <criterion comment="openoffice.org-sdk-doc is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426222"/> 26240 <criterion comment="openoffice.org-sdk-doc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080939277"/> 26241 </criteria> 26242 <criteria operator="AND"> 26243 <criterion comment="openoffice.org-langpack-lt_LT is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426224"/> 26244 <criterion comment="openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406185"/> 26245 </criteria> 26246 <criteria operator="AND"> 26247 <criterion comment="openoffice.org-langpack-fi_FI is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426226"/> 26248 <criterion comment="openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406255"/> 26249 </criteria> 26250 <criteria operator="AND"> 26251 <criterion comment="openoffice.org-langpack-de is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426228"/> 26252 <criterion comment="openoffice.org-langpack-de is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406221"/> 26253 </criteria> 26254 <criteria operator="AND"> 26255 <criterion comment="openoffice.org-draw is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426230"/> 26256 <criterion comment="openoffice.org-draw is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406205"/> 26257 </criteria> 26258 <criteria operator="AND"> 26259 <criterion comment="openoffice.org-langpack-da_DK is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426232"/> 26260 <criterion comment="openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406229"/> 26261 </criteria> 26262 <criteria operator="AND"> 26263 <criterion comment="openoffice.org-langpack-pt_BR is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426234"/> 26264 <criterion comment="openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406133"/> 26265 </criteria> 26266 <criteria operator="AND"> 26267 <criterion comment="openoffice.org-langpack-nso_ZA is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426236"/> 26268 <criterion comment="openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406187"/> 26269 </criteria> 26270 <criteria operator="AND"> 26271 <criterion comment="openoffice.org-math is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426238"/> 26272 <criterion comment="openoffice.org-math is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406167"/> 26273 </criteria> 26274 <criteria operator="AND"> 26275 <criterion comment="openoffice.org-langpack-sv is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426240"/> 26276 <criterion comment="openoffice.org-langpack-sv is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406263"/> 26277 </criteria> 26278 <criteria operator="AND"> 26279 <criterion comment="openoffice.org-langpack-el_GR is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426242"/> 26280 <criterion comment="openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406245"/> 26281 </criteria> 26282 <criteria operator="AND"> 26283 <criterion comment="openoffice.org-langpack-gl_ES is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426244"/> 26284 <criterion comment="openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406153"/> 26285 </criteria> 26286 <criteria operator="AND"> 26287 <criterion comment="openoffice.org-langpack-ss_ZA is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426246"/> 26288 <criterion comment="openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406151"/> 26289 </criteria> 26290 <criteria operator="AND"> 26291 <criterion comment="openoffice.org-sdk is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426248"/> 26292 <criterion comment="openoffice.org-sdk is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080939171"/> 26293 </criteria> 26294 <criteria operator="AND"> 26295 <criterion comment="openoffice.org-langpack-eu_ES is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426250"/> 26296 <criterion comment="openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406257"/> 26297 </criteria> 26298 <criteria operator="AND"> 26299 <criterion comment="openoffice.org-langpack-cy_GB is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426252"/> 26300 <criterion comment="openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406177"/> 26301 </criteria> 26302 <criteria operator="AND"> 26303 <criterion comment="openoffice.org-core is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426254"/> 26304 <criterion comment="openoffice.org-core is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406249"/> 26305 </criteria> 26306 <criteria operator="AND"> 26307 <criterion comment="openoffice.org-langpack-ga_IE is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426256"/> 26308 <criterion comment="openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406157"/> 26309 </criteria> 26310 <criteria operator="AND"> 26311 <criterion comment="openoffice.org-langpack-th_TH is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426258"/> 26312 <criterion comment="openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406235"/> 26313 </criteria> 26314 <criteria operator="AND"> 26315 <criterion comment="openoffice.org-langpack-pa_IN is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426260"/> 26316 <criterion comment="openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406215"/> 26317 </criteria> 26318 <criteria operator="AND"> 26319 <criterion comment="openoffice.org-testtools is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426262"/> 26320 <criterion comment="openoffice.org-testtools is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406159"/> 26321 </criteria> 26322 <criteria operator="AND"> 26323 <criterion comment="openoffice.org-headless is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426264"/> 26324 <criterion comment="openoffice.org-headless is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080939135"/> 26325 </criteria> 26326 <criteria operator="AND"> 26327 <criterion comment="openoffice.org-langpack-mr_IN is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426266"/> 26328 <criterion comment="openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406193"/> 26329 </criteria> 26330 <criteria operator="AND"> 26331 <criterion comment="openoffice.org-langpack-hu_HU is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426268"/> 26332 <criterion comment="openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406161"/> 26333 </criteria> 26334 <criteria operator="AND"> 26335 <criterion comment="openoffice.org-langpack-nb_NO is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426270"/> 26336 <criterion comment="openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406149"/> 26337 </criteria> 26338 <criteria operator="AND"> 26339 <criterion comment="openoffice.org-langpack-zu_ZA is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426272"/> 26340 <criterion comment="openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406209"/> 26341 </criteria> 26342 <criteria operator="AND"> 26343 <criterion comment="openoffice.org-langpack-gu_IN is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426274"/> 26344 <criterion comment="openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406169"/> 26345 </criteria> 26346 <criteria operator="AND"> 26347 <criterion comment="openoffice.org-calc is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426276"/> 26348 <criterion comment="openoffice.org-calc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406265"/> 26349 </criteria> 26350 <criteria operator="AND"> 26351 <criterion comment="openoffice.org-langpack-pl_PL is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426278"/> 26352 <criterion comment="openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406223"/> 26353 </criteria> 26354 <criteria operator="AND"> 26355 <criterion comment="openoffice.org-langpack-zh_CN is earlier than 1:2.3.0-6.11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091426280"/> 26356 <criterion comment="openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406155"/> 26357 </criteria> 26358 </criteria> 26359 </criteria> 26360 </criteria> 26361 </definition> 26362 <definition class="patch" id="oval:com.redhat.rhsa:def:20091427" version="646"> 26363 <metadata> 26364 <title>RHSA-2009:1427: fetchmail security update (Moderate)</title> 26365 <affected family="unix"> 26366 <platform>Red Hat Enterprise Linux 3</platform> 26367 <platform>Red Hat Enterprise Linux 4</platform> 26368 <platform>Red Hat Enterprise Linux 5</platform> 26369 </affected> 26370 <reference ref_id="RHSA-2009:1427" ref_url="https://access.redhat.com/errata/RHSA-2009:1427" source="RHSA"/> 26371 <reference ref_id="CVE-2007-4565" ref_url="https://access.redhat.com/security/cve/CVE-2007-4565" source="CVE"/> 26372 <reference ref_id="CVE-2008-2711" ref_url="https://access.redhat.com/security/cve/CVE-2008-2711" source="CVE"/> 26373 <reference ref_id="CVE-2009-2666" ref_url="https://access.redhat.com/security/cve/CVE-2009-2666" source="CVE"/> 26374 <description>Fetchmail is a remote mail retrieval and forwarding utility intended for 26375 use over on-demand TCP/IP links, such as SLIP and PPP connections. 26376 26377 It was discovered that fetchmail is affected by the previously published 26378 "null prefix attack", caused by incorrect handling of NULL characters in 26379 X.509 certificates. If an attacker is able to get a carefully-crafted 26380 certificate signed by a trusted Certificate Authority, the attacker could 26381 use the certificate during a man-in-the-middle attack and potentially 26382 confuse fetchmail into accepting it by mistake. (CVE-2009-2666) 26383 26384 A flaw was found in the way fetchmail handles rejections from a remote SMTP 26385 server when sending warning mail to the postmaster. If fetchmail sent a 26386 warning mail to the postmaster of an SMTP server and that SMTP server 26387 rejected it, fetchmail could crash. (CVE-2007-4565) 26388 26389 A flaw was found in fetchmail. When fetchmail is run in double verbose 26390 mode ("-v -v"), it could crash upon receiving certain, malformed mail 26391 messages with long headers. A remote attacker could use this flaw to cause 26392 a denial of service if fetchmail was also running in daemon mode ("-d"). 26393 (CVE-2008-2711) 26394 26395 Note: when using SSL-enabled services, it is recommended that the fetchmail 26396 "--sslcertck" option be used to enforce strict SSL certificate checking. 26397 26398 All fetchmail users should upgrade to this updated package, which contains 26399 backported patches to correct these issues. If fetchmail is running in 26400 daemon mode, it must be restarted for this update to take effect (use the 26401 "fetchmail --quit" command to stop the fetchmail process).</description> 26402 <advisory from="secalert@redhat.com"> 26403 <severity>Moderate</severity> 26404 <rights>Copyright 2009 Red Hat, Inc.</rights> 26405 <issued date="2009-09-08"/> 26406 <updated date="2009-09-08"/> 26407 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:N/A:P" cwe="CWE-476" href="https://access.redhat.com/security/cve/CVE-2007-4565" impact="low" public="20070828">CVE-2007-4565</cve> 26408 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2008-2711" impact="low" public="20080613">CVE-2008-2711</cve> 26409 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-2666" public="20090805">CVE-2009-2666</cve> 26410 <bugzilla href="https://bugzilla.redhat.com/260601" id="260601">CVE-2007-4565 Fetchmail NULL pointer dereference</bugzilla> 26411 <bugzilla href="https://bugzilla.redhat.com/451758" id="451758">CVE-2008-2711 fetchmail: Crash in large log messages in verbose mode</bugzilla> 26412 <bugzilla href="https://bugzilla.redhat.com/515804" id="515804">CVE-2009-2666 fetchmail: SSL null terminator bypass</bugzilla> 26413 <affected_cpe_list> 26414 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 26415 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 26416 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 26417 </affected_cpe_list> 26418 </advisory> 26419 </metadata> 26420 <criteria operator="OR"> 26421 <criteria operator="AND"> 26422 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 26423 <criterion comment="fetchmail is earlier than 0:6.2.0-3.el3.5" test_ref="oval:com.redhat.rhsa:tst:20091427001"/> 26424 <criterion comment="fetchmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070018002"/> 26425 </criteria> 26426 <criteria operator="AND"> 26427 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 26428 <criterion comment="fetchmail is earlier than 0:6.2.5-6.0.1.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20091427004"/> 26429 <criterion comment="fetchmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070018002"/> 26430 </criteria> 26431 <criteria operator="AND"> 26432 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 26433 <criterion comment="fetchmail is earlier than 0:6.3.6-1.1.el5_3.1" test_ref="oval:com.redhat.rhsa:tst:20091427006"/> 26434 <criterion comment="fetchmail is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070385007"/> 26435 </criteria> 26436 </criteria> 26437 </definition> 26438 <definition class="patch" id="oval:com.redhat.rhsa:def:20091432" version="633"> 26439 <metadata> 26440 <title>RHSA-2009:1432: seamonkey security update (Critical)</title> 26441 <affected family="unix"> 26442 <platform>Red Hat Enterprise Linux 3</platform> 26443 </affected> 26444 <reference ref_id="RHSA-2009:1432" ref_url="https://access.redhat.com/errata/RHSA-2009:1432" source="RHSA"/> 26445 <reference ref_id="CVE-2009-2408" ref_url="https://access.redhat.com/security/cve/CVE-2009-2408" source="CVE"/> 26446 <reference ref_id="CVE-2009-2409" ref_url="https://access.redhat.com/security/cve/CVE-2009-2409" source="CVE"/> 26447 <reference ref_id="CVE-2009-2654" ref_url="https://access.redhat.com/security/cve/CVE-2009-2654" source="CVE"/> 26448 <reference ref_id="CVE-2009-3072" ref_url="https://access.redhat.com/security/cve/CVE-2009-3072" source="CVE"/> 26449 <reference ref_id="CVE-2009-3075" ref_url="https://access.redhat.com/security/cve/CVE-2009-3075" source="CVE"/> 26450 <reference ref_id="CVE-2009-3076" ref_url="https://access.redhat.com/security/cve/CVE-2009-3076" source="CVE"/> 26451 <reference ref_id="CVE-2009-3077" ref_url="https://access.redhat.com/security/cve/CVE-2009-3077" source="CVE"/> 26452 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 26453 chat client, and HTML editor. 26454 26455 Several flaws were found in the processing of malformed web content. A web 26456 page containing malicious content could cause SeaMonkey to crash or, 26457 potentially, execute arbitrary code with the privileges of the user running 26458 SeaMonkey. (CVE-2009-3072, CVE-2009-3075) 26459 26460 A use-after-free flaw was found in SeaMonkey. An attacker could use this 26461 flaw to crash SeaMonkey or, potentially, execute arbitrary code with the 26462 privileges of the user running SeaMonkey. (CVE-2009-3077) 26463 26464 Dan Kaminsky discovered flaws in the way browsers such as SeaMonkey handle 26465 NULL characters in a certificate. If an attacker is able to get a 26466 carefully-crafted certificate signed by a Certificate Authority trusted by 26467 SeaMonkey, the attacker could use the certificate during a 26468 man-in-the-middle attack and potentially confuse SeaMonkey into accepting 26469 it by mistake. (CVE-2009-2408) 26470 26471 Descriptions in the dialogs when adding and removing PKCS #11 modules were 26472 not informative. An attacker able to trick a user into installing a 26473 malicious PKCS #11 module could use this flaw to install their own 26474 Certificate Authority certificates on a user's machine, making it possible 26475 to trick the user into believing they are viewing a trusted site or, 26476 potentially, execute arbitrary code with the privileges of the user running 26477 SeaMonkey. (CVE-2009-3076) 26478 26479 A flaw was found in the way SeaMonkey displays the address bar when 26480 window.open() is called in a certain way. An attacker could use this flaw 26481 to conceal a malicious URL, possibly tricking a user into believing they 26482 are viewing a trusted site. (CVE-2009-2654) 26483 26484 Dan Kaminsky found that browsers still accept certificates with MD2 hash 26485 signatures, even though MD2 is no longer considered a cryptographically 26486 strong algorithm. This could make it easier for an attacker to create a 26487 malicious certificate that would be treated as trusted by a browser. NSS 26488 (provided by SeaMonkey) now disables the use of MD2 and MD4 algorithms 26489 inside signatures by default. (CVE-2009-2409) 26490 26491 All SeaMonkey users should upgrade to these updated packages, which correct 26492 these issues. After installing the update, SeaMonkey must be restarted for 26493 the changes to take effect.</description> 26494 <advisory from="secalert@redhat.com"> 26495 <severity>Critical</severity> 26496 <rights>Copyright 2009 Red Hat, Inc.</rights> 26497 <issued date="2009-09-09"/> 26498 <updated date="2009-09-09"/> 26499 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-2408" impact="important" public="20090729">CVE-2009-2408</cve> 26500 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-2409" impact="moderate" public="20090729">CVE-2009-2409</cve> 26501 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-2654" impact="moderate" public="20090724">CVE-2009-2654</cve> 26502 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3072" public="20090909">CVE-2009-3072</cve> 26503 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3075" public="20090909">CVE-2009-3075</cve> 26504 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-3076" impact="moderate" public="20090909">CVE-2009-3076</cve> 26505 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3077" public="20090909">CVE-2009-3077</cve> 26506 <bugzilla href="https://bugzilla.redhat.com/510197" id="510197">CVE-2009-2409 deprecate MD2 in SSL cert validation (Kaminsky)</bugzilla> 26507 <bugzilla href="https://bugzilla.redhat.com/510251" id="510251">CVE-2009-2408 firefox/nss: doesn't handle NULL in Common Name properly</bugzilla> 26508 <bugzilla href="https://bugzilla.redhat.com/521311" id="521311">CVE-2009-2654 firefox: URL bar spoofing vulnerability</bugzilla> 26509 <bugzilla href="https://bugzilla.redhat.com/521688" id="521688">CVE-2009-3072 Firefox 3.5.3 3.0.14 browser engine crashes</bugzilla> 26510 <bugzilla href="https://bugzilla.redhat.com/521691" id="521691">CVE-2009-3075 Firefox 3.5.2 3.0.14 JavaScript engine crashes</bugzilla> 26511 <bugzilla href="https://bugzilla.redhat.com/521692" id="521692">CVE-2009-3076 Firefox 3.0.14 Insufficient warning for PKCS11 module installation and removal</bugzilla> 26512 <bugzilla href="https://bugzilla.redhat.com/521693" id="521693">CVE-2009-3077 Firefox 3.5.3 3.0.14 TreeColumns dangling pointer vulnerability</bugzilla> 26513 <affected_cpe_list> 26514 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 26515 </affected_cpe_list> 26516 </advisory> 26517 </metadata> 26518 <criteria operator="AND"> 26519 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 26520 <criteria operator="OR"> 26521 <criteria operator="AND"> 26522 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.45.el3" test_ref="oval:com.redhat.rhsa:tst:20091432001"/> 26523 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 26524 </criteria> 26525 <criteria operator="AND"> 26526 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.45.el3" test_ref="oval:com.redhat.rhsa:tst:20091432003"/> 26527 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 26528 </criteria> 26529 <criteria operator="AND"> 26530 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.45.el3" test_ref="oval:com.redhat.rhsa:tst:20091432005"/> 26531 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 26532 </criteria> 26533 <criteria operator="AND"> 26534 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.45.el3" test_ref="oval:com.redhat.rhsa:tst:20091432007"/> 26535 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 26536 </criteria> 26537 <criteria operator="AND"> 26538 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.45.el3" test_ref="oval:com.redhat.rhsa:tst:20091432009"/> 26539 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 26540 </criteria> 26541 <criteria operator="AND"> 26542 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.45.el3" test_ref="oval:com.redhat.rhsa:tst:20091432011"/> 26543 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 26544 </criteria> 26545 <criteria operator="AND"> 26546 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.45.el3" test_ref="oval:com.redhat.rhsa:tst:20091432013"/> 26547 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 26548 </criteria> 26549 <criteria operator="AND"> 26550 <criterion comment="seamonkey is earlier than 0:1.0.9-0.45.el3" test_ref="oval:com.redhat.rhsa:tst:20091432015"/> 26551 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 26552 </criteria> 26553 <criteria operator="AND"> 26554 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.45.el3" test_ref="oval:com.redhat.rhsa:tst:20091432017"/> 26555 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 26556 </criteria> 26557 <criteria operator="AND"> 26558 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.45.el3" test_ref="oval:com.redhat.rhsa:tst:20091432019"/> 26559 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 26560 </criteria> 26561 </criteria> 26562 </criteria> 26563 </definition> 26564 <definition class="patch" id="oval:com.redhat.rhsa:def:20091463" version="639"> 26565 <metadata> 26566 <title>RHSA-2009:1463: newt security update (Moderate)</title> 26567 <affected family="unix"> 26568 <platform>Red Hat Enterprise Linux 3</platform> 26569 <platform>Red Hat Enterprise Linux 4</platform> 26570 <platform>Red Hat Enterprise Linux 5</platform> 26571 </affected> 26572 <reference ref_id="RHSA-2009:1463" ref_url="https://access.redhat.com/errata/RHSA-2009:1463" source="RHSA"/> 26573 <reference ref_id="CVE-2009-2905" ref_url="https://access.redhat.com/security/cve/CVE-2009-2905" source="CVE"/> 26574 <description>Newt is a programming library for color text mode, widget-based user 26575 interfaces. Newt can be used to add stacked windows, entry widgets, 26576 checkboxes, radio buttons, labels, plain text fields, scrollbars, and so 26577 on, to text mode user interfaces. 26578 26579 A heap-based buffer overflow flaw was found in the way newt processes 26580 content that is to be displayed in a text dialog box. A local attacker 26581 could issue a specially-crafted text dialog box display request (direct or 26582 via a custom application), leading to a denial of service (application 26583 crash) or, potentially, arbitrary code execution with the privileges of the 26584 user running the application using the newt library. (CVE-2009-2905) 26585 26586 Users of newt should upgrade to these updated packages, which contain a 26587 backported patch to correct this issue. After installing the updated 26588 packages, all applications using the newt library must be restarted for the 26589 update to take effect.</description> 26590 <advisory from="secalert@redhat.com"> 26591 <severity>Moderate</severity> 26592 <rights>Copyright 2009 Red Hat, Inc.</rights> 26593 <issued date="2009-09-24"/> 26594 <updated date="2009-09-24"/> 26595 <cve cvss2="4.6/AV:L/AC:L/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2905" public="20090924">CVE-2009-2905</cve> 26596 <bugzilla href="https://bugzilla.redhat.com/523955" id="523955">CVE-2009-2905 newt: heap-overflow in textbox when text reflowing</bugzilla> 26597 <affected_cpe_list> 26598 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 26599 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 26600 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 26601 </affected_cpe_list> 26602 </advisory> 26603 </metadata> 26604 <criteria operator="OR"> 26605 <criteria operator="AND"> 26606 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 26607 <criteria operator="OR"> 26608 <criteria operator="AND"> 26609 <criterion comment="newt-devel is earlier than 0:0.51.5-2.el3" test_ref="oval:com.redhat.rhsa:tst:20091463001"/> 26610 <criterion comment="newt-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091463002"/> 26611 </criteria> 26612 <criteria operator="AND"> 26613 <criterion comment="newt is earlier than 0:0.51.5-2.el3" test_ref="oval:com.redhat.rhsa:tst:20091463003"/> 26614 <criterion comment="newt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091463004"/> 26615 </criteria> 26616 </criteria> 26617 </criteria> 26618 <criteria operator="AND"> 26619 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 26620 <criteria operator="OR"> 26621 <criteria operator="AND"> 26622 <criterion comment="newt-devel is earlier than 0:0.51.6-10.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20091463006"/> 26623 <criterion comment="newt-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091463002"/> 26624 </criteria> 26625 <criteria operator="AND"> 26626 <criterion comment="newt is earlier than 0:0.51.6-10.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20091463007"/> 26627 <criterion comment="newt is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091463004"/> 26628 </criteria> 26629 </criteria> 26630 </criteria> 26631 <criteria operator="AND"> 26632 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 26633 <criteria operator="OR"> 26634 <criteria operator="AND"> 26635 <criterion comment="newt-devel is earlier than 0:0.52.2-12.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091463009"/> 26636 <criterion comment="newt-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20091463010"/> 26637 </criteria> 26638 <criteria operator="AND"> 26639 <criterion comment="newt is earlier than 0:0.52.2-12.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091463011"/> 26640 <criterion comment="newt is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20091463012"/> 26641 </criteria> 26642 </criteria> 26643 </criteria> 26644 </criteria> 26645 </definition> 26646 <definition class="patch" id="oval:com.redhat.rhsa:def:20091485" version="633"> 26647 <metadata> 26648 <title>RHSA-2009:1485: postgresql security update (Moderate)</title> 26649 <affected family="unix"> 26650 <platform>Red Hat Enterprise Linux 3</platform> 26651 </affected> 26652 <reference ref_id="RHSA-2009:1485" ref_url="https://access.redhat.com/errata/RHSA-2009:1485" source="RHSA"/> 26653 <reference ref_id="CVE-2009-3230" ref_url="https://access.redhat.com/security/cve/CVE-2009-3230" source="CVE"/> 26654 <description>PostgreSQL is an advanced object-relational database management system 26655 (DBMS). 26656 26657 It was discovered that the upstream patch for CVE-2007-6600 included in the 26658 Red Hat Security Advisory RHSA-2008:0039 did not include protection against 26659 misuse of the RESET ROLE and RESET SESSION AUTHORIZATION commands. An 26660 authenticated user could use this flaw to install malicious code that would 26661 later execute with superuser privileges. (CVE-2009-3230) 26662 26663 All PostgreSQL users should upgrade to these updated packages, which 26664 contain a backported patch to correct this issue. If you are running a 26665 PostgreSQL server, the postgresql service must be restarted for this update 26666 to take effect.</description> 26667 <advisory from="secalert@redhat.com"> 26668 <severity>Moderate</severity> 26669 <rights>Copyright 2009 Red Hat, Inc.</rights> 26670 <issued date="2009-10-07"/> 26671 <updated date="2009-10-07"/> 26672 <cve cvss2="6.5/AV:N/AC:L/Au:S/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3230" public="20090909">CVE-2009-3230</cve> 26673 <bugzilla href="https://bugzilla.redhat.com/522085" id="522085">CVE-2009-3230 postgresql: SQL privilege escalation, incomplete fix for CVE-2007-6600</bugzilla> 26674 <affected_cpe_list> 26675 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 26676 </affected_cpe_list> 26677 </advisory> 26678 </metadata> 26679 <criteria operator="AND"> 26680 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 26681 <criteria operator="OR"> 26682 <criteria operator="AND"> 26683 <criterion comment="rh-postgresql-server is earlier than 0:7.3.21-2" test_ref="oval:com.redhat.rhsa:tst:20091485001"/> 26684 <criterion comment="rh-postgresql-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526006"/> 26685 </criteria> 26686 <criteria operator="AND"> 26687 <criterion comment="rh-postgresql-test is earlier than 0:7.3.21-2" test_ref="oval:com.redhat.rhsa:tst:20091485003"/> 26688 <criterion comment="rh-postgresql-test is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526004"/> 26689 </criteria> 26690 <criteria operator="AND"> 26691 <criterion comment="rh-postgresql-docs is earlier than 0:7.3.21-2" test_ref="oval:com.redhat.rhsa:tst:20091485005"/> 26692 <criterion comment="rh-postgresql-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526010"/> 26693 </criteria> 26694 <criteria operator="AND"> 26695 <criterion comment="rh-postgresql-python is earlier than 0:7.3.21-2" test_ref="oval:com.redhat.rhsa:tst:20091485007"/> 26696 <criterion comment="rh-postgresql-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526014"/> 26697 </criteria> 26698 <criteria operator="AND"> 26699 <criterion comment="rh-postgresql-contrib is earlier than 0:7.3.21-2" test_ref="oval:com.redhat.rhsa:tst:20091485009"/> 26700 <criterion comment="rh-postgresql-contrib is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526002"/> 26701 </criteria> 26702 <criteria operator="AND"> 26703 <criterion comment="rh-postgresql-devel is earlier than 0:7.3.21-2" test_ref="oval:com.redhat.rhsa:tst:20091485011"/> 26704 <criterion comment="rh-postgresql-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526018"/> 26705 </criteria> 26706 <criteria operator="AND"> 26707 <criterion comment="rh-postgresql is earlier than 0:7.3.21-2" test_ref="oval:com.redhat.rhsa:tst:20091485013"/> 26708 <criterion comment="rh-postgresql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526022"/> 26709 </criteria> 26710 <criteria operator="AND"> 26711 <criterion comment="rh-postgresql-libs is earlier than 0:7.3.21-2" test_ref="oval:com.redhat.rhsa:tst:20091485015"/> 26712 <criterion comment="rh-postgresql-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526008"/> 26713 </criteria> 26714 <criteria operator="AND"> 26715 <criterion comment="rh-postgresql-jdbc is earlier than 0:7.3.21-2" test_ref="oval:com.redhat.rhsa:tst:20091485017"/> 26716 <criterion comment="rh-postgresql-jdbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526012"/> 26717 </criteria> 26718 <criteria operator="AND"> 26719 <criterion comment="rh-postgresql-pl is earlier than 0:7.3.21-2" test_ref="oval:com.redhat.rhsa:tst:20091485019"/> 26720 <criterion comment="rh-postgresql-pl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526016"/> 26721 </criteria> 26722 <criteria operator="AND"> 26723 <criterion comment="rh-postgresql-tcl is earlier than 0:7.3.21-2" test_ref="oval:com.redhat.rhsa:tst:20091485021"/> 26724 <criterion comment="rh-postgresql-tcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526020"/> 26725 </criteria> 26726 </criteria> 26727 </criteria> 26728 </definition> 26729 <definition class="patch" id="oval:com.redhat.rhsa:def:20091490" version="638"> 26730 <metadata> 26731 <title>RHSA-2009:1490: squirrelmail security update (Moderate)</title> 26732 <affected family="unix"> 26733 <platform>Red Hat Enterprise Linux 3</platform> 26734 <platform>Red Hat Enterprise Linux 4</platform> 26735 <platform>Red Hat Enterprise Linux 5</platform> 26736 </affected> 26737 <reference ref_id="RHSA-2009:1490" ref_url="https://access.redhat.com/errata/RHSA-2009:1490" source="RHSA"/> 26738 <reference ref_id="CVE-2009-2964" ref_url="https://access.redhat.com/security/cve/CVE-2009-2964" source="CVE"/> 26739 <description>SquirrelMail is a standards-based webmail package written in PHP. 26740 26741 Form submissions in SquirrelMail did not implement protection against 26742 Cross-Site Request Forgery (CSRF) attacks. If a remote attacker tricked a 26743 user into visiting a malicious web page, the attacker could hijack that 26744 user's authentication, inject malicious content into that user's 26745 preferences, or possibly send mail without that user's permission. 26746 (CVE-2009-2964) 26747 26748 Users of SquirrelMail should upgrade to this updated package, which 26749 contains a backported patch to correct these issues.</description> 26750 <advisory from="secalert@redhat.com"> 26751 <severity>Moderate</severity> 26752 <rights>Copyright 2009 Red Hat, Inc.</rights> 26753 <issued date="2009-10-08"/> 26754 <updated date="2009-10-08"/> 26755 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" cwe="CWE-352" href="https://access.redhat.com/security/cve/CVE-2009-2964" public="20090812">CVE-2009-2964</cve> 26756 <bugzilla href="https://bugzilla.redhat.com/517312" id="517312">CVE-2009-2964 squirrelmail: CSRF issues in all forms</bugzilla> 26757 <affected_cpe_list> 26758 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 26759 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 26760 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 26761 </affected_cpe_list> 26762 </advisory> 26763 </metadata> 26764 <criteria operator="OR"> 26765 <criteria operator="AND"> 26766 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 26767 <criterion comment="squirrelmail is earlier than 0:1.4.8-16.el3" test_ref="oval:com.redhat.rhsa:tst:20091490001"/> 26768 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 26769 </criteria> 26770 <criteria operator="AND"> 26771 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 26772 <criterion comment="squirrelmail is earlier than 0:1.4.8-5.el4_8.8" test_ref="oval:com.redhat.rhsa:tst:20091490004"/> 26773 <criterion comment="squirrelmail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060283002"/> 26774 </criteria> 26775 <criteria operator="AND"> 26776 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 26777 <criterion comment="squirrelmail is earlier than 0:1.4.8-5.el5_4.10" test_ref="oval:com.redhat.rhsa:tst:20091490006"/> 26778 <criterion comment="squirrelmail is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070358007"/> 26779 </criteria> 26780 </criteria> 26781 </definition> 26782 <definition class="patch" id="oval:com.redhat.rhsa:def:20091500" version="635"> 26783 <metadata> 26784 <title>RHSA-2009:1500: xpdf security update (Important)</title> 26785 <affected family="unix"> 26786 <platform>Red Hat Enterprise Linux 3</platform> 26787 </affected> 26788 <reference ref_id="RHSA-2009:1500" ref_url="https://access.redhat.com/errata/RHSA-2009:1500" source="RHSA"/> 26789 <reference ref_id="CVE-2009-0791" ref_url="https://access.redhat.com/security/cve/CVE-2009-0791" source="CVE"/> 26790 <reference ref_id="CVE-2009-3604" ref_url="https://access.redhat.com/security/cve/CVE-2009-3604" source="CVE"/> 26791 <reference ref_id="CVE-2009-3606" ref_url="https://access.redhat.com/security/cve/CVE-2009-3606" source="CVE"/> 26792 <reference ref_id="CVE-2009-3609" ref_url="https://access.redhat.com/security/cve/CVE-2009-3609" source="CVE"/> 26793 <description>Xpdf is an X Window System based viewer for Portable Document Format (PDF) 26794 files. 26795 26796 Multiple integer overflow flaws were found in Xpdf. An attacker could 26797 create a malicious PDF file that would cause Xpdf to crash or, potentially, 26798 execute arbitrary code when opened. (CVE-2009-0791, CVE-2009-3604, 26799 CVE-2009-3606, CVE-2009-3609) 26800 26801 Red Hat would like to thank Adam Zabrocki for reporting the CVE-2009-3604 26802 issue. 26803 26804 Users are advised to upgrade to this updated package, which contains a 26805 backported patch to correct these issues.</description> 26806 <advisory from="secalert@redhat.com"> 26807 <severity>Important</severity> 26808 <rights>Copyright 2009 Red Hat, Inc.</rights> 26809 <issued date="2009-10-15"/> 26810 <updated date="2009-10-15"/> 26811 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-0791" impact="moderate" public="20090519">CVE-2009-0791</cve> 26812 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-3604" public="20091014">CVE-2009-3604</cve> 26813 <cve cvss2="3.7/AV:L/AC:H/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-3606" impact="moderate" public="20091014">CVE-2009-3606</cve> 26814 <cve cvss2="2.1/AV:L/AC:L/Au:N/C:N/I:N/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-3609" impact="low" public="20091014">CVE-2009-3609</cve> 26815 <bugzilla href="https://bugzilla.redhat.com/491840" id="491840">CVE-2009-0791 xpdf: multiple integer overflows</bugzilla> 26816 <bugzilla href="https://bugzilla.redhat.com/526877" id="526877">CVE-2009-3606 xpdf/poppler: PSOutputDev::doImageL1Sep integer overflow</bugzilla> 26817 <bugzilla href="https://bugzilla.redhat.com/526893" id="526893">CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow</bugzilla> 26818 <bugzilla href="https://bugzilla.redhat.com/526911" id="526911">CVE-2009-3604 xpdf/poppler: Splash::drawImage integer overflow and missing allocation return value check</bugzilla> 26819 <affected_cpe_list> 26820 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 26821 </affected_cpe_list> 26822 </advisory> 26823 </metadata> 26824 <criteria operator="AND"> 26825 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 26826 <criterion comment="xpdf is earlier than 1:2.02-17.el3" test_ref="oval:com.redhat.rhsa:tst:20091500001"/> 26827 <criterion comment="xpdf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070735002"/> 26828 </criteria> 26829 </definition> 26830 <definition class="patch" id="oval:com.redhat.rhsa:def:20091526" version="635"> 26831 <metadata> 26832 <title>RHSA-2009:1526: Red Hat Enterprise Linux 3 - 1-Year End Of Life Notice (Low)</title> 26833 <affected family="unix"> 26834 <platform>Red Hat Enterprise Linux 3</platform> 26835 </affected> 26836 <reference ref_id="RHSA-2009:1526" ref_url="https://access.redhat.com/errata/RHSA-2009:1526" source="RHSA"/> 26837 <description>In accordance with the Red Hat Enterprise Linux Errata Support Policy, the 26838 regular 7 year life-cycle of Red Hat Enterprise Linux 3 will end on October 26839 31, 2010. 26840 26841 After this date, Red Hat will discontinue the regular subscription services 26842 for Red Hat Enterprise Linux 3. Therefore, new bug fix, enhancement, and 26843 security errata updates, as well as technical support services will no 26844 longer be available for the following products: 26845 26846 * Red Hat Enterprise Linux AS 3 26847 * Red Hat Enterprise Linux ES 3 26848 * Red Hat Enterprise Linux WS 3 26849 * Red Hat Enterprise Linux Extras 3 26850 * Red Hat Desktop 3 26851 * Red Hat Global File System 3 26852 * Red Hat Cluster Suite 3 26853 26854 Customers still running production workloads on Red Hat Enterprise 26855 Linux 3 are advised to begin planning the upgrade to Red Hat Enterprise 26856 Linux 5. Active subscribers of Red Hat Enterprise Linux already have access 26857 to all currently maintained versions of Red Hat Enterprise Linux, as part 26858 of their subscription without additional fees. 26859 26860 For customers who are unable to migrate off Red Hat Enterprise Linux 3 26861 before its end-of-life date, Red Hat may offer a limited, optional 26862 extension program. For more information, contact your Red Hat sales 26863 representative or channel partner. 26864 26865 Details of the Red Hat Enterprise Linux life-cycle can be found on the Red 26866 Hat website: http://www.redhat.com/security/updates/errata/</description> 26867 <advisory from="secalert@redhat.com"> 26868 <severity>Low</severity> 26869 <rights>Copyright 2009 Red Hat, Inc.</rights> 26870 <issued date="2009-11-09"/> 26871 <updated date="2009-11-09"/> 26872 <bugzilla href="https://bugzilla.redhat.com/531220" id="531220">Send Out RHEL 3 1-Year EOL Notice</bugzilla> 26873 <affected_cpe_list> 26874 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 26875 </affected_cpe_list> 26876 </advisory> 26877 </metadata> 26878 <criteria operator="AND"> 26879 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 26880 <criteria operator="OR"> 26881 <criteria operator="AND"> 26882 <criterion comment="redhat-release is earlier than 0:3Desktop-13.9.7" test_ref="oval:com.redhat.rhsa:tst:20091526001"/> 26883 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 26884 </criteria> 26885 <criteria operator="AND"> 26886 <criterion comment="redhat-release is earlier than 0:3WS-13.9.7" test_ref="oval:com.redhat.rhsa:tst:20091526003"/> 26887 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 26888 </criteria> 26889 <criteria operator="AND"> 26890 <criterion comment="redhat-release is earlier than 0:3ES-13.9.7" test_ref="oval:com.redhat.rhsa:tst:20091526004"/> 26891 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 26892 </criteria> 26893 <criteria operator="AND"> 26894 <criterion comment="redhat-release is earlier than 0:3AS-13.9.7" test_ref="oval:com.redhat.rhsa:tst:20091526005"/> 26895 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 26896 </criteria> 26897 </criteria> 26898 </criteria> 26899 </definition> 26900 <definition class="patch" id="oval:com.redhat.rhsa:def:20091528" version="635"> 26901 <metadata> 26902 <title>RHSA-2009:1528: samba security and bug fix update (Moderate)</title> 26903 <affected family="unix"> 26904 <platform>Red Hat Enterprise Linux 3</platform> 26905 </affected> 26906 <reference ref_id="RHSA-2009:1528" ref_url="https://access.redhat.com/errata/RHSA-2009:1528" source="RHSA"/> 26907 <reference ref_id="CVE-2009-2906" ref_url="https://access.redhat.com/security/cve/CVE-2009-2906" source="CVE"/> 26908 <description>Samba is a suite of programs used by machines to share files, printers, and 26909 other information. 26910 26911 A denial of service flaw was found in the Samba smbd daemon. An 26912 authenticated, remote user could send a specially-crafted response that 26913 would cause an smbd child process to enter an infinite loop. An 26914 authenticated, remote user could use this flaw to exhaust system resources 26915 by opening multiple CIFS sessions. (CVE-2009-2906) 26916 26917 This update also fixes the following bug: 26918 26919 * the RHSA-2007:0354 update added code to escape input passed to scripts 26920 that are run by Samba. This code was missing "c" from the list of valid 26921 characters, causing it to be escaped. With this update, the previous patch 26922 has been updated to include "c" in the list of valid characters. 26923 (BZ#242754) 26924 26925 Users of Samba should upgrade to these updated packages, which contain a 26926 backported patch to correct this issue. After installing this update, 26927 the smb service will be restarted automatically.</description> 26928 <advisory from="secalert@redhat.com"> 26929 <severity>Moderate</severity> 26930 <rights>Copyright 2009 Red Hat, Inc.</rights> 26931 <issued date="2009-10-27"/> 26932 <updated date="2009-10-27"/> 26933 <cve cvss2="2.3/AV:A/AC:M/Au:S/C:N/I:N/A:P" cwe="CWE-835" href="https://access.redhat.com/security/cve/CVE-2009-2906" public="20091001">CVE-2009-2906</cve> 26934 <bugzilla href="https://bugzilla.redhat.com/242754" id="242754">Missing character bug in latest security patches</bugzilla> 26935 <bugzilla href="https://bugzilla.redhat.com/526645" id="526645">CVE-2009-2906 samba: infinite loop flaw in smbd on unexpected oplock break notification reply</bugzilla> 26936 <affected_cpe_list> 26937 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 26938 </affected_cpe_list> 26939 </advisory> 26940 </metadata> 26941 <criteria operator="AND"> 26942 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 26943 <criteria operator="OR"> 26944 <criteria operator="AND"> 26945 <criterion comment="samba-swat is earlier than 0:3.0.9-1.3E.16" test_ref="oval:com.redhat.rhsa:tst:20091528001"/> 26946 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 26947 </criteria> 26948 <criteria operator="AND"> 26949 <criterion comment="samba-client is earlier than 0:3.0.9-1.3E.16" test_ref="oval:com.redhat.rhsa:tst:20091528003"/> 26950 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 26951 </criteria> 26952 <criteria operator="AND"> 26953 <criterion comment="samba-common is earlier than 0:3.0.9-1.3E.16" test_ref="oval:com.redhat.rhsa:tst:20091528005"/> 26954 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 26955 </criteria> 26956 <criteria operator="AND"> 26957 <criterion comment="samba is earlier than 0:3.0.9-1.3E.16" test_ref="oval:com.redhat.rhsa:tst:20091528007"/> 26958 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 26959 </criteria> 26960 </criteria> 26961 </criteria> 26962 </definition> 26963 <definition class="patch" id="oval:com.redhat.rhsa:def:20091531" version="636"> 26964 <metadata> 26965 <title>RHSA-2009:1531: seamonkey security update (Critical)</title> 26966 <affected family="unix"> 26967 <platform>Red Hat Enterprise Linux 3</platform> 26968 <platform>Red Hat Enterprise Linux 4</platform> 26969 </affected> 26970 <reference ref_id="RHSA-2009:1531" ref_url="https://access.redhat.com/errata/RHSA-2009:1531" source="RHSA"/> 26971 <reference ref_id="CVE-2009-0689" ref_url="https://access.redhat.com/security/cve/CVE-2009-0689" source="CVE"/> 26972 <reference ref_id="CVE-2009-1563" ref_url="https://access.redhat.com/security/cve/CVE-2009-1563" source="CVE"/> 26973 <reference ref_id="CVE-2009-3274" ref_url="https://access.redhat.com/security/cve/CVE-2009-3274" source="CVE"/> 26974 <reference ref_id="CVE-2009-3375" ref_url="https://access.redhat.com/security/cve/CVE-2009-3375" source="CVE"/> 26975 <reference ref_id="CVE-2009-3376" ref_url="https://access.redhat.com/security/cve/CVE-2009-3376" source="CVE"/> 26976 <reference ref_id="CVE-2009-3380" ref_url="https://access.redhat.com/security/cve/CVE-2009-3380" source="CVE"/> 26977 <reference ref_id="CVE-2009-3384" ref_url="https://access.redhat.com/security/cve/CVE-2009-3384" source="CVE"/> 26978 <reference ref_id="CVE-2009-3385" ref_url="https://access.redhat.com/security/cve/CVE-2009-3385" source="CVE"/> 26979 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 26980 chat client, and HTML editor. 26981 26982 A flaw was found in the way SeaMonkey creates temporary file names for 26983 downloaded files. If a local attacker knows the name of a file SeaMonkey is 26984 going to download, they can replace the contents of that file with 26985 arbitrary contents. (CVE-2009-3274) 26986 26987 A heap-based buffer overflow flaw was found in the SeaMonkey string to 26988 floating point conversion routines. A web page containing malicious 26989 JavaScript could crash SeaMonkey or, potentially, execute arbitrary code 26990 with the privileges of the user running SeaMonkey. (CVE-2009-1563) 26991 26992 A flaw was found in the way SeaMonkey handles text selection. A malicious 26993 website may be able to read highlighted text in a different domain (e.g. 26994 another website the user is viewing), bypassing the same-origin policy. 26995 (CVE-2009-3375) 26996 26997 A flaw was found in the way SeaMonkey displays a right-to-left override 26998 character when downloading a file. In these cases, the name displayed in 26999 the title bar differs from the name displayed in the dialog body. An 27000 attacker could use this flaw to trick a user into downloading a file that 27001 has a file name or extension that differs from what the user expected. 27002 (CVE-2009-3376) 27003 27004 Several flaws were found in the processing of malformed web content. A web 27005 page containing malicious content could cause SeaMonkey to crash or, 27006 potentially, execute arbitrary code with the privileges of the user running 27007 SeaMonkey. (CVE-2009-3380) 27008 27009 All SeaMonkey users should upgrade to these updated packages, which correct 27010 these issues. After installing the update, SeaMonkey must be restarted for 27011 the changes to take effect.</description> 27012 <advisory from="secalert@redhat.com"> 27013 <severity>Critical</severity> 27014 <rights>Copyright 2009 Red Hat, Inc.</rights> 27015 <issued date="2009-10-27"/> 27016 <updated date="2009-10-27"/> 27017 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0689" public="20091120">CVE-2009-0689</cve> 27018 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2009-1563" public="20091027">CVE-2009-1563</cve> 27019 <cve cvss2="3.6/AV:L/AC:L/Au:N/C:P/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-3274" impact="moderate" public="20090909">CVE-2009-3274</cve> 27020 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2009-3375" impact="moderate" public="20091027">CVE-2009-3375</cve> 27021 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-3376" impact="low" public="20091027">CVE-2009-3376</cve> 27022 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3380" public="20091027">CVE-2009-3380</cve> 27023 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-3384" public="20091027">CVE-2009-3384</cve> 27024 <cve cvss2="5.8/AV:N/AC:M/Au:N/C:P/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-3385" public="20091027">CVE-2009-3385</cve> 27025 <bugzilla href="https://bugzilla.redhat.com/524815" id="524815">CVE-2009-3274 Firefox: Predictable /tmp pathname use</bugzilla> 27026 <bugzilla href="https://bugzilla.redhat.com/530162" id="530162">CVE-2009-0689 (rejected CVE-2009-1563) Firefox heap buffer overflow in string to number conversion</bugzilla> 27027 <bugzilla href="https://bugzilla.redhat.com/530167" id="530167">CVE-2009-3375 Firefox cross-origin data theft through document.getSelection()</bugzilla> 27028 <bugzilla href="https://bugzilla.redhat.com/530168" id="530168">CVE-2009-3376 Firefox download filename spoofing with RTL override</bugzilla> 27029 <bugzilla href="https://bugzilla.redhat.com/530567" id="530567">CVE-2009-3380 Firefox crashes with evidence of memory corruption</bugzilla> 27030 <affected_cpe_list> 27031 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27032 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 27033 </affected_cpe_list> 27034 </advisory> 27035 </metadata> 27036 <criteria operator="OR"> 27037 <criteria operator="AND"> 27038 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27039 <criteria operator="OR"> 27040 <criteria operator="AND"> 27041 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.47.el3" test_ref="oval:com.redhat.rhsa:tst:20091531001"/> 27042 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 27043 </criteria> 27044 <criteria operator="AND"> 27045 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.47.el3" test_ref="oval:com.redhat.rhsa:tst:20091531003"/> 27046 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 27047 </criteria> 27048 <criteria operator="AND"> 27049 <criterion comment="seamonkey is earlier than 0:1.0.9-0.47.el3" test_ref="oval:com.redhat.rhsa:tst:20091531005"/> 27050 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 27051 </criteria> 27052 <criteria operator="AND"> 27053 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.47.el3" test_ref="oval:com.redhat.rhsa:tst:20091531007"/> 27054 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 27055 </criteria> 27056 <criteria operator="AND"> 27057 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.47.el3" test_ref="oval:com.redhat.rhsa:tst:20091531009"/> 27058 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 27059 </criteria> 27060 <criteria operator="AND"> 27061 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.47.el3" test_ref="oval:com.redhat.rhsa:tst:20091531011"/> 27062 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 27063 </criteria> 27064 <criteria operator="AND"> 27065 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.47.el3" test_ref="oval:com.redhat.rhsa:tst:20091531013"/> 27066 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 27067 </criteria> 27068 <criteria operator="AND"> 27069 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.47.el3" test_ref="oval:com.redhat.rhsa:tst:20091531015"/> 27070 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 27071 </criteria> 27072 <criteria operator="AND"> 27073 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.47.el3" test_ref="oval:com.redhat.rhsa:tst:20091531017"/> 27074 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 27075 </criteria> 27076 <criteria operator="AND"> 27077 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.47.el3" test_ref="oval:com.redhat.rhsa:tst:20091531019"/> 27078 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 27079 </criteria> 27080 </criteria> 27081 </criteria> 27082 <criteria operator="AND"> 27083 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 27084 <criteria operator="OR"> 27085 <criteria operator="AND"> 27086 <criterion comment="seamonkey is earlier than 0:1.0.9-50.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091531022"/> 27087 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 27088 </criteria> 27089 <criteria operator="AND"> 27090 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-50.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091531023"/> 27091 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 27092 </criteria> 27093 <criteria operator="AND"> 27094 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-50.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091531024"/> 27095 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 27096 </criteria> 27097 <criteria operator="AND"> 27098 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-50.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091531025"/> 27099 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 27100 </criteria> 27101 <criteria operator="AND"> 27102 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-50.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091531026"/> 27103 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 27104 </criteria> 27105 <criteria operator="AND"> 27106 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-50.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091531027"/> 27107 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 27108 </criteria> 27109 </criteria> 27110 </criteria> 27111 </criteria> 27112 </definition> 27113 <definition class="patch" id="oval:com.redhat.rhsa:def:20091535" version="635"> 27114 <metadata> 27115 <title>RHSA-2009:1535: pidgin security update (Moderate)</title> 27116 <affected family="unix"> 27117 <platform>Red Hat Enterprise Linux 3</platform> 27118 </affected> 27119 <reference ref_id="RHSA-2009:1535" ref_url="https://access.redhat.com/errata/RHSA-2009:1535" source="RHSA"/> 27120 <reference ref_id="CVE-2009-2703" ref_url="https://access.redhat.com/security/cve/CVE-2009-2703" source="CVE"/> 27121 <reference ref_id="CVE-2009-3083" ref_url="https://access.redhat.com/security/cve/CVE-2009-3083" source="CVE"/> 27122 <reference ref_id="CVE-2009-3615" ref_url="https://access.redhat.com/security/cve/CVE-2009-3615" source="CVE"/> 27123 <description>Pidgin is an instant messaging program which can log in to multiple 27124 accounts on multiple instant messaging networks simultaneously. 27125 27126 An invalid pointer dereference bug was found in the way the Pidgin OSCAR 27127 protocol implementation processed lists of contacts. A remote attacker 27128 could send a specially-crafted contact list to a user running Pidgin, 27129 causing Pidgin to crash. (CVE-2009-3615) 27130 27131 A NULL pointer dereference flaw was found in the way the Pidgin IRC 27132 protocol plug-in handles IRC topics. A malicious IRC server could send a 27133 specially-crafted IRC TOPIC message, which once received by Pidgin, would 27134 lead to a denial of service (Pidgin crash). (CVE-2009-2703) 27135 27136 A NULL pointer dereference flaw was found in the way the Pidgin MSN 27137 protocol plug-in handles improper MSNSLP invitations. A remote attacker 27138 could send a specially-crafted MSNSLP invitation request, which once 27139 accepted by a valid Pidgin user, would lead to a denial of service (Pidgin 27140 crash). (CVE-2009-3083) 27141 27142 All Pidgin users should upgrade to this updated package, which contains 27143 backported patches to resolve these issues. Pidgin must be restarted for 27144 this update to take effect.</description> 27145 <advisory from="secalert@redhat.com"> 27146 <severity>Moderate</severity> 27147 <rights>Copyright 2009 Red Hat, Inc.</rights> 27148 <issued date="2009-10-29"/> 27149 <updated date="2009-10-29"/> 27150 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" cwe="CWE-476" href="https://access.redhat.com/security/cve/CVE-2009-2703" impact="low" public="20090903">CVE-2009-2703</cve> 27151 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" cwe="CWE-476" href="https://access.redhat.com/security/cve/CVE-2009-3083" impact="low" public="20090903">CVE-2009-3083</cve> 27152 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3615" public="20091010">CVE-2009-3615</cve> 27153 <bugzilla href="https://bugzilla.redhat.com/521823" id="521823">CVE-2009-2703 Pidgin: NULL pointer dereference by handling IRC topic(s) (DoS)</bugzilla> 27154 <bugzilla href="https://bugzilla.redhat.com/521832" id="521832">CVE-2009-3083 Pidgin: NULL pointer dereference by processing incomplete MSN SLP invite (DoS)</bugzilla> 27155 <bugzilla href="https://bugzilla.redhat.com/529357" id="529357">CVE-2009-3615 Pidgin: Invalid pointer dereference (crash) after receiving contacts from SIM IM client</bugzilla> 27156 <affected_cpe_list> 27157 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27158 </affected_cpe_list> 27159 </advisory> 27160 </metadata> 27161 <criteria operator="AND"> 27162 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27163 <criterion comment="pidgin is earlier than 0:1.5.1-6.el3" test_ref="oval:com.redhat.rhsa:tst:20091535001"/> 27164 <criterion comment="pidgin is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080584002"/> 27165 </criteria> 27166 </definition> 27167 <definition class="patch" id="oval:com.redhat.rhsa:def:20091549" version="632"> 27168 <metadata> 27169 <title>RHSA-2009:1549: wget security update (Moderate)</title> 27170 <affected family="unix"> 27171 <platform>Red Hat Enterprise Linux 3</platform> 27172 <platform>Red Hat Enterprise Linux 4</platform> 27173 <platform>Red Hat Enterprise Linux 5</platform> 27174 </affected> 27175 <reference ref_id="RHSA-2009:1549" ref_url="https://access.redhat.com/errata/RHSA-2009:1549" source="RHSA"/> 27176 <reference ref_id="CVE-2009-3490" ref_url="https://access.redhat.com/security/cve/CVE-2009-3490" source="CVE"/> 27177 <description>GNU Wget is a file retrieval utility that can use HTTP, HTTPS, and FTP. 27178 27179 Daniel Stenberg reported that Wget is affected by the previously published 27180 "null prefix attack", caused by incorrect handling of NULL characters in 27181 X.509 certificates. If an attacker is able to get a carefully-crafted 27182 certificate signed by a trusted Certificate Authority, the attacker could 27183 use the certificate during a man-in-the-middle attack and potentially 27184 confuse Wget into accepting it by mistake. (CVE-2009-3490) 27185 27186 Wget users should upgrade to this updated package, which contains a 27187 backported patch to correct this issue.</description> 27188 <advisory from="secalert@redhat.com"> 27189 <severity>Moderate</severity> 27190 <rights>Copyright 2009 Red Hat, Inc.</rights> 27191 <issued date="2009-11-03"/> 27192 <updated date="2009-11-03"/> 27193 <cve cvss2="4/AV:N/AC:H/Au:N/C:P/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-3490" public="20090812">CVE-2009-3490</cve> 27194 <bugzilla href="https://bugzilla.redhat.com/520454" id="520454">CVE-2009-3490 wget: incorrect verification of SSL certificate with NUL in name</bugzilla> 27195 <affected_cpe_list> 27196 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27197 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 27198 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 27199 </affected_cpe_list> 27200 </advisory> 27201 </metadata> 27202 <criteria operator="OR"> 27203 <criteria operator="AND"> 27204 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27205 <criterion comment="wget is earlier than 0:1.10.2-0.30E.1" test_ref="oval:com.redhat.rhsa:tst:20091549001"/> 27206 <criterion comment="wget is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091549002"/> 27207 </criteria> 27208 <criteria operator="AND"> 27209 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 27210 <criterion comment="wget is earlier than 0:1.10.2-1.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20091549004"/> 27211 <criterion comment="wget is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091549002"/> 27212 </criteria> 27213 <criteria operator="AND"> 27214 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 27215 <criterion comment="wget is earlier than 0:1.11.4-2.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20091549006"/> 27216 <criterion comment="wget is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20091549007"/> 27217 </criteria> 27218 </criteria> 27219 </definition> 27220 <definition class="patch" id="oval:com.redhat.rhsa:def:20091550" version="654"> 27221 <metadata> 27222 <title>RHSA-2009:1550: kernel security and bug fix update (Important)</title> 27223 <affected family="unix"> 27224 <platform>Red Hat Enterprise Linux 3</platform> 27225 </affected> 27226 <reference ref_id="RHSA-2009:1550" ref_url="https://access.redhat.com/errata/RHSA-2009:1550" source="RHSA"/> 27227 <reference ref_id="CVE-2008-5029" ref_url="https://access.redhat.com/security/cve/CVE-2008-5029" source="CVE"/> 27228 <reference ref_id="CVE-2008-5300" ref_url="https://access.redhat.com/security/cve/CVE-2008-5300" source="CVE"/> 27229 <reference ref_id="CVE-2009-1337" ref_url="https://access.redhat.com/security/cve/CVE-2009-1337" source="CVE"/> 27230 <reference ref_id="CVE-2009-1385" ref_url="https://access.redhat.com/security/cve/CVE-2009-1385" source="CVE"/> 27231 <reference ref_id="CVE-2009-1895" ref_url="https://access.redhat.com/security/cve/CVE-2009-1895" source="CVE"/> 27232 <reference ref_id="CVE-2009-2848" ref_url="https://access.redhat.com/security/cve/CVE-2009-2848" source="CVE"/> 27233 <reference ref_id="CVE-2009-3002" ref_url="https://access.redhat.com/security/cve/CVE-2009-3002" source="CVE"/> 27234 <reference ref_id="CVE-2009-3547" ref_url="https://access.redhat.com/security/cve/CVE-2009-3547" source="CVE"/> 27235 <description>The kernel packages contain the Linux kernel, the core of any Linux 27236 operating system. 27237 27238 Security fixes: 27239 27240 * when fput() was called to close a socket, the __scm_destroy() function in 27241 the Linux kernel could make indirect recursive calls to itself. This could, 27242 potentially, lead to a denial of service issue. (CVE-2008-5029, Important) 27243 27244 * the sendmsg() function in the Linux kernel did not block during UNIX 27245 socket garbage collection. This could, potentially, lead to a local denial 27246 of service. (CVE-2008-5300, Important) 27247 27248 * the exit_notify() function in the Linux kernel did not properly reset the 27249 exit signal if a process executed a set user ID (setuid) application before 27250 exiting. This could allow a local, unprivileged user to elevate their 27251 privileges. (CVE-2009-1337, Important) 27252 27253 * a flaw was found in the Intel PRO/1000 network driver in the Linux 27254 kernel. Frames with sizes near the MTU of an interface may be split across 27255 multiple hardware receive descriptors. Receipt of such a frame could leak 27256 through a validation check, leading to a corruption of the length check. A 27257 remote attacker could use this flaw to send a specially-crafted packet that 27258 would cause a denial of service or code execution. (CVE-2009-1385, 27259 Important) 27260 27261 * the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a 27262 setuid or setgid program was executed. A local, unprivileged user could use 27263 this flaw to bypass the mmap_min_addr protection mechanism and perform a 27264 NULL pointer dereference attack, or bypass the Address Space Layout 27265 Randomization (ASLR) security feature. (CVE-2009-1895, Important) 27266 27267 * it was discovered that, when executing a new process, the clear_child_tid 27268 pointer in the Linux kernel is not cleared. If this pointer points to a 27269 writable portion of the memory of the new program, the kernel could corrupt 27270 four bytes of memory, possibly leading to a local denial of service or 27271 privilege escalation. (CVE-2009-2848, Important) 27272 27273 * missing initialization flaws were found in getname() implementations in 27274 the IrDA sockets, AppleTalk DDP protocol, NET/ROM protocol, and ROSE 27275 protocol implementations in the Linux kernel. Certain data structures in 27276 these getname() implementations were not initialized properly before being 27277 copied to user-space. These flaws could lead to an information leak. 27278 (CVE-2009-3002, Important) 27279 27280 * a NULL pointer dereference flaw was found in each of the following 27281 functions in the Linux kernel: pipe_read_open(), pipe_write_open(), and 27282 pipe_rdwr_open(). When the mutex lock is not held, the i_pipe pointer could 27283 be released by other processes before it is used to update the pipe's 27284 reader and writer counters. This could lead to a local denial of service or 27285 privilege escalation. (CVE-2009-3547, Important) 27286 27287 Bug fixes: 27288 27289 * this update adds the mmap_min_addr tunable and restriction checks to help 27290 prevent unprivileged users from creating new memory mappings below the 27291 minimum address. This can help prevent the exploitation of NULL pointer 27292 dereference bugs. Note that mmap_min_addr is set to zero (disabled) by 27293 default for backwards compatibility. (BZ#512642) 27294 27295 * a bridge reference count problem in IPv6 has been fixed. (BZ#457010) 27296 27297 * enforce null-termination of user-supplied arguments to setsockopt(). 27298 (BZ#505514) 27299 27300 * the gcc flag "-fno-delete-null-pointer-checks" was added to the kernel 27301 build options. This prevents gcc from optimizing out NULL pointer checks 27302 after the first use of a pointer. NULL pointer bugs are often exploited by 27303 attackers. Keeping these checks is a safety measure. (BZ#511185) 27304 27305 * a check has been added to the IPv4 code to make sure that rt is not NULL, 27306 to help prevent future bugs in functions that call ip_append_data() from 27307 being exploitable. (BZ#520300) 27308 27309 Users should upgrade to these updated packages, which contain backported 27310 patches to correct these issues. The system must be rebooted for this 27311 update to take effect.</description> 27312 <advisory from="secalert@redhat.com"> 27313 <severity>Important</severity> 27314 <rights>Copyright 2009 Red Hat, Inc.</rights> 27315 <issued date="2009-11-03"/> 27316 <updated date="2009-11-03"/> 27317 <cve cvss2="4.9/AV:L/AC:L/Au:N/C:N/I:N/A:C" href="https://access.redhat.com/security/cve/CVE-2008-5029" public="20081106">CVE-2008-5029</cve> 27318 <cve href="https://access.redhat.com/security/cve/CVE-2008-5300" public="20081120">CVE-2008-5300</cve> 27319 <cve cvss2="6.9/AV:L/AC:M/Au:N/C:C/I:C/A:C" href="https://access.redhat.com/security/cve/CVE-2009-1337" public="20090225">CVE-2009-1337</cve> 27320 <cve cvss2="7.1/AV:N/AC:M/Au:N/C:N/I:N/A:C" cwe="CWE-190 CWE-119" href="https://access.redhat.com/security/cve/CVE-2009-1385" public="20070425">CVE-2009-1385</cve> 27321 <cve cvss2="2.1/AV:L/AC:L/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-1895" public="20090626">CVE-2009-1895</cve> 27322 <cve cvss2="7.2/AV:L/AC:L/Au:N/C:C/I:C/A:C" cwe="CWE-119" href="https://access.redhat.com/security/cve/CVE-2009-2848" public="20090731">CVE-2009-2848</cve> 27323 <cve cvss2="2.1/AV:L/AC:L/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2009-3002" public="20090823">CVE-2009-3002</cve> 27324 <cve cvss2="7.2/AV:L/AC:L/Au:N/C:C/I:C/A:C" cwe="CWE-662 CWE-362 CWE-672 CWE-476" href="https://access.redhat.com/security/cve/CVE-2009-3547" public="20091014">CVE-2009-3547</cve> 27325 <bugzilla href="https://bugzilla.redhat.com/457010" id="457010">ipv6: use timer pending to fix bridge reference count problem [rhel-3.9]</bugzilla> 27326 <bugzilla href="https://bugzilla.redhat.com/470201" id="470201">CVE-2008-5029 kernel: Unix sockets kernel panic</bugzilla> 27327 <bugzilla href="https://bugzilla.redhat.com/473259" id="473259">CVE-2008-5300 kernel: fix soft lockups/OOM issues with unix socket garbage collector</bugzilla> 27328 <bugzilla href="https://bugzilla.redhat.com/493771" id="493771">CVE-2009-1337 kernel: exit_notify: kill the wrong capable(CAP_KILL) check</bugzilla> 27329 <bugzilla href="https://bugzilla.redhat.com/502981" id="502981">CVE-2009-1385 kernel: e1000_clean_rx_irq() denial of service</bugzilla> 27330 <bugzilla href="https://bugzilla.redhat.com/505514" id="505514">kernel: ensure devname passed to SO_BINDTODEVICE is NULL-terminated [rhel-3]</bugzilla> 27331 <bugzilla href="https://bugzilla.redhat.com/511171" id="511171">CVE-2009-1895 kernel: personality: fix PER_CLEAR_ON_SETID</bugzilla> 27332 <bugzilla href="https://bugzilla.redhat.com/511185" id="511185">kernel: build with -fno-delete-null-pointer-checks [rhel-3]</bugzilla> 27333 <bugzilla href="https://bugzilla.redhat.com/512642" id="512642">kernel: security: implement mmap_min_addr infrastructure [rhel-3]</bugzilla> 27334 <bugzilla href="https://bugzilla.redhat.com/515423" id="515423">CVE-2009-2848 kernel: execve: must clear current->clear_child_tid</bugzilla> 27335 <bugzilla href="https://bugzilla.redhat.com/519305" id="519305">CVE-2009-3001, CVE-2009-3002 kernel: numerous getname() infoleaks</bugzilla> 27336 <bugzilla href="https://bugzilla.redhat.com/520300" id="520300">kernel: ipv4: make ip_append_data() handle NULL routing table [rhel-3]</bugzilla> 27337 <bugzilla href="https://bugzilla.redhat.com/530490" id="530490">CVE-2009-3547 kernel: fs: pipe.c null pointer dereference</bugzilla> 27338 <affected_cpe_list> 27339 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27340 </affected_cpe_list> 27341 </advisory> 27342 </metadata> 27343 <criteria operator="AND"> 27344 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27345 <criteria operator="OR"> 27346 <criteria operator="AND"> 27347 <criterion comment="kernel-doc is earlier than 0:2.4.21-63.EL" test_ref="oval:com.redhat.rhsa:tst:20091550001"/> 27348 <criterion comment="kernel-doc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140006"/> 27349 </criteria> 27350 <criteria operator="AND"> 27351 <criterion comment="kernel-source is earlier than 0:2.4.21-63.EL" test_ref="oval:com.redhat.rhsa:tst:20091550003"/> 27352 <criterion comment="kernel-source is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140012"/> 27353 </criteria> 27354 <criteria operator="AND"> 27355 <criterion comment="kernel is earlier than 0:2.4.21-63.EL" test_ref="oval:com.redhat.rhsa:tst:20091550005"/> 27356 <criterion comment="kernel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140010"/> 27357 </criteria> 27358 <criteria operator="AND"> 27359 <criterion comment="kernel-unsupported is earlier than 0:2.4.21-63.EL" test_ref="oval:com.redhat.rhsa:tst:20091550007"/> 27360 <criterion comment="kernel-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140002"/> 27361 </criteria> 27362 <criteria operator="AND"> 27363 <criterion comment="kernel-smp is earlier than 0:2.4.21-63.EL" test_ref="oval:com.redhat.rhsa:tst:20091550009"/> 27364 <criterion comment="kernel-smp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140008"/> 27365 </criteria> 27366 <criteria operator="AND"> 27367 <criterion comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-63.EL" test_ref="oval:com.redhat.rhsa:tst:20091550011"/> 27368 <criterion comment="kernel-hugemem-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140014"/> 27369 </criteria> 27370 <criteria operator="AND"> 27371 <criterion comment="kernel-smp-unsupported is earlier than 0:2.4.21-63.EL" test_ref="oval:com.redhat.rhsa:tst:20091550013"/> 27372 <criterion comment="kernel-smp-unsupported is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140004"/> 27373 </criteria> 27374 <criteria operator="AND"> 27375 <criterion comment="kernel-hugemem is earlier than 0:2.4.21-63.EL" test_ref="oval:com.redhat.rhsa:tst:20091550015"/> 27376 <criterion comment="kernel-hugemem is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140018"/> 27377 </criteria> 27378 <criteria operator="AND"> 27379 <criterion comment="kernel-BOOT is earlier than 0:2.4.21-63.EL" test_ref="oval:com.redhat.rhsa:tst:20091550017"/> 27380 <criterion comment="kernel-BOOT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060140016"/> 27381 </criteria> 27382 </criteria> 27383 </criteria> 27384 </definition> 27385 <definition class="patch" id="oval:com.redhat.rhsa:def:20091561" version="633"> 27386 <metadata> 27387 <title>RHSA-2009:1561: libvorbis security update (Important)</title> 27388 <affected family="unix"> 27389 <platform>Red Hat Enterprise Linux 3</platform> 27390 <platform>Red Hat Enterprise Linux 4</platform> 27391 <platform>Red Hat Enterprise Linux 5</platform> 27392 </affected> 27393 <reference ref_id="RHSA-2009:1561" ref_url="https://access.redhat.com/errata/RHSA-2009:1561" source="RHSA"/> 27394 <reference ref_id="CVE-2009-3379" ref_url="https://access.redhat.com/security/cve/CVE-2009-3379" source="CVE"/> 27395 <description>The libvorbis packages contain runtime libraries for use in programs that 27396 support Ogg Vorbis. Ogg Vorbis is a fully open, non-proprietary, patent-and 27397 royalty-free, general-purpose compressed audio format. 27398 27399 Multiple flaws were found in the libvorbis library. A specially-crafted Ogg 27400 Vorbis media format file (Ogg) could cause an application using libvorbis 27401 to crash or, possibly, execute arbitrary code when opened. (CVE-2009-3379) 27402 27403 Users of libvorbis should upgrade to these updated packages, which contain 27404 backported patches to correct these issues. The desktop must be restarted 27405 (log out, then log back in) for this update to take effect.</description> 27406 <advisory from="secalert@redhat.com"> 27407 <severity>Important</severity> 27408 <rights>Copyright 2009 Red Hat, Inc.</rights> 27409 <issued date="2009-11-09"/> 27410 <updated date="2009-11-09"/> 27411 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3379" public="20091027">CVE-2009-3379</cve> 27412 <bugzilla href="https://bugzilla.redhat.com/531765" id="531765">CVE-2009-3379 libvorbis: security fixes mentioned in MFSA 2009-63</bugzilla> 27413 <affected_cpe_list> 27414 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27415 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 27416 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 27417 </affected_cpe_list> 27418 </advisory> 27419 </metadata> 27420 <criteria operator="OR"> 27421 <criteria operator="AND"> 27422 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27423 <criteria operator="OR"> 27424 <criteria operator="AND"> 27425 <criterion comment="libvorbis-devel is earlier than 1:1.0-12.el3" test_ref="oval:com.redhat.rhsa:tst:20091561001"/> 27426 <criterion comment="libvorbis-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845004"/> 27427 </criteria> 27428 <criteria operator="AND"> 27429 <criterion comment="libvorbis is earlier than 1:1.0-12.el3" test_ref="oval:com.redhat.rhsa:tst:20091561003"/> 27430 <criterion comment="libvorbis is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845002"/> 27431 </criteria> 27432 </criteria> 27433 </criteria> 27434 <criteria operator="AND"> 27435 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 27436 <criteria operator="OR"> 27437 <criteria operator="AND"> 27438 <criterion comment="libvorbis is earlier than 1:1.1.0-3.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20091561006"/> 27439 <criterion comment="libvorbis is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845002"/> 27440 </criteria> 27441 <criteria operator="AND"> 27442 <criterion comment="libvorbis-devel is earlier than 1:1.1.0-3.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20091561007"/> 27443 <criterion comment="libvorbis-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070845004"/> 27444 </criteria> 27445 </criteria> 27446 </criteria> 27447 <criteria operator="AND"> 27448 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 27449 <criteria operator="OR"> 27450 <criteria operator="AND"> 27451 <criterion comment="libvorbis is earlier than 1:1.1.2-3.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20091561009"/> 27452 <criterion comment="libvorbis is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070845010"/> 27453 </criteria> 27454 <criteria operator="AND"> 27455 <criterion comment="libvorbis-devel is earlier than 1:1.1.2-3.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20091561011"/> 27456 <criterion comment="libvorbis-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070845012"/> 27457 </criteria> 27458 </criteria> 27459 </criteria> 27460 </criteria> 27461 </definition> 27462 <definition class="patch" id="oval:com.redhat.rhsa:def:20091572" version="635"> 27463 <metadata> 27464 <title>RHSA-2009:1572: 4Suite security update (Moderate)</title> 27465 <affected family="unix"> 27466 <platform>Red Hat Enterprise Linux 3</platform> 27467 <platform>Red Hat Enterprise Linux 4</platform> 27468 </affected> 27469 <reference ref_id="RHSA-2009:1572" ref_url="https://access.redhat.com/errata/RHSA-2009:1572" source="RHSA"/> 27470 <reference ref_id="CVE-2009-3720" ref_url="https://access.redhat.com/security/cve/CVE-2009-3720" source="CVE"/> 27471 <description>The 4Suite package contains XML-related tools and libraries for Python, 27472 including 4DOM, 4XSLT, 4XPath, 4RDF, and 4XPointer. 27473 27474 A buffer over-read flaw was found in the way 4Suite's XML parser handles 27475 malformed UTF-8 sequences when processing XML files. A specially-crafted 27476 XML file could cause applications using the 4Suite library to crash while 27477 parsing the file. (CVE-2009-3720) 27478 27479 Note: In Red Hat Enterprise Linux 3, this flaw only affects a non-default 27480 configuration of the 4Suite package: configurations where the beta version 27481 of the cDomlette module is enabled. 27482 27483 All 4Suite users should upgrade to this updated package, which contains a 27484 backported patch to correct this issue. After installing the updated 27485 package, applications using the 4Suite XML-related tools and libraries must 27486 be restarted for the update to take effect.</description> 27487 <advisory from="secalert@redhat.com"> 27488 <severity>Moderate</severity> 27489 <rights>Copyright 2009 Red Hat, Inc.</rights> 27490 <issued date="2009-11-10"/> 27491 <updated date="2009-11-10"/> 27492 <cve cvss2="5.0/AV:N/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3720" public="20090117">CVE-2009-3720</cve> 27493 <bugzilla href="https://bugzilla.redhat.com/531697" id="531697">CVE-2009-3720 expat: buffer over-read and crash on XML with malformed UTF-8 sequences</bugzilla> 27494 <affected_cpe_list> 27495 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27496 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 27497 </affected_cpe_list> 27498 </advisory> 27499 </metadata> 27500 <criteria operator="OR"> 27501 <criteria operator="AND"> 27502 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27503 <criterion comment="4Suite is earlier than 0:0.11.1-15" test_ref="oval:com.redhat.rhsa:tst:20091572001"/> 27504 <criterion comment="4Suite is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091572002"/> 27505 </criteria> 27506 <criteria operator="AND"> 27507 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 27508 <criterion comment="4Suite is earlier than 0:1.0-3.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20091572004"/> 27509 <criterion comment="4Suite is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091572002"/> 27510 </criteria> 27511 </criteria> 27512 </definition> 27513 <definition class="patch" id="oval:com.redhat.rhsa:def:20091579" version="645"> 27514 <metadata> 27515 <title>RHSA-2009:1579: httpd security update (Moderate)</title> 27516 <affected family="unix"> 27517 <platform>Red Hat Enterprise Linux 3</platform> 27518 <platform>Red Hat Enterprise Linux 5</platform> 27519 </affected> 27520 <reference ref_id="RHSA-2009:1579" ref_url="https://access.redhat.com/errata/RHSA-2009:1579" source="RHSA"/> 27521 <reference ref_id="CVE-2009-3094" ref_url="https://access.redhat.com/security/cve/CVE-2009-3094" source="CVE"/> 27522 <reference ref_id="CVE-2009-3095" ref_url="https://access.redhat.com/security/cve/CVE-2009-3095" source="CVE"/> 27523 <reference ref_id="CVE-2009-3555" ref_url="https://access.redhat.com/security/cve/CVE-2009-3555" source="CVE"/> 27524 <description>The Apache HTTP Server is a popular Web server. 27525 27526 A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure 27527 Sockets Layer) protocols handle session renegotiation. A man-in-the-middle 27528 attacker could use this flaw to prefix arbitrary plain text to a client's 27529 session (for example, an HTTPS connection to a website). This could force 27530 the server to process an attacker's request as if authenticated using the 27531 victim's credentials. This update partially mitigates this flaw for SSL 27532 sessions to HTTP servers using mod_ssl by rejecting client-requested 27533 renegotiation. (CVE-2009-3555) 27534 27535 Note: This update does not fully resolve the issue for HTTPS servers. An 27536 attack is still possible in configurations that require a server-initiated 27537 renegotiation. Refer to the following Knowledgebase article for further 27538 information: http://kbase.redhat.com/faq/docs/DOC-20491 27539 27540 A NULL pointer dereference flaw was found in the Apache mod_proxy_ftp 27541 module. A malicious FTP server to which requests are being proxied could 27542 use this flaw to crash an httpd child process via a malformed reply to the 27543 EPSV or PASV commands, resulting in a limited denial of service. 27544 (CVE-2009-3094) 27545 27546 A second flaw was found in the Apache mod_proxy_ftp module. In a reverse 27547 proxy configuration, a remote attacker could use this flaw to bypass 27548 intended access restrictions by creating a carefully-crafted HTTP 27549 Authorization header, allowing the attacker to send arbitrary commands to 27550 the FTP server. (CVE-2009-3095) 27551 27552 All httpd users should upgrade to these updated packages, which contain 27553 backported patches to correct these issues. After installing the updated 27554 packages, the httpd daemon must be restarted for the update to take effect.</description> 27555 <advisory from="secalert@redhat.com"> 27556 <severity>Moderate</severity> 27557 <rights>Copyright 2009 Red Hat, Inc.</rights> 27558 <issued date="2009-11-11"/> 27559 <updated date="2009-11-11"/> 27560 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3094" impact="low" public="20090902">CVE-2009-3094</cve> 27561 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-3095" impact="low" public="20090903">CVE-2009-3095</cve> 27562 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" cwe="CWE-300" href="https://access.redhat.com/security/cve/CVE-2009-3555" public="20091105">CVE-2009-3555</cve> 27563 <bugzilla href="https://bugzilla.redhat.com/521619" id="521619">CVE-2009-3094 httpd: NULL pointer defer in mod_proxy_ftp caused by crafted EPSV and PASV reply</bugzilla> 27564 <bugzilla href="https://bugzilla.redhat.com/522209" id="522209">CVE-2009-3095 httpd: mod_proxy_ftp FTP command injection via Authorization HTTP header</bugzilla> 27565 <bugzilla href="https://bugzilla.redhat.com/533125" id="533125">CVE-2009-3555 TLS: MITM attacks via session renegotiation</bugzilla> 27566 <affected_cpe_list> 27567 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27568 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 27569 </affected_cpe_list> 27570 </advisory> 27571 </metadata> 27572 <criteria operator="OR"> 27573 <criteria operator="AND"> 27574 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27575 <criteria operator="OR"> 27576 <criteria operator="AND"> 27577 <criterion comment="httpd is earlier than 0:2.0.46-77.ent" test_ref="oval:com.redhat.rhsa:tst:20091579001"/> 27578 <criterion comment="httpd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159006"/> 27579 </criteria> 27580 <criteria operator="AND"> 27581 <criterion comment="httpd-devel is earlier than 0:2.0.46-77.ent" test_ref="oval:com.redhat.rhsa:tst:20091579003"/> 27582 <criterion comment="httpd-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159004"/> 27583 </criteria> 27584 <criteria operator="AND"> 27585 <criterion comment="mod_ssl is earlier than 1:2.0.46-77.ent" test_ref="oval:com.redhat.rhsa:tst:20091579005"/> 27586 <criterion comment="mod_ssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060159002"/> 27587 </criteria> 27588 </criteria> 27589 </criteria> 27590 <criteria operator="AND"> 27591 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 27592 <criteria operator="OR"> 27593 <criteria operator="AND"> 27594 <criterion comment="httpd-manual is earlier than 0:2.2.3-31.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20091579008"/> 27595 <criterion comment="httpd-manual is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080967023"/> 27596 </criteria> 27597 <criteria operator="AND"> 27598 <criterion comment="httpd is earlier than 0:2.2.3-31.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20091579010"/> 27599 <criterion comment="httpd is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080967017"/> 27600 </criteria> 27601 <criteria operator="AND"> 27602 <criterion comment="httpd-devel is earlier than 0:2.2.3-31.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20091579012"/> 27603 <criterion comment="httpd-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080967021"/> 27604 </criteria> 27605 <criteria operator="AND"> 27606 <criterion comment="mod_ssl is earlier than 1:2.2.3-31.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20091579014"/> 27607 <criterion comment="mod_ssl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080967019"/> 27608 </criteria> 27609 </criteria> 27610 </criteria> 27611 </criteria> 27612 </definition> 27613 <definition class="patch" id="oval:com.redhat.rhsa:def:20091625" version="639"> 27614 <metadata> 27615 <title>RHSA-2009:1625: expat security update (Moderate)</title> 27616 <affected family="unix"> 27617 <platform>Red Hat Enterprise Linux 3</platform> 27618 <platform>Red Hat Enterprise Linux 4</platform> 27619 <platform>Red Hat Enterprise Linux 5</platform> 27620 </affected> 27621 <reference ref_id="RHSA-2009:1625" ref_url="https://access.redhat.com/errata/RHSA-2009:1625" source="RHSA"/> 27622 <reference ref_id="CVE-2009-3560" ref_url="https://access.redhat.com/security/cve/CVE-2009-3560" source="CVE"/> 27623 <reference ref_id="CVE-2009-3720" ref_url="https://access.redhat.com/security/cve/CVE-2009-3720" source="CVE"/> 27624 <description>Expat is a C library written by James Clark for parsing XML documents. 27625 27626 Two buffer over-read flaws were found in the way Expat handled malformed 27627 UTF-8 sequences when processing XML files. A specially-crafted XML file 27628 could cause applications using Expat to crash while parsing the file. 27629 (CVE-2009-3560, CVE-2009-3720) 27630 27631 All expat users should upgrade to these updated packages, which contain 27632 backported patches to correct these issues. After installing the updated 27633 packages, applications using the Expat library must be restarted for the 27634 update to take effect.</description> 27635 <advisory from="secalert@redhat.com"> 27636 <severity>Moderate</severity> 27637 <rights>Copyright 2009 Red Hat, Inc.</rights> 27638 <issued date="2009-12-07"/> 27639 <updated date="2009-12-07"/> 27640 <cve cvss2="5.0/AV:N/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3560" public="20091202">CVE-2009-3560</cve> 27641 <cve cvss2="5.0/AV:N/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3720" public="20090117">CVE-2009-3720</cve> 27642 <bugzilla href="https://bugzilla.redhat.com/531697" id="531697">CVE-2009-3720 expat: buffer over-read and crash on XML with malformed UTF-8 sequences</bugzilla> 27643 <bugzilla href="https://bugzilla.redhat.com/533174" id="533174">CVE-2009-3560 expat: buffer over-read and crash in big2_toUtf8() on XML with malformed UTF-8 sequences</bugzilla> 27644 <affected_cpe_list> 27645 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27646 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 27647 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 27648 </affected_cpe_list> 27649 </advisory> 27650 </metadata> 27651 <criteria operator="OR"> 27652 <criteria operator="AND"> 27653 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27654 <criteria operator="OR"> 27655 <criteria operator="AND"> 27656 <criterion comment="expat is earlier than 0:1.95.5-6.2" test_ref="oval:com.redhat.rhsa:tst:20091625001"/> 27657 <criterion comment="expat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091625002"/> 27658 </criteria> 27659 <criteria operator="AND"> 27660 <criterion comment="expat-devel is earlier than 0:1.95.5-6.2" test_ref="oval:com.redhat.rhsa:tst:20091625003"/> 27661 <criterion comment="expat-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091625004"/> 27662 </criteria> 27663 </criteria> 27664 </criteria> 27665 <criteria operator="AND"> 27666 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 27667 <criteria operator="OR"> 27668 <criteria operator="AND"> 27669 <criterion comment="expat-devel is earlier than 0:1.95.7-4.el4_8.2" test_ref="oval:com.redhat.rhsa:tst:20091625006"/> 27670 <criterion comment="expat-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091625004"/> 27671 </criteria> 27672 <criteria operator="AND"> 27673 <criterion comment="expat is earlier than 0:1.95.7-4.el4_8.2" test_ref="oval:com.redhat.rhsa:tst:20091625007"/> 27674 <criterion comment="expat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091625002"/> 27675 </criteria> 27676 </criteria> 27677 </criteria> 27678 <criteria operator="AND"> 27679 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 27680 <criteria operator="OR"> 27681 <criteria operator="AND"> 27682 <criterion comment="expat is earlier than 0:1.95.8-8.3.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20091625009"/> 27683 <criterion comment="expat is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20091625010"/> 27684 </criteria> 27685 <criteria operator="AND"> 27686 <criterion comment="expat-devel is earlier than 0:1.95.8-8.3.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20091625011"/> 27687 <criterion comment="expat-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20091625012"/> 27688 </criteria> 27689 </criteria> 27690 </criteria> 27691 </criteria> 27692 </definition> 27693 <definition class="patch" id="oval:com.redhat.rhsa:def:20091646" version="636"> 27694 <metadata> 27695 <title>RHSA-2009:1646: libtool security update (Moderate)</title> 27696 <affected family="unix"> 27697 <platform>Red Hat Enterprise Linux 3</platform> 27698 <platform>Red Hat Enterprise Linux 4</platform> 27699 <platform>Red Hat Enterprise Linux 5</platform> 27700 </affected> 27701 <reference ref_id="RHSA-2009:1646" ref_url="https://access.redhat.com/errata/RHSA-2009:1646" source="RHSA"/> 27702 <reference ref_id="CVE-2009-3736" ref_url="https://access.redhat.com/security/cve/CVE-2009-3736" source="CVE"/> 27703 <description>GNU Libtool is a set of shell scripts which automatically configure UNIX, 27704 Linux, and similar operating systems to generically build shared libraries. 27705 27706 A flaw was found in the way GNU Libtool's libltdl library looked for 27707 modules to load. It was possible for libltdl to load and run modules from 27708 an arbitrary library in the current working directory. If a local attacker 27709 could trick a local user into running an application (which uses libltdl) 27710 from an attacker-controlled directory containing a malicious Libtool 27711 control file (.la), the attacker could possibly execute arbitrary code with 27712 the privileges of the user running the application. (CVE-2009-3736) 27713 27714 All libtool users should upgrade to these updated packages, which contain 27715 a backported patch to correct this issue. After installing the updated 27716 packages, applications using the libltdl library must be restarted for the 27717 update to take effect.</description> 27718 <advisory from="secalert@redhat.com"> 27719 <severity>Moderate</severity> 27720 <rights>Copyright 2009 Red Hat, Inc.</rights> 27721 <issued date="2009-12-08"/> 27722 <updated date="2009-12-08"/> 27723 <cve cvss2="6.2/AV:L/AC:H/Au:N/C:C/I:C/A:C" href="https://access.redhat.com/security/cve/CVE-2009-3736" public="20091116">CVE-2009-3736</cve> 27724 <bugzilla href="https://bugzilla.redhat.com/537941" id="537941">CVE-2009-3736 libtool: libltdl may load and execute code from a library in the current directory</bugzilla> 27725 <affected_cpe_list> 27726 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27727 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 27728 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 27729 </affected_cpe_list> 27730 </advisory> 27731 </metadata> 27732 <criteria operator="OR"> 27733 <criteria operator="AND"> 27734 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27735 <criteria operator="OR"> 27736 <criteria operator="AND"> 27737 <criterion comment="libtool is earlier than 0:1.4.3-7" test_ref="oval:com.redhat.rhsa:tst:20091646001"/> 27738 <criterion comment="libtool is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091646002"/> 27739 </criteria> 27740 <criteria operator="AND"> 27741 <criterion comment="libtool-libs is earlier than 0:1.4.3-7" test_ref="oval:com.redhat.rhsa:tst:20091646003"/> 27742 <criterion comment="libtool-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091646004"/> 27743 </criteria> 27744 </criteria> 27745 </criteria> 27746 <criteria operator="AND"> 27747 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 27748 <criteria operator="OR"> 27749 <criteria operator="AND"> 27750 <criterion comment="libtool-libs is earlier than 0:1.5.6-5.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091646006"/> 27751 <criterion comment="libtool-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091646004"/> 27752 </criteria> 27753 <criteria operator="AND"> 27754 <criterion comment="libtool is earlier than 0:1.5.6-5.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091646007"/> 27755 <criterion comment="libtool is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091646002"/> 27756 </criteria> 27757 </criteria> 27758 </criteria> 27759 <criteria operator="AND"> 27760 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 27761 <criteria operator="OR"> 27762 <criteria operator="AND"> 27763 <criterion comment="libtool-ltdl-devel is earlier than 0:1.5.22-7.el5_4" test_ref="oval:com.redhat.rhsa:tst:20091646009"/> 27764 <criterion comment="libtool-ltdl-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20091646010"/> 27765 </criteria> 27766 <criteria operator="AND"> 27767 <criterion comment="libtool-ltdl is earlier than 0:1.5.22-7.el5_4" test_ref="oval:com.redhat.rhsa:tst:20091646011"/> 27768 <criterion comment="libtool-ltdl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20091646012"/> 27769 </criteria> 27770 <criteria operator="AND"> 27771 <criterion comment="libtool is earlier than 0:1.5.22-7.el5_4" test_ref="oval:com.redhat.rhsa:tst:20091646013"/> 27772 <criterion comment="libtool is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20091646014"/> 27773 </criteria> 27774 </criteria> 27775 </criteria> 27776 </criteria> 27777 </definition> 27778 <definition class="patch" id="oval:com.redhat.rhsa:def:20091651" version="634"> 27779 <metadata> 27780 <title>RHSA-2009:1651: ntp security update (Moderate)</title> 27781 <affected family="unix"> 27782 <platform>Red Hat Enterprise Linux 3</platform> 27783 </affected> 27784 <reference ref_id="RHSA-2009:1651" ref_url="https://access.redhat.com/errata/RHSA-2009:1651" source="RHSA"/> 27785 <reference ref_id="CVE-2009-0159" ref_url="https://access.redhat.com/security/cve/CVE-2009-0159" source="CVE"/> 27786 <reference ref_id="CVE-2009-3563" ref_url="https://access.redhat.com/security/cve/CVE-2009-3563" source="CVE"/> 27787 <description>The Network Time Protocol (NTP) is used to synchronize a computer's time 27788 with a referenced time source. 27789 27790 Robin Park and Dmitri Vinokurov discovered a flaw in the way ntpd handled 27791 certain malformed NTP packets. ntpd logged information about all such 27792 packets and replied with an NTP packet that was treated as malformed when 27793 received by another ntpd. A remote attacker could use this flaw to create 27794 an NTP packet reply loop between two ntpd servers via a malformed packet 27795 with a spoofed source IP address and port, causing ntpd on those servers to 27796 use excessive amounts of CPU time and fill disk space with log messages. 27797 (CVE-2009-3563) 27798 27799 A buffer overflow flaw was found in the ntpq diagnostic command. A 27800 malicious, remote server could send a specially-crafted reply to an ntpq 27801 request that could crash ntpq or, potentially, execute arbitrary code with 27802 the privileges of the user running the ntpq command. (CVE-2009-0159) 27803 27804 All ntp users are advised to upgrade to this updated package, which 27805 contains backported patches to resolve these issues. After installing the 27806 update, the ntpd daemon will restart automatically.</description> 27807 <advisory from="secalert@redhat.com"> 27808 <severity>Moderate</severity> 27809 <rights>Copyright 2009 Red Hat, Inc.</rights> 27810 <issued date="2009-12-08"/> 27811 <updated date="2009-12-08"/> 27812 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" cwe="CWE-121" href="https://access.redhat.com/security/cve/CVE-2009-0159" impact="low" public="20090409">CVE-2009-0159</cve> 27813 <cve cvss2="5/AV:N/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3563" public="20091208">CVE-2009-3563</cve> 27814 <bugzilla href="https://bugzilla.redhat.com/490617" id="490617">CVE-2009-0159 ntp: buffer overflow in ntpq</bugzilla> 27815 <bugzilla href="https://bugzilla.redhat.com/531213" id="531213">CVE-2009-3563 ntpd: DoS with mode 7 packets (VU#568372)</bugzilla> 27816 <affected_cpe_list> 27817 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27818 </affected_cpe_list> 27819 </advisory> 27820 </metadata> 27821 <criteria operator="AND"> 27822 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27823 <criterion comment="ntp is earlier than 0:4.1.2-6.el3" test_ref="oval:com.redhat.rhsa:tst:20091651001"/> 27824 <criterion comment="ntp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091651002"/> 27825 </criteria> 27826 </definition> 27827 <definition class="patch" id="oval:com.redhat.rhsa:def:20091673" version="637"> 27828 <metadata> 27829 <title>RHSA-2009:1673: seamonkey security update (Critical)</title> 27830 <affected family="unix"> 27831 <platform>Red Hat Enterprise Linux 3</platform> 27832 <platform>Red Hat Enterprise Linux 4</platform> 27833 </affected> 27834 <reference ref_id="RHSA-2009:1673" ref_url="https://access.redhat.com/errata/RHSA-2009:1673" source="RHSA"/> 27835 <reference ref_id="CVE-2009-3979" ref_url="https://access.redhat.com/security/cve/CVE-2009-3979" source="CVE"/> 27836 <reference ref_id="CVE-2009-3983" ref_url="https://access.redhat.com/security/cve/CVE-2009-3983" source="CVE"/> 27837 <reference ref_id="CVE-2009-3984" ref_url="https://access.redhat.com/security/cve/CVE-2009-3984" source="CVE"/> 27838 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 27839 chat client, and HTML editor. 27840 27841 Several flaws were found in the processing of malformed web content. A web 27842 page containing malicious content could cause SeaMonkey to crash or, 27843 potentially, execute arbitrary code with the privileges of the user running 27844 SeaMonkey. (CVE-2009-3979) 27845 27846 A flaw was found in the SeaMonkey NT Lan Manager (NTLM) authentication 27847 protocol implementation. If an attacker could trick a local user that has 27848 NTLM credentials into visiting a specially-crafted web page, they could 27849 send arbitrary requests, authenticated with the user's NTLM credentials, to 27850 other applications on the user's system. (CVE-2009-3983) 27851 27852 A flaw was found in the way SeaMonkey displayed the SSL location bar 27853 indicator. An attacker could create an unencrypted web page that appears 27854 to be encrypted, possibly tricking the user into believing they are 27855 visiting a secure page. (CVE-2009-3984) 27856 27857 All SeaMonkey users should upgrade to these updated packages, which correct 27858 these issues. After installing the update, SeaMonkey must be restarted for 27859 the changes to take effect.</description> 27860 <advisory from="secalert@redhat.com"> 27861 <severity>Critical</severity> 27862 <rights>Copyright 2009 Red Hat, Inc.</rights> 27863 <issued date="2009-12-15"/> 27864 <updated date="2009-12-15"/> 27865 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3979" public="20091215">CVE-2009-3979</cve> 27866 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-3983" impact="moderate" public="20091215">CVE-2009-3983</cve> 27867 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-3984" impact="moderate" public="20091215">CVE-2009-3984</cve> 27868 <bugzilla href="https://bugzilla.redhat.com/546694" id="546694">CVE-2009-3979 Mozilla crash with evidence of memory corruption</bugzilla> 27869 <bugzilla href="https://bugzilla.redhat.com/546720" id="546720">CVE-2009-3983 Mozilla NTLM reflection vulnerability</bugzilla> 27870 <bugzilla href="https://bugzilla.redhat.com/546722" id="546722">CVE-2009-3984 Mozilla SSL spoofing with document.location and empty SSL response page</bugzilla> 27871 <affected_cpe_list> 27872 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27873 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 27874 </affected_cpe_list> 27875 </advisory> 27876 </metadata> 27877 <criteria operator="OR"> 27878 <criteria operator="AND"> 27879 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27880 <criteria operator="OR"> 27881 <criteria operator="AND"> 27882 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.48.el3" test_ref="oval:com.redhat.rhsa:tst:20091673001"/> 27883 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 27884 </criteria> 27885 <criteria operator="AND"> 27886 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.48.el3" test_ref="oval:com.redhat.rhsa:tst:20091673003"/> 27887 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 27888 </criteria> 27889 <criteria operator="AND"> 27890 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.48.el3" test_ref="oval:com.redhat.rhsa:tst:20091673005"/> 27891 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 27892 </criteria> 27893 <criteria operator="AND"> 27894 <criterion comment="seamonkey is earlier than 0:1.0.9-0.48.el3" test_ref="oval:com.redhat.rhsa:tst:20091673007"/> 27895 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 27896 </criteria> 27897 <criteria operator="AND"> 27898 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.48.el3" test_ref="oval:com.redhat.rhsa:tst:20091673009"/> 27899 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 27900 </criteria> 27901 <criteria operator="AND"> 27902 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.48.el3" test_ref="oval:com.redhat.rhsa:tst:20091673011"/> 27903 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 27904 </criteria> 27905 <criteria operator="AND"> 27906 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.48.el3" test_ref="oval:com.redhat.rhsa:tst:20091673013"/> 27907 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 27908 </criteria> 27909 <criteria operator="AND"> 27910 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.48.el3" test_ref="oval:com.redhat.rhsa:tst:20091673015"/> 27911 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 27912 </criteria> 27913 <criteria operator="AND"> 27914 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.48.el3" test_ref="oval:com.redhat.rhsa:tst:20091673017"/> 27915 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 27916 </criteria> 27917 <criteria operator="AND"> 27918 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.48.el3" test_ref="oval:com.redhat.rhsa:tst:20091673019"/> 27919 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 27920 </criteria> 27921 </criteria> 27922 </criteria> 27923 <criteria operator="AND"> 27924 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 27925 <criteria operator="OR"> 27926 <criteria operator="AND"> 27927 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-51.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091673022"/> 27928 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 27929 </criteria> 27930 <criteria operator="AND"> 27931 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-51.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091673023"/> 27932 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 27933 </criteria> 27934 <criteria operator="AND"> 27935 <criterion comment="seamonkey is earlier than 0:1.0.9-51.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091673024"/> 27936 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 27937 </criteria> 27938 <criteria operator="AND"> 27939 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-51.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091673025"/> 27940 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 27941 </criteria> 27942 <criteria operator="AND"> 27943 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-51.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091673026"/> 27944 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 27945 </criteria> 27946 <criteria operator="AND"> 27947 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-51.el4_8" test_ref="oval:com.redhat.rhsa:tst:20091673027"/> 27948 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 27949 </criteria> 27950 </criteria> 27951 </criteria> 27952 </criteria> 27953 </definition> 27954 <definition class="patch" id="oval:com.redhat.rhsa:def:20100029" version="638"> 27955 <metadata> 27956 <title>RHSA-2010:0029: krb5 security update (Critical)</title> 27957 <affected family="unix"> 27958 <platform>Red Hat Enterprise Linux 3</platform> 27959 <platform>Red Hat Enterprise Linux 4</platform> 27960 <platform>Red Hat Enterprise Linux 5</platform> 27961 </affected> 27962 <reference ref_id="RHSA-2010:0029" ref_url="https://access.redhat.com/errata/RHSA-2010:0029" source="RHSA"/> 27963 <reference ref_id="CVE-2009-4212" ref_url="https://access.redhat.com/security/cve/CVE-2009-4212" source="CVE"/> 27964 <description>Kerberos is a network authentication system which allows clients and 27965 servers to authenticate to each other using symmetric encryption and a 27966 trusted third party, the Key Distribution Center (KDC). 27967 27968 Multiple integer underflow flaws, leading to heap-based corruption, were 27969 found in the way the MIT Kerberos Key Distribution Center (KDC) decrypted 27970 ciphertexts encrypted with the Advanced Encryption Standard (AES) and 27971 ARCFOUR (RC4) encryption algorithms. If a remote KDC client were able to 27972 provide a specially-crafted AES- or RC4-encrypted ciphertext or texts, it 27973 could potentially lead to either a denial of service of the central KDC 27974 (KDC crash or abort upon processing the crafted ciphertext), or arbitrary 27975 code execution with the privileges of the KDC (i.e., root privileges). 27976 (CVE-2009-4212) 27977 27978 All krb5 users should upgrade to these updated packages, which contain a 27979 backported patch to correct these issues. All running services using the 27980 MIT Kerberos libraries must be restarted for the update to take effect.</description> 27981 <advisory from="secalert@redhat.com"> 27982 <severity>Critical</severity> 27983 <rights>Copyright 2010 Red Hat, Inc.</rights> 27984 <issued date="2010-01-12"/> 27985 <updated date="2010-01-12"/> 27986 <cve cvss2="10.0/AV:N/AC:L/Au:N/C:C/I:C/A:C" cwe="CWE-190 CWE-119" href="https://access.redhat.com/security/cve/CVE-2009-4212" public="20100112">CVE-2009-4212</cve> 27987 <bugzilla href="https://bugzilla.redhat.com/545015" id="545015">CVE-2009-4212 krb: KDC integer overflows in AES and RC4 decryption routines (MITKRB5-SA-2009-004)</bugzilla> 27988 <affected_cpe_list> 27989 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 27990 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 27991 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 27992 </affected_cpe_list> 27993 </advisory> 27994 </metadata> 27995 <criteria operator="OR"> 27996 <criteria operator="AND"> 27997 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 27998 <criteria operator="OR"> 27999 <criteria operator="AND"> 28000 <criterion comment="krb5-workstation is earlier than 0:1.2.7-71" test_ref="oval:com.redhat.rhsa:tst:20100029001"/> 28001 <criterion comment="krb5-workstation is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095008"/> 28002 </criteria> 28003 <criteria operator="AND"> 28004 <criterion comment="krb5-libs is earlier than 0:1.2.7-71" test_ref="oval:com.redhat.rhsa:tst:20100029003"/> 28005 <criterion comment="krb5-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095006"/> 28006 </criteria> 28007 <criteria operator="AND"> 28008 <criterion comment="krb5-server is earlier than 0:1.2.7-71" test_ref="oval:com.redhat.rhsa:tst:20100029005"/> 28009 <criterion comment="krb5-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095002"/> 28010 </criteria> 28011 <criteria operator="AND"> 28012 <criterion comment="krb5-devel is earlier than 0:1.2.7-71" test_ref="oval:com.redhat.rhsa:tst:20100029007"/> 28013 <criterion comment="krb5-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095004"/> 28014 </criteria> 28015 </criteria> 28016 </criteria> 28017 <criteria operator="AND"> 28018 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 28019 <criteria operator="OR"> 28020 <criteria operator="AND"> 28021 <criterion comment="krb5-libs is earlier than 0:1.3.4-62.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100029010"/> 28022 <criterion comment="krb5-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095006"/> 28023 </criteria> 28024 <criteria operator="AND"> 28025 <criterion comment="krb5-workstation is earlier than 0:1.3.4-62.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100029011"/> 28026 <criterion comment="krb5-workstation is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095008"/> 28027 </criteria> 28028 <criteria operator="AND"> 28029 <criterion comment="krb5-devel is earlier than 0:1.3.4-62.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100029012"/> 28030 <criterion comment="krb5-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095004"/> 28031 </criteria> 28032 <criteria operator="AND"> 28033 <criterion comment="krb5-server is earlier than 0:1.3.4-62.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100029013"/> 28034 <criterion comment="krb5-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095002"/> 28035 </criteria> 28036 </criteria> 28037 </criteria> 28038 <criteria operator="AND"> 28039 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 28040 <criteria operator="OR"> 28041 <criteria operator="AND"> 28042 <criterion comment="krb5-libs is earlier than 0:1.6.1-36.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20100029015"/> 28043 <criterion comment="krb5-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095018"/> 28044 </criteria> 28045 <criteria operator="AND"> 28046 <criterion comment="krb5-devel is earlier than 0:1.6.1-36.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20100029017"/> 28047 <criterion comment="krb5-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095020"/> 28048 </criteria> 28049 <criteria operator="AND"> 28050 <criterion comment="krb5-server is earlier than 0:1.6.1-36.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20100029019"/> 28051 <criterion comment="krb5-server is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095022"/> 28052 </criteria> 28053 <criteria operator="AND"> 28054 <criterion comment="krb5-workstation is earlier than 0:1.6.1-36.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20100029021"/> 28055 <criterion comment="krb5-workstation is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095016"/> 28056 </criteria> 28057 </criteria> 28058 </criteria> 28059 </criteria> 28060 </definition> 28061 <definition class="patch" id="oval:com.redhat.rhsa:def:20100039" version="639"> 28062 <metadata> 28063 <title>RHSA-2010:0039: gcc and gcc4 security update (Moderate)</title> 28064 <affected family="unix"> 28065 <platform>Red Hat Enterprise Linux 3</platform> 28066 <platform>Red Hat Enterprise Linux 4</platform> 28067 <platform>Red Hat Enterprise Linux 5</platform> 28068 </affected> 28069 <reference ref_id="RHSA-2010:0039" ref_url="https://access.redhat.com/errata/RHSA-2010:0039" source="RHSA"/> 28070 <reference ref_id="CVE-2009-3736" ref_url="https://access.redhat.com/security/cve/CVE-2009-3736" source="CVE"/> 28071 <description>The gcc and gcc4 packages include, among others, C, C++, and Java GNU 28072 compilers and related support libraries. libgcj contains a copy of GNU 28073 Libtool's libltdl library. 28074 28075 A flaw was found in the way GNU Libtool's libltdl library looked for 28076 libraries to load. It was possible for libltdl to load a malicious library 28077 from the current working directory. In certain configurations, if a local 28078 attacker is able to trick a local user into running a Java application 28079 (which uses a function to load native libraries, such as 28080 System.loadLibrary) from within an attacker-controlled directory containing 28081 a malicious library or module, the attacker could possibly execute 28082 arbitrary code with the privileges of the user running the Java 28083 application. (CVE-2009-3736) 28084 28085 All gcc and gcc4 users should upgrade to these updated packages, which 28086 contain a backported patch to correct this issue. All running Java 28087 applications using libgcj must be restarted for this update to take effect.</description> 28088 <advisory from="secalert@redhat.com"> 28089 <severity>Moderate</severity> 28090 <rights>Copyright 2010 Red Hat, Inc.</rights> 28091 <issued date="2010-01-13"/> 28092 <updated date="2010-01-13"/> 28093 <cve cvss2="6.2/AV:L/AC:H/Au:N/C:C/I:C/A:C" href="https://access.redhat.com/security/cve/CVE-2009-3736" public="20091116">CVE-2009-3736</cve> 28094 <bugzilla href="https://bugzilla.redhat.com/537941" id="537941">CVE-2009-3736 libtool: libltdl may load and execute code from a library in the current directory</bugzilla> 28095 <affected_cpe_list> 28096 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 28097 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 28098 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 28099 </affected_cpe_list> 28100 </advisory> 28101 </metadata> 28102 <criteria operator="OR"> 28103 <criteria operator="AND"> 28104 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 28105 <criteria operator="OR"> 28106 <criteria operator="AND"> 28107 <criterion comment="gcc-objc is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039001"/> 28108 <criterion comment="gcc-objc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473002"/> 28109 </criteria> 28110 <criteria operator="AND"> 28111 <criterion comment="gcc-c++ is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039003"/> 28112 <criterion comment="gcc-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473004"/> 28113 </criteria> 28114 <criteria operator="AND"> 28115 <criterion comment="libgcj is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039005"/> 28116 <criterion comment="libgcj is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473006"/> 28117 </criteria> 28118 <criteria operator="AND"> 28119 <criterion comment="libgnat is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039007"/> 28120 <criterion comment="libgnat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473008"/> 28121 </criteria> 28122 <criteria operator="AND"> 28123 <criterion comment="libobjc is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039009"/> 28124 <criterion comment="libobjc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473010"/> 28125 </criteria> 28126 <criteria operator="AND"> 28127 <criterion comment="libf2c is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039011"/> 28128 <criterion comment="libf2c is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473012"/> 28129 </criteria> 28130 <criteria operator="AND"> 28131 <criterion comment="gcc is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039013"/> 28132 <criterion comment="gcc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473014"/> 28133 </criteria> 28134 <criteria operator="AND"> 28135 <criterion comment="gcc-java is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039015"/> 28136 <criterion comment="gcc-java is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473020"/> 28137 </criteria> 28138 <criteria operator="AND"> 28139 <criterion comment="gcc-g77 is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039017"/> 28140 <criterion comment="gcc-g77 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473016"/> 28141 </criteria> 28142 <criteria operator="AND"> 28143 <criterion comment="libgcj-devel is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039019"/> 28144 <criterion comment="libgcj-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473024"/> 28145 </criteria> 28146 <criteria operator="AND"> 28147 <criterion comment="libstdc++-devel is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039021"/> 28148 <criterion comment="libstdc++-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473022"/> 28149 </criteria> 28150 <criteria operator="AND"> 28151 <criterion comment="libgcc is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039023"/> 28152 <criterion comment="libgcc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473018"/> 28153 </criteria> 28154 <criteria operator="AND"> 28155 <criterion comment="cpp is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039025"/> 28156 <criterion comment="cpp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473028"/> 28157 </criteria> 28158 <criteria operator="AND"> 28159 <criterion comment="gcc-gnat is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039027"/> 28160 <criterion comment="gcc-gnat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473026"/> 28161 </criteria> 28162 <criteria operator="AND"> 28163 <criterion comment="libstdc++ is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039029"/> 28164 <criterion comment="libstdc++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473030"/> 28165 </criteria> 28166 <criteria operator="AND"> 28167 <criterion comment="gcc-c++-ppc32 is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039031"/> 28168 <criterion comment="gcc-c++-ppc32 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473032"/> 28169 </criteria> 28170 <criteria operator="AND"> 28171 <criterion comment="gcc-ppc32 is earlier than 0:3.2.3-60" test_ref="oval:com.redhat.rhsa:tst:20100039033"/> 28172 <criterion comment="gcc-ppc32 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473034"/> 28173 </criteria> 28174 </criteria> 28175 </criteria> 28176 <criteria operator="AND"> 28177 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 28178 <criteria operator="OR"> 28179 <criteria operator="AND"> 28180 <criterion comment="libgfortran is earlier than 0:4.1.2-44.EL4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039036"/> 28181 <criterion comment="libgfortran is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100039037"/> 28182 </criteria> 28183 <criteria operator="AND"> 28184 <criterion comment="libgcj4-src is earlier than 0:4.1.2-44.EL4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039038"/> 28185 <criterion comment="libgcj4-src is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100039039"/> 28186 </criteria> 28187 <criteria operator="AND"> 28188 <criterion comment="gcc4-java is earlier than 0:4.1.2-44.EL4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039040"/> 28189 <criterion comment="gcc4-java is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100039041"/> 28190 </criteria> 28191 <criteria operator="AND"> 28192 <criterion comment="libgcj4 is earlier than 0:4.1.2-44.EL4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039042"/> 28193 <criterion comment="libgcj4 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100039043"/> 28194 </criteria> 28195 <criteria operator="AND"> 28196 <criterion comment="libgomp is earlier than 0:4.1.2-44.EL4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039044"/> 28197 <criterion comment="libgomp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100039045"/> 28198 </criteria> 28199 <criteria operator="AND"> 28200 <criterion comment="libmudflap is earlier than 0:4.1.2-44.EL4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039046"/> 28201 <criterion comment="libmudflap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100039047"/> 28202 </criteria> 28203 <criteria operator="AND"> 28204 <criterion comment="gcc4-gfortran is earlier than 0:4.1.2-44.EL4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039048"/> 28205 <criterion comment="gcc4-gfortran is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100039049"/> 28206 </criteria> 28207 <criteria operator="AND"> 28208 <criterion comment="gcc4 is earlier than 0:4.1.2-44.EL4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039050"/> 28209 <criterion comment="gcc4 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100039051"/> 28210 </criteria> 28211 <criteria operator="AND"> 28212 <criterion comment="libmudflap-devel is earlier than 0:4.1.2-44.EL4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039052"/> 28213 <criterion comment="libmudflap-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100039053"/> 28214 </criteria> 28215 <criteria operator="AND"> 28216 <criterion comment="gcc4-c++ is earlier than 0:4.1.2-44.EL4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039054"/> 28217 <criterion comment="gcc4-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100039055"/> 28218 </criteria> 28219 <criteria operator="AND"> 28220 <criterion comment="libgcj4-devel is earlier than 0:4.1.2-44.EL4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039056"/> 28221 <criterion comment="libgcj4-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100039057"/> 28222 </criteria> 28223 <criteria operator="AND"> 28224 <criterion comment="libgcj-devel is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039058"/> 28225 <criterion comment="libgcj-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473024"/> 28226 </criteria> 28227 <criteria operator="AND"> 28228 <criterion comment="libgnat is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039059"/> 28229 <criterion comment="libgnat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473008"/> 28230 </criteria> 28231 <criteria operator="AND"> 28232 <criterion comment="gcc-gnat is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039060"/> 28233 <criterion comment="gcc-gnat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473026"/> 28234 </criteria> 28235 <criteria operator="AND"> 28236 <criterion comment="libstdc++ is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039061"/> 28237 <criterion comment="libstdc++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473030"/> 28238 </criteria> 28239 <criteria operator="AND"> 28240 <criterion comment="libobjc is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039062"/> 28241 <criterion comment="libobjc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473010"/> 28242 </criteria> 28243 <criteria operator="AND"> 28244 <criterion comment="cpp is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039063"/> 28245 <criterion comment="cpp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473028"/> 28246 </criteria> 28247 <criteria operator="AND"> 28248 <criterion comment="gcc-objc is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039064"/> 28249 <criterion comment="gcc-objc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473002"/> 28250 </criteria> 28251 <criteria operator="AND"> 28252 <criterion comment="libf2c is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039065"/> 28253 <criterion comment="libf2c is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473012"/> 28254 </criteria> 28255 <criteria operator="AND"> 28256 <criterion comment="gcc-java is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039066"/> 28257 <criterion comment="gcc-java is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473020"/> 28258 </criteria> 28259 <criteria operator="AND"> 28260 <criterion comment="libgcj is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039067"/> 28261 <criterion comment="libgcj is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473006"/> 28262 </criteria> 28263 <criteria operator="AND"> 28264 <criterion comment="gcc is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039068"/> 28265 <criterion comment="gcc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473014"/> 28266 </criteria> 28267 <criteria operator="AND"> 28268 <criterion comment="gcc-c++ is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039069"/> 28269 <criterion comment="gcc-c++ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473004"/> 28270 </criteria> 28271 <criteria operator="AND"> 28272 <criterion comment="gcc-g77 is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039070"/> 28273 <criterion comment="gcc-g77 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473016"/> 28274 </criteria> 28275 <criteria operator="AND"> 28276 <criterion comment="libstdc++-devel is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039071"/> 28277 <criterion comment="libstdc++-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473022"/> 28278 </criteria> 28279 <criteria operator="AND"> 28280 <criterion comment="libgcc is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039072"/> 28281 <criterion comment="libgcc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473018"/> 28282 </criteria> 28283 <criteria operator="AND"> 28284 <criterion comment="gcc-c++-ppc32 is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039073"/> 28285 <criterion comment="gcc-c++-ppc32 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473032"/> 28286 </criteria> 28287 <criteria operator="AND"> 28288 <criterion comment="gcc-ppc32 is earlier than 0:3.4.6-11.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100039074"/> 28289 <criterion comment="gcc-ppc32 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070473034"/> 28290 </criteria> 28291 </criteria> 28292 </criteria> 28293 <criteria operator="AND"> 28294 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 28295 <criteria operator="OR"> 28296 <criteria operator="AND"> 28297 <criterion comment="libstdc++-devel is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039076"/> 28298 <criterion comment="libstdc++-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039077"/> 28299 </criteria> 28300 <criteria operator="AND"> 28301 <criterion comment="libstdc++ is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039078"/> 28302 <criterion comment="libstdc++ is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039079"/> 28303 </criteria> 28304 <criteria operator="AND"> 28305 <criterion comment="libmudflap-devel is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039080"/> 28306 <criterion comment="libmudflap-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039081"/> 28307 </criteria> 28308 <criteria operator="AND"> 28309 <criterion comment="libobjc is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039082"/> 28310 <criterion comment="libobjc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039083"/> 28311 </criteria> 28312 <criteria operator="AND"> 28313 <criterion comment="libgnat is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039084"/> 28314 <criterion comment="libgnat is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039085"/> 28315 </criteria> 28316 <criteria operator="AND"> 28317 <criterion comment="gcc-gnat is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039086"/> 28318 <criterion comment="gcc-gnat is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039087"/> 28319 </criteria> 28320 <criteria operator="AND"> 28321 <criterion comment="gcc-objc++ is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039088"/> 28322 <criterion comment="gcc-objc++ is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039089"/> 28323 </criteria> 28324 <criteria operator="AND"> 28325 <criterion comment="gcc-objc is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039090"/> 28326 <criterion comment="gcc-objc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039091"/> 28327 </criteria> 28328 <criteria operator="AND"> 28329 <criterion comment="gcc-java is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039092"/> 28330 <criterion comment="gcc-java is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039093"/> 28331 </criteria> 28332 <criteria operator="AND"> 28333 <criterion comment="libgcj is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039094"/> 28334 <criterion comment="libgcj is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039095"/> 28335 </criteria> 28336 <criteria operator="AND"> 28337 <criterion comment="cpp is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039096"/> 28338 <criterion comment="cpp is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039097"/> 28339 </criteria> 28340 <criteria operator="AND"> 28341 <criterion comment="libgcj-src is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039098"/> 28342 <criterion comment="libgcj-src is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039099"/> 28343 </criteria> 28344 <criteria operator="AND"> 28345 <criterion comment="libmudflap is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039100"/> 28346 <criterion comment="libmudflap is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039101"/> 28347 </criteria> 28348 <criteria operator="AND"> 28349 <criterion comment="libgcc is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039102"/> 28350 <criterion comment="libgcc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039103"/> 28351 </criteria> 28352 <criteria operator="AND"> 28353 <criterion comment="libgcj-devel is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039104"/> 28354 <criterion comment="libgcj-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039105"/> 28355 </criteria> 28356 <criteria operator="AND"> 28357 <criterion comment="gcc is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039106"/> 28358 <criterion comment="gcc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039107"/> 28359 </criteria> 28360 <criteria operator="AND"> 28361 <criterion comment="libgfortran is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039108"/> 28362 <criterion comment="libgfortran is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039109"/> 28363 </criteria> 28364 <criteria operator="AND"> 28365 <criterion comment="gcc-c++ is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039110"/> 28366 <criterion comment="gcc-c++ is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039111"/> 28367 </criteria> 28368 <criteria operator="AND"> 28369 <criterion comment="gcc-gfortran is earlier than 0:4.1.2-46.el5_4.2" test_ref="oval:com.redhat.rhsa:tst:20100039112"/> 28370 <criterion comment="gcc-gfortran is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100039113"/> 28371 </criteria> 28372 </criteria> 28373 </criteria> 28374 </criteria> 28375 </definition> 28376 <definition class="patch" id="oval:com.redhat.rhsa:def:20100040" version="643"> 28377 <metadata> 28378 <title>RHSA-2010:0040: php security update (Moderate)</title> 28379 <affected family="unix"> 28380 <platform>Red Hat Enterprise Linux 3</platform> 28381 <platform>Red Hat Enterprise Linux 4</platform> 28382 <platform>Red Hat Enterprise Linux 5</platform> 28383 </affected> 28384 <reference ref_id="RHSA-2010:0040" ref_url="https://access.redhat.com/errata/RHSA-2010:0040" source="RHSA"/> 28385 <reference ref_id="CVE-2009-2687" ref_url="https://access.redhat.com/security/cve/CVE-2009-2687" source="CVE"/> 28386 <reference ref_id="CVE-2009-3291" ref_url="https://access.redhat.com/security/cve/CVE-2009-3291" source="CVE"/> 28387 <reference ref_id="CVE-2009-3292" ref_url="https://access.redhat.com/security/cve/CVE-2009-3292" source="CVE"/> 28388 <reference ref_id="CVE-2009-3546" ref_url="https://access.redhat.com/security/cve/CVE-2009-3546" source="CVE"/> 28389 <reference ref_id="CVE-2009-4017" ref_url="https://access.redhat.com/security/cve/CVE-2009-4017" source="CVE"/> 28390 <reference ref_id="CVE-2009-4142" ref_url="https://access.redhat.com/security/cve/CVE-2009-4142" source="CVE"/> 28391 <description>PHP is an HTML-embedded scripting language commonly used with the Apache 28392 HTTP Web server. 28393 28394 Multiple missing input sanitization flaws were discovered in PHP's exif 28395 extension. A specially-crafted image file could cause the PHP interpreter 28396 to crash or, possibly, disclose portions of its memory when a PHP script 28397 tried to extract Exchangeable image file format (Exif) metadata from the 28398 image file. (CVE-2009-2687, CVE-2009-3292) 28399 28400 A missing input sanitization flaw, leading to a buffer overflow, was 28401 discovered in PHP's gd library. A specially-crafted GD image file could 28402 cause the PHP interpreter to crash or, possibly, execute arbitrary code 28403 when opened. (CVE-2009-3546) 28404 28405 It was discovered that PHP did not limit the maximum number of files that 28406 can be uploaded in one request. A remote attacker could use this flaw to 28407 instigate a denial of service by causing the PHP interpreter to use lots of 28408 system resources dealing with requests containing large amounts of files to 28409 be uploaded. This vulnerability depends on file uploads being enabled 28410 (which it is, in the default PHP configuration). (CVE-2009-4017) 28411 28412 Note: This update introduces a new configuration option, max_file_uploads, 28413 used for limiting the number of files that can be uploaded in one request. 28414 By default, the limit is 20 files per request. 28415 28416 It was discovered that PHP was affected by the previously published "null 28417 prefix attack", caused by incorrect handling of NUL characters in X.509 28418 certificates. If an attacker is able to get a carefully-crafted certificate 28419 signed by a trusted Certificate Authority, the attacker could use the 28420 certificate during a man-in-the-middle attack and potentially confuse PHP 28421 into accepting it by mistake. (CVE-2009-3291) 28422 28423 It was discovered that PHP's htmlspecialchars() function did not properly 28424 recognize partial multi-byte sequences for some multi-byte encodings, 28425 sending them to output without them being escaped. An attacker could use 28426 this flaw to perform a cross-site scripting attack. (CVE-2009-4142) 28427 28428 All php users should upgrade to these updated packages, which contain 28429 backported patches to resolve these issues. After installing the updated 28430 packages, the httpd daemon must be restarted for the update to take effect.</description> 28431 <advisory from="secalert@redhat.com"> 28432 <severity>Moderate</severity> 28433 <rights>Copyright 2010 Red Hat, Inc.</rights> 28434 <issued date="2010-01-13"/> 28435 <updated date="2010-01-13"/> 28436 <cve cvss2="5.8/AV:N/AC:M/Au:N/C:P/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2687" public="20090618">CVE-2009-2687</cve> 28437 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-3291" impact="low" public="20090916">CVE-2009-3291</cve> 28438 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3292" impact="low" public="20090916">CVE-2009-3292</cve> 28439 <cve cvss2="4.4/AV:L/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-20" href="https://access.redhat.com/security/cve/CVE-2009-3546" impact="low" public="20091012">CVE-2009-3546</cve> 28440 <cve cvss2="5.0/AV:N/AC:L/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-4017" public="20091120">CVE-2009-4017</cve> 28441 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-4142" public="20091006">CVE-2009-4142</cve> 28442 <bugzilla href="https://bugzilla.redhat.com/506896" id="506896">CVE-2009-2687 php: exif_read_data crash on corrupted JPEG files</bugzilla> 28443 <bugzilla href="https://bugzilla.redhat.com/524222" id="524222">CVE-2009-3292 php: exif extension: Multiple missing sanity checks in EXIF file processing</bugzilla> 28444 <bugzilla href="https://bugzilla.redhat.com/524228" id="524228">CVE-2009-3291 php: openssl extension: Incorrect verification of SSL certificate with NUL in name</bugzilla> 28445 <bugzilla href="https://bugzilla.redhat.com/529213" id="529213">CVE-2009-3546 gd: insufficient input validation in _gdGetColors()</bugzilla> 28446 <bugzilla href="https://bugzilla.redhat.com/540459" id="540459">CVE-2009-4017 PHP: resource exhaustion attack via upload requests with lots of files</bugzilla> 28447 <bugzilla href="https://bugzilla.redhat.com/548516" id="548516">CVE-2009-4142 php: htmlspecialchars() insufficient checking of input for multi-byte encodings</bugzilla> 28448 <affected_cpe_list> 28449 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 28450 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 28451 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 28452 </affected_cpe_list> 28453 </advisory> 28454 </metadata> 28455 <criteria operator="OR"> 28456 <criteria operator="AND"> 28457 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 28458 <criteria operator="OR"> 28459 <criteria operator="AND"> 28460 <criterion comment="php-imap is earlier than 0:4.3.2-54.ent" test_ref="oval:com.redhat.rhsa:tst:20100040001"/> 28461 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 28462 </criteria> 28463 <criteria operator="AND"> 28464 <criterion comment="php-devel is earlier than 0:4.3.2-54.ent" test_ref="oval:com.redhat.rhsa:tst:20100040003"/> 28465 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 28466 </criteria> 28467 <criteria operator="AND"> 28468 <criterion comment="php is earlier than 0:4.3.2-54.ent" test_ref="oval:com.redhat.rhsa:tst:20100040005"/> 28469 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 28470 </criteria> 28471 <criteria operator="AND"> 28472 <criterion comment="php-pgsql is earlier than 0:4.3.2-54.ent" test_ref="oval:com.redhat.rhsa:tst:20100040007"/> 28473 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 28474 </criteria> 28475 <criteria operator="AND"> 28476 <criterion comment="php-odbc is earlier than 0:4.3.2-54.ent" test_ref="oval:com.redhat.rhsa:tst:20100040009"/> 28477 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 28478 </criteria> 28479 <criteria operator="AND"> 28480 <criterion comment="php-mysql is earlier than 0:4.3.2-54.ent" test_ref="oval:com.redhat.rhsa:tst:20100040011"/> 28481 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 28482 </criteria> 28483 <criteria operator="AND"> 28484 <criterion comment="php-ldap is earlier than 0:4.3.2-54.ent" test_ref="oval:com.redhat.rhsa:tst:20100040013"/> 28485 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 28486 </criteria> 28487 </criteria> 28488 </criteria> 28489 <criteria operator="AND"> 28490 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 28491 <criteria operator="OR"> 28492 <criteria operator="AND"> 28493 <criterion comment="php-snmp is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040016"/> 28494 <criterion comment="php-snmp is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276024"/> 28495 </criteria> 28496 <criteria operator="AND"> 28497 <criterion comment="php-ncurses is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040018"/> 28498 <criterion comment="php-ncurses is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276026"/> 28499 </criteria> 28500 <criteria operator="AND"> 28501 <criterion comment="php-domxml is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040020"/> 28502 <criterion comment="php-domxml is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276032"/> 28503 </criteria> 28504 <criteria operator="AND"> 28505 <criterion comment="php-pear is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040022"/> 28506 <criterion comment="php-pear is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276028"/> 28507 </criteria> 28508 <criteria operator="AND"> 28509 <criterion comment="php-mbstring is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040024"/> 28510 <criterion comment="php-mbstring is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276030"/> 28511 </criteria> 28512 <criteria operator="AND"> 28513 <criterion comment="php-gd is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040026"/> 28514 <criterion comment="php-gd is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276035"/> 28515 </criteria> 28516 <criteria operator="AND"> 28517 <criterion comment="php-ldap is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040028"/> 28518 <criterion comment="php-ldap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276006"/> 28519 </criteria> 28520 <criteria operator="AND"> 28521 <criterion comment="php-devel is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040029"/> 28522 <criterion comment="php-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276008"/> 28523 </criteria> 28524 <criteria operator="AND"> 28525 <criterion comment="php-imap is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040030"/> 28526 <criterion comment="php-imap is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276010"/> 28527 </criteria> 28528 <criteria operator="AND"> 28529 <criterion comment="php-pgsql is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040031"/> 28530 <criterion comment="php-pgsql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276012"/> 28531 </criteria> 28532 <criteria operator="AND"> 28533 <criterion comment="php-xmlrpc is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040032"/> 28534 <criterion comment="php-xmlrpc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276019"/> 28535 </criteria> 28536 <criteria operator="AND"> 28537 <criterion comment="php-odbc is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040034"/> 28538 <criterion comment="php-odbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276004"/> 28539 </criteria> 28540 <criteria operator="AND"> 28541 <criterion comment="php is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040035"/> 28542 <criterion comment="php is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276002"/> 28543 </criteria> 28544 <criteria operator="AND"> 28545 <criterion comment="php-mysql is earlier than 0:4.3.9-3.29" test_ref="oval:com.redhat.rhsa:tst:20100040036"/> 28546 <criterion comment="php-mysql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060276014"/> 28547 </criteria> 28548 </criteria> 28549 </criteria> 28550 <criteria operator="AND"> 28551 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 28552 <criteria operator="OR"> 28553 <criteria operator="AND"> 28554 <criterion comment="php-devel is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040038"/> 28555 <criterion comment="php-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544027"/> 28556 </criteria> 28557 <criteria operator="AND"> 28558 <criterion comment="php-dba is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040040"/> 28559 <criterion comment="php-dba is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544041"/> 28560 </criteria> 28561 <criteria operator="AND"> 28562 <criterion comment="php-xmlrpc is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040042"/> 28563 <criterion comment="php-xmlrpc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544043"/> 28564 </criteria> 28565 <criteria operator="AND"> 28566 <criterion comment="php-snmp is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040044"/> 28567 <criterion comment="php-snmp is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544017"/> 28568 </criteria> 28569 <criteria operator="AND"> 28570 <criterion comment="php-bcmath is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040046"/> 28571 <criterion comment="php-bcmath is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544039"/> 28572 </criteria> 28573 <criteria operator="AND"> 28574 <criterion comment="php-mbstring is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040048"/> 28575 <criterion comment="php-mbstring is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544023"/> 28576 </criteria> 28577 <criteria operator="AND"> 28578 <criterion comment="php-pdo is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040050"/> 28579 <criterion comment="php-pdo is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544021"/> 28580 </criteria> 28581 <criteria operator="AND"> 28582 <criterion comment="php-gd is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040052"/> 28583 <criterion comment="php-gd is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544033"/> 28584 </criteria> 28585 <criteria operator="AND"> 28586 <criterion comment="php-cli is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040054"/> 28587 <criterion comment="php-cli is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544049"/> 28588 </criteria> 28589 <criteria operator="AND"> 28590 <criterion comment="php-soap is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040056"/> 28591 <criterion comment="php-soap is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544047"/> 28592 </criteria> 28593 <criteria operator="AND"> 28594 <criterion comment="php-ldap is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040058"/> 28595 <criterion comment="php-ldap is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544025"/> 28596 </criteria> 28597 <criteria operator="AND"> 28598 <criterion comment="php-imap is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040060"/> 28599 <criterion comment="php-imap is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544031"/> 28600 </criteria> 28601 <criteria operator="AND"> 28602 <criterion comment="php-xml is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040062"/> 28603 <criterion comment="php-xml is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544051"/> 28604 </criteria> 28605 <criteria operator="AND"> 28606 <criterion comment="php-odbc is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040064"/> 28607 <criterion comment="php-odbc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544029"/> 28608 </criteria> 28609 <criteria operator="AND"> 28610 <criterion comment="php-common is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040066"/> 28611 <criterion comment="php-common is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544045"/> 28612 </criteria> 28613 <criteria operator="AND"> 28614 <criterion comment="php-ncurses is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040068"/> 28615 <criterion comment="php-ncurses is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544019"/> 28616 </criteria> 28617 <criteria operator="AND"> 28618 <criterion comment="php is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040070"/> 28619 <criterion comment="php is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544053"/> 28620 </criteria> 28621 <criteria operator="AND"> 28622 <criterion comment="php-pgsql is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040072"/> 28623 <criterion comment="php-pgsql is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544037"/> 28624 </criteria> 28625 <criteria operator="AND"> 28626 <criterion comment="php-mysql is earlier than 0:5.1.6-24.el5_4.5" test_ref="oval:com.redhat.rhsa:tst:20100040074"/> 28627 <criterion comment="php-mysql is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080544035"/> 28628 </criteria> 28629 </criteria> 28630 </criteria> 28631 </criteria> 28632 </definition> 28633 <definition class="patch" id="oval:com.redhat.rhsa:def:20100061" version="635"> 28634 <metadata> 28635 <title>RHSA-2010:0061: gzip security update (Moderate)</title> 28636 <affected family="unix"> 28637 <platform>Red Hat Enterprise Linux 3</platform> 28638 <platform>Red Hat Enterprise Linux 4</platform> 28639 <platform>Red Hat Enterprise Linux 5</platform> 28640 </affected> 28641 <reference ref_id="RHSA-2010:0061" ref_url="https://access.redhat.com/errata/RHSA-2010:0061" source="RHSA"/> 28642 <reference ref_id="CVE-2010-0001" ref_url="https://access.redhat.com/security/cve/CVE-2010-0001" source="CVE"/> 28643 <description>The gzip package provides the GNU gzip data compression program. 28644 28645 An integer underflow flaw, leading to an array index error, was found in 28646 the way gzip expanded archive files compressed with the Lempel-Ziv-Welch 28647 (LZW) compression algorithm. If a victim expanded a specially-crafted 28648 archive, it could cause gzip to crash or, potentially, execute arbitrary 28649 code with the privileges of the user running gzip. This flaw only affects 28650 64-bit systems. (CVE-2010-0001) 28651 28652 Red Hat would like to thank Aki Helin of the Oulu University Secure 28653 Programming Group for responsibly reporting this flaw. 28654 28655 Users of gzip should upgrade to this updated package, which contains a 28656 backported patch to correct this issue.</description> 28657 <advisory from="secalert@redhat.com"> 28658 <severity>Moderate</severity> 28659 <rights>Copyright 2010 Red Hat, Inc.</rights> 28660 <issued date="2010-01-20"/> 28661 <updated date="2010-01-20"/> 28662 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2010-0001" public="20100120">CVE-2010-0001</cve> 28663 <bugzilla href="https://bugzilla.redhat.com/554418" id="554418">CVE-2010-0001 gzip: (64 bit) Integer underflow by decompressing LZW format files</bugzilla> 28664 <affected_cpe_list> 28665 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 28666 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 28667 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 28668 </affected_cpe_list> 28669 </advisory> 28670 </metadata> 28671 <criteria operator="OR"> 28672 <criteria operator="AND"> 28673 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 28674 <criterion comment="gzip is earlier than 0:1.3.3-15.rhel3" test_ref="oval:com.redhat.rhsa:tst:20100061001"/> 28675 <criterion comment="gzip is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060667002"/> 28676 </criteria> 28677 <criteria operator="AND"> 28678 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 28679 <criterion comment="gzip is earlier than 0:1.3.3-18.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100061004"/> 28680 <criterion comment="gzip is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060667002"/> 28681 </criteria> 28682 <criteria operator="AND"> 28683 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 28684 <criterion comment="gzip is earlier than 0:1.3.5-11.el5_4.1" test_ref="oval:com.redhat.rhsa:tst:20100061006"/> 28685 <criterion comment="gzip is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100061007"/> 28686 </criteria> 28687 </criteria> 28688 </definition> 28689 <definition class="patch" id="oval:com.redhat.rhsa:def:20100101" version="645"> 28690 <metadata> 28691 <title>RHSA-2010:0101: openoffice.org security update (Important)</title> 28692 <affected family="unix"> 28693 <platform>Red Hat Enterprise Linux 3</platform> 28694 <platform>Red Hat Enterprise Linux 4</platform> 28695 <platform>Red Hat Enterprise Linux 5</platform> 28696 </affected> 28697 <reference ref_id="RHSA-2010:0101" ref_url="https://access.redhat.com/errata/RHSA-2010:0101" source="RHSA"/> 28698 <reference ref_id="CVE-2009-2949" ref_url="https://access.redhat.com/security/cve/CVE-2009-2949" source="CVE"/> 28699 <reference ref_id="CVE-2009-2950" ref_url="https://access.redhat.com/security/cve/CVE-2009-2950" source="CVE"/> 28700 <reference ref_id="CVE-2009-3301" ref_url="https://access.redhat.com/security/cve/CVE-2009-3301" source="CVE"/> 28701 <reference ref_id="CVE-2009-3302" ref_url="https://access.redhat.com/security/cve/CVE-2009-3302" source="CVE"/> 28702 <description>OpenOffice.org is an office productivity suite that includes desktop 28703 applications, such as a word processor, spreadsheet application, 28704 presentation manager, formula editor, and a drawing program. 28705 28706 An integer overflow flaw, leading to a heap-based buffer overflow, was 28707 found in the way OpenOffice.org parsed XPM files. An attacker could create 28708 a specially-crafted document, which once opened by a local, unsuspecting 28709 user, could lead to arbitrary code execution with the permissions of the 28710 user running OpenOffice.org. Note: This flaw affects embedded XPM files in 28711 OpenOffice.org documents as well as stand-alone XPM files. (CVE-2009-2949) 28712 28713 An integer underflow flaw and a boundary error flaw, both possibly leading 28714 to a heap-based buffer overflow, were found in the way OpenOffice.org 28715 parsed certain records in Microsoft Word documents. An attacker could 28716 create a specially-crafted Microsoft Word document, which once opened by a 28717 local, unsuspecting user, could cause OpenOffice.org to crash or, 28718 potentially, execute arbitrary code with the permissions of the user 28719 running OpenOffice.org. (CVE-2009-3301, CVE-2009-3302) 28720 28721 A heap-based buffer overflow flaw, leading to memory corruption, was found 28722 in the way OpenOffice.org parsed GIF files. An attacker could create a 28723 specially-crafted document, which once opened by a local, unsuspecting 28724 user, could cause OpenOffice.org to crash. Note: This flaw affects embedded 28725 GIF files in OpenOffice.org documents as well as stand-alone GIF files. 28726 (CVE-2009-2950) 28727 28728 All users of OpenOffice.org are advised to upgrade to these updated 28729 packages, which contain backported patches to correct these issues. All 28730 running instances of OpenOffice.org applications must be restarted for this 28731 update to take effect.</description> 28732 <advisory from="secalert@redhat.com"> 28733 <severity>Important</severity> 28734 <rights>Copyright 2010 Red Hat, Inc.</rights> 28735 <issued date="2010-02-12"/> 28736 <updated date="2010-02-12"/> 28737 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-2949" public="20100212">CVE-2009-2949</cve> 28738 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2950" impact="moderate" public="20100212">CVE-2009-2950</cve> 28739 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3301" public="20100212">CVE-2009-3301</cve> 28740 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3302" public="20100212">CVE-2009-3302</cve> 28741 <bugzilla href="https://bugzilla.redhat.com/527512" id="527512">CVE-2009-2950 openoffice.org: GIF file parsing heap overflow</bugzilla> 28742 <bugzilla href="https://bugzilla.redhat.com/527540" id="527540">CVE-2009-2949 openoffice.org: integer overflow in XPM processing</bugzilla> 28743 <bugzilla href="https://bugzilla.redhat.com/533038" id="533038">CVE-2009-3301 OpenOffice.org Word sprmTDefTable Memory Corruption</bugzilla> 28744 <bugzilla href="https://bugzilla.redhat.com/533043" id="533043">CVE-2009-3302 OpenOffice.org Word sprmTSetBrc Memory Corruption</bugzilla> 28745 <affected_cpe_list> 28746 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 28747 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 28748 <cpe>cpe:/a:redhat:rhel_productivity:5</cpe> 28749 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 28750 </affected_cpe_list> 28751 </advisory> 28752 </metadata> 28753 <criteria operator="OR"> 28754 <criteria operator="AND"> 28755 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 28756 <criteria operator="OR"> 28757 <criteria operator="AND"> 28758 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-46.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20100101001"/> 28759 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 28760 </criteria> 28761 <criteria operator="AND"> 28762 <criterion comment="openoffice.org is earlier than 0:1.1.2-46.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20100101003"/> 28763 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 28764 </criteria> 28765 <criteria operator="AND"> 28766 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-46.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20100101005"/> 28767 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 28768 </criteria> 28769 </criteria> 28770 </criteria> 28771 <criteria operator="AND"> 28772 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 28773 <criteria operator="OR"> 28774 <criteria operator="AND"> 28775 <criterion comment="openoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4.3" test_ref="oval:com.redhat.rhsa:tst:20100101008"/> 28776 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 28777 </criteria> 28778 <criteria operator="AND"> 28779 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4.3" test_ref="oval:com.redhat.rhsa:tst:20100101009"/> 28780 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 28781 </criteria> 28782 <criteria operator="AND"> 28783 <criterion comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4.3" test_ref="oval:com.redhat.rhsa:tst:20100101010"/> 28784 <criterion comment="openoffice.org-kde is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573011"/> 28785 </criteria> 28786 <criteria operator="AND"> 28787 <criterion comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4.3" test_ref="oval:com.redhat.rhsa:tst:20100101012"/> 28788 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 28789 </criteria> 28790 <criteria operator="AND"> 28791 <criterion comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101013"/> 28792 <criterion comment="openoffice.org2-langpack-bn is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406068"/> 28793 </criteria> 28794 <criteria operator="AND"> 28795 <criterion comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101015"/> 28796 <criterion comment="openoffice.org2-langpack-cy_GB is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406072"/> 28797 </criteria> 28798 <criteria operator="AND"> 28799 <criterion comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101017"/> 28800 <criterion comment="openoffice.org2-graphicfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406040"/> 28801 </criteria> 28802 <criteria operator="AND"> 28803 <criterion comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101019"/> 28804 <criterion comment="openoffice.org2-langpack-el_GR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406048"/> 28805 </criteria> 28806 <criteria operator="AND"> 28807 <criterion comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101021"/> 28808 <criterion comment="openoffice.org2-langpack-de is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406016"/> 28809 </criteria> 28810 <criteria operator="AND"> 28811 <criterion comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101023"/> 28812 <criterion comment="openoffice.org2-langpack-it is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406094"/> 28813 </criteria> 28814 <criteria operator="AND"> 28815 <criterion comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101025"/> 28816 <criterion comment="openoffice.org2-langpack-hi_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406038"/> 28817 </criteria> 28818 <criteria operator="AND"> 28819 <criterion comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101027"/> 28820 <criterion comment="openoffice.org2-langpack-bg_BG is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406014"/> 28821 </criteria> 28822 <criteria operator="AND"> 28823 <criterion comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101029"/> 28824 <criterion comment="openoffice.org2-langpack-sk_SK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406078"/> 28825 </criteria> 28826 <criteria operator="AND"> 28827 <criterion comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101031"/> 28828 <criterion comment="openoffice.org2-langpack-da_DK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406100"/> 28829 </criteria> 28830 <criteria operator="AND"> 28831 <criterion comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101033"/> 28832 <criterion comment="openoffice.org2-langpack-pl_PL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406082"/> 28833 </criteria> 28834 <criteria operator="AND"> 28835 <criterion comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101035"/> 28836 <criterion comment="openoffice.org2-emailmerge is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406106"/> 28837 </criteria> 28838 <criteria operator="AND"> 28839 <criterion comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101037"/> 28840 <criterion comment="openoffice.org2-langpack-pa_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406096"/> 28841 </criteria> 28842 <criteria operator="AND"> 28843 <criterion comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101039"/> 28844 <criterion comment="openoffice.org2-base is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406102"/> 28845 </criteria> 28846 <criteria operator="AND"> 28847 <criterion comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101041"/> 28848 <criterion comment="openoffice.org2-langpack-ko_KR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406090"/> 28849 </criteria> 28850 <criteria operator="AND"> 28851 <criterion comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101043"/> 28852 <criterion comment="openoffice.org2-xsltfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406062"/> 28853 </criteria> 28854 <criteria operator="AND"> 28855 <criterion comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101045"/> 28856 <criterion comment="openoffice.org2-langpack-ru is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406060"/> 28857 </criteria> 28858 <criteria operator="AND"> 28859 <criterion comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101047"/> 28860 <criterion comment="openoffice.org2-langpack-ga_IE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406114"/> 28861 </criteria> 28862 <criteria operator="AND"> 28863 <criterion comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101049"/> 28864 <criterion comment="openoffice.org2-langpack-zu_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406112"/> 28865 </criteria> 28866 <criteria operator="AND"> 28867 <criterion comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101051"/> 28868 <criterion comment="openoffice.org2-langpack-sv is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406120"/> 28869 </criteria> 28870 <criteria operator="AND"> 28871 <criterion comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101053"/> 28872 <criterion comment="openoffice.org2-langpack-eu_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406036"/> 28873 </criteria> 28874 <criteria operator="AND"> 28875 <criterion comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101055"/> 28876 <criterion comment="openoffice.org2-draw is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406122"/> 28877 </criteria> 28878 <criteria operator="AND"> 28879 <criterion comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101057"/> 28880 <criterion comment="openoffice.org2-langpack-nl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406044"/> 28881 </criteria> 28882 <criteria operator="AND"> 28883 <criterion comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101059"/> 28884 <criterion comment="openoffice.org2-langpack-fr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406124"/> 28885 </criteria> 28886 <criteria operator="AND"> 28887 <criterion comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101061"/> 28888 <criterion comment="openoffice.org2-langpack-sl_SI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406046"/> 28889 </criteria> 28890 <criteria operator="AND"> 28891 <criterion comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101063"/> 28892 <criterion comment="openoffice.org2-langpack-nn_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406126"/> 28893 </criteria> 28894 <criteria operator="AND"> 28895 <criterion comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101065"/> 28896 <criterion comment="openoffice.org2-langpack-hu_HU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406026"/> 28897 </criteria> 28898 <criteria operator="AND"> 28899 <criterion comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101067"/> 28900 <criterion comment="openoffice.org2-langpack-hr_HR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406080"/> 28901 </criteria> 28902 <criteria operator="AND"> 28903 <criterion comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101069"/> 28904 <criterion comment="openoffice.org2-langpack-pt_PT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406020"/> 28905 </criteria> 28906 <criteria operator="AND"> 28907 <criterion comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101071"/> 28908 <criterion comment="openoffice.org2-langpack-fi_FI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406024"/> 28909 </criteria> 28910 <criteria operator="AND"> 28911 <criterion comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101073"/> 28912 <criterion comment="openoffice.org2-langpack-et_EE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406018"/> 28913 </criteria> 28914 <criteria operator="AND"> 28915 <criterion comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101075"/> 28916 <criterion comment="openoffice.org2-langpack-zh_TW is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406084"/> 28917 </criteria> 28918 <criteria operator="AND"> 28919 <criterion comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101077"/> 28920 <criterion comment="openoffice.org2-langpack-cs_CZ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406054"/> 28921 </criteria> 28922 <criteria operator="AND"> 28923 <criterion comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101079"/> 28924 <criterion comment="openoffice.org2-langpack-th_TH is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406028"/> 28925 </criteria> 28926 <criteria operator="AND"> 28927 <criterion comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101081"/> 28928 <criterion comment="openoffice.org2-langpack-lt_LT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406086"/> 28929 </criteria> 28930 <criteria operator="AND"> 28931 <criterion comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101083"/> 28932 <criterion comment="openoffice.org2-langpack-tr_TR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406022"/> 28933 </criteria> 28934 <criteria operator="AND"> 28935 <criterion comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101085"/> 28936 <criterion comment="openoffice.org2-langpack-gl_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406118"/> 28937 </criteria> 28938 <criteria operator="AND"> 28939 <criterion comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101087"/> 28940 <criterion comment="openoffice.org2-core is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406034"/> 28941 </criteria> 28942 <criteria operator="AND"> 28943 <criterion comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101089"/> 28944 <criterion comment="openoffice.org2-pyuno is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406032"/> 28945 </criteria> 28946 <criteria operator="AND"> 28947 <criterion comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101091"/> 28948 <criterion comment="openoffice.org2-langpack-ms_MY is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406056"/> 28949 </criteria> 28950 <criteria operator="AND"> 28951 <criterion comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101093"/> 28952 <criterion comment="openoffice.org2-langpack-ca_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406030"/> 28953 </criteria> 28954 <criteria operator="AND"> 28955 <criterion comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101095"/> 28956 <criterion comment="openoffice.org2-langpack-ar is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406058"/> 28957 </criteria> 28958 <criteria operator="AND"> 28959 <criterion comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101097"/> 28960 <criterion comment="openoffice.org2-langpack-ja_JP is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406076"/> 28961 </criteria> 28962 <criteria operator="AND"> 28963 <criterion comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101099"/> 28964 <criterion comment="openoffice.org2-writer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406074"/> 28965 </criteria> 28966 <criteria operator="AND"> 28967 <criterion comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101101"/> 28968 <criterion comment="openoffice.org2-langpack-zh_CN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406042"/> 28969 </criteria> 28970 <criteria operator="AND"> 28971 <criterion comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101103"/> 28972 <criterion comment="openoffice.org2-impress is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406088"/> 28973 </criteria> 28974 <criteria operator="AND"> 28975 <criterion comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101105"/> 28976 <criterion comment="openoffice.org2-langpack-ta_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406098"/> 28977 </criteria> 28978 <criteria operator="AND"> 28979 <criterion comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101107"/> 28980 <criterion comment="openoffice.org2-langpack-sr_CS is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406052"/> 28981 </criteria> 28982 <criteria operator="AND"> 28983 <criterion comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101109"/> 28984 <criterion comment="openoffice.org2-langpack-es is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406104"/> 28985 </criteria> 28986 <criteria operator="AND"> 28987 <criterion comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101111"/> 28988 <criterion comment="openoffice.org2-langpack-nb_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406092"/> 28989 </criteria> 28990 <criteria operator="AND"> 28991 <criterion comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101113"/> 28992 <criterion comment="openoffice.org2-calc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406050"/> 28993 </criteria> 28994 <criteria operator="AND"> 28995 <criterion comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101115"/> 28996 <criterion comment="openoffice.org2-langpack-gu_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406064"/> 28997 </criteria> 28998 <criteria operator="AND"> 28999 <criterion comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101117"/> 29000 <criterion comment="openoffice.org2-langpack-he_IL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406066"/> 29001 </criteria> 29002 <criteria operator="AND"> 29003 <criterion comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101119"/> 29004 <criterion comment="openoffice.org2-langpack-af_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406110"/> 29005 </criteria> 29006 <criteria operator="AND"> 29007 <criterion comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101121"/> 29008 <criterion comment="openoffice.org2-testtools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406116"/> 29009 </criteria> 29010 <criteria operator="AND"> 29011 <criterion comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101123"/> 29012 <criterion comment="openoffice.org2-langpack-pt_BR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406108"/> 29013 </criteria> 29014 <criteria operator="AND"> 29015 <criterion comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101125"/> 29016 <criterion comment="openoffice.org2-math is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406070"/> 29017 </criteria> 29018 <criteria operator="AND"> 29019 <criterion comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100101127"/> 29020 <criterion comment="openoffice.org2-javafilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406128"/> 29021 </criteria> 29022 </criteria> 29023 </criteria> 29024 <criteria operator="AND"> 29025 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 29026 <criteria operator="OR"> 29027 <criteria operator="AND"> 29028 <criterion comment="openoffice.org-langpack-bn is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101130"/> 29029 <criterion comment="openoffice.org-langpack-bn is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406211"/> 29030 </criteria> 29031 <criteria operator="AND"> 29032 <criterion comment="openoffice.org-langpack-nl is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101132"/> 29033 <criterion comment="openoffice.org-langpack-nl is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406207"/> 29034 </criteria> 29035 <criteria operator="AND"> 29036 <criterion comment="openoffice.org-graphicfilter is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101134"/> 29037 <criterion comment="openoffice.org-graphicfilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406143"/> 29038 </criteria> 29039 <criteria operator="AND"> 29040 <criterion comment="openoffice.org-xsltfilter is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101136"/> 29041 <criterion comment="openoffice.org-xsltfilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406179"/> 29042 </criteria> 29043 <criteria operator="AND"> 29044 <criterion comment="openoffice.org-langpack-xh_ZA is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101138"/> 29045 <criterion comment="openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406183"/> 29046 </criteria> 29047 <criteria operator="AND"> 29048 <criterion comment="openoffice.org-langpack-et_EE is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101140"/> 29049 <criterion comment="openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406199"/> 29050 </criteria> 29051 <criteria operator="AND"> 29052 <criterion comment="openoffice.org-langpack-ml_IN is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101142"/> 29053 <criterion comment="openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406231"/> 29054 </criteria> 29055 <criteria operator="AND"> 29056 <criterion comment="openoffice.org-langpack-ar is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101144"/> 29057 <criterion comment="openoffice.org-langpack-ar is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406217"/> 29058 </criteria> 29059 <criteria operator="AND"> 29060 <criterion comment="openoffice.org-langpack-zh_TW is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101146"/> 29061 <criterion comment="openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406219"/> 29062 </criteria> 29063 <criteria operator="AND"> 29064 <criterion comment="openoffice.org-langpack-ta_IN is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101148"/> 29065 <criterion comment="openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406227"/> 29066 </criteria> 29067 <criteria operator="AND"> 29068 <criterion comment="openoffice.org-pyuno is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101150"/> 29069 <criterion comment="openoffice.org-pyuno is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406239"/> 29070 </criteria> 29071 <criteria operator="AND"> 29072 <criterion comment="openoffice.org-langpack-cs_CZ is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101152"/> 29073 <criterion comment="openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406137"/> 29074 </criteria> 29075 <criteria operator="AND"> 29076 <criterion comment="openoffice.org-langpack-st_ZA is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101154"/> 29077 <criterion comment="openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406273"/> 29078 </criteria> 29079 <criteria operator="AND"> 29080 <criterion comment="openoffice.org-langpack-sr_CS is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101156"/> 29081 <criterion comment="openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406233"/> 29082 </criteria> 29083 <criteria operator="AND"> 29084 <criterion comment="openoffice.org-langpack-ca_ES is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101158"/> 29085 <criterion comment="openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406165"/> 29086 </criteria> 29087 <criteria operator="AND"> 29088 <criterion comment="openoffice.org-langpack-or_IN is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101160"/> 29089 <criterion comment="openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406251"/> 29090 </criteria> 29091 <criteria operator="AND"> 29092 <criterion comment="openoffice.org-langpack-sk_SK is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101162"/> 29093 <criterion comment="openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406131"/> 29094 </criteria> 29095 <criteria operator="AND"> 29096 <criterion comment="openoffice.org-langpack-hi_IN is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101164"/> 29097 <criterion comment="openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406135"/> 29098 </criteria> 29099 <criteria operator="AND"> 29100 <criterion comment="openoffice.org-impress is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101166"/> 29101 <criterion comment="openoffice.org-impress is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406261"/> 29102 </criteria> 29103 <criteria operator="AND"> 29104 <criterion comment="openoffice.org-langpack-hr_HR is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101168"/> 29105 <criterion comment="openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406163"/> 29106 </criteria> 29107 <criteria operator="AND"> 29108 <criterion comment="openoffice.org-langpack-ts_ZA is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101170"/> 29109 <criterion comment="openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406253"/> 29110 </criteria> 29111 <criteria operator="AND"> 29112 <criterion comment="openoffice.org-langpack-ko_KR is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101172"/> 29113 <criterion comment="openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406173"/> 29114 </criteria> 29115 <criteria operator="AND"> 29116 <criterion comment="openoffice.org-langpack-tn_ZA is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101174"/> 29117 <criterion comment="openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406191"/> 29118 </criteria> 29119 <criteria operator="AND"> 29120 <criterion comment="openoffice.org-langpack-ru is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101176"/> 29121 <criterion comment="openoffice.org-langpack-ru is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406275"/> 29122 </criteria> 29123 <criteria operator="AND"> 29124 <criterion comment="openoffice.org-langpack-bg_BG is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101178"/> 29125 <criterion comment="openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406241"/> 29126 </criteria> 29127 <criteria operator="AND"> 29128 <criterion comment="openoffice.org-langpack-ja_JP is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101180"/> 29129 <criterion comment="openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406189"/> 29130 </criteria> 29131 <criteria operator="AND"> 29132 <criterion comment="openoffice.org-sdk-doc is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101182"/> 29133 <criterion comment="openoffice.org-sdk-doc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080939277"/> 29134 </criteria> 29135 <criteria operator="AND"> 29136 <criterion comment="openoffice.org-langpack-fr is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101184"/> 29137 <criterion comment="openoffice.org-langpack-fr is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406175"/> 29138 </criteria> 29139 <criteria operator="AND"> 29140 <criterion comment="openoffice.org-langpack-as_IN is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101186"/> 29141 <criterion comment="openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406213"/> 29142 </criteria> 29143 <criteria operator="AND"> 29144 <criterion comment="openoffice.org-langpack-lt_LT is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101188"/> 29145 <criterion comment="openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406185"/> 29146 </criteria> 29147 <criteria operator="AND"> 29148 <criterion comment="openoffice.org-langpack-da_DK is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101190"/> 29149 <criterion comment="openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406229"/> 29150 </criteria> 29151 <criteria operator="AND"> 29152 <criterion comment="openoffice.org-langpack-de is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101192"/> 29153 <criterion comment="openoffice.org-langpack-de is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406221"/> 29154 </criteria> 29155 <criteria operator="AND"> 29156 <criterion comment="openoffice.org-draw is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101194"/> 29157 <criterion comment="openoffice.org-draw is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406205"/> 29158 </criteria> 29159 <criteria operator="AND"> 29160 <criterion comment="openoffice.org-langpack-fi_FI is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101196"/> 29161 <criterion comment="openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406255"/> 29162 </criteria> 29163 <criteria operator="AND"> 29164 <criterion comment="openoffice.org-langpack-pt_BR is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101198"/> 29165 <criterion comment="openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406133"/> 29166 </criteria> 29167 <criteria operator="AND"> 29168 <criterion comment="openoffice.org-langpack-nso_ZA is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101200"/> 29169 <criterion comment="openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406187"/> 29170 </criteria> 29171 <criteria operator="AND"> 29172 <criterion comment="openoffice.org-math is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101202"/> 29173 <criterion comment="openoffice.org-math is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406167"/> 29174 </criteria> 29175 <criteria operator="AND"> 29176 <criterion comment="openoffice.org-langpack-gl_ES is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101204"/> 29177 <criterion comment="openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406153"/> 29178 </criteria> 29179 <criteria operator="AND"> 29180 <criterion comment="openoffice.org-langpack-sv is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101206"/> 29181 <criterion comment="openoffice.org-langpack-sv is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406263"/> 29182 </criteria> 29183 <criteria operator="AND"> 29184 <criterion comment="openoffice.org-langpack-el_GR is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101208"/> 29185 <criterion comment="openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406245"/> 29186 </criteria> 29187 <criteria operator="AND"> 29188 <criterion comment="openoffice.org-langpack-ss_ZA is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101210"/> 29189 <criterion comment="openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406151"/> 29190 </criteria> 29191 <criteria operator="AND"> 29192 <criterion comment="openoffice.org-sdk is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101212"/> 29193 <criterion comment="openoffice.org-sdk is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080939171"/> 29194 </criteria> 29195 <criteria operator="AND"> 29196 <criterion comment="openoffice.org-langpack-eu_ES is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101214"/> 29197 <criterion comment="openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406257"/> 29198 </criteria> 29199 <criteria operator="AND"> 29200 <criterion comment="openoffice.org-langpack-cy_GB is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101216"/> 29201 <criterion comment="openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406177"/> 29202 </criteria> 29203 <criteria operator="AND"> 29204 <criterion comment="openoffice.org-core is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101218"/> 29205 <criterion comment="openoffice.org-core is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406249"/> 29206 </criteria> 29207 <criteria operator="AND"> 29208 <criterion comment="openoffice.org-langpack-ga_IE is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101220"/> 29209 <criterion comment="openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406157"/> 29210 </criteria> 29211 <criteria operator="AND"> 29212 <criterion comment="openoffice.org-langpack-th_TH is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101222"/> 29213 <criterion comment="openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406235"/> 29214 </criteria> 29215 <criteria operator="AND"> 29216 <criterion comment="openoffice.org-langpack-pa_IN is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101224"/> 29217 <criterion comment="openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406215"/> 29218 </criteria> 29219 <criteria operator="AND"> 29220 <criterion comment="openoffice.org-testtools is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101226"/> 29221 <criterion comment="openoffice.org-testtools is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406159"/> 29222 </criteria> 29223 <criteria operator="AND"> 29224 <criterion comment="openoffice.org-headless is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101228"/> 29225 <criterion comment="openoffice.org-headless is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080939135"/> 29226 </criteria> 29227 <criteria operator="AND"> 29228 <criterion comment="openoffice.org-langpack-mr_IN is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101230"/> 29229 <criterion comment="openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406193"/> 29230 </criteria> 29231 <criteria operator="AND"> 29232 <criterion comment="openoffice.org-langpack-hu_HU is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101232"/> 29233 <criterion comment="openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406161"/> 29234 </criteria> 29235 <criteria operator="AND"> 29236 <criterion comment="openoffice.org-langpack-nb_NO is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101234"/> 29237 <criterion comment="openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406149"/> 29238 </criteria> 29239 <criteria operator="AND"> 29240 <criterion comment="openoffice.org-langpack-gu_IN is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101236"/> 29241 <criterion comment="openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406169"/> 29242 </criteria> 29243 <criteria operator="AND"> 29244 <criterion comment="openoffice.org-langpack-zu_ZA is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101238"/> 29245 <criterion comment="openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406209"/> 29246 </criteria> 29247 <criteria operator="AND"> 29248 <criterion comment="openoffice.org-langpack-pl_PL is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101240"/> 29249 <criterion comment="openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406223"/> 29250 </criteria> 29251 <criteria operator="AND"> 29252 <criterion comment="openoffice.org-calc is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101242"/> 29253 <criterion comment="openoffice.org-calc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406265"/> 29254 </criteria> 29255 <criteria operator="AND"> 29256 <criterion comment="openoffice.org-langpack-zh_CN is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101244"/> 29257 <criterion comment="openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406155"/> 29258 </criteria> 29259 <criteria operator="AND"> 29260 <criterion comment="openoffice.org-langpack-it is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101246"/> 29261 <criterion comment="openoffice.org-langpack-it is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406197"/> 29262 </criteria> 29263 <criteria operator="AND"> 29264 <criterion comment="openoffice.org-langpack-ur is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101248"/> 29265 <criterion comment="openoffice.org-langpack-ur is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406237"/> 29266 </criteria> 29267 <criteria operator="AND"> 29268 <criterion comment="openoffice.org-langpack-nr_ZA is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101250"/> 29269 <criterion comment="openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406139"/> 29270 </criteria> 29271 <criteria operator="AND"> 29272 <criterion comment="openoffice.org-base is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101252"/> 29273 <criterion comment="openoffice.org-base is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406181"/> 29274 </criteria> 29275 <criteria operator="AND"> 29276 <criterion comment="openoffice.org-langpack-ve_ZA is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101254"/> 29277 <criterion comment="openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406141"/> 29278 </criteria> 29279 <criteria operator="AND"> 29280 <criterion comment="openoffice.org-emailmerge is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101256"/> 29281 <criterion comment="openoffice.org-emailmerge is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406201"/> 29282 </criteria> 29283 <criteria operator="AND"> 29284 <criterion comment="openoffice.org-langpack-pt_PT is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101258"/> 29285 <criterion comment="openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406203"/> 29286 </criteria> 29287 <criteria operator="AND"> 29288 <criterion comment="openoffice.org-langpack-kn_IN is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101260"/> 29289 <criterion comment="openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406271"/> 29290 </criteria> 29291 <criteria operator="AND"> 29292 <criterion comment="openoffice.org-javafilter is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101262"/> 29293 <criterion comment="openoffice.org-javafilter is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406269"/> 29294 </criteria> 29295 <criteria operator="AND"> 29296 <criterion comment="openoffice.org-langpack-tr_TR is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101264"/> 29297 <criterion comment="openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406145"/> 29298 </criteria> 29299 <criteria operator="AND"> 29300 <criterion comment="openoffice.org-langpack-te_IN is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101266"/> 29301 <criterion comment="openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406195"/> 29302 </criteria> 29303 <criteria operator="AND"> 29304 <criterion comment="openoffice.org-langpack-he_IL is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101268"/> 29305 <criterion comment="openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406243"/> 29306 </criteria> 29307 <criteria operator="AND"> 29308 <criterion comment="openoffice.org-langpack-sl_SI is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101270"/> 29309 <criterion comment="openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406267"/> 29310 </criteria> 29311 <criteria operator="AND"> 29312 <criterion comment="openoffice.org-langpack-ms_MY is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101272"/> 29313 <criterion comment="openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406171"/> 29314 </criteria> 29315 <criteria operator="AND"> 29316 <criterion comment="openoffice.org-langpack-nn_NO is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101274"/> 29317 <criterion comment="openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406225"/> 29318 </criteria> 29319 <criteria operator="AND"> 29320 <criterion comment="openoffice.org-writer is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101276"/> 29321 <criterion comment="openoffice.org-writer is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406147"/> 29322 </criteria> 29323 <criteria operator="AND"> 29324 <criterion comment="openoffice.org-langpack-es is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101278"/> 29325 <criterion comment="openoffice.org-langpack-es is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406259"/> 29326 </criteria> 29327 <criteria operator="AND"> 29328 <criterion comment="openoffice.org-langpack-af_ZA is earlier than 1:2.3.0-6.11.el5_4.4" test_ref="oval:com.redhat.rhsa:tst:20100101280"/> 29329 <criterion comment="openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070406247"/> 29330 </criteria> 29331 </criteria> 29332 </criteria> 29333 </criteria> 29334 </definition> 29335 <definition class="patch" id="oval:com.redhat.rhsa:def:20100113" version="633"> 29336 <metadata> 29337 <title>RHSA-2010:0113: seamonkey security update (Critical)</title> 29338 <affected family="unix"> 29339 <platform>Red Hat Enterprise Linux 3</platform> 29340 <platform>Red Hat Enterprise Linux 4</platform> 29341 </affected> 29342 <reference ref_id="RHSA-2010:0113" ref_url="https://access.redhat.com/errata/RHSA-2010:0113" source="RHSA"/> 29343 <reference ref_id="CVE-2009-1571" ref_url="https://access.redhat.com/security/cve/CVE-2009-1571" source="CVE"/> 29344 <reference ref_id="CVE-2010-0159" ref_url="https://access.redhat.com/security/cve/CVE-2010-0159" source="CVE"/> 29345 <reference ref_id="CVE-2010-0169" ref_url="https://access.redhat.com/security/cve/CVE-2010-0169" source="CVE"/> 29346 <reference ref_id="CVE-2010-0171" ref_url="https://access.redhat.com/security/cve/CVE-2010-0171" source="CVE"/> 29347 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 29348 chat client, and HTML editor. 29349 29350 A use-after-free flaw was found in SeaMonkey. Under low memory conditions, 29351 visiting a web page containing malicious content could result in SeaMonkey 29352 executing arbitrary code with the privileges of the user running SeaMonkey. 29353 (CVE-2009-1571) 29354 29355 Several flaws were found in the processing of malformed web content. A web 29356 page containing malicious content could cause SeaMonkey to crash or, 29357 potentially, execute arbitrary code with the privileges of the user running 29358 SeaMonkey. (CVE-2010-0159) 29359 29360 All SeaMonkey users should upgrade to these updated packages, which correct 29361 these issues. After installing the update, SeaMonkey must be restarted for 29362 the changes to take effect.</description> 29363 <advisory from="secalert@redhat.com"> 29364 <severity>Critical</severity> 29365 <rights>Copyright 2010 Red Hat, Inc.</rights> 29366 <issued date="2010-02-17"/> 29367 <updated date="2010-02-17"/> 29368 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-1571" public="20100217">CVE-2009-1571</cve> 29369 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-0159" public="20100217">CVE-2010-0159</cve> 29370 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2010-0169" impact="low" public="20100323">CVE-2010-0169</cve> 29371 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2010-0171" impact="important" public="20100323">CVE-2010-0171</cve> 29372 <bugzilla href="https://bugzilla.redhat.com/566047" id="566047">CVE-2010-0159 Mozilla crashes with evidence of memory corruption (MFSA 2010-01)</bugzilla> 29373 <bugzilla href="https://bugzilla.redhat.com/566050" id="566050">CVE-2009-1571 Mozilla incorrectly frees used memory (MFSA 2010-03)</bugzilla> 29374 <affected_cpe_list> 29375 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 29376 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 29377 </affected_cpe_list> 29378 </advisory> 29379 </metadata> 29380 <criteria operator="OR"> 29381 <criteria operator="AND"> 29382 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 29383 <criteria operator="OR"> 29384 <criteria operator="AND"> 29385 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.50.el3" test_ref="oval:com.redhat.rhsa:tst:20100113001"/> 29386 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 29387 </criteria> 29388 <criteria operator="AND"> 29389 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.50.el3" test_ref="oval:com.redhat.rhsa:tst:20100113003"/> 29390 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 29391 </criteria> 29392 <criteria operator="AND"> 29393 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.50.el3" test_ref="oval:com.redhat.rhsa:tst:20100113005"/> 29394 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 29395 </criteria> 29396 <criteria operator="AND"> 29397 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.50.el3" test_ref="oval:com.redhat.rhsa:tst:20100113007"/> 29398 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 29399 </criteria> 29400 <criteria operator="AND"> 29401 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.50.el3" test_ref="oval:com.redhat.rhsa:tst:20100113009"/> 29402 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 29403 </criteria> 29404 <criteria operator="AND"> 29405 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.50.el3" test_ref="oval:com.redhat.rhsa:tst:20100113011"/> 29406 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 29407 </criteria> 29408 <criteria operator="AND"> 29409 <criterion comment="seamonkey is earlier than 0:1.0.9-0.50.el3" test_ref="oval:com.redhat.rhsa:tst:20100113013"/> 29410 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 29411 </criteria> 29412 <criteria operator="AND"> 29413 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.50.el3" test_ref="oval:com.redhat.rhsa:tst:20100113015"/> 29414 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 29415 </criteria> 29416 <criteria operator="AND"> 29417 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.50.el3" test_ref="oval:com.redhat.rhsa:tst:20100113017"/> 29418 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 29419 </criteria> 29420 <criteria operator="AND"> 29421 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.50.el3" test_ref="oval:com.redhat.rhsa:tst:20100113019"/> 29422 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 29423 </criteria> 29424 </criteria> 29425 </criteria> 29426 <criteria operator="AND"> 29427 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 29428 <criteria operator="OR"> 29429 <criteria operator="AND"> 29430 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-52.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100113022"/> 29431 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 29432 </criteria> 29433 <criteria operator="AND"> 29434 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-52.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100113023"/> 29435 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 29436 </criteria> 29437 <criteria operator="AND"> 29438 <criterion comment="seamonkey is earlier than 0:1.0.9-52.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100113024"/> 29439 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 29440 </criteria> 29441 <criteria operator="AND"> 29442 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-52.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100113025"/> 29443 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 29444 </criteria> 29445 <criteria operator="AND"> 29446 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-52.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100113026"/> 29447 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 29448 </criteria> 29449 <criteria operator="AND"> 29450 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-52.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100113027"/> 29451 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 29452 </criteria> 29453 </criteria> 29454 </criteria> 29455 </criteria> 29456 </definition> 29457 <definition class="patch" id="oval:com.redhat.rhsa:def:20100140" version="640"> 29458 <metadata> 29459 <title>RHSA-2010:0140: pango security update (Moderate)</title> 29460 <affected family="unix"> 29461 <platform>Red Hat Enterprise Linux 3</platform> 29462 <platform>Red Hat Enterprise Linux 4</platform> 29463 <platform>Red Hat Enterprise Linux 5</platform> 29464 </affected> 29465 <reference ref_id="RHSA-2010:0140" ref_url="https://access.redhat.com/errata/RHSA-2010:0140" source="RHSA"/> 29466 <reference ref_id="CVE-2010-0421" ref_url="https://access.redhat.com/security/cve/CVE-2010-0421" source="CVE"/> 29467 <description>Pango is a library used for the layout and rendering of internationalized 29468 text. 29469 29470 An input sanitization flaw, leading to an array index error, was found in 29471 the way the Pango font rendering library synthesized the Glyph Definition 29472 (GDEF) table from a font's character map and the Unicode property database. 29473 If an attacker created a specially-crafted font file and tricked a local, 29474 unsuspecting user into loading the font file in an application that uses 29475 the Pango font rendering library, it could cause that application to crash. 29476 (CVE-2010-0421) 29477 29478 Users of pango and evolution28-pango are advised to upgrade to these 29479 updated packages, which contain a backported patch to resolve this issue. 29480 After installing this update, you must restart your system or restart your 29481 X session for this update to take effect.</description> 29482 <advisory from="secalert@redhat.com"> 29483 <severity>Moderate</severity> 29484 <rights>Copyright 2010 Red Hat, Inc.</rights> 29485 <issued date="2010-03-15"/> 29486 <updated date="2010-03-15"/> 29487 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2010-0421" public="20100315">CVE-2010-0421</cve> 29488 <bugzilla href="https://bugzilla.redhat.com/555831" id="555831">CVE-2010-0421 libpangoft2 segfaults on forged font files</bugzilla> 29489 <affected_cpe_list> 29490 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 29491 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 29492 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 29493 </affected_cpe_list> 29494 </advisory> 29495 </metadata> 29496 <criteria operator="OR"> 29497 <criteria operator="AND"> 29498 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 29499 <criteria operator="OR"> 29500 <criteria operator="AND"> 29501 <criterion comment="pango-devel is earlier than 0:1.2.5-10" test_ref="oval:com.redhat.rhsa:tst:20100140001"/> 29502 <criterion comment="pango-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476002"/> 29503 </criteria> 29504 <criteria operator="AND"> 29505 <criterion comment="pango is earlier than 0:1.2.5-10" test_ref="oval:com.redhat.rhsa:tst:20100140003"/> 29506 <criterion comment="pango is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476004"/> 29507 </criteria> 29508 </criteria> 29509 </criteria> 29510 <criteria operator="AND"> 29511 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 29512 <criteria operator="OR"> 29513 <criteria operator="AND"> 29514 <criterion comment="evolution28-pango is earlier than 0:1.14.9-13.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100140006"/> 29515 <criterion comment="evolution28-pango is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476011"/> 29516 </criteria> 29517 <criteria operator="AND"> 29518 <criterion comment="evolution28-pango-devel is earlier than 0:1.14.9-13.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100140008"/> 29519 <criterion comment="evolution28-pango-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476009"/> 29520 </criteria> 29521 <criteria operator="AND"> 29522 <criterion comment="pango-devel is earlier than 0:1.6.0-16.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100140010"/> 29523 <criterion comment="pango-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476002"/> 29524 </criteria> 29525 <criteria operator="AND"> 29526 <criterion comment="pango is earlier than 0:1.6.0-16.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100140011"/> 29527 <criterion comment="pango is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090476004"/> 29528 </criteria> 29529 </criteria> 29530 </criteria> 29531 <criteria operator="AND"> 29532 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 29533 <criteria operator="OR"> 29534 <criteria operator="AND"> 29535 <criterion comment="pango-devel is earlier than 0:1.14.9-8.el5" test_ref="oval:com.redhat.rhsa:tst:20100140013"/> 29536 <criterion comment="pango-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090476016"/> 29537 </criteria> 29538 <criteria operator="AND"> 29539 <criterion comment="pango is earlier than 0:1.14.9-8.el5" test_ref="oval:com.redhat.rhsa:tst:20100140015"/> 29540 <criterion comment="pango is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20090476014"/> 29541 </criteria> 29542 </criteria> 29543 </criteria> 29544 </criteria> 29545 </definition> 29546 <definition class="patch" id="oval:com.redhat.rhsa:def:20100142" version="633"> 29547 <metadata> 29548 <title>RHSA-2010:0142: tar security update (Moderate)</title> 29549 <affected family="unix"> 29550 <platform>Red Hat Enterprise Linux 3</platform> 29551 </affected> 29552 <reference ref_id="RHSA-2010:0142" ref_url="https://access.redhat.com/errata/RHSA-2010:0142" source="RHSA"/> 29553 <reference ref_id="CVE-2010-0624" ref_url="https://access.redhat.com/security/cve/CVE-2010-0624" source="CVE"/> 29554 <description>The GNU tar program saves many files together in one archive and can 29555 restore individual files (or all of the files) from that archive. 29556 29557 A heap-based buffer overflow flaw was found in the way tar expanded archive 29558 files. If a user were tricked into expanding a specially-crafted archive, 29559 it could cause the tar executable to crash or execute arbitrary code with 29560 the privileges of the user running tar. (CVE-2010-0624) 29561 29562 Red Hat would like to thank Jakob Lell for responsibly reporting this 29563 issue. 29564 29565 Users of tar are advised to upgrade to this updated package, which contains 29566 a backported patch to correct this issue.</description> 29567 <advisory from="secalert@redhat.com"> 29568 <severity>Moderate</severity> 29569 <rights>Copyright 2010 Red Hat, Inc.</rights> 29570 <issued date="2010-03-15"/> 29571 <updated date="2010-03-15"/> 29572 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2010-0624" public="20100310">CVE-2010-0624</cve> 29573 <bugzilla href="https://bugzilla.redhat.com/564368" id="564368">CVE-2010-0624 tar, cpio: Heap-based buffer overflow by expanding a specially-crafted archive</bugzilla> 29574 <affected_cpe_list> 29575 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 29576 </affected_cpe_list> 29577 </advisory> 29578 </metadata> 29579 <criteria operator="AND"> 29580 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 29581 <criterion comment="tar is earlier than 0:1.13.25-16.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20100142001"/> 29582 <criterion comment="tar is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060195002"/> 29583 </criteria> 29584 </definition> 29585 <definition class="patch" id="oval:com.redhat.rhsa:def:20100145" version="634"> 29586 <metadata> 29587 <title>RHSA-2010:0145: cpio security update (Moderate)</title> 29588 <affected family="unix"> 29589 <platform>Red Hat Enterprise Linux 3</platform> 29590 </affected> 29591 <reference ref_id="RHSA-2010:0145" ref_url="https://access.redhat.com/errata/RHSA-2010:0145" source="RHSA"/> 29592 <reference ref_id="CVE-2005-4268" ref_url="https://access.redhat.com/security/cve/CVE-2005-4268" source="CVE"/> 29593 <reference ref_id="CVE-2010-0624" ref_url="https://access.redhat.com/security/cve/CVE-2010-0624" source="CVE"/> 29594 <description>GNU cpio copies files into or out of a cpio or tar archive. 29595 29596 A heap-based buffer overflow flaw was found in the way cpio expanded 29597 archive files. If a user were tricked into expanding a specially-crafted 29598 archive, it could cause the cpio executable to crash or execute arbitrary 29599 code with the privileges of the user running cpio. (CVE-2010-0624) 29600 29601 Red Hat would like to thank Jakob Lell for responsibly reporting the 29602 CVE-2010-0624 issue. 29603 29604 A stack-based buffer overflow flaw was found in the way cpio expanded large 29605 archive files. If a user expanded a specially-crafted archive, it could 29606 cause the cpio executable to crash. This issue only affected 64-bit 29607 platforms. (CVE-2005-4268) 29608 29609 Users of cpio are advised to upgrade to this updated package, which 29610 contains backported patches to correct these issues.</description> 29611 <advisory from="secalert@redhat.com"> 29612 <severity>Moderate</severity> 29613 <rights>Copyright 2010 Red Hat, Inc.</rights> 29614 <issued date="2010-03-15"/> 29615 <updated date="2010-03-15"/> 29616 <cve href="https://access.redhat.com/security/cve/CVE-2005-4268" impact="low" public="20051107">CVE-2005-4268</cve> 29617 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2010-0624" public="20100310">CVE-2010-0624</cve> 29618 <bugzilla href="https://bugzilla.redhat.com/229191" id="229191">CVE-2005-4268 cpio large filesize buffer overflow</bugzilla> 29619 <bugzilla href="https://bugzilla.redhat.com/564368" id="564368">CVE-2010-0624 tar, cpio: Heap-based buffer overflow by expanding a specially-crafted archive</bugzilla> 29620 <affected_cpe_list> 29621 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 29622 </affected_cpe_list> 29623 </advisory> 29624 </metadata> 29625 <criteria operator="AND"> 29626 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 29627 <criterion comment="cpio is earlier than 0:2.5-6.RHEL3" test_ref="oval:com.redhat.rhsa:tst:20100145001"/> 29628 <criterion comment="cpio is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100145002"/> 29629 </criteria> 29630 </definition> 29631 <definition class="patch" id="oval:com.redhat.rhsa:def:20100163" version="635"> 29632 <metadata> 29633 <title>RHSA-2010:0163: openssl security update (Moderate)</title> 29634 <affected family="unix"> 29635 <platform>Red Hat Enterprise Linux 3</platform> 29636 <platform>Red Hat Enterprise Linux 4</platform> 29637 </affected> 29638 <reference ref_id="RHSA-2010:0163" ref_url="https://access.redhat.com/errata/RHSA-2010:0163" source="RHSA"/> 29639 <reference ref_id="CVE-2009-0590" ref_url="https://access.redhat.com/security/cve/CVE-2009-0590" source="CVE"/> 29640 <reference ref_id="CVE-2009-2409" ref_url="https://access.redhat.com/security/cve/CVE-2009-2409" source="CVE"/> 29641 <reference ref_id="CVE-2009-3555" ref_url="https://access.redhat.com/security/cve/CVE-2009-3555" source="CVE"/> 29642 <description>OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) 29643 and Transport Layer Security (TLS v1) protocols, as well as a 29644 full-strength, general purpose cryptography library. 29645 29646 A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure 29647 Sockets Layer) protocols handled session renegotiation. A man-in-the-middle 29648 attacker could use this flaw to prefix arbitrary plain text to a client's 29649 session (for example, an HTTPS connection to a website). This could force 29650 the server to process an attacker's request as if authenticated using the 29651 victim's credentials. This update addresses this flaw by implementing the 29652 TLS Renegotiation Indication Extension, as defined in RFC 5746. 29653 (CVE-2009-3555) 29654 29655 Refer to the following Knowledgebase article for additional details about 29656 the CVE-2009-3555 flaw: http://kbase.redhat.com/faq/docs/DOC-20491 29657 29658 Dan Kaminsky found that browsers could accept certificates with MD2 hash 29659 signatures, even though MD2 is no longer considered a cryptographically 29660 strong algorithm. This could make it easier for an attacker to create a 29661 malicious certificate that would be treated as trusted by a browser. 29662 OpenSSL now disables the use of the MD2 algorithm inside signatures by 29663 default. (CVE-2009-2409) 29664 29665 An input validation flaw was found in the handling of the BMPString and 29666 UniversalString ASN1 string types in OpenSSL's ASN1_STRING_print_ex() 29667 function. An attacker could use this flaw to create a specially-crafted 29668 X.509 certificate that could cause applications using the affected function 29669 to crash when printing certificate contents. (CVE-2009-0590) 29670 29671 Note: The affected function is rarely used. No application shipped with Red 29672 Hat Enterprise Linux calls this function, for example. 29673 29674 All OpenSSL users should upgrade to these updated packages, which contain 29675 backported patches to resolve these issues. For the update to take effect, 29676 all services linked to the OpenSSL library must be restarted, or the system 29677 rebooted.</description> 29678 <advisory from="secalert@redhat.com"> 29679 <severity>Moderate</severity> 29680 <rights>Copyright 2010 Red Hat, Inc.</rights> 29681 <issued date="2010-03-25"/> 29682 <updated date="2010-03-25"/> 29683 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-0590" impact="low" public="20090325">CVE-2009-0590</cve> 29684 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2009-2409" public="20090729">CVE-2009-2409</cve> 29685 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:P/A:N" cwe="CWE-300" href="https://access.redhat.com/security/cve/CVE-2009-3555" public="20091105">CVE-2009-3555</cve> 29686 <bugzilla href="https://bugzilla.redhat.com/492304" id="492304">CVE-2009-0590 openssl: ASN1 printing crash</bugzilla> 29687 <bugzilla href="https://bugzilla.redhat.com/510197" id="510197">CVE-2009-2409 deprecate MD2 in SSL cert validation (Kaminsky)</bugzilla> 29688 <bugzilla href="https://bugzilla.redhat.com/533125" id="533125">CVE-2009-3555 TLS: MITM attacks via session renegotiation</bugzilla> 29689 <affected_cpe_list> 29690 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 29691 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 29692 </affected_cpe_list> 29693 </advisory> 29694 </metadata> 29695 <criteria operator="OR"> 29696 <criteria operator="AND"> 29697 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 29698 <criteria operator="OR"> 29699 <criteria operator="AND"> 29700 <criterion comment="openssl-perl is earlier than 0:0.9.7a-33.26" test_ref="oval:com.redhat.rhsa:tst:20100163001"/> 29701 <criterion comment="openssl-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661004"/> 29702 </criteria> 29703 <criteria operator="AND"> 29704 <criterion comment="openssl is earlier than 0:0.9.7a-33.26" test_ref="oval:com.redhat.rhsa:tst:20100163003"/> 29705 <criterion comment="openssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661006"/> 29706 </criteria> 29707 <criteria operator="AND"> 29708 <criterion comment="openssl-devel is earlier than 0:0.9.7a-33.26" test_ref="oval:com.redhat.rhsa:tst:20100163005"/> 29709 <criterion comment="openssl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661008"/> 29710 </criteria> 29711 </criteria> 29712 </criteria> 29713 <criteria operator="AND"> 29714 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 29715 <criteria operator="OR"> 29716 <criteria operator="AND"> 29717 <criterion comment="openssl-perl is earlier than 0:0.9.7a-43.17.el4_8.5" test_ref="oval:com.redhat.rhsa:tst:20100163008"/> 29718 <criterion comment="openssl-perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661004"/> 29719 </criteria> 29720 <criteria operator="AND"> 29721 <criterion comment="openssl is earlier than 0:0.9.7a-43.17.el4_8.5" test_ref="oval:com.redhat.rhsa:tst:20100163009"/> 29722 <criterion comment="openssl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661006"/> 29723 </criteria> 29724 <criteria operator="AND"> 29725 <criterion comment="openssl-devel is earlier than 0:0.9.7a-43.17.el4_8.5" test_ref="oval:com.redhat.rhsa:tst:20100163010"/> 29726 <criterion comment="openssl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661008"/> 29727 </criteria> 29728 </criteria> 29729 </criteria> 29730 </criteria> 29731 </definition> 29732 <definition class="patch" id="oval:com.redhat.rhsa:def:20100173" version="632"> 29733 <metadata> 29734 <title>RHSA-2010:0173: openssl096b security update (Important)</title> 29735 <affected family="unix"> 29736 <platform>Red Hat Enterprise Linux 3</platform> 29737 <platform>Red Hat Enterprise Linux 4</platform> 29738 </affected> 29739 <reference ref_id="RHSA-2010:0173" ref_url="https://access.redhat.com/errata/RHSA-2010:0173" source="RHSA"/> 29740 <reference ref_id="CVE-2009-3245" ref_url="https://access.redhat.com/security/cve/CVE-2009-3245" source="CVE"/> 29741 <description>OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) 29742 and Transport Layer Security (TLS v1) protocols, as well as a 29743 full-strength, general purpose cryptography library. 29744 29745 It was discovered that OpenSSL did not always check the return value of the 29746 bn_wexpand() function. An attacker able to trigger a memory allocation 29747 failure in that function could cause an application using the OpenSSL 29748 library to crash or, possibly, execute arbitrary code. (CVE-2009-3245) 29749 29750 All openssl096b users should upgrade to these updated packages, which 29751 contain a backported patch to resolve this issue. For the update to take 29752 effect, all programs using the openssl096b library must be restarted.</description> 29753 <advisory from="secalert@redhat.com"> 29754 <severity>Important</severity> 29755 <rights>Copyright 2010 Red Hat, Inc.</rights> 29756 <issued date="2010-03-25"/> 29757 <updated date="2010-03-25"/> 29758 <cve cvss2="7.6/AV:N/AC:H/Au:N/C:C/I:C/A:C" cwe="CWE-252 CWE-476" href="https://access.redhat.com/security/cve/CVE-2009-3245" public="20100223">CVE-2009-3245</cve> 29759 <bugzilla href="https://bugzilla.redhat.com/570924" id="570924">CVE-2009-3245 openssl: missing bn_wexpand return value checks</bugzilla> 29760 <affected_cpe_list> 29761 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 29762 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 29763 </affected_cpe_list> 29764 </advisory> 29765 </metadata> 29766 <criteria operator="OR"> 29767 <criteria operator="AND"> 29768 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 29769 <criterion comment="openssl096b is earlier than 0:0.9.6b-16.50" test_ref="oval:com.redhat.rhsa:tst:20100173001"/> 29770 <criterion comment="openssl096b is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661002"/> 29771 </criteria> 29772 <criteria operator="AND"> 29773 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 29774 <criterion comment="openssl096b is earlier than 0:0.9.6b-22.46.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100173004"/> 29775 <criterion comment="openssl096b is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060661002"/> 29776 </criteria> 29777 </criteria> 29778 </definition> 29779 <definition class="patch" id="oval:com.redhat.rhsa:def:20100329" version="636"> 29780 <metadata> 29781 <title>RHSA-2010:0329: curl security update (Moderate)</title> 29782 <affected family="unix"> 29783 <platform>Red Hat Enterprise Linux 3</platform> 29784 <platform>Red Hat Enterprise Linux 4</platform> 29785 </affected> 29786 <reference ref_id="RHSA-2010:0329" ref_url="https://access.redhat.com/errata/RHSA-2010:0329" source="RHSA"/> 29787 <reference ref_id="CVE-2010-0734" ref_url="https://access.redhat.com/security/cve/CVE-2010-0734" source="CVE"/> 29788 <description>cURL is a tool for getting files from FTP, HTTP, Gopher, Telnet, and DICT 29789 servers, using any of the supported protocols. cURL is designed to work 29790 without user interaction or any kind of interactivity. 29791 29792 Wesley Miaw discovered that when deflate compression was used, libcurl 29793 could call the registered write callback function with data exceeding the 29794 documented limit. A malicious server could use this flaw to crash an 29795 application using libcurl or, potentially, execute arbitrary code. Note: 29796 This issue only affected applications using libcurl that rely on the 29797 documented data size limit, and that copy the data to the insufficiently 29798 sized buffer. (CVE-2010-0734) 29799 29800 Users of curl should upgrade to these updated packages, which contain a 29801 backported patch to correct this issue. All running applications using 29802 libcurl must be restarted for the update to take effect.</description> 29803 <advisory from="secalert@redhat.com"> 29804 <severity>Moderate</severity> 29805 <rights>Copyright 2010 Red Hat, Inc.</rights> 29806 <issued date="2010-03-30"/> 29807 <updated date="2010-03-30"/> 29808 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-0734" public="20100209">CVE-2010-0734</cve> 29809 <bugzilla href="https://bugzilla.redhat.com/563220" id="563220">CVE-2010-0734 curl: zlib-compression causes curl to pass more than CURL_MAX_WRITE_SIZE bytes to write callback</bugzilla> 29810 <affected_cpe_list> 29811 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 29812 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 29813 </affected_cpe_list> 29814 </advisory> 29815 </metadata> 29816 <criteria operator="OR"> 29817 <criteria operator="AND"> 29818 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 29819 <criteria operator="OR"> 29820 <criteria operator="AND"> 29821 <criterion comment="curl-devel is earlier than 0:7.10.6-11.rhel3" test_ref="oval:com.redhat.rhsa:tst:20100329001"/> 29822 <criterion comment="curl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341002"/> 29823 </criteria> 29824 <criteria operator="AND"> 29825 <criterion comment="curl is earlier than 0:7.10.6-11.rhel3" test_ref="oval:com.redhat.rhsa:tst:20100329003"/> 29826 <criterion comment="curl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341004"/> 29827 </criteria> 29828 </criteria> 29829 </criteria> 29830 <criteria operator="AND"> 29831 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 29832 <criteria operator="OR"> 29833 <criteria operator="AND"> 29834 <criterion comment="curl is earlier than 0:7.12.1-11.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100329006"/> 29835 <criterion comment="curl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341004"/> 29836 </criteria> 29837 <criteria operator="AND"> 29838 <criterion comment="curl-devel is earlier than 0:7.12.1-11.1.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100329007"/> 29839 <criterion comment="curl-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20090341002"/> 29840 </criteria> 29841 </criteria> 29842 </criteria> 29843 </criteria> 29844 </definition> 29845 <definition class="patch" id="oval:com.redhat.rhsa:def:20100333" version="636"> 29846 <metadata> 29847 <title>RHSA-2010:0333: seamonkey security update (Critical)</title> 29848 <affected family="unix"> 29849 <platform>Red Hat Enterprise Linux 3</platform> 29850 <platform>Red Hat Enterprise Linux 4</platform> 29851 </affected> 29852 <reference ref_id="RHSA-2010:0333" ref_url="https://access.redhat.com/errata/RHSA-2010:0333" source="RHSA"/> 29853 <reference ref_id="CVE-2010-0174" ref_url="https://access.redhat.com/security/cve/CVE-2010-0174" source="CVE"/> 29854 <reference ref_id="CVE-2010-0175" ref_url="https://access.redhat.com/security/cve/CVE-2010-0175" source="CVE"/> 29855 <reference ref_id="CVE-2010-0176" ref_url="https://access.redhat.com/security/cve/CVE-2010-0176" source="CVE"/> 29856 <reference ref_id="CVE-2010-0177" ref_url="https://access.redhat.com/security/cve/CVE-2010-0177" source="CVE"/> 29857 <description>SeaMonkey is an open source Web browser, email and newsgroup client, IRC 29858 chat client, and HTML editor. 29859 29860 Several use-after-free flaws were found in SeaMonkey. Visiting a web page 29861 containing malicious content could result in SeaMonkey executing arbitrary 29862 code with the privileges of the user running SeaMonkey. (CVE-2010-0175, 29863 CVE-2010-0176, CVE-2010-0177) 29864 29865 Several flaws were found in the processing of malformed web content. A web 29866 page containing malicious content could cause SeaMonkey to crash or, 29867 potentially, execute arbitrary code with the privileges of the user running 29868 SeaMonkey. (CVE-2010-0174) 29869 29870 All SeaMonkey users should upgrade to these updated packages, which correct 29871 these issues. After installing the update, SeaMonkey must be restarted for 29872 the changes to take effect.</description> 29873 <advisory from="secalert@redhat.com"> 29874 <severity>Critical</severity> 29875 <rights>Copyright 2010 Red Hat, Inc.</rights> 29876 <issued date="2010-03-30"/> 29877 <updated date="2010-03-30"/> 29878 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-0174" public="20100330">CVE-2010-0174</cve> 29879 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-416" href="https://access.redhat.com/security/cve/CVE-2010-0175" public="20100330">CVE-2010-0175</cve> 29880 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-0176" public="20100330">CVE-2010-0176</cve> 29881 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-0177" public="20100330">CVE-2010-0177</cve> 29882 <bugzilla href="https://bugzilla.redhat.com/578147" id="578147">CVE-2010-0174 Mozilla crashes with evidence of memory corruption</bugzilla> 29883 <bugzilla href="https://bugzilla.redhat.com/578149" id="578149">CVE-2010-0175 Mozilla remote code execution with use-after-free in nsTreeSelection</bugzilla> 29884 <bugzilla href="https://bugzilla.redhat.com/578150" id="578150">CVE-2010-0176 Mozilla Dangling pointer vulnerability in nsTreeContentView</bugzilla> 29885 <bugzilla href="https://bugzilla.redhat.com/578152" id="578152">CVE-2010-0177 Mozilla Dangling pointer vulnerability in nsPluginArray</bugzilla> 29886 <affected_cpe_list> 29887 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 29888 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 29889 </affected_cpe_list> 29890 </advisory> 29891 </metadata> 29892 <criteria operator="OR"> 29893 <criteria operator="AND"> 29894 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 29895 <criteria operator="OR"> 29896 <criteria operator="AND"> 29897 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.52.el3" test_ref="oval:com.redhat.rhsa:tst:20100333001"/> 29898 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 29899 </criteria> 29900 <criteria operator="AND"> 29901 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.52.el3" test_ref="oval:com.redhat.rhsa:tst:20100333003"/> 29902 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 29903 </criteria> 29904 <criteria operator="AND"> 29905 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.52.el3" test_ref="oval:com.redhat.rhsa:tst:20100333005"/> 29906 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 29907 </criteria> 29908 <criteria operator="AND"> 29909 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.52.el3" test_ref="oval:com.redhat.rhsa:tst:20100333007"/> 29910 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 29911 </criteria> 29912 <criteria operator="AND"> 29913 <criterion comment="seamonkey is earlier than 0:1.0.9-0.52.el3" test_ref="oval:com.redhat.rhsa:tst:20100333009"/> 29914 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 29915 </criteria> 29916 <criteria operator="AND"> 29917 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.52.el3" test_ref="oval:com.redhat.rhsa:tst:20100333011"/> 29918 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 29919 </criteria> 29920 <criteria operator="AND"> 29921 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.52.el3" test_ref="oval:com.redhat.rhsa:tst:20100333013"/> 29922 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 29923 </criteria> 29924 <criteria operator="AND"> 29925 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.52.el3" test_ref="oval:com.redhat.rhsa:tst:20100333015"/> 29926 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 29927 </criteria> 29928 <criteria operator="AND"> 29929 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.52.el3" test_ref="oval:com.redhat.rhsa:tst:20100333017"/> 29930 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 29931 </criteria> 29932 <criteria operator="AND"> 29933 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.52.el3" test_ref="oval:com.redhat.rhsa:tst:20100333019"/> 29934 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 29935 </criteria> 29936 </criteria> 29937 </criteria> 29938 <criteria operator="AND"> 29939 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 29940 <criteria operator="OR"> 29941 <criteria operator="AND"> 29942 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-54.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100333022"/> 29943 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 29944 </criteria> 29945 <criteria operator="AND"> 29946 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-54.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100333023"/> 29947 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 29948 </criteria> 29949 <criteria operator="AND"> 29950 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-54.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100333024"/> 29951 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 29952 </criteria> 29953 <criteria operator="AND"> 29954 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-54.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100333025"/> 29955 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 29956 </criteria> 29957 <criteria operator="AND"> 29958 <criterion comment="seamonkey is earlier than 0:1.0.9-54.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100333026"/> 29959 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 29960 </criteria> 29961 <criteria operator="AND"> 29962 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-54.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100333027"/> 29963 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 29964 </criteria> 29965 </criteria> 29966 </criteria> 29967 </criteria> 29968 </definition> 29969 <definition class="patch" id="oval:com.redhat.rhsa:def:20100360" version="636"> 29970 <metadata> 29971 <title>RHSA-2010:0360: wireshark security update (Moderate)</title> 29972 <affected family="unix"> 29973 <platform>Red Hat Enterprise Linux 3</platform> 29974 <platform>Red Hat Enterprise Linux 4</platform> 29975 <platform>Red Hat Enterprise Linux 5</platform> 29976 </affected> 29977 <reference ref_id="RHSA-2010:0360" ref_url="https://access.redhat.com/errata/RHSA-2010:0360" source="RHSA"/> 29978 <reference ref_id="CVE-2009-2560" ref_url="https://access.redhat.com/security/cve/CVE-2009-2560" source="CVE"/> 29979 <reference ref_id="CVE-2009-2562" ref_url="https://access.redhat.com/security/cve/CVE-2009-2562" source="CVE"/> 29980 <reference ref_id="CVE-2009-2563" ref_url="https://access.redhat.com/security/cve/CVE-2009-2563" source="CVE"/> 29981 <reference ref_id="CVE-2009-3550" ref_url="https://access.redhat.com/security/cve/CVE-2009-3550" source="CVE"/> 29982 <reference ref_id="CVE-2009-3829" ref_url="https://access.redhat.com/security/cve/CVE-2009-3829" source="CVE"/> 29983 <reference ref_id="CVE-2009-4377" ref_url="https://access.redhat.com/security/cve/CVE-2009-4377" source="CVE"/> 29984 <reference ref_id="CVE-2010-0304" ref_url="https://access.redhat.com/security/cve/CVE-2010-0304" source="CVE"/> 29985 <description>Wireshark is a program for monitoring network traffic. Wireshark was 29986 previously known as Ethereal. 29987 29988 An invalid pointer dereference flaw was found in the Wireshark SMB and SMB2 29989 dissectors. If Wireshark read a malformed packet off a network or opened a 29990 malicious dump file, it could crash or, possibly, execute arbitrary code as 29991 the user running Wireshark. (CVE-2009-4377) 29992 29993 Several buffer overflow flaws were found in the Wireshark LWRES dissector. 29994 If Wireshark read a malformed packet off a network or opened a malicious 29995 dump file, it could crash or, possibly, execute arbitrary code as the user 29996 running Wireshark. (CVE-2010-0304) 29997 29998 Several denial of service flaws were found in Wireshark. Wireshark could 29999 crash or stop responding if it read a malformed packet off a network, or 30000 opened a malicious dump file. (CVE-2009-2560, CVE-2009-2562, CVE-2009-2563, 30001 CVE-2009-3550, CVE-2009-3829) 30002 30003 Users of Wireshark should upgrade to these updated packages, which contain 30004 Wireshark version 1.0.11, and resolve these issues. All running instances 30005 of Wireshark must be restarted for the update to take effect.</description> 30006 <advisory from="secalert@redhat.com"> 30007 <severity>Moderate</severity> 30008 <rights>Copyright 2010 Red Hat, Inc.</rights> 30009 <issued date="2010-04-20"/> 30010 <updated date="2010-04-20"/> 30011 <cve cvss2="2.9/AV:A/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2560" impact="low" public="20090720">CVE-2009-2560</cve> 30012 <cve cvss2="2.9/AV:A/AC:M/Au:N/C:N/I:N/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-2562" public="20090720">CVE-2009-2562</cve> 30013 <cve cvss2="2.9/AV:A/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-2563" impact="low" public="20090720">CVE-2009-2563</cve> 30014 <cve cvss2="2.9/AV:A/AC:M/Au:N/C:N/I:N/A:P" cwe="CWE-476" href="https://access.redhat.com/security/cve/CVE-2009-3550" impact="low" public="20091027">CVE-2009-3550</cve> 30015 <cve cvss2="1.9/AV:L/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3829" impact="low" public="20091005">CVE-2009-3829</cve> 30016 <cve cvss2="5.4/AV:A/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-4377" public="20091217">CVE-2009-4377</cve> 30017 <cve cvss2="2.9/AV:A/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2010-0304" public="20100127">CVE-2010-0304</cve> 30018 <bugzilla href="https://bugzilla.redhat.com/512987" id="512987">CVE-2009-2562 Wireshark: Integer overflow in the AFS dissector</bugzilla> 30019 <bugzilla href="https://bugzilla.redhat.com/512992" id="512992">CVE-2009-2563 Wireshark: Null-ptr dereference in the InfiniBand dissector</bugzilla> 30020 <bugzilla href="https://bugzilla.redhat.com/513008" id="513008">CVE-2009-2560 Wireshark: various flaws in a) RADIUS, b) Bluetooth L2CAP, c) MIOP dissectors (DoS)</bugzilla> 30021 <bugzilla href="https://bugzilla.redhat.com/531260" id="531260">CVE-2009-3550 Wireshark: NULL pointer dereference in the DCERPC over SMB packet disassembly</bugzilla> 30022 <bugzilla href="https://bugzilla.redhat.com/532479" id="532479">CVE-2009-3829 wireshark: unsigned integer wrap vulnerability in ERF reader (VU#676492)</bugzilla> 30023 <bugzilla href="https://bugzilla.redhat.com/549578" id="549578">CVE-2009-4377 wireshark: invalid pointer dereference in SMB/SMB2 dissectors</bugzilla> 30024 <bugzilla href="https://bugzilla.redhat.com/559793" id="559793">CVE-2010-0304 wireshark: crash in LWRES dissector</bugzilla> 30025 <affected_cpe_list> 30026 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 30027 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 30028 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 30029 </affected_cpe_list> 30030 </advisory> 30031 </metadata> 30032 <criteria operator="OR"> 30033 <criteria operator="AND"> 30034 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 30035 <criteria operator="OR"> 30036 <criteria operator="AND"> 30037 <criterion comment="wireshark-gnome is earlier than 0:1.0.11-EL3.6" test_ref="oval:com.redhat.rhsa:tst:20100360001"/> 30038 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 30039 </criteria> 30040 <criteria operator="AND"> 30041 <criterion comment="wireshark is earlier than 0:1.0.11-EL3.6" test_ref="oval:com.redhat.rhsa:tst:20100360003"/> 30042 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 30043 </criteria> 30044 </criteria> 30045 </criteria> 30046 <criteria operator="AND"> 30047 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 30048 <criteria operator="OR"> 30049 <criteria operator="AND"> 30050 <criterion comment="wireshark is earlier than 0:1.0.11-1.el4_8.5" test_ref="oval:com.redhat.rhsa:tst:20100360006"/> 30051 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 30052 </criteria> 30053 <criteria operator="AND"> 30054 <criterion comment="wireshark-gnome is earlier than 0:1.0.11-1.el4_8.5" test_ref="oval:com.redhat.rhsa:tst:20100360007"/> 30055 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 30056 </criteria> 30057 </criteria> 30058 </criteria> 30059 <criteria operator="AND"> 30060 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 30061 <criteria operator="OR"> 30062 <criteria operator="AND"> 30063 <criterion comment="wireshark is earlier than 0:1.0.11-1.el5_5.5" test_ref="oval:com.redhat.rhsa:tst:20100360009"/> 30064 <criterion comment="wireshark is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066012"/> 30065 </criteria> 30066 <criteria operator="AND"> 30067 <criterion comment="wireshark-gnome is earlier than 0:1.0.11-1.el5_5.5" test_ref="oval:com.redhat.rhsa:tst:20100360011"/> 30068 <criterion comment="wireshark-gnome is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066010"/> 30069 </criteria> 30070 </criteria> 30071 </criteria> 30072 </criteria> 30073 </definition> 30074 <definition class="patch" id="oval:com.redhat.rhsa:def:20100386" version="633"> 30075 <metadata> 30076 <title>RHSA-2010:0386: Red Hat Enterprise Linux 3 - 6-Month End Of Life Notice (Low)</title> 30077 <affected family="unix"> 30078 <platform>Red Hat Enterprise Linux 3</platform> 30079 </affected> 30080 <reference ref_id="RHSA-2010:0386" ref_url="https://access.redhat.com/errata/RHSA-2010:0386" source="RHSA"/> 30081 <description>In accordance with the Red Hat Enterprise Linux Errata Support Policy, the 30082 regular 7 year life-cycle of Red Hat Enterprise Linux 3 will end on October 30083 31, 2010. 30084 30085 After this date, Red Hat will discontinue the regular subscription services 30086 for Red Hat Enterprise Linux 3. Therefore, new bug fix, enhancement, and 30087 security errata updates, as well as technical support services will no 30088 longer be available for the following products: 30089 30090 * Red Hat Enterprise Linux AS 3 30091 * Red Hat Enterprise Linux ES 3 30092 * Red Hat Enterprise Linux WS 3 30093 * Red Hat Enterprise Linux Extras 3 30094 * Red Hat Desktop 3 30095 * Red Hat Global File System 3 30096 * Red Hat Cluster Suite 3 30097 30098 Customers still running production workloads on Red Hat Enterprise 30099 Linux 3 are advised to begin planning the upgrade to Red Hat Enterprise 30100 Linux 5. Active subscribers of Red Hat Enterprise Linux already have access 30101 to all currently maintained versions of Red Hat Enterprise Linux, as part 30102 of their subscription without additional fees. 30103 30104 For customers who are unable to migrate off Red Hat Enterprise Linux 3 30105 before its end-of-life date, Red Hat may offer a limited, optional 30106 extension program. For more information, contact your Red Hat sales 30107 representative or channel partner. 30108 30109 Details of the Red Hat Enterprise Linux life-cycle can be found on the Red 30110 Hat website: http://www.redhat.com/security/updates/errata/</description> 30111 <advisory from="secalert@redhat.com"> 30112 <severity>Low</severity> 30113 <rights>Copyright 2010 Red Hat, Inc.</rights> 30114 <issued date="2010-05-03"/> 30115 <updated date="2010-05-03"/> 30116 <bugzilla href="https://bugzilla.redhat.com/586512" id="586512">Send Out RHEL 3 6-Month EOL Notice</bugzilla> 30117 <affected_cpe_list> 30118 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 30119 </affected_cpe_list> 30120 </advisory> 30121 </metadata> 30122 <criteria operator="AND"> 30123 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 30124 <criteria operator="OR"> 30125 <criteria operator="AND"> 30126 <criterion comment="redhat-release is earlier than 0:3AS-13.9.8" test_ref="oval:com.redhat.rhsa:tst:20100386001"/> 30127 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 30128 </criteria> 30129 <criteria operator="AND"> 30130 <criterion comment="redhat-release is earlier than 0:3ES-13.9.8" test_ref="oval:com.redhat.rhsa:tst:20100386003"/> 30131 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 30132 </criteria> 30133 <criteria operator="AND"> 30134 <criterion comment="redhat-release is earlier than 0:3WS-13.9.8" test_ref="oval:com.redhat.rhsa:tst:20100386004"/> 30135 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 30136 </criteria> 30137 <criteria operator="AND"> 30138 <criterion comment="redhat-release is earlier than 0:3Desktop-13.9.8" test_ref="oval:com.redhat.rhsa:tst:20100386005"/> 30139 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 30140 </criteria> 30141 </criteria> 30142 </criteria> 30143 </definition> 30144 <definition class="patch" id="oval:com.redhat.rhsa:def:20100401" version="640"> 30145 <metadata> 30146 <title>RHSA-2010:0401: tetex security update (Moderate)</title> 30147 <affected family="unix"> 30148 <platform>Red Hat Enterprise Linux 3</platform> 30149 </affected> 30150 <reference ref_id="RHSA-2010:0401" ref_url="https://access.redhat.com/errata/RHSA-2010:0401" source="RHSA"/> 30151 <reference ref_id="CVE-2007-5935" ref_url="https://access.redhat.com/security/cve/CVE-2007-5935" source="CVE"/> 30152 <reference ref_id="CVE-2009-0791" ref_url="https://access.redhat.com/security/cve/CVE-2009-0791" source="CVE"/> 30153 <reference ref_id="CVE-2009-3609" ref_url="https://access.redhat.com/security/cve/CVE-2009-3609" source="CVE"/> 30154 <reference ref_id="CVE-2010-0739" ref_url="https://access.redhat.com/security/cve/CVE-2010-0739" source="CVE"/> 30155 <reference ref_id="CVE-2010-0827" ref_url="https://access.redhat.com/security/cve/CVE-2010-0827" source="CVE"/> 30156 <reference ref_id="CVE-2010-1440" ref_url="https://access.redhat.com/security/cve/CVE-2010-1440" source="CVE"/> 30157 <description>teTeX is an implementation of TeX. TeX takes a text file and a set of 30158 formatting commands as input, and creates a typesetter-independent DeVice 30159 Independent (DVI) file as output. 30160 30161 A buffer overflow flaw was found in the way teTeX processed virtual font 30162 files when converting DVI files into PostScript. An attacker could create a 30163 malicious DVI file that would cause the dvips executable to crash or, 30164 potentially, execute arbitrary code. (CVE-2010-0827) 30165 30166 Multiple integer overflow flaws were found in the way teTeX processed 30167 special commands when converting DVI files into PostScript. An attacker 30168 could create a malicious DVI file that would cause the dvips executable to 30169 crash or, potentially, execute arbitrary code. (CVE-2010-0739, 30170 CVE-2010-1440) 30171 30172 A stack-based buffer overflow flaw was found in the way teTeX processed DVI 30173 files containing HyperTeX references with long titles, when converting them 30174 into PostScript. An attacker could create a malicious DVI file that would 30175 cause the dvips executable to crash. (CVE-2007-5935) 30176 30177 teTeX embeds a copy of Xpdf, an open source Portable Document Format (PDF) 30178 file viewer, to allow adding images in PDF format to the generated PDF 30179 documents. The following issues affect Xpdf code: 30180 30181 Multiple integer overflow flaws were found in Xpdf. If a local user 30182 generated a PDF file from a TeX document, referencing a specially-crafted 30183 PDF file, it would cause Xpdf to crash or, potentially, execute arbitrary 30184 code with the privileges of the user running pdflatex. (CVE-2009-0791, 30185 CVE-2009-3609) 30186 30187 All users of tetex are advised to upgrade to these updated packages, which 30188 contain backported patches to correct these issues.</description> 30189 <advisory from="secalert@redhat.com"> 30190 <severity>Moderate</severity> 30191 <rights>Copyright 2010 Red Hat, Inc.</rights> 30192 <issued date="2010-05-06"/> 30193 <updated date="2010-05-06"/> 30194 <cve href="https://access.redhat.com/security/cve/CVE-2007-5935" impact="low" public="20071017">CVE-2007-5935</cve> 30195 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-0791" public="20090519">CVE-2009-0791</cve> 30196 <cve cvss2="2.1/AV:L/AC:L/Au:N/C:N/I:N/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2009-3609" impact="low" public="20091014">CVE-2009-3609</cve> 30197 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2010-0739" public="20100412">CVE-2010-0739</cve> 30198 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-0827" public="20100325">CVE-2010-0827</cve> 30199 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2010-1440" public="20100503">CVE-2010-1440</cve> 30200 <bugzilla href="https://bugzilla.redhat.com/368591" id="368591">CVE-2007-5935 dvips -z buffer overflow with long href</bugzilla> 30201 <bugzilla href="https://bugzilla.redhat.com/491840" id="491840">CVE-2009-0791 xpdf: multiple integer overflows</bugzilla> 30202 <bugzilla href="https://bugzilla.redhat.com/526893" id="526893">CVE-2009-3609 xpdf/poppler: ImageStream::ImageStream integer overflow</bugzilla> 30203 <bugzilla href="https://bugzilla.redhat.com/572914" id="572914">CVE-2010-0827 tetex, texlive: Buffer overflow flaw by processing virtual font files</bugzilla> 30204 <bugzilla href="https://bugzilla.redhat.com/572941" id="572941">CVE-2010-0739 tetex, texlive: Integer overflow by processing special commands</bugzilla> 30205 <bugzilla href="https://bugzilla.redhat.com/586819" id="586819">CVE-2010-1440 tetex, texlive: Integer overflow by processing special commands</bugzilla> 30206 <affected_cpe_list> 30207 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 30208 </affected_cpe_list> 30209 </advisory> 30210 </metadata> 30211 <criteria operator="AND"> 30212 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 30213 <criteria operator="OR"> 30214 <criteria operator="AND"> 30215 <criterion comment="tetex-xdvi is earlier than 0:1.0.7-67.19" test_ref="oval:com.redhat.rhsa:tst:20100401001"/> 30216 <criterion comment="tetex-xdvi is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160004"/> 30217 </criteria> 30218 <criteria operator="AND"> 30219 <criterion comment="tetex-fonts is earlier than 0:1.0.7-67.19" test_ref="oval:com.redhat.rhsa:tst:20100401003"/> 30220 <criterion comment="tetex-fonts is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160012"/> 30221 </criteria> 30222 <criteria operator="AND"> 30223 <criterion comment="tetex-dvips is earlier than 0:1.0.7-67.19" test_ref="oval:com.redhat.rhsa:tst:20100401005"/> 30224 <criterion comment="tetex-dvips is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160008"/> 30225 </criteria> 30226 <criteria operator="AND"> 30227 <criterion comment="tetex is earlier than 0:1.0.7-67.19" test_ref="oval:com.redhat.rhsa:tst:20100401007"/> 30228 <criterion comment="tetex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160002"/> 30229 </criteria> 30230 <criteria operator="AND"> 30231 <criterion comment="tetex-afm is earlier than 0:1.0.7-67.19" test_ref="oval:com.redhat.rhsa:tst:20100401009"/> 30232 <criterion comment="tetex-afm is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160010"/> 30233 </criteria> 30234 <criteria operator="AND"> 30235 <criterion comment="tetex-latex is earlier than 0:1.0.7-67.19" test_ref="oval:com.redhat.rhsa:tst:20100401011"/> 30236 <criterion comment="tetex-latex is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060160006"/> 30237 </criteria> 30238 </criteria> 30239 </criteria> 30240 </definition> 30241 <definition class="patch" id="oval:com.redhat.rhsa:def:20100423" version="633"> 30242 <metadata> 30243 <title>RHSA-2010:0423: krb5 security update (Important)</title> 30244 <affected family="unix"> 30245 <platform>Red Hat Enterprise Linux 3</platform> 30246 <platform>Red Hat Enterprise Linux 4</platform> 30247 <platform>Red Hat Enterprise Linux 5</platform> 30248 </affected> 30249 <reference ref_id="RHSA-2010:0423" ref_url="https://access.redhat.com/errata/RHSA-2010:0423" source="RHSA"/> 30250 <reference ref_id="CVE-2010-1321" ref_url="https://access.redhat.com/security/cve/CVE-2010-1321" source="CVE"/> 30251 <description>Kerberos is a network authentication system which allows clients and 30252 servers to authenticate to each other using symmetric encryption and a 30253 trusted third party, the Key Distribution Center (KDC). 30254 30255 A NULL pointer dereference flaw was discovered in the MIT Kerberos Generic 30256 Security Service Application Program Interface (GSS-API) library. A remote, 30257 authenticated attacker could use this flaw to crash any server application 30258 using the GSS-API authentication mechanism, by sending a specially-crafted 30259 GSS-API token with a missing checksum field. (CVE-2010-1321) 30260 30261 Red Hat would like to thank the MIT Kerberos Team for responsibly reporting 30262 this issue. Upstream acknowledges Shawn Emery of Oracle as the original 30263 reporter. 30264 30265 All krb5 users should upgrade to these updated packages, which contain a 30266 backported patch to correct this issue. All running services using the MIT 30267 Kerberos libraries must be restarted for the update to take effect.</description> 30268 <advisory from="secalert@redhat.com"> 30269 <severity>Important</severity> 30270 <rights>Copyright 2010 Red Hat, Inc.</rights> 30271 <issued date="2010-05-18"/> 30272 <updated date="2010-05-18"/> 30273 <cve cvss2="4/AV:N/AC:L/Au:S/C:N/I:N/A:P" cwe="CWE-476" href="https://access.redhat.com/security/cve/CVE-2010-1321" public="20100518">CVE-2010-1321</cve> 30274 <bugzilla href="https://bugzilla.redhat.com/582466" id="582466">CVE-2010-1321 krb5: null pointer dereference in GSS-API library leads to DoS (MITKRB5-SA-2010-005)</bugzilla> 30275 <affected_cpe_list> 30276 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 30277 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 30278 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 30279 </affected_cpe_list> 30280 </advisory> 30281 </metadata> 30282 <criteria operator="OR"> 30283 <criteria operator="AND"> 30284 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 30285 <criteria operator="OR"> 30286 <criteria operator="AND"> 30287 <criterion comment="krb5-server is earlier than 0:1.2.7-72" test_ref="oval:com.redhat.rhsa:tst:20100423001"/> 30288 <criterion comment="krb5-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095002"/> 30289 </criteria> 30290 <criteria operator="AND"> 30291 <criterion comment="krb5-devel is earlier than 0:1.2.7-72" test_ref="oval:com.redhat.rhsa:tst:20100423003"/> 30292 <criterion comment="krb5-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095004"/> 30293 </criteria> 30294 <criteria operator="AND"> 30295 <criterion comment="krb5-workstation is earlier than 0:1.2.7-72" test_ref="oval:com.redhat.rhsa:tst:20100423005"/> 30296 <criterion comment="krb5-workstation is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095008"/> 30297 </criteria> 30298 <criteria operator="AND"> 30299 <criterion comment="krb5-libs is earlier than 0:1.2.7-72" test_ref="oval:com.redhat.rhsa:tst:20100423007"/> 30300 <criterion comment="krb5-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095006"/> 30301 </criteria> 30302 </criteria> 30303 </criteria> 30304 <criteria operator="AND"> 30305 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 30306 <criteria operator="OR"> 30307 <criteria operator="AND"> 30308 <criterion comment="krb5-libs is earlier than 0:1.3.4-62.el4_8.2" test_ref="oval:com.redhat.rhsa:tst:20100423010"/> 30309 <criterion comment="krb5-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095006"/> 30310 </criteria> 30311 <criteria operator="AND"> 30312 <criterion comment="krb5-devel is earlier than 0:1.3.4-62.el4_8.2" test_ref="oval:com.redhat.rhsa:tst:20100423011"/> 30313 <criterion comment="krb5-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095004"/> 30314 </criteria> 30315 <criteria operator="AND"> 30316 <criterion comment="krb5-workstation is earlier than 0:1.3.4-62.el4_8.2" test_ref="oval:com.redhat.rhsa:tst:20100423012"/> 30317 <criterion comment="krb5-workstation is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095008"/> 30318 </criteria> 30319 <criteria operator="AND"> 30320 <criterion comment="krb5-server is earlier than 0:1.3.4-62.el4_8.2" test_ref="oval:com.redhat.rhsa:tst:20100423013"/> 30321 <criterion comment="krb5-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070095002"/> 30322 </criteria> 30323 </criteria> 30324 </criteria> 30325 <criteria operator="AND"> 30326 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 30327 <criteria operator="OR"> 30328 <criteria operator="AND"> 30329 <criterion comment="krb5-libs is earlier than 0:1.6.1-36.el5_5.4" test_ref="oval:com.redhat.rhsa:tst:20100423015"/> 30330 <criterion comment="krb5-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095018"/> 30331 </criteria> 30332 <criteria operator="AND"> 30333 <criterion comment="krb5-devel is earlier than 0:1.6.1-36.el5_5.4" test_ref="oval:com.redhat.rhsa:tst:20100423017"/> 30334 <criterion comment="krb5-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095020"/> 30335 </criteria> 30336 <criteria operator="AND"> 30337 <criterion comment="krb5-server is earlier than 0:1.6.1-36.el5_5.4" test_ref="oval:com.redhat.rhsa:tst:20100423019"/> 30338 <criterion comment="krb5-server is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095022"/> 30339 </criteria> 30340 <criteria operator="AND"> 30341 <criterion comment="krb5-workstation is earlier than 0:1.6.1-36.el5_5.4" test_ref="oval:com.redhat.rhsa:tst:20100423021"/> 30342 <criterion comment="krb5-workstation is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070095016"/> 30343 </criteria> 30344 </criteria> 30345 </criteria> 30346 </criteria> 30347 </definition> 30348 <definition class="patch" id="oval:com.redhat.rhsa:def:20100427" version="641"> 30349 <metadata> 30350 <title>RHSA-2010:0427: postgresql security update (Moderate)</title> 30351 <affected family="unix"> 30352 <platform>Red Hat Enterprise Linux 3</platform> 30353 </affected> 30354 <reference ref_id="RHSA-2010:0427" ref_url="https://access.redhat.com/errata/RHSA-2010:0427" source="RHSA"/> 30355 <reference ref_id="CVE-2009-4136" ref_url="https://access.redhat.com/security/cve/CVE-2009-4136" source="CVE"/> 30356 <reference ref_id="CVE-2010-0442" ref_url="https://access.redhat.com/security/cve/CVE-2010-0442" source="CVE"/> 30357 <reference ref_id="CVE-2010-0733" ref_url="https://access.redhat.com/security/cve/CVE-2010-0733" source="CVE"/> 30358 <reference ref_id="CVE-2010-1169" ref_url="https://access.redhat.com/security/cve/CVE-2010-1169" source="CVE"/> 30359 <reference ref_id="CVE-2010-1170" ref_url="https://access.redhat.com/security/cve/CVE-2010-1170" source="CVE"/> 30360 <description>PostgreSQL is an advanced object-relational database management system 30361 (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the 30362 Perl and Tcl languages, and are installed in trusted mode by default. In 30363 trusted mode, certain operations, such as operating system level access, 30364 are restricted. 30365 30366 A flaw was found in the way PostgreSQL enforced permission checks on 30367 scripts written in PL/Perl. If the PL/Perl procedural language was 30368 registered on a particular database, an authenticated database user running 30369 a specially-crafted PL/Perl script could use this flaw to bypass intended 30370 PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl 30371 scripts with the privileges of the database server. (CVE-2010-1169) 30372 30373 Red Hat would like to thank Tim Bunce for responsibly reporting the 30374 CVE-2010-1169 flaw. 30375 30376 A flaw was found in the way PostgreSQL enforced permission checks on 30377 scripts written in PL/Tcl. If the PL/Tcl procedural language was registered 30378 on a particular database, an authenticated database user running a 30379 specially-crafted PL/Tcl script could use this flaw to bypass intended 30380 PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl 30381 scripts with the privileges of the database server. (CVE-2010-1170) 30382 30383 A buffer overflow flaw was found in the way PostgreSQL retrieved a 30384 substring from the bit string for BIT() and BIT VARYING() SQL data types. 30385 An authenticated database user running a specially-crafted SQL query could 30386 use this flaw to cause a temporary denial of service (postgres daemon 30387 crash) or, potentially, execute arbitrary code with the privileges of the 30388 database server. (CVE-2010-0442) 30389 30390 An integer overflow flaw was found in the way PostgreSQL used to calculate 30391 the size of the hash table for joined relations. An authenticated database 30392 user could create a specially-crafted SQL query which could cause a 30393 temporary denial of service (postgres daemon crash) or, potentially, 30394 execute arbitrary code with the privileges of the database server. 30395 (CVE-2010-0733) 30396 30397 PostgreSQL improperly protected session-local state during the execution of 30398 an index function by a database superuser during the database maintenance 30399 operations. An authenticated database user could use this flaw to elevate 30400 their privileges via specially-crafted index functions. (CVE-2009-4136) 30401 30402 All PostgreSQL users are advised to upgrade to these updated packages, 30403 which contain backported patches to correct these issues. Running 30404 PostgreSQL instances must be restarted ("service rhdb restart") for this 30405 update to take effect.</description> 30406 <advisory from="secalert@redhat.com"> 30407 <severity>Moderate</severity> 30408 <rights>Copyright 2010 Red Hat, Inc.</rights> 30409 <issued date="2010-05-19"/> 30410 <updated date="2010-05-19"/> 30411 <cve cvss2="4.0/AV:A/AC:H/Au:S/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-4136" impact="low" public="20091214">CVE-2009-4136</cve> 30412 <cve cvss2="5.2/AV:A/AC:L/Au:S/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-0442" public="20100127">CVE-2010-0442</cve> 30413 <cve cvss2="2.7/AV:A/AC:L/Au:S/C:N/I:N/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2010-0733" impact="low" public="20091214">CVE-2010-0733</cve> 30414 <cve cvss2="5.2/AV:A/AC:L/Au:S/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-1169" public="20100517">CVE-2010-1169</cve> 30415 <cve cvss2="4.9/AV:A/AC:M/Au:S/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-1170" public="20100517">CVE-2010-1170</cve> 30416 <bugzilla href="https://bugzilla.redhat.com/546321" id="546321">CVE-2009-4136 postgresql: SQL privilege escalation via modifications to session-local state</bugzilla> 30417 <bugzilla href="https://bugzilla.redhat.com/546621" id="546621">CVE-2010-0733 postgresql: Integer overflow in hash table size calculation</bugzilla> 30418 <bugzilla href="https://bugzilla.redhat.com/559259" id="559259">CVE-2010-0442 postgresql: substring() negative length argument buffer overflow</bugzilla> 30419 <bugzilla href="https://bugzilla.redhat.com/582615" id="582615">CVE-2010-1169 PostgreSQL: PL/Perl Intended restriction bypass</bugzilla> 30420 <bugzilla href="https://bugzilla.redhat.com/583072" id="583072">CVE-2010-1170 PostgreSQL: PL/Tcl Intended restriction bypass</bugzilla> 30421 <affected_cpe_list> 30422 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 30423 </affected_cpe_list> 30424 </advisory> 30425 </metadata> 30426 <criteria operator="AND"> 30427 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 30428 <criteria operator="OR"> 30429 <criteria operator="AND"> 30430 <criterion comment="rh-postgresql-pl is earlier than 0:7.3.21-3" test_ref="oval:com.redhat.rhsa:tst:20100427001"/> 30431 <criterion comment="rh-postgresql-pl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526016"/> 30432 </criteria> 30433 <criteria operator="AND"> 30434 <criterion comment="rh-postgresql-tcl is earlier than 0:7.3.21-3" test_ref="oval:com.redhat.rhsa:tst:20100427003"/> 30435 <criterion comment="rh-postgresql-tcl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526020"/> 30436 </criteria> 30437 <criteria operator="AND"> 30438 <criterion comment="rh-postgresql-server is earlier than 0:7.3.21-3" test_ref="oval:com.redhat.rhsa:tst:20100427005"/> 30439 <criterion comment="rh-postgresql-server is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526006"/> 30440 </criteria> 30441 <criteria operator="AND"> 30442 <criterion comment="rh-postgresql-test is earlier than 0:7.3.21-3" test_ref="oval:com.redhat.rhsa:tst:20100427007"/> 30443 <criterion comment="rh-postgresql-test is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526004"/> 30444 </criteria> 30445 <criteria operator="AND"> 30446 <criterion comment="rh-postgresql-docs is earlier than 0:7.3.21-3" test_ref="oval:com.redhat.rhsa:tst:20100427009"/> 30447 <criterion comment="rh-postgresql-docs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526010"/> 30448 </criteria> 30449 <criteria operator="AND"> 30450 <criterion comment="rh-postgresql-contrib is earlier than 0:7.3.21-3" test_ref="oval:com.redhat.rhsa:tst:20100427011"/> 30451 <criterion comment="rh-postgresql-contrib is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526002"/> 30452 </criteria> 30453 <criteria operator="AND"> 30454 <criterion comment="rh-postgresql-python is earlier than 0:7.3.21-3" test_ref="oval:com.redhat.rhsa:tst:20100427013"/> 30455 <criterion comment="rh-postgresql-python is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526014"/> 30456 </criteria> 30457 <criteria operator="AND"> 30458 <criterion comment="rh-postgresql-devel is earlier than 0:7.3.21-3" test_ref="oval:com.redhat.rhsa:tst:20100427015"/> 30459 <criterion comment="rh-postgresql-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526018"/> 30460 </criteria> 30461 <criteria operator="AND"> 30462 <criterion comment="rh-postgresql is earlier than 0:7.3.21-3" test_ref="oval:com.redhat.rhsa:tst:20100427017"/> 30463 <criterion comment="rh-postgresql is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526022"/> 30464 </criteria> 30465 <criteria operator="AND"> 30466 <criterion comment="rh-postgresql-libs is earlier than 0:7.3.21-3" test_ref="oval:com.redhat.rhsa:tst:20100427019"/> 30467 <criterion comment="rh-postgresql-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526008"/> 30468 </criteria> 30469 <criteria operator="AND"> 30470 <criterion comment="rh-postgresql-jdbc is earlier than 0:7.3.21-3" test_ref="oval:com.redhat.rhsa:tst:20100427021"/> 30471 <criterion comment="rh-postgresql-jdbc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060526012"/> 30472 </criteria> 30473 </criteria> 30474 </criteria> 30475 </definition> 30476 <definition class="patch" id="oval:com.redhat.rhsa:def:20100457" version="639"> 30477 <metadata> 30478 <title>RHSA-2010:0457: perl security update (Moderate)</title> 30479 <affected family="unix"> 30480 <platform>Red Hat Enterprise Linux 3</platform> 30481 <platform>Red Hat Enterprise Linux 4</platform> 30482 </affected> 30483 <reference ref_id="RHSA-2010:0457" ref_url="https://access.redhat.com/errata/RHSA-2010:0457" source="RHSA"/> 30484 <reference ref_id="CVE-2010-1168" ref_url="https://access.redhat.com/security/cve/CVE-2010-1168" source="CVE"/> 30485 <reference ref_id="CVE-2010-1447" ref_url="https://access.redhat.com/security/cve/CVE-2010-1447" source="CVE"/> 30486 <description>Perl is a high-level programming language commonly used for system 30487 administration utilities and web programming. The Safe extension module 30488 allows users to compile and execute Perl code in restricted compartments. 30489 30490 The Safe module did not properly restrict the code of implicitly called 30491 methods (such as DESTROY and AUTOLOAD) on implicitly blessed objects 30492 returned as a result of unsafe code evaluation. These methods could have 30493 been executed unrestricted by Safe when such objects were accessed or 30494 destroyed. A specially-crafted Perl script executed inside of a Safe 30495 compartment could use this flaw to bypass intended Safe module 30496 restrictions. (CVE-2010-1168) 30497 30498 The Safe module did not properly restrict code compiled in a Safe 30499 compartment and executed out of the compartment via a subroutine reference 30500 returned as a result of unsafe code evaluation. A specially-crafted Perl 30501 script executed inside of a Safe compartment could use this flaw to bypass 30502 intended Safe module restrictions, if the returned subroutine reference was 30503 called from outside of the compartment. (CVE-2010-1447) 30504 30505 Red Hat would like to thank Tim Bunce for responsibly reporting the 30506 CVE-2010-1168 and CVE-2010-1447 issues. Upstream acknowledges Nick Cleaton 30507 as the original reporter of CVE-2010-1168, and Tim Bunce and Rafaël 30508 Garcia-Suarez as the original reporters of CVE-2010-1447. 30509 30510 These packages upgrade the Safe extension module to version 2.27. Refer to 30511 the Safe module's Changes file, linked to in the References, for a full 30512 list of changes. 30513 30514 Users of perl are advised to upgrade to these updated packages, which 30515 correct these issues. All applications using the Safe extension module must 30516 be restarted for this update to take effect.</description> 30517 <advisory from="secalert@redhat.com"> 30518 <severity>Moderate</severity> 30519 <rights>Copyright 2010 Red Hat, Inc.</rights> 30520 <issued date="2010-06-07"/> 30521 <updated date="2010-06-07"/> 30522 <cve cvss2="5.8/AV:N/AC:M/Au:N/C:P/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2010-1168" public="20100520">CVE-2010-1168</cve> 30523 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-1447" public="20100517">CVE-2010-1447</cve> 30524 <bugzilla href="https://bugzilla.redhat.com/576508" id="576508">CVE-2010-1168 perl Safe: Intended restriction bypass via object references</bugzilla> 30525 <bugzilla href="https://bugzilla.redhat.com/588269" id="588269">CVE-2010-1447 perl: Safe restriction bypass when reference to subroutine in compartment is called from outside</bugzilla> 30526 <affected_cpe_list> 30527 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 30528 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 30529 </affected_cpe_list> 30530 </advisory> 30531 </metadata> 30532 <criteria operator="OR"> 30533 <criteria operator="AND"> 30534 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 30535 <criteria operator="OR"> 30536 <criteria operator="AND"> 30537 <criterion comment="perl-CGI is earlier than 2:2.89-101.EL3" test_ref="oval:com.redhat.rhsa:tst:20100457001"/> 30538 <criterion comment="perl-CGI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966006"/> 30539 </criteria> 30540 <criteria operator="AND"> 30541 <criterion comment="perl is earlier than 2:5.8.0-101.EL3" test_ref="oval:com.redhat.rhsa:tst:20100457003"/> 30542 <criterion comment="perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966004"/> 30543 </criteria> 30544 <criteria operator="AND"> 30545 <criterion comment="perl-CPAN is earlier than 2:1.61-101.EL3" test_ref="oval:com.redhat.rhsa:tst:20100457005"/> 30546 <criterion comment="perl-CPAN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966002"/> 30547 </criteria> 30548 <criteria operator="AND"> 30549 <criterion comment="perl-suidperl is earlier than 2:5.8.0-101.EL3" test_ref="oval:com.redhat.rhsa:tst:20100457007"/> 30550 <criterion comment="perl-suidperl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966010"/> 30551 </criteria> 30552 <criteria operator="AND"> 30553 <criterion comment="perl-DB_File is earlier than 2:1.806-101.EL3" test_ref="oval:com.redhat.rhsa:tst:20100457009"/> 30554 <criterion comment="perl-DB_File is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966008"/> 30555 </criteria> 30556 </criteria> 30557 </criteria> 30558 <criteria operator="AND"> 30559 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 30560 <criteria operator="OR"> 30561 <criteria operator="AND"> 30562 <criterion comment="perl-suidperl is earlier than 3:5.8.5-53.el4" test_ref="oval:com.redhat.rhsa:tst:20100457012"/> 30563 <criterion comment="perl-suidperl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966010"/> 30564 </criteria> 30565 <criteria operator="AND"> 30566 <criterion comment="perl is earlier than 3:5.8.5-53.el4" test_ref="oval:com.redhat.rhsa:tst:20100457013"/> 30567 <criterion comment="perl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070966004"/> 30568 </criteria> 30569 </criteria> 30570 </criteria> 30571 </criteria> 30572 </definition> 30573 <definition class="patch" id="oval:com.redhat.rhsa:def:20100488" version="637"> 30574 <metadata> 30575 <title>RHSA-2010:0488: samba and samba3x security update (Critical)</title> 30576 <affected family="unix"> 30577 <platform>Red Hat Enterprise Linux 3</platform> 30578 <platform>Red Hat Enterprise Linux 4</platform> 30579 <platform>Red Hat Enterprise Linux 5</platform> 30580 </affected> 30581 <reference ref_id="RHSA-2010:0488" ref_url="https://access.redhat.com/errata/RHSA-2010:0488" source="RHSA"/> 30582 <reference ref_id="CVE-2010-2063" ref_url="https://access.redhat.com/security/cve/CVE-2010-2063" source="CVE"/> 30583 <description>Samba is a suite of programs used by machines to share files, printers, and 30584 other information. 30585 30586 An input sanitization flaw was found in the way Samba parsed client data. A 30587 malicious client could send a specially-crafted SMB packet to the Samba 30588 server, resulting in arbitrary code execution with the privileges of the 30589 Samba server (smbd). (CVE-2010-2063) 30590 30591 Red Hat would like to thank the Samba team for responsibly reporting this 30592 issue. Upstream acknowledges Jun Mao as the original reporter. 30593 30594 Users of Samba are advised to upgrade to these updated packages, which 30595 contain a backported patch to resolve this issue. After installing this 30596 update, the smb service will be restarted automatically.</description> 30597 <advisory from="secalert@redhat.com"> 30598 <severity>Critical</severity> 30599 <rights>Copyright 2010 Red Hat, Inc.</rights> 30600 <issued date="2010-06-16"/> 30601 <updated date="2010-06-16"/> 30602 <cve cvss2="7.5/AV:N/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-228 CWE-119" href="https://access.redhat.com/security/cve/CVE-2010-2063" public="20100616">CVE-2010-2063</cve> 30603 <bugzilla href="https://bugzilla.redhat.com/601419" id="601419">CVE-2010-2063 samba: memory corruption vulnerability</bugzilla> 30604 <affected_cpe_list> 30605 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 30606 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 30607 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 30608 </affected_cpe_list> 30609 </advisory> 30610 </metadata> 30611 <criteria operator="OR"> 30612 <criteria operator="AND"> 30613 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 30614 <criteria operator="OR"> 30615 <criteria operator="AND"> 30616 <criterion comment="samba-swat is earlier than 0:3.0.9-1.3E.17" test_ref="oval:com.redhat.rhsa:tst:20100488001"/> 30617 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 30618 </criteria> 30619 <criteria operator="AND"> 30620 <criterion comment="samba-client is earlier than 0:3.0.9-1.3E.17" test_ref="oval:com.redhat.rhsa:tst:20100488003"/> 30621 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 30622 </criteria> 30623 <criteria operator="AND"> 30624 <criterion comment="samba-common is earlier than 0:3.0.9-1.3E.17" test_ref="oval:com.redhat.rhsa:tst:20100488005"/> 30625 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 30626 </criteria> 30627 <criteria operator="AND"> 30628 <criterion comment="samba is earlier than 0:3.0.9-1.3E.17" test_ref="oval:com.redhat.rhsa:tst:20100488007"/> 30629 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 30630 </criteria> 30631 </criteria> 30632 </criteria> 30633 <criteria operator="AND"> 30634 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 30635 <criteria operator="OR"> 30636 <criteria operator="AND"> 30637 <criterion comment="samba is earlier than 0:3.0.33-0.19.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100488010"/> 30638 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 30639 </criteria> 30640 <criteria operator="AND"> 30641 <criterion comment="samba-common is earlier than 0:3.0.33-0.19.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100488011"/> 30642 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 30643 </criteria> 30644 <criteria operator="AND"> 30645 <criterion comment="samba-client is earlier than 0:3.0.33-0.19.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100488012"/> 30646 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 30647 </criteria> 30648 <criteria operator="AND"> 30649 <criterion comment="samba-swat is earlier than 0:3.0.33-0.19.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100488013"/> 30650 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 30651 </criteria> 30652 </criteria> 30653 </criteria> 30654 <criteria operator="AND"> 30655 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 30656 <criteria operator="OR"> 30657 <criteria operator="AND"> 30658 <criterion comment="libsmbclient-devel is earlier than 0:3.0.33-3.29.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488015"/> 30659 <criterion comment="libsmbclient-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488016"/> 30660 </criteria> 30661 <criteria operator="AND"> 30662 <criterion comment="samba-swat is earlier than 0:3.0.33-3.29.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488017"/> 30663 <criterion comment="samba-swat is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354020"/> 30664 </criteria> 30665 <criteria operator="AND"> 30666 <criterion comment="samba-client is earlier than 0:3.0.33-3.29.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488019"/> 30667 <criterion comment="samba-client is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354018"/> 30668 </criteria> 30669 <criteria operator="AND"> 30670 <criterion comment="samba is earlier than 0:3.0.33-3.29.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488021"/> 30671 <criterion comment="samba is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354022"/> 30672 </criteria> 30673 <criteria operator="AND"> 30674 <criterion comment="samba-common is earlier than 0:3.0.33-3.29.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488023"/> 30675 <criterion comment="samba-common is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354016"/> 30676 </criteria> 30677 <criteria operator="AND"> 30678 <criterion comment="libsmbclient is earlier than 0:3.0.33-3.29.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488025"/> 30679 <criterion comment="libsmbclient is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488026"/> 30680 </criteria> 30681 <criteria operator="AND"> 30682 <criterion comment="samba3x-doc is earlier than 0:3.3.8-0.52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488027"/> 30683 <criterion comment="samba3x-doc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488028"/> 30684 </criteria> 30685 <criteria operator="AND"> 30686 <criterion comment="samba3x-common is earlier than 0:3.3.8-0.52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488029"/> 30687 <criterion comment="samba3x-common is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488030"/> 30688 </criteria> 30689 <criteria operator="AND"> 30690 <criterion comment="libtalloc is earlier than 0:1.2.0-52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488031"/> 30691 <criterion comment="libtalloc is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488032"/> 30692 </criteria> 30693 <criteria operator="AND"> 30694 <criterion comment="samba3x-client is earlier than 0:3.3.8-0.52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488033"/> 30695 <criterion comment="samba3x-client is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488034"/> 30696 </criteria> 30697 <criteria operator="AND"> 30698 <criterion comment="libtdb is earlier than 0:1.1.2-52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488035"/> 30699 <criterion comment="libtdb is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488036"/> 30700 </criteria> 30701 <criteria operator="AND"> 30702 <criterion comment="samba3x-swat is earlier than 0:3.3.8-0.52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488037"/> 30703 <criterion comment="samba3x-swat is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488038"/> 30704 </criteria> 30705 <criteria operator="AND"> 30706 <criterion comment="samba3x-winbind is earlier than 0:3.3.8-0.52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488039"/> 30707 <criterion comment="samba3x-winbind is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488040"/> 30708 </criteria> 30709 <criteria operator="AND"> 30710 <criterion comment="libtdb-devel is earlier than 0:1.1.2-52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488041"/> 30711 <criterion comment="libtdb-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488042"/> 30712 </criteria> 30713 <criteria operator="AND"> 30714 <criterion comment="samba3x-domainjoin-gui is earlier than 0:3.3.8-0.52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488043"/> 30715 <criterion comment="samba3x-domainjoin-gui is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488044"/> 30716 </criteria> 30717 <criteria operator="AND"> 30718 <criterion comment="samba3x is earlier than 0:3.3.8-0.52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488045"/> 30719 <criterion comment="samba3x is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488046"/> 30720 </criteria> 30721 <criteria operator="AND"> 30722 <criterion comment="samba3x-winbind-devel is earlier than 0:3.3.8-0.52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488047"/> 30723 <criterion comment="samba3x-winbind-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488048"/> 30724 </criteria> 30725 <criteria operator="AND"> 30726 <criterion comment="tdb-tools is earlier than 0:1.1.2-52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488049"/> 30727 <criterion comment="tdb-tools is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488050"/> 30728 </criteria> 30729 <criteria operator="AND"> 30730 <criterion comment="libtalloc-devel is earlier than 0:1.2.0-52.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100488051"/> 30731 <criterion comment="libtalloc-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488052"/> 30732 </criteria> 30733 </criteria> 30734 </criteria> 30735 </criteria> 30736 </definition> 30737 <definition class="patch" id="oval:com.redhat.rhsa:def:20100490" version="642"> 30738 <metadata> 30739 <title>RHSA-2010:0490: cups security update (Important)</title> 30740 <affected family="unix"> 30741 <platform>Red Hat Enterprise Linux 3</platform> 30742 <platform>Red Hat Enterprise Linux 4</platform> 30743 <platform>Red Hat Enterprise Linux 5</platform> 30744 </affected> 30745 <reference ref_id="RHSA-2010:0490" ref_url="https://access.redhat.com/errata/RHSA-2010:0490" source="RHSA"/> 30746 <reference ref_id="CVE-2010-0540" ref_url="https://access.redhat.com/security/cve/CVE-2010-0540" source="CVE"/> 30747 <reference ref_id="CVE-2010-0542" ref_url="https://access.redhat.com/security/cve/CVE-2010-0542" source="CVE"/> 30748 <reference ref_id="CVE-2010-1748" ref_url="https://access.redhat.com/security/cve/CVE-2010-1748" source="CVE"/> 30749 <description>The Common UNIX Printing System (CUPS) provides a portable printing layer 30750 for UNIX operating systems. The CUPS "texttops" filter converts text files 30751 to PostScript. 30752 30753 A missing memory allocation failure check flaw, leading to a NULL pointer 30754 dereference, was found in the CUPS "texttops" filter. An attacker could 30755 create a malicious text file that would cause "texttops" to crash or, 30756 potentially, execute arbitrary code as the "lp" user if the file was 30757 printed. (CVE-2010-0542) 30758 30759 A Cross-Site Request Forgery (CSRF) issue was found in the CUPS web 30760 interface. If a remote attacker could trick a user, who is logged into the 30761 CUPS web interface as an administrator, into visiting a specially-crafted 30762 website, the attacker could reconfigure and disable CUPS, and gain access 30763 to print jobs and system files. (CVE-2010-0540) 30764 30765 Note: As a result of the fix for CVE-2010-0540, cookies must now be enabled 30766 in your web browser to use the CUPS web interface. 30767 30768 An uninitialized memory read issue was found in the CUPS web interface. If 30769 an attacker had access to the CUPS web interface, they could use a 30770 specially-crafted URL to leverage this flaw to read a limited amount of 30771 memory from the cupsd process, possibly obtaining sensitive information. 30772 (CVE-2010-1748) 30773 30774 Red Hat would like to thank the Apple Product Security team for responsibly 30775 reporting these issues. Upstream acknowledges regenrecht as the original 30776 reporter of CVE-2010-0542; Adrian 'pagvac' Pastor of GNUCITIZEN and Tim 30777 Starling as the original reporters of CVE-2010-0540; and Luca Carettoni as 30778 the original reporter of CVE-2010-1748. 30779 30780 Users of cups are advised to upgrade to these updated packages, which 30781 contain backported patches to correct these issues. After installing this 30782 update, the cupsd daemon will be restarted automatically.</description> 30783 <advisory from="secalert@redhat.com"> 30784 <severity>Important</severity> 30785 <rights>Copyright 2010 Red Hat, Inc.</rights> 30786 <issued date="2010-06-17"/> 30787 <updated date="2010-06-17"/> 30788 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" cwe="CWE-352" href="https://access.redhat.com/security/cve/CVE-2010-0540" impact="moderate" public="20100615">CVE-2010-0540</cve> 30789 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" cwe="CWE-476" href="https://access.redhat.com/security/cve/CVE-2010-0542" public="20100617">CVE-2010-0542</cve> 30790 <cve cvss2="3.3/AV:A/AC:L/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2010-1748" impact="moderate" public="20100614">CVE-2010-1748</cve> 30791 <bugzilla href="https://bugzilla.redhat.com/587746" id="587746">CVE-2010-0542 CUPS: texttops unchecked memory allocation failure leading to NULL pointer dereference</bugzilla> 30792 <bugzilla href="https://bugzilla.redhat.com/588805" id="588805">CVE-2010-0540 CUPS administrator web interface CSRF</bugzilla> 30793 <bugzilla href="https://bugzilla.redhat.com/591983" id="591983">CVE-2010-1748 cups: web interface memory disclosure</bugzilla> 30794 <affected_cpe_list> 30795 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 30796 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 30797 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 30798 </affected_cpe_list> 30799 </advisory> 30800 </metadata> 30801 <criteria operator="OR"> 30802 <criteria operator="AND"> 30803 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 30804 <criteria operator="OR"> 30805 <criteria operator="AND"> 30806 <criterion comment="cups is earlier than 1:1.1.17-13.3.65" test_ref="oval:com.redhat.rhsa:tst:20100490001"/> 30807 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 30808 </criteria> 30809 <criteria operator="AND"> 30810 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.65" test_ref="oval:com.redhat.rhsa:tst:20100490003"/> 30811 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 30812 </criteria> 30813 <criteria operator="AND"> 30814 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.65" test_ref="oval:com.redhat.rhsa:tst:20100490005"/> 30815 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 30816 </criteria> 30817 </criteria> 30818 </criteria> 30819 <criteria operator="AND"> 30820 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 30821 <criteria operator="OR"> 30822 <criteria operator="AND"> 30823 <criterion comment="cups is earlier than 1:1.1.22-0.rc1.9.32.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100490008"/> 30824 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 30825 </criteria> 30826 <criteria operator="AND"> 30827 <criterion comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.32.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100490009"/> 30828 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 30829 </criteria> 30830 <criteria operator="AND"> 30831 <criterion comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.32.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100490010"/> 30832 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 30833 </criteria> 30834 </criteria> 30835 </criteria> 30836 <criteria operator="AND"> 30837 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 30838 <criteria operator="OR"> 30839 <criteria operator="AND"> 30840 <criterion comment="cups-devel is earlier than 1:1.3.7-18.el5_5.4" test_ref="oval:com.redhat.rhsa:tst:20100490012"/> 30841 <criterion comment="cups-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123015"/> 30842 </criteria> 30843 <criteria operator="AND"> 30844 <criterion comment="cups is earlier than 1:1.3.7-18.el5_5.4" test_ref="oval:com.redhat.rhsa:tst:20100490014"/> 30845 <criterion comment="cups is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123013"/> 30846 </criteria> 30847 <criteria operator="AND"> 30848 <criterion comment="cups-libs is earlier than 1:1.3.7-18.el5_5.4" test_ref="oval:com.redhat.rhsa:tst:20100490016"/> 30849 <criterion comment="cups-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123017"/> 30850 </criteria> 30851 <criteria operator="AND"> 30852 <criterion comment="cups-lpd is earlier than 1:1.3.7-18.el5_5.4" test_ref="oval:com.redhat.rhsa:tst:20100490018"/> 30853 <criterion comment="cups-lpd is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070123019"/> 30854 </criteria> 30855 </criteria> 30856 </criteria> 30857 </criteria> 30858 </definition> 30859 <definition class="patch" id="oval:com.redhat.rhsa:def:20100499" version="634"> 30860 <metadata> 30861 <title>RHSA-2010:0499: seamonkey security update (Critical)</title> 30862 <affected family="unix"> 30863 <platform>Red Hat Enterprise Linux 3</platform> 30864 <platform>Red Hat Enterprise Linux 4</platform> 30865 </affected> 30866 <reference ref_id="RHSA-2010:0499" ref_url="https://access.redhat.com/errata/RHSA-2010:0499" source="RHSA"/> 30867 <reference ref_id="CVE-2010-0163" ref_url="https://access.redhat.com/security/cve/CVE-2010-0163" source="CVE"/> 30868 <reference ref_id="CVE-2010-1197" ref_url="https://access.redhat.com/security/cve/CVE-2010-1197" source="CVE"/> 30869 <reference ref_id="CVE-2010-1198" ref_url="https://access.redhat.com/security/cve/CVE-2010-1198" source="CVE"/> 30870 <reference ref_id="CVE-2010-1199" ref_url="https://access.redhat.com/security/cve/CVE-2010-1199" source="CVE"/> 30871 <reference ref_id="CVE-2010-1200" ref_url="https://access.redhat.com/security/cve/CVE-2010-1200" source="CVE"/> 30872 <description>SeaMonkey is an open source web browser, email and newsgroup client, IRC 30873 chat client, and HTML editor. 30874 30875 Several flaws were found in the processing of malformed web content. A web 30876 page containing malicious content could cause SeaMonkey to crash or, 30877 potentially, execute arbitrary code with the privileges of the user running 30878 SeaMonkey. (CVE-2010-1200) 30879 30880 A flaw was found in the way browser plug-ins interact. It was possible for 30881 a plug-in to reference the freed memory from a different plug-in, resulting 30882 in the execution of arbitrary code with the privileges of the user running 30883 SeaMonkey. (CVE-2010-1198) 30884 30885 An integer overflow flaw was found in the processing of malformed web 30886 content. A web page containing malicious content could cause SeaMonkey to 30887 crash or, potentially, execute arbitrary code with the privileges of the 30888 user running SeaMonkey. (CVE-2010-1199) 30889 30890 A flaw was found in the way SeaMonkey processed mail attachments. A 30891 specially-crafted mail message could cause SeaMonkey to crash. 30892 (CVE-2010-0163) 30893 30894 A flaw was found in the way SeaMonkey handled the "Content-Disposition: 30895 attachment" HTTP header when the "Content-Type: multipart" HTTP header was 30896 also present. A website that allows arbitrary uploads and relies on the 30897 "Content-Disposition: attachment" HTTP header to prevent content from being 30898 displayed inline, could be used by an attacker to serve malicious content 30899 to users. (CVE-2010-1197) 30900 30901 All SeaMonkey users should upgrade to these updated packages, which correct 30902 these issues. After installing the update, SeaMonkey must be restarted for 30903 the changes to take effect.</description> 30904 <advisory from="secalert@redhat.com"> 30905 <severity>Critical</severity> 30906 <rights>Copyright 2010 Red Hat, Inc.</rights> 30907 <issued date="2010-06-22"/> 30908 <updated date="2010-06-22"/> 30909 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-0163" impact="important" public="20100316">CVE-2010-0163</cve> 30910 <cve cvss2="4/AV:N/AC:H/Au:N/C:P/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2010-1197" impact="moderate" public="20100622">CVE-2010-1197</cve> 30911 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-1198" public="20100622">CVE-2010-1198</cve> 30912 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2010-1199" public="20100622">CVE-2010-1199</cve> 30913 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-1200" public="20100622">CVE-2010-1200</cve> 30914 <bugzilla href="https://bugzilla.redhat.com/576391" id="576391">CVE-2010-0163 seamonkey/thunderbird: crash when indexing certain messages with attachments</bugzilla> 30915 <bugzilla href="https://bugzilla.redhat.com/590804" id="590804">CVE-2010-1200 Mozilla Crashes with evidence of memory corruption</bugzilla> 30916 <bugzilla href="https://bugzilla.redhat.com/590828" id="590828">CVE-2010-1198 Mozilla Freed object reuse across plugin instances</bugzilla> 30917 <bugzilla href="https://bugzilla.redhat.com/590833" id="590833">CVE-2010-1199 Mozilla Integer Overflow in XSLT Node Sorting</bugzilla> 30918 <bugzilla href="https://bugzilla.redhat.com/590850" id="590850">CVE-2010-1197 Mozilla Content-Disposition: attachment ignored if Content-Type: multipart also present</bugzilla> 30919 <affected_cpe_list> 30920 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 30921 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 30922 </affected_cpe_list> 30923 </advisory> 30924 </metadata> 30925 <criteria operator="OR"> 30926 <criteria operator="AND"> 30927 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 30928 <criteria operator="OR"> 30929 <criteria operator="AND"> 30930 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.55.el3" test_ref="oval:com.redhat.rhsa:tst:20100499001"/> 30931 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 30932 </criteria> 30933 <criteria operator="AND"> 30934 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.55.el3" test_ref="oval:com.redhat.rhsa:tst:20100499003"/> 30935 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 30936 </criteria> 30937 <criteria operator="AND"> 30938 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.55.el3" test_ref="oval:com.redhat.rhsa:tst:20100499005"/> 30939 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 30940 </criteria> 30941 <criteria operator="AND"> 30942 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.55.el3" test_ref="oval:com.redhat.rhsa:tst:20100499007"/> 30943 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 30944 </criteria> 30945 <criteria operator="AND"> 30946 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.55.el3" test_ref="oval:com.redhat.rhsa:tst:20100499009"/> 30947 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 30948 </criteria> 30949 <criteria operator="AND"> 30950 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.55.el3" test_ref="oval:com.redhat.rhsa:tst:20100499011"/> 30951 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 30952 </criteria> 30953 <criteria operator="AND"> 30954 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.55.el3" test_ref="oval:com.redhat.rhsa:tst:20100499013"/> 30955 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 30956 </criteria> 30957 <criteria operator="AND"> 30958 <criterion comment="seamonkey is earlier than 0:1.0.9-0.55.el3" test_ref="oval:com.redhat.rhsa:tst:20100499015"/> 30959 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 30960 </criteria> 30961 <criteria operator="AND"> 30962 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.55.el3" test_ref="oval:com.redhat.rhsa:tst:20100499017"/> 30963 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 30964 </criteria> 30965 <criteria operator="AND"> 30966 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.55.el3" test_ref="oval:com.redhat.rhsa:tst:20100499019"/> 30967 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 30968 </criteria> 30969 </criteria> 30970 </criteria> 30971 <criteria operator="AND"> 30972 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 30973 <criteria operator="OR"> 30974 <criteria operator="AND"> 30975 <criterion comment="seamonkey is earlier than 0:1.0.9-58.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100499022"/> 30976 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 30977 </criteria> 30978 <criteria operator="AND"> 30979 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-58.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100499023"/> 30980 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 30981 </criteria> 30982 <criteria operator="AND"> 30983 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-58.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100499024"/> 30984 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 30985 </criteria> 30986 <criteria operator="AND"> 30987 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-58.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100499025"/> 30988 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 30989 </criteria> 30990 <criteria operator="AND"> 30991 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-58.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100499026"/> 30992 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 30993 </criteria> 30994 <criteria operator="AND"> 30995 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-58.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100499027"/> 30996 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 30997 </criteria> 30998 </criteria> 30999 </criteria> 31000 </criteria> 31001 </definition> 31002 <definition class="patch" id="oval:com.redhat.rhsa:def:20100520" version="632"> 31003 <metadata> 31004 <title>RHSA-2010:0520: libtiff security update (Important)</title> 31005 <affected family="unix"> 31006 <platform>Red Hat Enterprise Linux 3</platform> 31007 </affected> 31008 <reference ref_id="RHSA-2010:0520" ref_url="https://access.redhat.com/errata/RHSA-2010:0520" source="RHSA"/> 31009 <reference ref_id="CVE-2010-1411" ref_url="https://access.redhat.com/security/cve/CVE-2010-1411" source="CVE"/> 31010 <reference ref_id="CVE-2010-2598" ref_url="https://access.redhat.com/security/cve/CVE-2010-2598" source="CVE"/> 31011 <description>The libtiff packages contain a library of functions for manipulating Tagged 31012 Image File Format (TIFF) files. 31013 31014 Multiple integer overflow flaws, leading to a buffer overflow, were 31015 discovered in libtiff. An attacker could use these flaws to create a 31016 specially-crafted TIFF file that, when opened, would cause an application 31017 linked against libtiff to crash or, possibly, execute arbitrary code. 31018 (CVE-2010-1411) 31019 31020 An input validation flaw was discovered in libtiff. An attacker could use 31021 this flaw to create a specially-crafted TIFF file that, when opened, would 31022 cause an application linked against libtiff to crash. (CVE-2010-2598) 31023 31024 Red Hat would like to thank Apple Product Security for responsibly 31025 reporting the CVE-2010-1411 flaw, who credit Kevin Finisterre of 31026 digitalmunition.com for the discovery of the issue. 31027 31028 All libtiff users are advised to upgrade to these updated packages, which 31029 contain backported patches to resolve these issues. All running 31030 applications linked against libtiff must be restarted for this update to 31031 take effect.</description> 31032 <advisory from="secalert@redhat.com"> 31033 <severity>Important</severity> 31034 <rights>Copyright 2010 Red Hat, Inc.</rights> 31035 <issued date="2010-07-08"/> 31036 <updated date="2010-07-08"/> 31037 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2010-1411" public="20100614">CVE-2010-1411</cve> 31038 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2598" impact="low" public="20100610">CVE-2010-2598</cve> 31039 <bugzilla href="https://bugzilla.redhat.com/592361" id="592361">CVE-2010-1411 libtiff: integer overflows leading to heap overflow in Fax3SetupState</bugzilla> 31040 <bugzilla href="https://bugzilla.redhat.com/610786" id="610786">CVE-2010-2598 libtiff: crash when reading image with not configured compression</bugzilla> 31041 <affected_cpe_list> 31042 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 31043 </affected_cpe_list> 31044 </advisory> 31045 </metadata> 31046 <criteria operator="AND"> 31047 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 31048 <criteria operator="OR"> 31049 <criteria operator="AND"> 31050 <criterion comment="libtiff is earlier than 0:3.5.7-34.el3" test_ref="oval:com.redhat.rhsa:tst:20100520001"/> 31051 <criterion comment="libtiff is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425004"/> 31052 </criteria> 31053 <criteria operator="AND"> 31054 <criterion comment="libtiff-devel is earlier than 0:3.5.7-34.el3" test_ref="oval:com.redhat.rhsa:tst:20100520003"/> 31055 <criterion comment="libtiff-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060425002"/> 31056 </criteria> 31057 </criteria> 31058 </criteria> 31059 </definition> 31060 <definition class="patch" id="oval:com.redhat.rhsa:def:20100534" version="641"> 31061 <metadata> 31062 <title>RHSA-2010:0534: libpng security update (Important)</title> 31063 <affected family="unix"> 31064 <platform>Red Hat Enterprise Linux 3</platform> 31065 <platform>Red Hat Enterprise Linux 4</platform> 31066 <platform>Red Hat Enterprise Linux 5</platform> 31067 </affected> 31068 <reference ref_id="RHSA-2010:0534" ref_url="https://access.redhat.com/errata/RHSA-2010:0534" source="RHSA"/> 31069 <reference ref_id="CVE-2009-2042" ref_url="https://access.redhat.com/security/cve/CVE-2009-2042" source="CVE"/> 31070 <reference ref_id="CVE-2010-0205" ref_url="https://access.redhat.com/security/cve/CVE-2010-0205" source="CVE"/> 31071 <reference ref_id="CVE-2010-1205" ref_url="https://access.redhat.com/security/cve/CVE-2010-1205" source="CVE"/> 31072 <reference ref_id="CVE-2010-2249" ref_url="https://access.redhat.com/security/cve/CVE-2010-2249" source="CVE"/> 31073 <description>The libpng packages contain a library of functions for creating and 31074 manipulating PNG (Portable Network Graphics) image format files. 31075 31076 A memory corruption flaw was found in the way applications, using the 31077 libpng library and its progressive reading method, decoded certain PNG 31078 images. An attacker could create a specially-crafted PNG image that, when 31079 opened, could cause an application using libpng to crash or, potentially, 31080 execute arbitrary code with the privileges of the user running the 31081 application. (CVE-2010-1205) 31082 31083 A denial of service flaw was found in the way applications using the libpng 31084 library decoded PNG images that have certain, highly compressed ancillary 31085 chunks. An attacker could create a specially-crafted PNG image that could 31086 cause an application using libpng to consume excessive amounts of memory 31087 and CPU time, and possibly crash. (CVE-2010-0205) 31088 31089 A memory leak flaw was found in the way applications using the libpng 31090 library decoded PNG images that use the Physical Scale (sCAL) extension. An 31091 attacker could create a specially-crafted PNG image that could cause an 31092 application using libpng to exhaust all available memory and possibly crash 31093 or exit. (CVE-2010-2249) 31094 31095 A sensitive information disclosure flaw was found in the way applications 31096 using the libpng library processed 1-bit interlaced PNG images. An attacker 31097 could create a specially-crafted PNG image that could cause an application 31098 using libpng to disclose uninitialized memory. (CVE-2009-2042) 31099 31100 Users of libpng and libpng10 should upgrade to these updated packages, 31101 which contain backported patches to correct these issues. All running 31102 applications using libpng or libpng10 must be restarted for the update to 31103 take effect.</description> 31104 <advisory from="secalert@redhat.com"> 31105 <severity>Important</severity> 31106 <rights>Copyright 2010 Red Hat, Inc.</rights> 31107 <issued date="2010-07-14"/> 31108 <updated date="2010-07-14"/> 31109 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:P/I:N/A:N" href="https://access.redhat.com/security/cve/CVE-2009-2042" impact="low" public="20090604">CVE-2009-2042</cve> 31110 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" cwe="CWE-409 CWE-400" href="https://access.redhat.com/security/cve/CVE-2010-0205" impact="moderate" public="20100301">CVE-2010-0205</cve> 31111 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-1205" public="20100625">CVE-2010-1205</cve> 31112 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" cwe="CWE-401" href="https://access.redhat.com/security/cve/CVE-2010-2249" impact="low" public="20100625">CVE-2010-2249</cve> 31113 <bugzilla href="https://bugzilla.redhat.com/504782" id="504782">CVE-2009-2042 libpng: Interlaced Images Information Disclosure Vulnerability</bugzilla> 31114 <bugzilla href="https://bugzilla.redhat.com/566234" id="566234">CVE-2010-0205 libpng: excessive memory consumption due to highly compressed huge ancillary chunk</bugzilla> 31115 <bugzilla href="https://bugzilla.redhat.com/608238" id="608238">CVE-2010-1205 libpng: out-of-bounds memory write</bugzilla> 31116 <bugzilla href="https://bugzilla.redhat.com/608644" id="608644">CVE-2010-2249 libpng: Memory leak when processing Physical Scale (sCAL) images</bugzilla> 31117 <affected_cpe_list> 31118 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 31119 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 31120 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 31121 </affected_cpe_list> 31122 </advisory> 31123 </metadata> 31124 <criteria operator="OR"> 31125 <criteria operator="AND"> 31126 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 31127 <criteria operator="OR"> 31128 <criteria operator="AND"> 31129 <criterion comment="libpng is earlier than 2:1.2.2-30" test_ref="oval:com.redhat.rhsa:tst:20100534001"/> 31130 <criterion comment="libpng is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356004"/> 31131 </criteria> 31132 <criteria operator="AND"> 31133 <criterion comment="libpng-devel is earlier than 2:1.2.2-30" test_ref="oval:com.redhat.rhsa:tst:20100534003"/> 31134 <criterion comment="libpng-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356002"/> 31135 </criteria> 31136 <criteria operator="AND"> 31137 <criterion comment="libpng10 is earlier than 0:1.0.13-21" test_ref="oval:com.redhat.rhsa:tst:20100534005"/> 31138 <criterion comment="libpng10 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356008"/> 31139 </criteria> 31140 <criteria operator="AND"> 31141 <criterion comment="libpng10-devel is earlier than 0:1.0.13-21" test_ref="oval:com.redhat.rhsa:tst:20100534007"/> 31142 <criterion comment="libpng10-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356006"/> 31143 </criteria> 31144 </criteria> 31145 </criteria> 31146 <criteria operator="AND"> 31147 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 31148 <criteria operator="OR"> 31149 <criteria operator="AND"> 31150 <criterion comment="libpng-devel is earlier than 2:1.2.7-3.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100534010"/> 31151 <criterion comment="libpng-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356002"/> 31152 </criteria> 31153 <criteria operator="AND"> 31154 <criterion comment="libpng is earlier than 2:1.2.7-3.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100534011"/> 31155 <criterion comment="libpng is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356004"/> 31156 </criteria> 31157 <criteria operator="AND"> 31158 <criterion comment="libpng10-devel is earlier than 0:1.0.16-3.el4_8.4" test_ref="oval:com.redhat.rhsa:tst:20100534012"/> 31159 <criterion comment="libpng10-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356006"/> 31160 </criteria> 31161 <criteria operator="AND"> 31162 <criterion comment="libpng10 is earlier than 0:1.0.16-3.el4_8.4" test_ref="oval:com.redhat.rhsa:tst:20100534013"/> 31163 <criterion comment="libpng10 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070356008"/> 31164 </criteria> 31165 </criteria> 31166 </criteria> 31167 <criteria operator="AND"> 31168 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 31169 <criteria operator="OR"> 31170 <criteria operator="AND"> 31171 <criterion comment="libpng is earlier than 2:1.2.10-7.1.el5_5.3" test_ref="oval:com.redhat.rhsa:tst:20100534015"/> 31172 <criterion comment="libpng is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070356016"/> 31173 </criteria> 31174 <criteria operator="AND"> 31175 <criterion comment="libpng-devel is earlier than 2:1.2.10-7.1.el5_5.3" test_ref="oval:com.redhat.rhsa:tst:20100534017"/> 31176 <criterion comment="libpng-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070356018"/> 31177 </criteria> 31178 </criteria> 31179 </criteria> 31180 </criteria> 31181 </definition> 31182 <definition class="patch" id="oval:com.redhat.rhsa:def:20100546" version="633"> 31183 <metadata> 31184 <title>RHSA-2010:0546: seamonkey security update (Critical)</title> 31185 <affected family="unix"> 31186 <platform>Red Hat Enterprise Linux 3</platform> 31187 <platform>Red Hat Enterprise Linux 4</platform> 31188 </affected> 31189 <reference ref_id="RHSA-2010:0546" ref_url="https://access.redhat.com/errata/RHSA-2010:0546" source="RHSA"/> 31190 <reference ref_id="CVE-2010-1205" ref_url="https://access.redhat.com/security/cve/CVE-2010-1205" source="CVE"/> 31191 <reference ref_id="CVE-2010-1211" ref_url="https://access.redhat.com/security/cve/CVE-2010-1211" source="CVE"/> 31192 <reference ref_id="CVE-2010-1214" ref_url="https://access.redhat.com/security/cve/CVE-2010-1214" source="CVE"/> 31193 <reference ref_id="CVE-2010-2751" ref_url="https://access.redhat.com/security/cve/CVE-2010-2751" source="CVE"/> 31194 <reference ref_id="CVE-2010-2753" ref_url="https://access.redhat.com/security/cve/CVE-2010-2753" source="CVE"/> 31195 <reference ref_id="CVE-2010-2754" ref_url="https://access.redhat.com/security/cve/CVE-2010-2754" source="CVE"/> 31196 <description>SeaMonkey is an open source web browser, email and newsgroup client, IRC 31197 chat client, and HTML editor. 31198 31199 Several flaws were found in the processing of malformed web content. A web 31200 page containing malicious content could cause SeaMonkey to crash or, 31201 potentially, execute arbitrary code with the privileges of the user running 31202 SeaMonkey. (CVE-2010-1211, CVE-2010-2753, CVE-2010-1214) 31203 31204 A memory corruption flaw was found in the way SeaMonkey decoded certain PNG 31205 images. An attacker could create a specially-crafted PNG image that, when 31206 opened, could cause SeaMonkey to crash or, potentially, execute arbitrary 31207 code with the privileges of the user running SeaMonkey. (CVE-2010-1205) 31208 31209 A same-origin policy bypass flaw was found in SeaMonkey. An attacker could 31210 create a malicious web page that, when viewed by a victim, could steal 31211 private data from a different website the victim has loaded with SeaMonkey. 31212 (CVE-2010-2754) 31213 31214 A flaw was found in the way SeaMonkey displayed the location bar when 31215 visiting a secure web page. A malicious server could use this flaw to 31216 present data that appears to originate from a secure server, even though it 31217 does not. (CVE-2010-2751) 31218 31219 All SeaMonkey users should upgrade to these updated packages, which correct 31220 these issues. After installing the update, SeaMonkey must be restarted for 31221 the changes to take effect.</description> 31222 <advisory from="secalert@redhat.com"> 31223 <severity>Critical</severity> 31224 <rights>Copyright 2010 Red Hat, Inc.</rights> 31225 <issued date="2010-07-20"/> 31226 <updated date="2010-07-20"/> 31227 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-1205" impact="important" public="20100625">CVE-2010-1205</cve> 31228 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-1211" public="20100720">CVE-2010-1211</cve> 31229 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-1214" public="20100720">CVE-2010-1214</cve> 31230 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2010-2751" impact="moderate" public="20100720">CVE-2010-2751</cve> 31231 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2753" public="20100720">CVE-2010-2753</cve> 31232 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2754" impact="moderate" public="20100720">CVE-2010-2754</cve> 31233 <bugzilla href="https://bugzilla.redhat.com/608238" id="608238">CVE-2010-1205 libpng: out-of-bounds memory write</bugzilla> 31234 <bugzilla href="https://bugzilla.redhat.com/615455" id="615455">CVE-2010-1211 Mozilla miscellaneous memory safety hazards</bugzilla> 31235 <bugzilla href="https://bugzilla.redhat.com/615462" id="615462">CVE-2010-1214 Mozilla Plugin parameter EnsureCachedAttrParamArrays remote code execution vulnerability</bugzilla> 31236 <bugzilla href="https://bugzilla.redhat.com/615466" id="615466">CVE-2010-2753 Mozilla nsTreeSelection dangling pointer remote code execution vulnerability</bugzilla> 31237 <bugzilla href="https://bugzilla.redhat.com/615480" id="615480">CVE-2010-2751 Mozilla SSL spoofing with history.back() and history.forward()</bugzilla> 31238 <bugzilla href="https://bugzilla.redhat.com/615488" id="615488">CVE-2010-2754 Mozilla Cross-origin data leakage from script filename in error messages</bugzilla> 31239 <affected_cpe_list> 31240 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 31241 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 31242 </affected_cpe_list> 31243 </advisory> 31244 </metadata> 31245 <criteria operator="OR"> 31246 <criteria operator="AND"> 31247 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 31248 <criteria operator="OR"> 31249 <criteria operator="AND"> 31250 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.57.el3" test_ref="oval:com.redhat.rhsa:tst:20100546001"/> 31251 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 31252 </criteria> 31253 <criteria operator="AND"> 31254 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.57.el3" test_ref="oval:com.redhat.rhsa:tst:20100546003"/> 31255 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 31256 </criteria> 31257 <criteria operator="AND"> 31258 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.57.el3" test_ref="oval:com.redhat.rhsa:tst:20100546005"/> 31259 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 31260 </criteria> 31261 <criteria operator="AND"> 31262 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.57.el3" test_ref="oval:com.redhat.rhsa:tst:20100546007"/> 31263 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 31264 </criteria> 31265 <criteria operator="AND"> 31266 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.57.el3" test_ref="oval:com.redhat.rhsa:tst:20100546009"/> 31267 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 31268 </criteria> 31269 <criteria operator="AND"> 31270 <criterion comment="seamonkey is earlier than 0:1.0.9-0.57.el3" test_ref="oval:com.redhat.rhsa:tst:20100546011"/> 31271 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 31272 </criteria> 31273 <criteria operator="AND"> 31274 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.57.el3" test_ref="oval:com.redhat.rhsa:tst:20100546013"/> 31275 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 31276 </criteria> 31277 <criteria operator="AND"> 31278 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.57.el3" test_ref="oval:com.redhat.rhsa:tst:20100546015"/> 31279 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 31280 </criteria> 31281 <criteria operator="AND"> 31282 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.57.el3" test_ref="oval:com.redhat.rhsa:tst:20100546017"/> 31283 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 31284 </criteria> 31285 <criteria operator="AND"> 31286 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.57.el3" test_ref="oval:com.redhat.rhsa:tst:20100546019"/> 31287 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 31288 </criteria> 31289 </criteria> 31290 </criteria> 31291 <criteria operator="AND"> 31292 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 31293 <criteria operator="OR"> 31294 <criteria operator="AND"> 31295 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-60.el4" test_ref="oval:com.redhat.rhsa:tst:20100546022"/> 31296 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 31297 </criteria> 31298 <criteria operator="AND"> 31299 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-60.el4" test_ref="oval:com.redhat.rhsa:tst:20100546023"/> 31300 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 31301 </criteria> 31302 <criteria operator="AND"> 31303 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-60.el4" test_ref="oval:com.redhat.rhsa:tst:20100546024"/> 31304 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 31305 </criteria> 31306 <criteria operator="AND"> 31307 <criterion comment="seamonkey is earlier than 0:1.0.9-60.el4" test_ref="oval:com.redhat.rhsa:tst:20100546025"/> 31308 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 31309 </criteria> 31310 <criteria operator="AND"> 31311 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-60.el4" test_ref="oval:com.redhat.rhsa:tst:20100546026"/> 31312 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 31313 </criteria> 31314 <criteria operator="AND"> 31315 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-60.el4" test_ref="oval:com.redhat.rhsa:tst:20100546027"/> 31316 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 31317 </criteria> 31318 </criteria> 31319 </criteria> 31320 </criteria> 31321 </definition> 31322 <definition class="patch" id="oval:com.redhat.rhsa:def:20100557" version="632"> 31323 <metadata> 31324 <title>RHSA-2010:0557: seamonkey security update (Critical)</title> 31325 <affected family="unix"> 31326 <platform>Red Hat Enterprise Linux 3</platform> 31327 <platform>Red Hat Enterprise Linux 4</platform> 31328 </affected> 31329 <reference ref_id="RHSA-2010:0557" ref_url="https://access.redhat.com/errata/RHSA-2010:0557" source="RHSA"/> 31330 <reference ref_id="CVE-2010-2755" ref_url="https://access.redhat.com/security/cve/CVE-2010-2755" source="CVE"/> 31331 <description>SeaMonkey is an open source web browser, email and newsgroup client, IRC 31332 chat client, and HTML editor. 31333 31334 An invalid free flaw was found in SeaMonkey's plugin handler. Malicious web content could result in an invalid memory pointer being freed, causing SeaMonkey to crash or, potentially, execute arbitrary code with the privileges of the user running SeaMonkey. (CVE-2010-2755) 31335 31336 All SeaMonkey users should upgrade to these updated packages, which correct 31337 this issue. After installing the update, SeaMonkey must be restarted for 31338 the changes to take effect.</description> 31339 <advisory from="secalert@redhat.com"> 31340 <severity>Critical</severity> 31341 <rights>Copyright 2010 Red Hat, Inc.</rights> 31342 <issued date="2010-07-23"/> 31343 <updated date="2010-07-23"/> 31344 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2755" public="20100724">CVE-2010-2755</cve> 31345 <bugzilla href="https://bugzilla.redhat.com/617657" id="617657">CVE-2010-2755 Mozilla arbitrary free flaw</bugzilla> 31346 <affected_cpe_list> 31347 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 31348 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 31349 </affected_cpe_list> 31350 </advisory> 31351 </metadata> 31352 <criteria operator="OR"> 31353 <criteria operator="AND"> 31354 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 31355 <criteria operator="OR"> 31356 <criteria operator="AND"> 31357 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.58.el3" test_ref="oval:com.redhat.rhsa:tst:20100557001"/> 31358 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 31359 </criteria> 31360 <criteria operator="AND"> 31361 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.58.el3" test_ref="oval:com.redhat.rhsa:tst:20100557003"/> 31362 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 31363 </criteria> 31364 <criteria operator="AND"> 31365 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.58.el3" test_ref="oval:com.redhat.rhsa:tst:20100557005"/> 31366 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 31367 </criteria> 31368 <criteria operator="AND"> 31369 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.58.el3" test_ref="oval:com.redhat.rhsa:tst:20100557007"/> 31370 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 31371 </criteria> 31372 <criteria operator="AND"> 31373 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.58.el3" test_ref="oval:com.redhat.rhsa:tst:20100557009"/> 31374 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 31375 </criteria> 31376 <criteria operator="AND"> 31377 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.58.el3" test_ref="oval:com.redhat.rhsa:tst:20100557011"/> 31378 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 31379 </criteria> 31380 <criteria operator="AND"> 31381 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.58.el3" test_ref="oval:com.redhat.rhsa:tst:20100557013"/> 31382 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 31383 </criteria> 31384 <criteria operator="AND"> 31385 <criterion comment="seamonkey is earlier than 0:1.0.9-0.58.el3" test_ref="oval:com.redhat.rhsa:tst:20100557015"/> 31386 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 31387 </criteria> 31388 <criteria operator="AND"> 31389 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.58.el3" test_ref="oval:com.redhat.rhsa:tst:20100557017"/> 31390 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 31391 </criteria> 31392 <criteria operator="AND"> 31393 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.58.el3" test_ref="oval:com.redhat.rhsa:tst:20100557019"/> 31394 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 31395 </criteria> 31396 </criteria> 31397 </criteria> 31398 <criteria operator="AND"> 31399 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 31400 <criteria operator="OR"> 31401 <criteria operator="AND"> 31402 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-61.el4" test_ref="oval:com.redhat.rhsa:tst:20100557022"/> 31403 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 31404 </criteria> 31405 <criteria operator="AND"> 31406 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-61.el4" test_ref="oval:com.redhat.rhsa:tst:20100557023"/> 31407 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 31408 </criteria> 31409 <criteria operator="AND"> 31410 <criterion comment="seamonkey is earlier than 0:1.0.9-61.el4" test_ref="oval:com.redhat.rhsa:tst:20100557024"/> 31411 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 31412 </criteria> 31413 <criteria operator="AND"> 31414 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-61.el4" test_ref="oval:com.redhat.rhsa:tst:20100557025"/> 31415 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 31416 </criteria> 31417 <criteria operator="AND"> 31418 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-61.el4" test_ref="oval:com.redhat.rhsa:tst:20100557026"/> 31419 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 31420 </criteria> 31421 <criteria operator="AND"> 31422 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-61.el4" test_ref="oval:com.redhat.rhsa:tst:20100557027"/> 31423 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 31424 </criteria> 31425 </criteria> 31426 </criteria> 31427 </criteria> 31428 </definition> 31429 <definition class="patch" id="oval:com.redhat.rhsa:def:20100576" version="632"> 31430 <metadata> 31431 <title>RHSA-2010:0576: Red Hat Enterprise Linux 3 - 3-Month End Of Life Notice (Low)</title> 31432 <affected family="unix"> 31433 <platform>Red Hat Enterprise Linux 3</platform> 31434 </affected> 31435 <reference ref_id="RHSA-2010:0576" ref_url="https://access.redhat.com/errata/RHSA-2010:0576" source="RHSA"/> 31436 <description>In accordance with the Red Hat Enterprise Linux Errata Support Policy, the 31437 regular 7 year life-cycle of Red Hat Enterprise Linux 3 will end on October 31438 31, 2010. 31439 31440 After this date, Red Hat will discontinue the regular subscription services 31441 for Red Hat Enterprise Linux 3. Therefore, new bug fix, enhancement, and 31442 security errata updates, as well as technical support services will no 31443 longer be available for the following products: 31444 31445 * Red Hat Enterprise Linux AS 3 31446 * Red Hat Enterprise Linux ES 3 31447 * Red Hat Enterprise Linux WS 3 31448 * Red Hat Enterprise Linux Extras 3 31449 * Red Hat Desktop 3 31450 * Red Hat Global File System 3 31451 * Red Hat Cluster Suite 3 31452 31453 Customers still running production workloads on Red Hat Enterprise 31454 Linux 3 are advised to begin planning the upgrade to Red Hat Enterprise 31455 Linux 5. Active subscribers of Red Hat Enterprise Linux already have access 31456 to all currently maintained versions of Red Hat Enterprise Linux, as part 31457 of their subscription without additional fees. 31458 31459 For customers who are unable to migrate off Red Hat Enterprise Linux 3 31460 before its end-of-life date, Red Hat may offer a limited, optional 31461 extension program. For more information, contact your Red Hat sales 31462 representative or channel partner. 31463 31464 Details of the Red Hat Enterprise Linux life-cycle can be found on the Red 31465 Hat website: http://www.redhat.com/security/updates/errata/</description> 31466 <advisory from="secalert@redhat.com"> 31467 <severity>Low</severity> 31468 <rights>Copyright 2010 Red Hat, Inc.</rights> 31469 <issued date="2010-07-30"/> 31470 <updated date="2010-07-30"/> 31471 <bugzilla href="https://bugzilla.redhat.com/616794" id="616794">Send Out RHEL 3 3-Month EOL Notice</bugzilla> 31472 <affected_cpe_list> 31473 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 31474 </affected_cpe_list> 31475 </advisory> 31476 </metadata> 31477 <criteria operator="AND"> 31478 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 31479 <criteria operator="OR"> 31480 <criteria operator="AND"> 31481 <criterion comment="redhat-release is earlier than 0:3Desktop-13.9.9" test_ref="oval:com.redhat.rhsa:tst:20100576001"/> 31482 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 31483 </criteria> 31484 <criteria operator="AND"> 31485 <criterion comment="redhat-release is earlier than 0:3ES-13.9.9" test_ref="oval:com.redhat.rhsa:tst:20100576003"/> 31486 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 31487 </criteria> 31488 <criteria operator="AND"> 31489 <criterion comment="redhat-release is earlier than 0:3WS-13.9.9" test_ref="oval:com.redhat.rhsa:tst:20100576004"/> 31490 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 31491 </criteria> 31492 <criteria operator="AND"> 31493 <criterion comment="redhat-release is earlier than 0:3AS-13.9.9" test_ref="oval:com.redhat.rhsa:tst:20100576005"/> 31494 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 31495 </criteria> 31496 </criteria> 31497 </criteria> 31498 </definition> 31499 <definition class="patch" id="oval:com.redhat.rhsa:def:20100577" version="639"> 31500 <metadata> 31501 <title>RHSA-2010:0577: freetype security update (Important)</title> 31502 <affected family="unix"> 31503 <platform>Red Hat Enterprise Linux 3</platform> 31504 </affected> 31505 <reference ref_id="RHSA-2010:0577" ref_url="https://access.redhat.com/errata/RHSA-2010:0577" source="RHSA"/> 31506 <reference ref_id="CVE-2010-2500" ref_url="https://access.redhat.com/security/cve/CVE-2010-2500" source="CVE"/> 31507 <reference ref_id="CVE-2010-2527" ref_url="https://access.redhat.com/security/cve/CVE-2010-2527" source="CVE"/> 31508 <reference ref_id="CVE-2010-2541" ref_url="https://access.redhat.com/security/cve/CVE-2010-2541" source="CVE"/> 31509 <description>FreeType is a free, high-quality, portable font engine that can open and 31510 manage font files. It also loads, hints, and renders individual glyphs 31511 efficiently. These packages provide both the FreeType 1 and FreeType 2 font 31512 engines. 31513 31514 An integer overflow flaw was found in the way the FreeType font engine 31515 processed font files. If a user loaded a carefully-crafted font file with 31516 an application linked against FreeType, it could cause the application to 31517 crash or, possibly, execute arbitrary code with the privileges of the user 31518 running the application. (CVE-2010-2500) 31519 31520 Several buffer overflow flaws were found in the FreeType demo applications. 31521 If a user loaded a carefully-crafted font file with a demo application, it 31522 could cause the application to crash or, possibly, execute arbitrary code 31523 with the privileges of the user running the application. (CVE-2010-2527, 31524 CVE-2010-2541) 31525 31526 Red Hat would like to thank Robert Swiecki of the Google Security Team for 31527 the discovery of the CVE-2010-2500 and CVE-2010-2527 issues. 31528 31529 Note: All of the issues in this erratum only affect the FreeType 2 font 31530 engine. 31531 31532 Users are advised to upgrade to these updated packages, which contain 31533 backported patches to correct these issues. The X server must be restarted 31534 (log out, then log back in) for this update to take effect.</description> 31535 <advisory from="secalert@redhat.com"> 31536 <severity>Important</severity> 31537 <rights>Copyright 2010 Red Hat, Inc.</rights> 31538 <issued date="2010-07-30"/> 31539 <updated date="2010-07-30"/> 31540 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2010-2500" public="20100609">CVE-2010-2500</cve> 31541 <cve cvss2="3.7/AV:L/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2527" impact="low" public="20100609">CVE-2010-2527</cve> 31542 <cve cvss2="3.7/AV:L/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2541" impact="low" public="20100722">CVE-2010-2541</cve> 31543 <bugzilla href="https://bugzilla.redhat.com/613167" id="613167">CVE-2010-2500 freetype: integer overflow vulnerability in smooth/ftgrays.c</bugzilla> 31544 <bugzilla href="https://bugzilla.redhat.com/614557" id="614557">CVE-2010-2527 Freetype demos multiple buffer overflows</bugzilla> 31545 <bugzilla href="https://bugzilla.redhat.com/617342" id="617342">CVE-2010-2541 Freetype ftmulti buffer overflow</bugzilla> 31546 <affected_cpe_list> 31547 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 31548 </affected_cpe_list> 31549 </advisory> 31550 </metadata> 31551 <criteria operator="AND"> 31552 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 31553 <criteria operator="OR"> 31554 <criteria operator="AND"> 31555 <criterion comment="freetype is earlier than 0:2.1.4-15.el3" test_ref="oval:com.redhat.rhsa:tst:20100577001"/> 31556 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 31557 </criteria> 31558 <criteria operator="AND"> 31559 <criterion comment="freetype-devel is earlier than 0:2.1.4-15.el3" test_ref="oval:com.redhat.rhsa:tst:20100577003"/> 31560 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 31561 </criteria> 31562 </criteria> 31563 </criteria> 31564 </definition> 31565 <definition class="patch" id="oval:com.redhat.rhsa:def:20100607" version="637"> 31566 <metadata> 31567 <title>RHSA-2010:0607: freetype security update (Important)</title> 31568 <affected family="unix"> 31569 <platform>Red Hat Enterprise Linux 3</platform> 31570 <platform>Red Hat Enterprise Linux 4</platform> 31571 <platform>Red Hat Enterprise Linux 5</platform> 31572 </affected> 31573 <reference ref_id="RHSA-2010:0607" ref_url="https://access.redhat.com/errata/RHSA-2010:0607" source="RHSA"/> 31574 <reference ref_id="CVE-2010-1797" ref_url="https://access.redhat.com/security/cve/CVE-2010-1797" source="CVE"/> 31575 <description>FreeType is a free, high-quality, portable font engine that can open and 31576 manage font files. It also loads, hints, and renders individual glyphs 31577 efficiently. The freetype packages for Red Hat Enterprise Linux 3 and 4 31578 provide both the FreeType 1 and FreeType 2 font engines. The freetype 31579 packages for Red Hat Enterprise Linux 5 provide only the FreeType 2 font 31580 engine. 31581 31582 Two stack overflow flaws were found in the way the FreeType font engine 31583 processed certain Compact Font Format (CFF) character strings (opcodes). If 31584 a user loaded a specially-crafted font file with an application linked 31585 against FreeType, it could cause the application to crash or, possibly, 31586 execute arbitrary code with the privileges of the user running the 31587 application. (CVE-2010-1797) 31588 31589 Red Hat would like to thank Braden Thomas of the Apple Product Security 31590 team for reporting these issues. 31591 31592 Note: CVE-2010-1797 only affects the FreeType 2 font engine. 31593 31594 Users are advised to upgrade to these updated packages, which contain a 31595 backported patch to correct these issues. The X server must be restarted 31596 (log out, then log back in) for this update to take effect.</description> 31597 <advisory from="secalert@redhat.com"> 31598 <severity>Important</severity> 31599 <rights>Copyright 2010 Red Hat, Inc.</rights> 31600 <issued date="2010-08-05"/> 31601 <updated date="2010-08-05"/> 31602 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-1797" public="20100805">CVE-2010-1797</cve> 31603 <bugzilla href="https://bugzilla.redhat.com/621144" id="621144">CVE-2010-1797 FreeType: Multiple stack overflows by processing CFF opcodes</bugzilla> 31604 <affected_cpe_list> 31605 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 31606 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 31607 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 31608 </affected_cpe_list> 31609 </advisory> 31610 </metadata> 31611 <criteria operator="OR"> 31612 <criteria operator="AND"> 31613 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 31614 <criteria operator="OR"> 31615 <criteria operator="AND"> 31616 <criterion comment="freetype-devel is earlier than 0:2.1.4-16.el3" test_ref="oval:com.redhat.rhsa:tst:20100607001"/> 31617 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 31618 </criteria> 31619 <criteria operator="AND"> 31620 <criterion comment="freetype is earlier than 0:2.1.4-16.el3" test_ref="oval:com.redhat.rhsa:tst:20100607003"/> 31621 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 31622 </criteria> 31623 </criteria> 31624 </criteria> 31625 <criteria operator="AND"> 31626 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 31627 <criteria operator="OR"> 31628 <criteria operator="AND"> 31629 <criterion comment="freetype-devel is earlier than 0:2.1.9-15.el4.8" test_ref="oval:com.redhat.rhsa:tst:20100607006"/> 31630 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 31631 </criteria> 31632 <criteria operator="AND"> 31633 <criterion comment="freetype-utils is earlier than 0:2.1.9-15.el4.8" test_ref="oval:com.redhat.rhsa:tst:20100607007"/> 31634 <criterion comment="freetype-utils is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500010"/> 31635 </criteria> 31636 <criteria operator="AND"> 31637 <criterion comment="freetype is earlier than 0:2.1.9-15.el4.8" test_ref="oval:com.redhat.rhsa:tst:20100607009"/> 31638 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 31639 </criteria> 31640 <criteria operator="AND"> 31641 <criterion comment="freetype-demos is earlier than 0:2.1.9-15.el4.8" test_ref="oval:com.redhat.rhsa:tst:20100607010"/> 31642 <criterion comment="freetype-demos is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500008"/> 31643 </criteria> 31644 </criteria> 31645 </criteria> 31646 <criteria operator="AND"> 31647 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 31648 <criteria operator="OR"> 31649 <criteria operator="AND"> 31650 <criterion comment="freetype is earlier than 0:2.2.1-26.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100607013"/> 31651 <criterion comment="freetype is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150016"/> 31652 </criteria> 31653 <criteria operator="AND"> 31654 <criterion comment="freetype-demos is earlier than 0:2.2.1-26.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100607015"/> 31655 <criterion comment="freetype-demos is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150014"/> 31656 </criteria> 31657 <criteria operator="AND"> 31658 <criterion comment="freetype-devel is earlier than 0:2.2.1-26.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100607017"/> 31659 <criterion comment="freetype-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070150018"/> 31660 </criteria> 31661 </criteria> 31662 </criteria> 31663 </criteria> 31664 </definition> 31665 <definition class="patch" id="oval:com.redhat.rhsa:def:20100625" version="637"> 31666 <metadata> 31667 <title>RHSA-2010:0625: wireshark security update (Moderate)</title> 31668 <affected family="unix"> 31669 <platform>Red Hat Enterprise Linux 3</platform> 31670 <platform>Red Hat Enterprise Linux 4</platform> 31671 <platform>Red Hat Enterprise Linux 5</platform> 31672 </affected> 31673 <reference ref_id="RHSA-2010:0625" ref_url="https://access.redhat.com/errata/RHSA-2010:0625" source="RHSA"/> 31674 <reference ref_id="CVE-2010-1455" ref_url="https://access.redhat.com/security/cve/CVE-2010-1455" source="CVE"/> 31675 <reference ref_id="CVE-2010-2283" ref_url="https://access.redhat.com/security/cve/CVE-2010-2283" source="CVE"/> 31676 <reference ref_id="CVE-2010-2284" ref_url="https://access.redhat.com/security/cve/CVE-2010-2284" source="CVE"/> 31677 <reference ref_id="CVE-2010-2286" ref_url="https://access.redhat.com/security/cve/CVE-2010-2286" source="CVE"/> 31678 <reference ref_id="CVE-2010-2287" ref_url="https://access.redhat.com/security/cve/CVE-2010-2287" source="CVE"/> 31679 <reference ref_id="CVE-2010-2995" ref_url="https://access.redhat.com/security/cve/CVE-2010-2995" source="CVE"/> 31680 <description>Wireshark is a program for monitoring network traffic. Wireshark was 31681 previously known as Ethereal. 31682 31683 Multiple buffer overflow flaws were found in the Wireshark SigComp 31684 Universal Decompressor Virtual Machine (UDVM) dissector. If Wireshark read 31685 a malformed packet off a network or opened a malicious dump file, it could 31686 crash or, possibly, execute arbitrary code as the user running Wireshark. 31687 (CVE-2010-2287, CVE-2010-2995) 31688 31689 Several denial of service flaws were found in Wireshark. Wireshark could 31690 crash or stop responding if it read a malformed packet off a network, or 31691 opened a malicious dump file. (CVE-2010-1455, CVE-2010-2283, CVE-2010-2284, 31692 CVE-2010-2286) 31693 31694 Users of Wireshark should upgrade to these updated packages, which contain 31695 Wireshark version 1.0.15, and resolve these issues. All running instances 31696 of Wireshark must be restarted for the update to take effect.</description> 31697 <advisory from="secalert@redhat.com"> 31698 <severity>Moderate</severity> 31699 <rights>Copyright 2010 Red Hat, Inc.</rights> 31700 <issued date="2010-08-11"/> 31701 <updated date="2010-08-11"/> 31702 <cve cvss2="1.8/AV:A/AC:H/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2010-1455" impact="low" public="20100505">CVE-2010-1455</cve> 31703 <cve cvss2="2.9/AV:A/AC:M/Au:N/C:N/I:N/A:P" cwe="CWE-476" href="https://access.redhat.com/security/cve/CVE-2010-2283" impact="low" public="20100609">CVE-2010-2283</cve> 31704 <cve cvss2="2.9/AV:A/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2284" impact="low" public="20100609">CVE-2010-2284</cve> 31705 <cve cvss2="2.9/AV:A/AC:M/Au:N/C:N/I:N/A:P" cwe="CWE-835" href="https://access.redhat.com/security/cve/CVE-2010-2286" impact="low" public="20100609">CVE-2010-2286</cve> 31706 <cve cvss2="5.4/AV:A/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2287" public="20100609">CVE-2010-2287</cve> 31707 <cve cvss2="5.4/AV:A/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2995" public="20100609">CVE-2010-2995</cve> 31708 <bugzilla href="https://bugzilla.redhat.com/590613" id="590613">CVE-2010-1455 wireshark: DOCSIS dissector crash</bugzilla> 31709 <bugzilla href="https://bugzilla.redhat.com/604290" id="604290">CVE-2010-2283 wireshark: SMB dissector NULL pointer dereference</bugzilla> 31710 <bugzilla href="https://bugzilla.redhat.com/604292" id="604292">CVE-2010-2284 wireshark: ASN.1 BER dissector stack overrun</bugzilla> 31711 <bugzilla href="https://bugzilla.redhat.com/604302" id="604302">CVE-2010-2286 wireshark: SigComp UDVM dissector infinite loop</bugzilla> 31712 <bugzilla href="https://bugzilla.redhat.com/604308" id="604308">CVE-2010-2995 wireshark: SigComp UDVM dissector buffer overruns</bugzilla> 31713 <affected_cpe_list> 31714 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 31715 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 31716 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 31717 </affected_cpe_list> 31718 </advisory> 31719 </metadata> 31720 <criteria operator="OR"> 31721 <criteria operator="AND"> 31722 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 31723 <criteria operator="OR"> 31724 <criteria operator="AND"> 31725 <criterion comment="wireshark-gnome is earlier than 0:1.0.15-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20100625001"/> 31726 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 31727 </criteria> 31728 <criteria operator="AND"> 31729 <criterion comment="wireshark is earlier than 0:1.0.15-EL3.1" test_ref="oval:com.redhat.rhsa:tst:20100625003"/> 31730 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 31731 </criteria> 31732 </criteria> 31733 </criteria> 31734 <criteria operator="AND"> 31735 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 31736 <criteria operator="OR"> 31737 <criteria operator="AND"> 31738 <criterion comment="wireshark-gnome is earlier than 0:1.0.15-1.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100625006"/> 31739 <criterion comment="wireshark-gnome is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602004"/> 31740 </criteria> 31741 <criteria operator="AND"> 31742 <criterion comment="wireshark is earlier than 0:1.0.15-1.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100625007"/> 31743 <criterion comment="wireshark is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060602002"/> 31744 </criteria> 31745 </criteria> 31746 </criteria> 31747 <criteria operator="AND"> 31748 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 31749 <criteria operator="OR"> 31750 <criteria operator="AND"> 31751 <criterion comment="wireshark is earlier than 0:1.0.15-1.el5_5.1" test_ref="oval:com.redhat.rhsa:tst:20100625009"/> 31752 <criterion comment="wireshark is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066012"/> 31753 </criteria> 31754 <criteria operator="AND"> 31755 <criterion comment="wireshark-gnome is earlier than 0:1.0.15-1.el5_5.1" test_ref="oval:com.redhat.rhsa:tst:20100625011"/> 31756 <criterion comment="wireshark-gnome is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070066010"/> 31757 </criteria> 31758 </criteria> 31759 </criteria> 31760 </criteria> 31761 </definition> 31762 <definition class="patch" id="oval:com.redhat.rhsa:def:20100643" version="636"> 31763 <metadata> 31764 <title>RHSA-2010:0643: openoffice.org security update (Important)</title> 31765 <affected family="unix"> 31766 <platform>Red Hat Enterprise Linux 3</platform> 31767 <platform>Red Hat Enterprise Linux 4</platform> 31768 </affected> 31769 <reference ref_id="RHSA-2010:0643" ref_url="https://access.redhat.com/errata/RHSA-2010:0643" source="RHSA"/> 31770 <reference ref_id="CVE-2010-2935" ref_url="https://access.redhat.com/security/cve/CVE-2010-2935" source="CVE"/> 31771 <reference ref_id="CVE-2010-2936" ref_url="https://access.redhat.com/security/cve/CVE-2010-2936" source="CVE"/> 31772 <description>OpenOffice.org is an office productivity suite that includes desktop 31773 applications, such as a word processor, spreadsheet application, 31774 presentation manager, formula editor, and a drawing program. 31775 31776 An integer truncation error, leading to a heap-based buffer overflow, was 31777 found in the way the OpenOffice.org Impress presentation application 31778 sanitized a file's dictionary property items. An attacker could use this 31779 flaw to create a specially-crafted Microsoft Office PowerPoint file that, 31780 when opened, would cause OpenOffice.org Impress to crash or, possibly, 31781 execute arbitrary code with the privileges of the user running 31782 OpenOffice.org Impress. (CVE-2010-2935) 31783 31784 An integer overflow flaw, leading to a heap-based buffer overflow, was 31785 found in the way OpenOffice.org Impress processed polygons in input 31786 documents. An attacker could use this flaw to create a specially-crafted 31787 Microsoft Office PowerPoint file that, when opened, would cause 31788 OpenOffice.org Impress to crash or, possibly, execute arbitrary code with 31789 the privileges of the user running OpenOffice.org Impress. (CVE-2010-2936) 31790 31791 All users of OpenOffice.org are advised to upgrade to these updated 31792 packages, which contain backported patches to correct these issues. For Red 31793 Hat Enterprise Linux 3, this erratum provides updated openoffice.org 31794 packages. For Red Hat Enterprise Linux 4, this erratum provides updated 31795 openoffice.org and openoffice.org2 packages. All running instances of 31796 OpenOffice.org applications must be restarted for this update to take 31797 effect.</description> 31798 <advisory from="secalert@redhat.com"> 31799 <severity>Important</severity> 31800 <rights>Copyright 2010 Red Hat, Inc.</rights> 31801 <issued date="2010-08-23"/> 31802 <updated date="2010-08-23"/> 31803 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2935" public="20100726">CVE-2010-2935</cve> 31804 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2010-2936" impact="moderate" public="20100726">CVE-2010-2936</cve> 31805 <bugzilla href="https://bugzilla.redhat.com/622529" id="622529">CVE-2010-2935 OpenOffice.Org: Integer truncation error by parsing specially-crafted Microsoft PowerPoint document</bugzilla> 31806 <bugzilla href="https://bugzilla.redhat.com/622555" id="622555">CVE-2010-2936 OpenOffice.org: Heap-based buffer overflow by parsing specially-crafted Microsoft PowerPoint document</bugzilla> 31807 <affected_cpe_list> 31808 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 31809 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 31810 </affected_cpe_list> 31811 </advisory> 31812 </metadata> 31813 <criteria operator="OR"> 31814 <criteria operator="AND"> 31815 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 31816 <criteria operator="OR"> 31817 <criteria operator="AND"> 31818 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.2-48.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20100643001"/> 31819 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 31820 </criteria> 31821 <criteria operator="AND"> 31822 <criterion comment="openoffice.org-libs is earlier than 0:1.1.2-48.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20100643003"/> 31823 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 31824 </criteria> 31825 <criteria operator="AND"> 31826 <criterion comment="openoffice.org is earlier than 0:1.1.2-48.2.0.EL3" test_ref="oval:com.redhat.rhsa:tst:20100643005"/> 31827 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 31828 </criteria> 31829 </criteria> 31830 </criteria> 31831 <criteria operator="AND"> 31832 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 31833 <criteria operator="OR"> 31834 <criteria operator="AND"> 31835 <criterion comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643008"/> 31836 <criterion comment="openoffice.org2-math is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406070"/> 31837 </criteria> 31838 <criteria operator="AND"> 31839 <criterion comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643010"/> 31840 <criterion comment="openoffice.org2-javafilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406128"/> 31841 </criteria> 31842 <criteria operator="AND"> 31843 <criterion comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643012"/> 31844 <criterion comment="openoffice.org2-langpack-bn is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406068"/> 31845 </criteria> 31846 <criteria operator="AND"> 31847 <criterion comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643014"/> 31848 <criterion comment="openoffice.org2-graphicfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406040"/> 31849 </criteria> 31850 <criteria operator="AND"> 31851 <criterion comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643016"/> 31852 <criterion comment="openoffice.org2-langpack-el_GR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406048"/> 31853 </criteria> 31854 <criteria operator="AND"> 31855 <criterion comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643018"/> 31856 <criterion comment="openoffice.org2-langpack-de is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406016"/> 31857 </criteria> 31858 <criteria operator="AND"> 31859 <criterion comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643020"/> 31860 <criterion comment="openoffice.org2-langpack-it is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406094"/> 31861 </criteria> 31862 <criteria operator="AND"> 31863 <criterion comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643022"/> 31864 <criterion comment="openoffice.org2-langpack-sk_SK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406078"/> 31865 </criteria> 31866 <criteria operator="AND"> 31867 <criterion comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643024"/> 31868 <criterion comment="openoffice.org2-langpack-bg_BG is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406014"/> 31869 </criteria> 31870 <criteria operator="AND"> 31871 <criterion comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643026"/> 31872 <criterion comment="openoffice.org2-langpack-hi_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406038"/> 31873 </criteria> 31874 <criteria operator="AND"> 31875 <criterion comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643028"/> 31876 <criterion comment="openoffice.org2-langpack-da_DK is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406100"/> 31877 </criteria> 31878 <criteria operator="AND"> 31879 <criterion comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643030"/> 31880 <criterion comment="openoffice.org2-langpack-pl_PL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406082"/> 31881 </criteria> 31882 <criteria operator="AND"> 31883 <criterion comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643032"/> 31884 <criterion comment="openoffice.org2-langpack-ko_KR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406090"/> 31885 </criteria> 31886 <criteria operator="AND"> 31887 <criterion comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643034"/> 31888 <criterion comment="openoffice.org2-emailmerge is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406106"/> 31889 </criteria> 31890 <criteria operator="AND"> 31891 <criterion comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643036"/> 31892 <criterion comment="openoffice.org2-langpack-pa_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406096"/> 31893 </criteria> 31894 <criteria operator="AND"> 31895 <criterion comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643038"/> 31896 <criterion comment="openoffice.org2-base is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406102"/> 31897 </criteria> 31898 <criteria operator="AND"> 31899 <criterion comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643040"/> 31900 <criterion comment="openoffice.org2-xsltfilter is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406062"/> 31901 </criteria> 31902 <criteria operator="AND"> 31903 <criterion comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643042"/> 31904 <criterion comment="openoffice.org2-langpack-ga_IE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406114"/> 31905 </criteria> 31906 <criteria operator="AND"> 31907 <criterion comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643044"/> 31908 <criterion comment="openoffice.org2-langpack-ru is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406060"/> 31909 </criteria> 31910 <criteria operator="AND"> 31911 <criterion comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643046"/> 31912 <criterion comment="openoffice.org2-langpack-zu_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406112"/> 31913 </criteria> 31914 <criteria operator="AND"> 31915 <criterion comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643048"/> 31916 <criterion comment="openoffice.org2-langpack-sv is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406120"/> 31917 </criteria> 31918 <criteria operator="AND"> 31919 <criterion comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643050"/> 31920 <criterion comment="openoffice.org2-langpack-eu_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406036"/> 31921 </criteria> 31922 <criteria operator="AND"> 31923 <criterion comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643052"/> 31924 <criterion comment="openoffice.org2-draw is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406122"/> 31925 </criteria> 31926 <criteria operator="AND"> 31927 <criterion comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643054"/> 31928 <criterion comment="openoffice.org2-langpack-nl is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406044"/> 31929 </criteria> 31930 <criteria operator="AND"> 31931 <criterion comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643056"/> 31932 <criterion comment="openoffice.org2-langpack-fr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406124"/> 31933 </criteria> 31934 <criteria operator="AND"> 31935 <criterion comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643058"/> 31936 <criterion comment="openoffice.org2-langpack-sl_SI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406046"/> 31937 </criteria> 31938 <criteria operator="AND"> 31939 <criterion comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643060"/> 31940 <criterion comment="openoffice.org2-langpack-nn_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406126"/> 31941 </criteria> 31942 <criteria operator="AND"> 31943 <criterion comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643062"/> 31944 <criterion comment="openoffice.org2-langpack-cs_CZ is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406054"/> 31945 </criteria> 31946 <criteria operator="AND"> 31947 <criterion comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643064"/> 31948 <criterion comment="openoffice.org2-langpack-hu_HU is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406026"/> 31949 </criteria> 31950 <criteria operator="AND"> 31951 <criterion comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643066"/> 31952 <criterion comment="openoffice.org2-langpack-zh_TW is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406084"/> 31953 </criteria> 31954 <criteria operator="AND"> 31955 <criterion comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643068"/> 31956 <criterion comment="openoffice.org2-langpack-tr_TR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406022"/> 31957 </criteria> 31958 <criteria operator="AND"> 31959 <criterion comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643070"/> 31960 <criterion comment="openoffice.org2-core is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406034"/> 31961 </criteria> 31962 <criteria operator="AND"> 31963 <criterion comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643072"/> 31964 <criterion comment="openoffice.org2-langpack-hr_HR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406080"/> 31965 </criteria> 31966 <criteria operator="AND"> 31967 <criterion comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643074"/> 31968 <criterion comment="openoffice.org2-pyuno is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406032"/> 31969 </criteria> 31970 <criteria operator="AND"> 31971 <criterion comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643076"/> 31972 <criterion comment="openoffice.org2-langpack-ms_MY is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406056"/> 31973 </criteria> 31974 <criteria operator="AND"> 31975 <criterion comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643078"/> 31976 <criterion comment="openoffice.org2-langpack-fi_FI is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406024"/> 31977 </criteria> 31978 <criteria operator="AND"> 31979 <criterion comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643080"/> 31980 <criterion comment="openoffice.org2-langpack-pt_PT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406020"/> 31981 </criteria> 31982 <criteria operator="AND"> 31983 <criterion comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643082"/> 31984 <criterion comment="openoffice.org2-langpack-et_EE is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406018"/> 31985 </criteria> 31986 <criteria operator="AND"> 31987 <criterion comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643084"/> 31988 <criterion comment="openoffice.org2-langpack-lt_LT is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406086"/> 31989 </criteria> 31990 <criteria operator="AND"> 31991 <criterion comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643086"/> 31992 <criterion comment="openoffice.org2-langpack-th_TH is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406028"/> 31993 </criteria> 31994 <criteria operator="AND"> 31995 <criterion comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643088"/> 31996 <criterion comment="openoffice.org2-langpack-ar is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406058"/> 31997 </criteria> 31998 <criteria operator="AND"> 31999 <criterion comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643090"/> 32000 <criterion comment="openoffice.org2-langpack-ca_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406030"/> 32001 </criteria> 32002 <criteria operator="AND"> 32003 <criterion comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643092"/> 32004 <criterion comment="openoffice.org2-langpack-gl_ES is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406118"/> 32005 </criteria> 32006 <criteria operator="AND"> 32007 <criterion comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643094"/> 32008 <criterion comment="openoffice.org2-langpack-ja_JP is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406076"/> 32009 </criteria> 32010 <criteria operator="AND"> 32011 <criterion comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643096"/> 32012 <criterion comment="openoffice.org2-writer is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406074"/> 32013 </criteria> 32014 <criteria operator="AND"> 32015 <criterion comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643098"/> 32016 <criterion comment="openoffice.org2-langpack-zh_CN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406042"/> 32017 </criteria> 32018 <criteria operator="AND"> 32019 <criterion comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643100"/> 32020 <criterion comment="openoffice.org2-langpack-ta_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406098"/> 32021 </criteria> 32022 <criteria operator="AND"> 32023 <criterion comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643102"/> 32024 <criterion comment="openoffice.org2-impress is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406088"/> 32025 </criteria> 32026 <criteria operator="AND"> 32027 <criterion comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643104"/> 32028 <criterion comment="openoffice.org2-langpack-nb_NO is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406092"/> 32029 </criteria> 32030 <criteria operator="AND"> 32031 <criterion comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643106"/> 32032 <criterion comment="openoffice.org2-langpack-he_IL is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406066"/> 32033 </criteria> 32034 <criteria operator="AND"> 32035 <criterion comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643108"/> 32036 <criterion comment="openoffice.org2-langpack-sr_CS is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406052"/> 32037 </criteria> 32038 <criteria operator="AND"> 32039 <criterion comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643110"/> 32040 <criterion comment="openoffice.org2-langpack-es is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406104"/> 32041 </criteria> 32042 <criteria operator="AND"> 32043 <criterion comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643112"/> 32044 <criterion comment="openoffice.org2-calc is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406050"/> 32045 </criteria> 32046 <criteria operator="AND"> 32047 <criterion comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643114"/> 32048 <criterion comment="openoffice.org2-langpack-gu_IN is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406064"/> 32049 </criteria> 32050 <criteria operator="AND"> 32051 <criterion comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643116"/> 32052 <criterion comment="openoffice.org2-langpack-pt_BR is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406108"/> 32053 </criteria> 32054 <criteria operator="AND"> 32055 <criterion comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643118"/> 32056 <criterion comment="openoffice.org2-langpack-af_ZA is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406110"/> 32057 </criteria> 32058 <criteria operator="AND"> 32059 <criterion comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643120"/> 32060 <criterion comment="openoffice.org2-testtools is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406116"/> 32061 </criteria> 32062 <criteria operator="AND"> 32063 <criterion comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" test_ref="oval:com.redhat.rhsa:tst:20100643122"/> 32064 <criterion comment="openoffice.org2-langpack-cy_GB is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070406072"/> 32065 </criteria> 32066 <criteria operator="AND"> 32067 <criterion comment="openoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4.5" test_ref="oval:com.redhat.rhsa:tst:20100643124"/> 32068 <criterion comment="openoffice.org is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573006"/> 32069 </criteria> 32070 <criteria operator="AND"> 32071 <criterion comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4.5" test_ref="oval:com.redhat.rhsa:tst:20100643125"/> 32072 <criterion comment="openoffice.org-i18n is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573002"/> 32073 </criteria> 32074 <criteria operator="AND"> 32075 <criterion comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4.5" test_ref="oval:com.redhat.rhsa:tst:20100643126"/> 32076 <criterion comment="openoffice.org-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573004"/> 32077 </criteria> 32078 <criteria operator="AND"> 32079 <criterion comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4.5" test_ref="oval:com.redhat.rhsa:tst:20100643127"/> 32080 <criterion comment="openoffice.org-kde is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060573011"/> 32081 </criteria> 32082 </criteria> 32083 </criteria> 32084 </criteria> 32085 </definition> 32086 <definition class="patch" id="oval:com.redhat.rhsa:def:20100680" version="634"> 32087 <metadata> 32088 <title>RHSA-2010:0680: seamonkey security update (Critical)</title> 32089 <affected family="unix"> 32090 <platform>Red Hat Enterprise Linux 3</platform> 32091 <platform>Red Hat Enterprise Linux 4</platform> 32092 </affected> 32093 <reference ref_id="RHSA-2010:0680" ref_url="https://access.redhat.com/errata/RHSA-2010:0680" source="RHSA"/> 32094 <reference ref_id="CVE-2010-2760" ref_url="https://access.redhat.com/security/cve/CVE-2010-2760" source="CVE"/> 32095 <reference ref_id="CVE-2010-2765" ref_url="https://access.redhat.com/security/cve/CVE-2010-2765" source="CVE"/> 32096 <reference ref_id="CVE-2010-2767" ref_url="https://access.redhat.com/security/cve/CVE-2010-2767" source="CVE"/> 32097 <reference ref_id="CVE-2010-2768" ref_url="https://access.redhat.com/security/cve/CVE-2010-2768" source="CVE"/> 32098 <reference ref_id="CVE-2010-3167" ref_url="https://access.redhat.com/security/cve/CVE-2010-3167" source="CVE"/> 32099 <reference ref_id="CVE-2010-3168" ref_url="https://access.redhat.com/security/cve/CVE-2010-3168" source="CVE"/> 32100 <reference ref_id="CVE-2010-3169" ref_url="https://access.redhat.com/security/cve/CVE-2010-3169" source="CVE"/> 32101 <description>SeaMonkey is an open source web browser, email and newsgroup client, IRC 32102 chat client, and HTML editor. 32103 32104 Several flaws were found in the processing of malformed web content. A web 32105 page containing malicious content could cause SeaMonkey to crash or, 32106 potentially, execute arbitrary code with the privileges of the user running 32107 SeaMonkey. (CVE-2010-3169) 32108 32109 A buffer overflow flaw was found in SeaMonkey. A web page containing 32110 malicious content could cause SeaMonkey to crash or, potentially, execute 32111 arbitrary code with the privileges of the user running SeaMonkey. 32112 (CVE-2010-2765) 32113 32114 A use-after-free flaw and several dangling pointer flaws were found in 32115 SeaMonkey. A web page containing malicious content could cause SeaMonkey to 32116 crash or, potentially, execute arbitrary code with the privileges of the 32117 user running SeaMonkey. (CVE-2010-2760, CVE-2010-2767, CVE-2010-3167, 32118 CVE-2010-3168) 32119 32120 A cross-site scripting (XSS) flaw was found in SeaMonkey. A web page 32121 containing malicious content could cause SeaMonkey to run JavaScript code 32122 with the permissions of a different website. (CVE-2010-2768) 32123 32124 All SeaMonkey users should upgrade to these updated packages, which correct 32125 these issues. After installing the update, SeaMonkey must be restarted for 32126 the changes to take effect.</description> 32127 <advisory from="secalert@redhat.com"> 32128 <severity>Critical</severity> 32129 <rights>Copyright 2010 Red Hat, Inc.</rights> 32130 <issued date="2010-09-07"/> 32131 <updated date="2010-09-07"/> 32132 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2760" public="20100907">CVE-2010-2760</cve> 32133 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2010-2765" public="20100907">CVE-2010-2765</cve> 32134 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-2767" public="20100907">CVE-2010-2767</cve> 32135 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2010-2768" impact="moderate" public="20100907">CVE-2010-2768</cve> 32136 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-3167" public="20100907">CVE-2010-3167</cve> 32137 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-3168" public="20100907">CVE-2010-3168</cve> 32138 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-3169" public="20100907">CVE-2010-3169</cve> 32139 <bugzilla href="https://bugzilla.redhat.com/630055" id="630055">CVE-2010-3169 Mozilla Miscellaneous memory safety hazards</bugzilla> 32140 <bugzilla href="https://bugzilla.redhat.com/630056" id="630056">CVE-2010-2765 Mozilla Frameset integer overflow vulnerability (MFSA 2010-50)</bugzilla> 32141 <bugzilla href="https://bugzilla.redhat.com/630059" id="630059">CVE-2010-2767 Mozilla Dangling pointer vulnerability using DOM plugin array (MFSA 2010-51)</bugzilla> 32142 <bugzilla href="https://bugzilla.redhat.com/630062" id="630062">CVE-2010-2760 Mozilla Dangling pointer vulnerability in nsTreeSelection (MFSA 2010-54)</bugzilla> 32143 <bugzilla href="https://bugzilla.redhat.com/630064" id="630064">CVE-2010-3168 Mozilla XUL tree removal crash and remote code execution (MFSA 2010-55)</bugzilla> 32144 <bugzilla href="https://bugzilla.redhat.com/630067" id="630067">CVE-2010-3167 Mozilla Dangling pointer vulnerability in nsTreeContentView (MFSA 2010-56)</bugzilla> 32145 <bugzilla href="https://bugzilla.redhat.com/630074" id="630074">CVE-2010-2768 Mozilla UTF-7 XSS by overriding document charset using <object> type attribute (MFSA 2010-61)</bugzilla> 32146 <affected_cpe_list> 32147 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 32148 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 32149 </affected_cpe_list> 32150 </advisory> 32151 </metadata> 32152 <criteria operator="OR"> 32153 <criteria operator="AND"> 32154 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 32155 <criteria operator="OR"> 32156 <criteria operator="AND"> 32157 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.60.el3" test_ref="oval:com.redhat.rhsa:tst:20100680001"/> 32158 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 32159 </criteria> 32160 <criteria operator="AND"> 32161 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.60.el3" test_ref="oval:com.redhat.rhsa:tst:20100680003"/> 32162 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 32163 </criteria> 32164 <criteria operator="AND"> 32165 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.60.el3" test_ref="oval:com.redhat.rhsa:tst:20100680005"/> 32166 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 32167 </criteria> 32168 <criteria operator="AND"> 32169 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.60.el3" test_ref="oval:com.redhat.rhsa:tst:20100680007"/> 32170 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 32171 </criteria> 32172 <criteria operator="AND"> 32173 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.60.el3" test_ref="oval:com.redhat.rhsa:tst:20100680009"/> 32174 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 32175 </criteria> 32176 <criteria operator="AND"> 32177 <criterion comment="seamonkey is earlier than 0:1.0.9-0.60.el3" test_ref="oval:com.redhat.rhsa:tst:20100680011"/> 32178 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 32179 </criteria> 32180 <criteria operator="AND"> 32181 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.60.el3" test_ref="oval:com.redhat.rhsa:tst:20100680013"/> 32182 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 32183 </criteria> 32184 <criteria operator="AND"> 32185 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.60.el3" test_ref="oval:com.redhat.rhsa:tst:20100680015"/> 32186 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 32187 </criteria> 32188 <criteria operator="AND"> 32189 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.60.el3" test_ref="oval:com.redhat.rhsa:tst:20100680017"/> 32190 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 32191 </criteria> 32192 <criteria operator="AND"> 32193 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.60.el3" test_ref="oval:com.redhat.rhsa:tst:20100680019"/> 32194 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 32195 </criteria> 32196 </criteria> 32197 </criteria> 32198 <criteria operator="AND"> 32199 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 32200 <criteria operator="OR"> 32201 <criteria operator="AND"> 32202 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-63.el4" test_ref="oval:com.redhat.rhsa:tst:20100680022"/> 32203 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 32204 </criteria> 32205 <criteria operator="AND"> 32206 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-63.el4" test_ref="oval:com.redhat.rhsa:tst:20100680023"/> 32207 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 32208 </criteria> 32209 <criteria operator="AND"> 32210 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-63.el4" test_ref="oval:com.redhat.rhsa:tst:20100680024"/> 32211 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 32212 </criteria> 32213 <criteria operator="AND"> 32214 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-63.el4" test_ref="oval:com.redhat.rhsa:tst:20100680025"/> 32215 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 32216 </criteria> 32217 <criteria operator="AND"> 32218 <criterion comment="seamonkey is earlier than 0:1.0.9-63.el4" test_ref="oval:com.redhat.rhsa:tst:20100680026"/> 32219 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 32220 </criteria> 32221 <criteria operator="AND"> 32222 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-63.el4" test_ref="oval:com.redhat.rhsa:tst:20100680027"/> 32223 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 32224 </criteria> 32225 </criteria> 32226 </criteria> 32227 </criteria> 32228 </definition> 32229 <definition class="patch" id="oval:com.redhat.rhsa:def:20100697" version="638"> 32230 <metadata> 32231 <title>RHSA-2010:0697: samba security and bug fix update (Critical)</title> 32232 <affected family="unix"> 32233 <platform>Red Hat Enterprise Linux 3</platform> 32234 <platform>Red Hat Enterprise Linux 4</platform> 32235 <platform>Red Hat Enterprise Linux 5</platform> 32236 </affected> 32237 <reference ref_id="RHSA-2010:0697" ref_url="https://access.redhat.com/errata/RHSA-2010:0697" source="RHSA"/> 32238 <reference ref_id="CVE-2010-3069" ref_url="https://access.redhat.com/security/cve/CVE-2010-3069" source="CVE"/> 32239 <description>Samba is a suite of programs used by machines to share files, printers, and 32240 other information. 32241 32242 A missing array boundary checking flaw was found in the way Samba parsed 32243 the binary representation of Windows security identifiers (SIDs). A 32244 malicious client could send a specially-crafted SMB request to the Samba 32245 server, resulting in arbitrary code execution with the privileges of the 32246 Samba server (smbd). (CVE-2010-3069) 32247 32248 For Red Hat Enterprise Linux 4, this update also fixes the following bug: 32249 32250 * Previously, the restorecon utility was required during the installation 32251 of the samba-common package. As a result, attempting to update samba 32252 without this utility installed may have failed with the following error: 32253 32254 /var/tmp/rpm-tmp.[xxxxx]: line 7: restorecon: command not found 32255 32256 With this update, the utility is only used when it is already present on 32257 the system, and the package is now always updated as expected. (BZ#629602) 32258 32259 Users of Samba are advised to upgrade to these updated packages, which 32260 correct these issues. After installing this update, the smb service will be 32261 restarted automatically.</description> 32262 <advisory from="secalert@redhat.com"> 32263 <severity>Critical</severity> 32264 <rights>Copyright 2010 Red Hat, Inc.</rights> 32265 <issued date="2010-09-14"/> 32266 <updated date="2010-09-14"/> 32267 <cve cvss2="8.3/AV:A/AC:L/Au:N/C:C/I:C/A:C" cwe="CWE-129 CWE-121" href="https://access.redhat.com/security/cve/CVE-2010-3069" public="20100914">CVE-2010-3069</cve> 32268 <bugzilla href="https://bugzilla.redhat.com/629602" id="629602">restorecon: command not found after upgrade - leaves two samba-common versions</bugzilla> 32269 <bugzilla href="https://bugzilla.redhat.com/630869" id="630869">CVE-2010-3069 Samba: Stack-based buffer overflow by processing specially-crafted SID records</bugzilla> 32270 <affected_cpe_list> 32271 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 32272 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 32273 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 32274 </affected_cpe_list> 32275 </advisory> 32276 </metadata> 32277 <criteria operator="OR"> 32278 <criteria operator="AND"> 32279 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 32280 <criteria operator="OR"> 32281 <criteria operator="AND"> 32282 <criterion comment="samba-client is earlier than 0:3.0.9-1.3E.18" test_ref="oval:com.redhat.rhsa:tst:20100697001"/> 32283 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 32284 </criteria> 32285 <criteria operator="AND"> 32286 <criterion comment="samba-common is earlier than 0:3.0.9-1.3E.18" test_ref="oval:com.redhat.rhsa:tst:20100697003"/> 32287 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 32288 </criteria> 32289 <criteria operator="AND"> 32290 <criterion comment="samba is earlier than 0:3.0.9-1.3E.18" test_ref="oval:com.redhat.rhsa:tst:20100697005"/> 32291 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 32292 </criteria> 32293 <criteria operator="AND"> 32294 <criterion comment="samba-swat is earlier than 0:3.0.9-1.3E.18" test_ref="oval:com.redhat.rhsa:tst:20100697007"/> 32295 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 32296 </criteria> 32297 </criteria> 32298 </criteria> 32299 <criteria operator="AND"> 32300 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 32301 <criteria operator="OR"> 32302 <criteria operator="AND"> 32303 <criterion comment="samba-common is earlier than 0:3.0.33-0.19.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100697010"/> 32304 <criterion comment="samba-common is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591002"/> 32305 </criteria> 32306 <criteria operator="AND"> 32307 <criterion comment="samba-client is earlier than 0:3.0.33-0.19.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100697011"/> 32308 <criterion comment="samba-client is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591008"/> 32309 </criteria> 32310 <criteria operator="AND"> 32311 <criterion comment="samba-swat is earlier than 0:3.0.33-0.19.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100697012"/> 32312 <criterion comment="samba-swat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591006"/> 32313 </criteria> 32314 <criteria operator="AND"> 32315 <criterion comment="samba is earlier than 0:3.0.33-0.19.el4_8.3" test_ref="oval:com.redhat.rhsa:tst:20100697013"/> 32316 <criterion comment="samba is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060591004"/> 32317 </criteria> 32318 </criteria> 32319 </criteria> 32320 <criteria operator="AND"> 32321 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 32322 <criteria operator="OR"> 32323 <criteria operator="AND"> 32324 <criterion comment="samba-common is earlier than 0:3.0.33-3.29.el5_5.1" test_ref="oval:com.redhat.rhsa:tst:20100697015"/> 32325 <criterion comment="samba-common is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354016"/> 32326 </criteria> 32327 <criteria operator="AND"> 32328 <criterion comment="samba-client is earlier than 0:3.0.33-3.29.el5_5.1" test_ref="oval:com.redhat.rhsa:tst:20100697017"/> 32329 <criterion comment="samba-client is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354018"/> 32330 </criteria> 32331 <criteria operator="AND"> 32332 <criterion comment="libsmbclient is earlier than 0:3.0.33-3.29.el5_5.1" test_ref="oval:com.redhat.rhsa:tst:20100697019"/> 32333 <criterion comment="libsmbclient is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488026"/> 32334 </criteria> 32335 <criteria operator="AND"> 32336 <criterion comment="samba-swat is earlier than 0:3.0.33-3.29.el5_5.1" test_ref="oval:com.redhat.rhsa:tst:20100697021"/> 32337 <criterion comment="samba-swat is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354020"/> 32338 </criteria> 32339 <criteria operator="AND"> 32340 <criterion comment="samba is earlier than 0:3.0.33-3.29.el5_5.1" test_ref="oval:com.redhat.rhsa:tst:20100697023"/> 32341 <criterion comment="samba is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20070354022"/> 32342 </criteria> 32343 <criteria operator="AND"> 32344 <criterion comment="libsmbclient-devel is earlier than 0:3.0.33-3.29.el5_5.1" test_ref="oval:com.redhat.rhsa:tst:20100697025"/> 32345 <criterion comment="libsmbclient-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100488016"/> 32346 </criteria> 32347 </criteria> 32348 </criteria> 32349 </criteria> 32350 </definition> 32351 <definition class="patch" id="oval:com.redhat.rhsa:def:20100703" version="636"> 32352 <metadata> 32353 <title>RHSA-2010:0703: bzip2 security update (Important)</title> 32354 <affected family="unix"> 32355 <platform>Red Hat Enterprise Linux 3</platform> 32356 <platform>Red Hat Enterprise Linux 4</platform> 32357 <platform>Red Hat Enterprise Linux 5</platform> 32358 </affected> 32359 <reference ref_id="RHSA-2010:0703" ref_url="https://access.redhat.com/errata/RHSA-2010:0703" source="RHSA"/> 32360 <reference ref_id="CVE-2010-0405" ref_url="https://access.redhat.com/security/cve/CVE-2010-0405" source="CVE"/> 32361 <description>bzip2 is a freely available, high-quality data compressor. It provides both 32362 standalone compression and decompression utilities, as well as a shared 32363 library for use with other programs. 32364 32365 An integer overflow flaw was discovered in the bzip2 decompression routine. 32366 This issue could, when decompressing malformed archives, cause bzip2, or an 32367 application linked against the libbz2 library, to crash or, potentially, 32368 execute arbitrary code. (CVE-2010-0405) 32369 32370 Users of bzip2 should upgrade to these updated packages, which contain a 32371 backported patch to resolve this issue. All running applications using the 32372 libbz2 library must be restarted for the update to take effect.</description> 32373 <advisory from="secalert@redhat.com"> 32374 <severity>Important</severity> 32375 <rights>Copyright 2010 Red Hat, Inc.</rights> 32376 <issued date="2010-09-20"/> 32377 <updated date="2010-09-20"/> 32378 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" cwe="CWE-190" href="https://access.redhat.com/security/cve/CVE-2010-0405" public="20100920">CVE-2010-0405</cve> 32379 <bugzilla href="https://bugzilla.redhat.com/627882" id="627882">CVE-2010-0405 bzip2: integer overflow flaw in BZ2_decompress</bugzilla> 32380 <affected_cpe_list> 32381 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 32382 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 32383 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 32384 </affected_cpe_list> 32385 </advisory> 32386 </metadata> 32387 <criteria operator="OR"> 32388 <criteria operator="AND"> 32389 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 32390 <criteria operator="OR"> 32391 <criteria operator="AND"> 32392 <criterion comment="bzip2 is earlier than 0:1.0.2-14.EL3" test_ref="oval:com.redhat.rhsa:tst:20100703001"/> 32393 <criterion comment="bzip2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893006"/> 32394 </criteria> 32395 <criteria operator="AND"> 32396 <criterion comment="bzip2-libs is earlier than 0:1.0.2-14.EL3" test_ref="oval:com.redhat.rhsa:tst:20100703003"/> 32397 <criterion comment="bzip2-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893002"/> 32398 </criteria> 32399 <criteria operator="AND"> 32400 <criterion comment="bzip2-devel is earlier than 0:1.0.2-14.EL3" test_ref="oval:com.redhat.rhsa:tst:20100703005"/> 32401 <criterion comment="bzip2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893004"/> 32402 </criteria> 32403 </criteria> 32404 </criteria> 32405 <criteria operator="AND"> 32406 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 32407 <criteria operator="OR"> 32408 <criteria operator="AND"> 32409 <criterion comment="bzip2-devel is earlier than 0:1.0.2-16.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100703008"/> 32410 <criterion comment="bzip2-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893004"/> 32411 </criteria> 32412 <criteria operator="AND"> 32413 <criterion comment="bzip2-libs is earlier than 0:1.0.2-16.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100703009"/> 32414 <criterion comment="bzip2-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893002"/> 32415 </criteria> 32416 <criteria operator="AND"> 32417 <criterion comment="bzip2 is earlier than 0:1.0.2-16.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100703010"/> 32418 <criterion comment="bzip2 is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20080893006"/> 32419 </criteria> 32420 </criteria> 32421 </criteria> 32422 <criteria operator="AND"> 32423 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 32424 <criteria operator="OR"> 32425 <criteria operator="AND"> 32426 <criterion comment="bzip2-libs is earlier than 0:1.0.3-6.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100703012"/> 32427 <criterion comment="bzip2-libs is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080893013"/> 32428 </criteria> 32429 <criteria operator="AND"> 32430 <criterion comment="bzip2-devel is earlier than 0:1.0.3-6.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100703014"/> 32431 <criterion comment="bzip2-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080893017"/> 32432 </criteria> 32433 <criteria operator="AND"> 32434 <criterion comment="bzip2 is earlier than 0:1.0.3-6.el5_5" test_ref="oval:com.redhat.rhsa:tst:20100703016"/> 32435 <criterion comment="bzip2 is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20080893015"/> 32436 </criteria> 32437 </criteria> 32438 </criteria> 32439 </criteria> 32440 </definition> 32441 <definition class="patch" id="oval:com.redhat.rhsa:def:20100720" version="632"> 32442 <metadata> 32443 <title>RHSA-2010:0720: mikmod security update (Moderate)</title> 32444 <affected family="unix"> 32445 <platform>Red Hat Enterprise Linux 3</platform> 32446 <platform>Red Hat Enterprise Linux 4</platform> 32447 <platform>Red Hat Enterprise Linux 5</platform> 32448 </affected> 32449 <reference ref_id="RHSA-2010:0720" ref_url="https://access.redhat.com/errata/RHSA-2010:0720" source="RHSA"/> 32450 <reference ref_id="CVE-2007-6720" ref_url="https://access.redhat.com/security/cve/CVE-2007-6720" source="CVE"/> 32451 <reference ref_id="CVE-2009-3995" ref_url="https://access.redhat.com/security/cve/CVE-2009-3995" source="CVE"/> 32452 <reference ref_id="CVE-2009-3996" ref_url="https://access.redhat.com/security/cve/CVE-2009-3996" source="CVE"/> 32453 <description>MikMod is a MOD music file player for Linux, UNIX, and similar operating 32454 systems. It supports various file formats including MOD, STM, S3M, MTM, XM, 32455 ULT, and IT. 32456 32457 Multiple input validation flaws, resulting in buffer overflows, were 32458 discovered in MikMod. Specially-crafted music files in various formats 32459 could, when played, cause an application using the MikMod library to crash 32460 or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, 32461 CVE-2007-6720) 32462 32463 All MikMod users should upgrade to these updated packages, which contain 32464 backported patches to correct these issues. All running applications using 32465 the MikMod library must be restarted for this update to take effect.</description> 32466 <advisory from="secalert@redhat.com"> 32467 <severity>Moderate</severity> 32468 <rights>Copyright 2010 Red Hat, Inc.</rights> 32469 <issued date="2010-09-28"/> 32470 <updated date="2010-09-28"/> 32471 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2007-6720" impact="low" public="20080119">CVE-2007-6720</cve> 32472 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3995" public="20100205">CVE-2009-3995</cve> 32473 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2009-3996" public="20100205">CVE-2009-3996</cve> 32474 <bugzilla href="https://bugzilla.redhat.com/479829" id="479829">CVE-2007-6720 mikmod: crash or abort when loading/playing multiple files with different number of channels</bugzilla> 32475 <bugzilla href="https://bugzilla.redhat.com/614643" id="614643">CVE-2009-3995 CVE-2009-3996 libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files</bugzilla> 32476 <affected_cpe_list> 32477 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 32478 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 32479 <cpe>cpe:/o:redhat:enterprise_linux:5</cpe> 32480 </affected_cpe_list> 32481 </advisory> 32482 </metadata> 32483 <criteria operator="OR"> 32484 <criteria operator="AND"> 32485 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 32486 <criteria operator="OR"> 32487 <criteria operator="AND"> 32488 <criterion comment="mikmod is earlier than 0:3.1.6-23.el3" test_ref="oval:com.redhat.rhsa:tst:20100720001"/> 32489 <criterion comment="mikmod is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100720002"/> 32490 </criteria> 32491 <criteria operator="AND"> 32492 <criterion comment="mikmod-devel is earlier than 0:3.1.6-23.el3" test_ref="oval:com.redhat.rhsa:tst:20100720003"/> 32493 <criterion comment="mikmod-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100720004"/> 32494 </criteria> 32495 </criteria> 32496 </criteria> 32497 <criteria operator="AND"> 32498 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 32499 <criteria operator="OR"> 32500 <criteria operator="AND"> 32501 <criterion comment="mikmod is earlier than 0:3.1.6-33.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100720006"/> 32502 <criterion comment="mikmod is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100720002"/> 32503 </criteria> 32504 <criteria operator="AND"> 32505 <criterion comment="mikmod-devel is earlier than 0:3.1.6-33.el4_8.1" test_ref="oval:com.redhat.rhsa:tst:20100720007"/> 32506 <criterion comment="mikmod-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20100720004"/> 32507 </criteria> 32508 </criteria> 32509 </criteria> 32510 <criteria operator="AND"> 32511 <criterion comment="Red Hat Enterprise Linux 5 is installed" test_ref="oval:com.redhat.rhsa:tst:20070066013"/> 32512 <criteria operator="OR"> 32513 <criteria operator="AND"> 32514 <criterion comment="mikmod-devel is earlier than 0:3.1.6-39.el5_5.1" test_ref="oval:com.redhat.rhsa:tst:20100720009"/> 32515 <criterion comment="mikmod-devel is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100720010"/> 32516 </criteria> 32517 <criteria operator="AND"> 32518 <criterion comment="mikmod is earlier than 0:3.1.6-39.el5_5.1" test_ref="oval:com.redhat.rhsa:tst:20100720011"/> 32519 <criterion comment="mikmod is signed with Red Hat redhatrelease key" test_ref="oval:com.redhat.rhsa:tst:20100720012"/> 32520 </criteria> 32521 </criteria> 32522 </criteria> 32523 </criteria> 32524 </definition> 32525 <definition class="patch" id="oval:com.redhat.rhsa:def:20100734" version="634"> 32526 <metadata> 32527 <title>RHSA-2010:0734: Red Hat Enterprise Linux 3 - 1-Month End Of Life Notice (Low)</title> 32528 <affected family="unix"> 32529 <platform>Red Hat Enterprise Linux 3</platform> 32530 </affected> 32531 <reference ref_id="RHSA-2010:0734" ref_url="https://access.redhat.com/errata/RHSA-2010:0734" source="RHSA"/> 32532 <description>In accordance with the Red Hat Enterprise Linux Errata Support Policy, the 32533 regular 7 year life-cycle of Red Hat Enterprise Linux 3 will end on October 32534 31, 2010. 32535 32536 After this date, Red Hat will discontinue the regular subscription services 32537 for Red Hat Enterprise Linux 3. Therefore, new bug fix, enhancement, and 32538 security errata updates, as well as technical support services will no 32539 longer be available for the following products: 32540 32541 * Red Hat Enterprise Linux AS 3 32542 * Red Hat Enterprise Linux ES 3 32543 * Red Hat Enterprise Linux WS 3 32544 * Red Hat Enterprise Linux Extras 3 32545 * Red Hat Desktop 3 32546 * Red Hat Global File System 3 32547 * Red Hat Cluster Suite 3 32548 32549 Customers still running production workloads on Red Hat Enterprise 32550 Linux 3 are advised to begin planning the upgrade to Red Hat Enterprise 32551 Linux 5. Active subscribers of Red Hat Enterprise Linux already have access 32552 to all currently maintained versions of Red Hat Enterprise Linux, as part 32553 of their subscription without additional fees. 32554 32555 For customers who are unable to migrate off Red Hat Enterprise Linux 3 32556 before its end-of-life date, Red Hat is offering a limited, optional 32557 extension program referred to as RHEL 3 ELS. For more information, contact 32558 your Red Hat sales representative or channel partner on this program. 32559 32560 Once you are eligible for subscribing to the RHEL 3 ELS channels, read the 32561 Red Hat Knowledgebase article DOC-40489 at 32562 https://access.redhat.com/kb/docs/DOC-40489 for detailed information on how 32563 to subscribe to the RHEL 3 ELS channels. 32564 32565 Details of the Red Hat Enterprise Linux life-cycle can be found on the Red 32566 Hat website: http://www.redhat.com/security/updates/errata/</description> 32567 <advisory from="secalert@redhat.com"> 32568 <severity>Low</severity> 32569 <rights>Copyright 2010 Red Hat, Inc.</rights> 32570 <issued date="2010-09-30"/> 32571 <updated date="2010-09-30"/> 32572 <bugzilla href="https://bugzilla.redhat.com/635632" id="635632">Send Out RHEL 3 1-Month EOL Notice</bugzilla> 32573 <affected_cpe_list> 32574 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 32575 </affected_cpe_list> 32576 </advisory> 32577 </metadata> 32578 <criteria operator="AND"> 32579 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 32580 <criteria operator="OR"> 32581 <criteria operator="AND"> 32582 <criterion comment="redhat-release is earlier than 0:3AS-13.9.10" test_ref="oval:com.redhat.rhsa:tst:20100734001"/> 32583 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 32584 </criteria> 32585 <criteria operator="AND"> 32586 <criterion comment="redhat-release is earlier than 0:3WS-13.9.10" test_ref="oval:com.redhat.rhsa:tst:20100734003"/> 32587 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 32588 </criteria> 32589 <criteria operator="AND"> 32590 <criterion comment="redhat-release is earlier than 0:3Desktop-13.9.10" test_ref="oval:com.redhat.rhsa:tst:20100734004"/> 32591 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 32592 </criteria> 32593 <criteria operator="AND"> 32594 <criterion comment="redhat-release is earlier than 0:3ES-13.9.10" test_ref="oval:com.redhat.rhsa:tst:20100734005"/> 32595 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 32596 </criteria> 32597 </criteria> 32598 </criteria> 32599 </definition> 32600 <definition class="patch" id="oval:com.redhat.rhsa:def:20100736" version="637"> 32601 <metadata> 32602 <title>RHSA-2010:0736: freetype security update (Important)</title> 32603 <affected family="unix"> 32604 <platform>Red Hat Enterprise Linux 3</platform> 32605 </affected> 32606 <reference ref_id="RHSA-2010:0736" ref_url="https://access.redhat.com/errata/RHSA-2010:0736" source="RHSA"/> 32607 <reference ref_id="CVE-2010-2806" ref_url="https://access.redhat.com/security/cve/CVE-2010-2806" source="CVE"/> 32608 <reference ref_id="CVE-2010-3054" ref_url="https://access.redhat.com/security/cve/CVE-2010-3054" source="CVE"/> 32609 <reference ref_id="CVE-2010-3311" ref_url="https://access.redhat.com/security/cve/CVE-2010-3311" source="CVE"/> 32610 <description>FreeType is a free, high-quality, portable font engine that can open and 32611 manage font files. It also loads, hints, and renders individual glyphs 32612 efficiently. The freetype packages for Red Hat Enterprise Linux 3 provide 32613 both the FreeType 1 and FreeType 2 font engines. 32614 32615 It was discovered that the FreeType font rendering engine improperly 32616 validated certain position values when processing input streams. If a user 32617 loaded a specially-crafted font file with an application linked against 32618 FreeType, and the relevant font glyphs were subsequently rendered with the 32619 X FreeType library (libXft), it could trigger a heap-based buffer overflow 32620 in the libXft library, causing the application to crash or, possibly, 32621 execute arbitrary code with the privileges of the user running the 32622 application. (CVE-2010-3311) 32623 32624 An array index error was found in the way the FreeType font rendering 32625 engine processed certain PostScript Type 42 font files. If a user loaded a 32626 specially-crafted font file with an application linked against FreeType, it 32627 could cause the application to crash or, possibly, execute arbitrary code 32628 with the privileges of the user running the application. (CVE-2010-2806) 32629 32630 A stack overflow flaw was found in the way the FreeType font rendering 32631 engine processed PostScript Type 1 font files that contain nested Standard 32632 Encoding Accented Character (seac) calls. If a user loaded a 32633 specially-crafted font file with an application linked against FreeType, it 32634 could cause the application to crash. (CVE-2010-3054) 32635 32636 Note: All of the issues in this erratum only affect the FreeType 2 font 32637 engine. 32638 32639 Users are advised to upgrade to these updated packages, which contain 32640 backported patches to correct these issues. The X server must be restarted 32641 (log out, then log back in) for this update to take effect.</description> 32642 <advisory from="secalert@redhat.com"> 32643 <severity>Important</severity> 32644 <rights>Copyright 2010 Red Hat, Inc.</rights> 32645 <issued date="2010-10-04"/> 32646 <updated date="2010-10-04"/> 32647 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-122" href="https://access.redhat.com/security/cve/CVE-2010-2806" public="20100805">CVE-2010-2806</cve> 32648 <cve cvss2="4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P" href="https://access.redhat.com/security/cve/CVE-2010-3054" impact="low" public="20100813">CVE-2010-3054</cve> 32649 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-190 CWE-122" href="https://access.redhat.com/security/cve/CVE-2010-3311" public="20100930">CVE-2010-3311</cve> 32650 <bugzilla href="https://bugzilla.redhat.com/621980" id="621980">CVE-2010-2806 FreeType: Heap-based buffer overflow by processing FontType42 fonts with negative length of SFNT strings (FT bug #30656)</bugzilla> 32651 <bugzilla href="https://bugzilla.redhat.com/623625" id="623625">CVE-2010-3311 freetype: Input stream position error by processing Compact Font Format (CFF) font files</bugzilla> 32652 <bugzilla href="https://bugzilla.redhat.com/625632" id="625632">CVE-2010-3054 freetype: DoS via nested "seac" calls</bugzilla> 32653 <affected_cpe_list> 32654 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 32655 </affected_cpe_list> 32656 </advisory> 32657 </metadata> 32658 <criteria operator="AND"> 32659 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 32660 <criteria operator="OR"> 32661 <criteria operator="AND"> 32662 <criterion comment="freetype-devel is earlier than 0:2.1.4-18.el3" test_ref="oval:com.redhat.rhsa:tst:20100736001"/> 32663 <criterion comment="freetype-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500004"/> 32664 </criteria> 32665 <criteria operator="AND"> 32666 <criterion comment="freetype is earlier than 0:2.1.4-18.el3" test_ref="oval:com.redhat.rhsa:tst:20100736003"/> 32667 <criterion comment="freetype is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060500002"/> 32668 </criteria> 32669 </criteria> 32670 </criteria> 32671 </definition> 32672 <definition class="patch" id="oval:com.redhat.rhsa:def:20100750" version="635"> 32673 <metadata> 32674 <title>RHSA-2010:0750: xpdf security update (Important)</title> 32675 <affected family="unix"> 32676 <platform>Red Hat Enterprise Linux 3</platform> 32677 </affected> 32678 <reference ref_id="RHSA-2010:0750" ref_url="https://access.redhat.com/errata/RHSA-2010:0750" source="RHSA"/> 32679 <reference ref_id="CVE-2010-3702" ref_url="https://access.redhat.com/security/cve/CVE-2010-3702" source="CVE"/> 32680 <description>Xpdf is an X Window System based viewer for Portable Document Format (PDF) 32681 files. 32682 32683 An uninitialized pointer use flaw was discovered in Xpdf. An attacker could 32684 create a malicious PDF file that, when opened, would cause Xpdf to crash 32685 or, potentially, execute arbitrary code. (CVE-2010-3702) 32686 32687 Users are advised to upgrade to this updated package, which contains a 32688 backported patch to correct this issue.</description> 32689 <advisory from="secalert@redhat.com"> 32690 <severity>Important</severity> 32691 <rights>Copyright 2010 Red Hat, Inc.</rights> 32692 <issued date="2010-10-07"/> 32693 <updated date="2010-10-07"/> 32694 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-3702" public="20100924">CVE-2010-3702</cve> 32695 <bugzilla href="https://bugzilla.redhat.com/595245" id="595245">CVE-2010-3702 xpdf: uninitialized Gfx::parser pointer dereference</bugzilla> 32696 <affected_cpe_list> 32697 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 32698 </affected_cpe_list> 32699 </advisory> 32700 </metadata> 32701 <criteria operator="AND"> 32702 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 32703 <criterion comment="xpdf is earlier than 1:2.02-19.el3" test_ref="oval:com.redhat.rhsa:tst:20100750001"/> 32704 <criterion comment="xpdf is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20070735002"/> 32705 </criteria> 32706 </definition> 32707 <definition class="patch" id="oval:com.redhat.rhsa:def:20100754" version="635"> 32708 <metadata> 32709 <title>RHSA-2010:0754: cups security update (Important)</title> 32710 <affected family="unix"> 32711 <platform>Red Hat Enterprise Linux 3</platform> 32712 </affected> 32713 <reference ref_id="RHSA-2010:0754" ref_url="https://access.redhat.com/errata/RHSA-2010:0754" source="RHSA"/> 32714 <reference ref_id="CVE-2010-3702" ref_url="https://access.redhat.com/security/cve/CVE-2010-3702" source="CVE"/> 32715 <description>The Common UNIX Printing System (CUPS) provides a portable printing layer 32716 for UNIX operating systems. The CUPS "pdftops" filter converts Portable 32717 Document Format (PDF) files to PostScript. 32718 32719 An uninitialized pointer use flaw was discovered in the CUPS "pdftops" 32720 filter. An attacker could create a malicious PDF file that, when printed, 32721 would cause "pdftops" to crash or, potentially, execute arbitrary code as 32722 the "lp" user. (CVE-2010-3702) 32723 32724 Users of cups are advised to upgrade to these updated packages, which 32725 contain a backported patch to correct this issue. After installing this 32726 update, the cupsd daemon will be restarted automatically.</description> 32727 <advisory from="secalert@redhat.com"> 32728 <severity>Important</severity> 32729 <rights>Copyright 2010 Red Hat, Inc.</rights> 32730 <issued date="2010-10-07"/> 32731 <updated date="2010-10-07"/> 32732 <cve cvss2="5.8/AV:A/AC:L/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-3702" public="20100924">CVE-2010-3702</cve> 32733 <bugzilla href="https://bugzilla.redhat.com/595245" id="595245">CVE-2010-3702 xpdf: uninitialized Gfx::parser pointer dereference</bugzilla> 32734 <affected_cpe_list> 32735 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 32736 </affected_cpe_list> 32737 </advisory> 32738 </metadata> 32739 <criteria operator="AND"> 32740 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 32741 <criteria operator="OR"> 32742 <criteria operator="AND"> 32743 <criterion comment="cups-devel is earlier than 1:1.1.17-13.3.70" test_ref="oval:com.redhat.rhsa:tst:20100754001"/> 32744 <criterion comment="cups-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163002"/> 32745 </criteria> 32746 <criteria operator="AND"> 32747 <criterion comment="cups is earlier than 1:1.1.17-13.3.70" test_ref="oval:com.redhat.rhsa:tst:20100754003"/> 32748 <criterion comment="cups is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163006"/> 32749 </criteria> 32750 <criteria operator="AND"> 32751 <criterion comment="cups-libs is earlier than 1:1.1.17-13.3.70" test_ref="oval:com.redhat.rhsa:tst:20100754005"/> 32752 <criterion comment="cups-libs is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060163004"/> 32753 </criteria> 32754 </criteria> 32755 </criteria> 32756 </definition> 32757 <definition class="patch" id="oval:com.redhat.rhsa:def:20100781" version="635"> 32758 <metadata> 32759 <title>RHSA-2010:0781: seamonkey security update (Critical)</title> 32760 <affected family="unix"> 32761 <platform>Red Hat Enterprise Linux 3</platform> 32762 <platform>Red Hat Enterprise Linux 4</platform> 32763 </affected> 32764 <reference ref_id="RHSA-2010:0781" ref_url="https://access.redhat.com/errata/RHSA-2010:0781" source="RHSA"/> 32765 <reference ref_id="CVE-2010-3170" ref_url="https://access.redhat.com/security/cve/CVE-2010-3170" source="CVE"/> 32766 <reference ref_id="CVE-2010-3173" ref_url="https://access.redhat.com/security/cve/CVE-2010-3173" source="CVE"/> 32767 <reference ref_id="CVE-2010-3176" ref_url="https://access.redhat.com/security/cve/CVE-2010-3176" source="CVE"/> 32768 <reference ref_id="CVE-2010-3177" ref_url="https://access.redhat.com/security/cve/CVE-2010-3177" source="CVE"/> 32769 <reference ref_id="CVE-2010-3180" ref_url="https://access.redhat.com/security/cve/CVE-2010-3180" source="CVE"/> 32770 <reference ref_id="CVE-2010-3182" ref_url="https://access.redhat.com/security/cve/CVE-2010-3182" source="CVE"/> 32771 <description>SeaMonkey is an open source web browser, email and newsgroup client, IRC 32772 chat client, and HTML editor. 32773 32774 Several flaws were found in the processing of malformed web content. A web 32775 page containing malicious content could cause SeaMonkey to crash or, 32776 potentially, execute arbitrary code with the privileges of the user running 32777 SeaMonkey. (CVE-2010-3176, CVE-2010-3180) 32778 32779 A flaw was found in the way the Gopher parser in SeaMonkey converted text 32780 into HTML. A malformed file name on a Gopher server could, when accessed by 32781 a victim running SeaMonkey, allow arbitrary JavaScript to be executed in 32782 the context of the Gopher domain. (CVE-2010-3177) 32783 32784 A flaw was found in the script that launches SeaMonkey. The LD_LIBRARY_PATH 32785 variable was appending a "." character, which could allow a local attacker 32786 to execute arbitrary code with the privileges of a different user running 32787 SeaMonkey, if that user ran SeaMonkey from within an attacker-controlled 32788 directory. (CVE-2010-3182) 32789 32790 It was found that the SSL DHE (Diffie-Hellman Ephemeral) mode 32791 implementation for key exchanges in SeaMonkey accepted DHE keys that were 32792 256 bits in length. This update removes support for 256 bit DHE keys, as 32793 such keys are easily broken using modern hardware. (CVE-2010-3173) 32794 32795 A flaw was found in the way SeaMonkey matched SSL certificates when the 32796 certificates had a Common Name containing a wildcard and a partial IP 32797 address. SeaMonkey incorrectly accepted connections to IP addresses that 32798 fell within the SSL certificate's wildcard range as valid SSL connections, 32799 possibly allowing an attacker to conduct a man-in-the-middle attack. 32800 (CVE-2010-3170) 32801 32802 All SeaMonkey users should upgrade to these updated packages, which correct 32803 these issues. After installing the update, SeaMonkey must be restarted for 32804 the changes to take effect.</description> 32805 <advisory from="secalert@redhat.com"> 32806 <severity>Critical</severity> 32807 <rights>Copyright 2010 Red Hat, Inc.</rights> 32808 <issued date="2010-10-19"/> 32809 <updated date="2010-10-19"/> 32810 <cve cvss2="2.6/AV:N/AC:H/Au:N/C:N/I:P/A:N" href="https://access.redhat.com/security/cve/CVE-2010-3170" impact="low" public="20100714">CVE-2010-3170</cve> 32811 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-3173" impact="moderate" public="20101019">CVE-2010-3173</cve> 32812 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-3176" public="20101019">CVE-2010-3176</cve> 32813 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" cwe="CWE-79" href="https://access.redhat.com/security/cve/CVE-2010-3177" impact="moderate" public="20101019">CVE-2010-3177</cve> 32814 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" cwe="CWE-416" href="https://access.redhat.com/security/cve/CVE-2010-3180" public="20101019">CVE-2010-3180</cve> 32815 <cve cvss2="5.1/AV:N/AC:H/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-3182" impact="moderate" public="20101019">CVE-2010-3182</cve> 32816 <bugzilla href="https://bugzilla.redhat.com/630047" id="630047">CVE-2010-3170 firefox/nss: doesn't handle IP-based wildcards in X509 certificates safely</bugzilla> 32817 <bugzilla href="https://bugzilla.redhat.com/642272" id="642272">CVE-2010-3176 Mozilla miscellaneous memory safety hazards</bugzilla> 32818 <bugzilla href="https://bugzilla.redhat.com/642283" id="642283">CVE-2010-3180 Mozilla use-after-free error in nsBarProp</bugzilla> 32819 <bugzilla href="https://bugzilla.redhat.com/642290" id="642290">CVE-2010-3177 Mozilla XSS in gopher parser when parsing hrefs</bugzilla> 32820 <bugzilla href="https://bugzilla.redhat.com/642300" id="642300">CVE-2010-3182 Mozilla unsafe library loading flaw</bugzilla> 32821 <bugzilla href="https://bugzilla.redhat.com/642302" id="642302">CVE-2010-3173 NSS: insecure Diffie-Hellman key exchange</bugzilla> 32822 <affected_cpe_list> 32823 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 32824 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 32825 </affected_cpe_list> 32826 </advisory> 32827 </metadata> 32828 <criteria operator="OR"> 32829 <criteria operator="AND"> 32830 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 32831 <criteria operator="OR"> 32832 <criteria operator="AND"> 32833 <criterion comment="seamonkey is earlier than 0:1.0.9-0.61.el3" test_ref="oval:com.redhat.rhsa:tst:20100781001"/> 32834 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 32835 </criteria> 32836 <criteria operator="AND"> 32837 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.61.el3" test_ref="oval:com.redhat.rhsa:tst:20100781003"/> 32838 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 32839 </criteria> 32840 <criteria operator="AND"> 32841 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.61.el3" test_ref="oval:com.redhat.rhsa:tst:20100781005"/> 32842 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 32843 </criteria> 32844 <criteria operator="AND"> 32845 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.61.el3" test_ref="oval:com.redhat.rhsa:tst:20100781007"/> 32846 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 32847 </criteria> 32848 <criteria operator="AND"> 32849 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.61.el3" test_ref="oval:com.redhat.rhsa:tst:20100781009"/> 32850 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 32851 </criteria> 32852 <criteria operator="AND"> 32853 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.61.el3" test_ref="oval:com.redhat.rhsa:tst:20100781011"/> 32854 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 32855 </criteria> 32856 <criteria operator="AND"> 32857 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.61.el3" test_ref="oval:com.redhat.rhsa:tst:20100781013"/> 32858 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 32859 </criteria> 32860 <criteria operator="AND"> 32861 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.61.el3" test_ref="oval:com.redhat.rhsa:tst:20100781015"/> 32862 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 32863 </criteria> 32864 <criteria operator="AND"> 32865 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.61.el3" test_ref="oval:com.redhat.rhsa:tst:20100781017"/> 32866 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 32867 </criteria> 32868 <criteria operator="AND"> 32869 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.61.el3" test_ref="oval:com.redhat.rhsa:tst:20100781019"/> 32870 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 32871 </criteria> 32872 </criteria> 32873 </criteria> 32874 <criteria operator="AND"> 32875 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 32876 <criteria operator="OR"> 32877 <criteria operator="AND"> 32878 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-64.el4" test_ref="oval:com.redhat.rhsa:tst:20100781022"/> 32879 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 32880 </criteria> 32881 <criteria operator="AND"> 32882 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-64.el4" test_ref="oval:com.redhat.rhsa:tst:20100781023"/> 32883 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 32884 </criteria> 32885 <criteria operator="AND"> 32886 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-64.el4" test_ref="oval:com.redhat.rhsa:tst:20100781024"/> 32887 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 32888 </criteria> 32889 <criteria operator="AND"> 32890 <criterion comment="seamonkey is earlier than 0:1.0.9-64.el4" test_ref="oval:com.redhat.rhsa:tst:20100781025"/> 32891 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 32892 </criteria> 32893 <criteria operator="AND"> 32894 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-64.el4" test_ref="oval:com.redhat.rhsa:tst:20100781026"/> 32895 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 32896 </criteria> 32897 <criteria operator="AND"> 32898 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-64.el4" test_ref="oval:com.redhat.rhsa:tst:20100781027"/> 32899 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 32900 </criteria> 32901 </criteria> 32902 </criteria> 32903 </criteria> 32904 </definition> 32905 <definition class="patch" id="oval:com.redhat.rhsa:def:20100810" version="632"> 32906 <metadata> 32907 <title>RHSA-2010:0810: seamonkey security update (Critical)</title> 32908 <affected family="unix"> 32909 <platform>Red Hat Enterprise Linux 3</platform> 32910 <platform>Red Hat Enterprise Linux 4</platform> 32911 </affected> 32912 <reference ref_id="RHSA-2010:0810" ref_url="https://access.redhat.com/errata/RHSA-2010:0810" source="RHSA"/> 32913 <reference ref_id="CVE-2010-3765" ref_url="https://access.redhat.com/security/cve/CVE-2010-3765" source="CVE"/> 32914 <description>SeaMonkey is an open source web browser, email and newsgroup client, IRC 32915 chat client, and HTML editor. 32916 32917 A race condition flaw was found in the way SeaMonkey handled Document 32918 Object Model (DOM) element properties. A web page containing malicious 32919 content could cause SeaMonkey to crash or, potentially, execute arbitrary 32920 code with the privileges of the user running SeaMonkey. (CVE-2010-3765) 32921 32922 All SeaMonkey users should upgrade to these updated packages, which correct 32923 this issue. After installing the update, SeaMonkey must be restarted for 32924 the changes to take effect.</description> 32925 <advisory from="secalert@redhat.com"> 32926 <severity>Critical</severity> 32927 <rights>Copyright 2010 Red Hat, Inc.</rights> 32928 <issued date="2010-10-27"/> 32929 <updated date="2010-10-27"/> 32930 <cve cvss2="6.8/AV:N/AC:M/Au:N/C:P/I:P/A:P" href="https://access.redhat.com/security/cve/CVE-2010-3765" public="20101028">CVE-2010-3765</cve> 32931 <bugzilla href="https://bugzilla.redhat.com/646997" id="646997">CVE-2010-3765 Firefox race condition flaw (MFSA 2010-73)</bugzilla> 32932 <affected_cpe_list> 32933 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 32934 <cpe>cpe:/o:redhat:enterprise_linux:4</cpe> 32935 </affected_cpe_list> 32936 </advisory> 32937 </metadata> 32938 <criteria operator="OR"> 32939 <criteria operator="AND"> 32940 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 32941 <criteria operator="OR"> 32942 <criteria operator="AND"> 32943 <criterion comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.62.el3" test_ref="oval:com.redhat.rhsa:tst:20100810001"/> 32944 <criterion comment="seamonkey-nspr-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578004"/> 32945 </criteria> 32946 <criteria operator="AND"> 32947 <criterion comment="seamonkey is earlier than 0:1.0.9-0.62.el3" test_ref="oval:com.redhat.rhsa:tst:20100810003"/> 32948 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 32949 </criteria> 32950 <criteria operator="AND"> 32951 <criterion comment="seamonkey-nss is earlier than 0:1.0.9-0.62.el3" test_ref="oval:com.redhat.rhsa:tst:20100810005"/> 32952 <criterion comment="seamonkey-nss is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578016"/> 32953 </criteria> 32954 <criteria operator="AND"> 32955 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.62.el3" test_ref="oval:com.redhat.rhsa:tst:20100810007"/> 32956 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 32957 </criteria> 32958 <criteria operator="AND"> 32959 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.62.el3" test_ref="oval:com.redhat.rhsa:tst:20100810009"/> 32960 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 32961 </criteria> 32962 <criteria operator="AND"> 32963 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-0.62.el3" test_ref="oval:com.redhat.rhsa:tst:20100810011"/> 32964 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 32965 </criteria> 32966 <criteria operator="AND"> 32967 <criterion comment="seamonkey-nspr is earlier than 0:1.0.9-0.62.el3" test_ref="oval:com.redhat.rhsa:tst:20100810013"/> 32968 <criterion comment="seamonkey-nspr is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578010"/> 32969 </criteria> 32970 <criteria operator="AND"> 32971 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-0.62.el3" test_ref="oval:com.redhat.rhsa:tst:20100810015"/> 32972 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 32973 </criteria> 32974 <criteria operator="AND"> 32975 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-0.62.el3" test_ref="oval:com.redhat.rhsa:tst:20100810017"/> 32976 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 32977 </criteria> 32978 <criteria operator="AND"> 32979 <criterion comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.62.el3" test_ref="oval:com.redhat.rhsa:tst:20100810019"/> 32980 <criterion comment="seamonkey-nss-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578012"/> 32981 </criteria> 32982 </criteria> 32983 </criteria> 32984 <criteria operator="AND"> 32985 <criterion comment="Red Hat Enterprise Linux 4 is installed" test_ref="oval:com.redhat.rhsa:tst:20060159015"/> 32986 <criteria operator="OR"> 32987 <criteria operator="AND"> 32988 <criterion comment="seamonkey is earlier than 0:1.0.9-65.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100810022"/> 32989 <criterion comment="seamonkey is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578018"/> 32990 </criteria> 32991 <criteria operator="AND"> 32992 <criterion comment="seamonkey-chat is earlier than 0:1.0.9-65.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100810023"/> 32993 <criterion comment="seamonkey-chat is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578006"/> 32994 </criteria> 32995 <criteria operator="AND"> 32996 <criterion comment="seamonkey-mail is earlier than 0:1.0.9-65.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100810024"/> 32997 <criterion comment="seamonkey-mail is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578020"/> 32998 </criteria> 32999 <criteria operator="AND"> 33000 <criterion comment="seamonkey-js-debugger is earlier than 0:1.0.9-65.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100810025"/> 33001 <criterion comment="seamonkey-js-debugger is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578008"/> 33002 </criteria> 33003 <criteria operator="AND"> 33004 <criterion comment="seamonkey-devel is earlier than 0:1.0.9-65.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100810026"/> 33005 <criterion comment="seamonkey-devel is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578014"/> 33006 </criteria> 33007 <criteria operator="AND"> 33008 <criterion comment="seamonkey-dom-inspector is earlier than 0:1.0.9-65.el4_8" test_ref="oval:com.redhat.rhsa:tst:20100810027"/> 33009 <criterion comment="seamonkey-dom-inspector is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20060578002"/> 33010 </criteria> 33011 </criteria> 33012 </criteria> 33013 </criteria> 33014 </definition> 33015 <definition class="patch" id="oval:com.redhat.rhsa:def:20100817" version="632"> 33016 <metadata> 33017 <title>RHSA-2010:0817: Red Hat Enterprise Linux 3 - End Of Life (Low)</title> 33018 <affected family="unix"> 33019 <platform>Red Hat Enterprise Linux 3</platform> 33020 </affected> 33021 <reference ref_id="RHSA-2010:0817" ref_url="https://access.redhat.com/errata/RHSA-2010:0817" source="RHSA"/> 33022 <description>In accordance with the Red Hat Enterprise Linux Errata Support Policy, the 33023 regular 7 year life-cycle of Red Hat Enterprise Linux 3 has ended. 33024 33025 Red Hat has discontinued the regular subscription services for Red Hat 33026 Enterprise Linux 3. Therefore, new bug fix, enhancement, and security 33027 errata updates, as well as technical support services are no longer 33028 available for the following products: 33029 33030 * Red Hat Enterprise Linux AS 3 33031 * Red Hat Enterprise Linux ES 3 33032 * Red Hat Enterprise Linux WS 3 33033 * Red Hat Enterprise Linux Extras 3 33034 * Red Hat Desktop 3 33035 * Red Hat Global File System 3 33036 * Red Hat Cluster Suite 3 33037 33038 Servers subscribed to Red Hat Enterprise Linux 3 channels on the Red Hat 33039 Network will shortly become unsubscribed. As a benefit of the Red Hat 33040 subscription model, those subscriptions can be used to entitle any system 33041 on any currently supported release of Red Hat Enterprise Linux. 33042 33043 Red Hat Enterprise Linux Subscriptions are version-independent and allow 33044 access to all major releases of Red Hat Enterprise Linux, that are 33045 currently supported within their regular 7-year life-cycle. Therefore 33046 customers retain access to Red Hat Enterprise Linux 4, 5 and soon to be 33047 released 6. There are no additional upgrade fees when moving from Red Hat 33048 Enterprise Linux 3 to any of these newer releases. 33049 33050 For customers who are unable to migrate off Red Hat Enterprise Linux 3, Red 33051 Hat is offering a limited, optional extension program referred to as RHEL 3 33052 Extended Life Cycle Support (ELS). For more information, contact your Red 33053 Hat sales representative or channel partner on this program. Additionally 33054 you can find more information on this program here: 33055 http://www.redhat.com/rhel/server/extended_lifecycle_support/ 33056 33057 Once you are eligible for subscribing to the RHEL 3 ELS channels, read the 33058 Red Hat Knowledgebase article DOC-40489 at 33059 https://access.redhat.com/kb/docs/DOC-40489 for detailed information on how 33060 to subscribe to the RHEL 3 ELS channels. 33061 33062 Details of the Red Hat Enterprise Linux life-cycle can be found on the Red 33063 Hat website: http://www.redhat.com/security/updates/errata/</description> 33064 <advisory from="secalert@redhat.com"> 33065 <severity>Low</severity> 33066 <rights>Copyright 2010 Red Hat, Inc.</rights> 33067 <issued date="2010-11-01"/> 33068 <updated date="2010-11-01"/> 33069 <bugzilla href="https://bugzilla.redhat.com/644878" id="644878">Send Out RHEL 3 final EOL Notice</bugzilla> 33070 <affected_cpe_list> 33071 <cpe>cpe:/o:redhat:enterprise_linux:3</cpe> 33072 </affected_cpe_list> 33073 </advisory> 33074 </metadata> 33075 <criteria operator="AND"> 33076 <criterion comment="Red Hat Enterprise Linux 3 is installed" test_ref="oval:com.redhat.rhba:tst:20070026003"/> 33077 <criteria operator="OR"> 33078 <criteria operator="AND"> 33079 <criterion comment="redhat-release is earlier than 0:3AS-13.9.11" test_ref="oval:com.redhat.rhsa:tst:20100817001"/> 33080 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 33081 </criteria> 33082 <criteria operator="AND"> 33083 <criterion comment="redhat-release is earlier than 0:3ES-13.9.11" test_ref="oval:com.redhat.rhsa:tst:20100817003"/> 33084 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 33085 </criteria> 33086 <criteria operator="AND"> 33087 <criterion comment="redhat-release is earlier than 0:3Desktop-13.9.11" test_ref="oval:com.redhat.rhsa:tst:20100817004"/> 33088 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 33089 </criteria> 33090 <criteria operator="AND"> 33091 <criterion comment="redhat-release is earlier than 0:3WS-13.9.11" test_ref="oval:com.redhat.rhsa:tst:20100817005"/> 33092 <criterion comment="redhat-release is signed with Red Hat master key" test_ref="oval:com.redhat.rhsa:tst:20091526002"/> 33093 </criteria> 33094 </criteria> 33095 </criteria> 33096 </definition> 33097 </definitions> 33098 <tests> 33099 <red-def:rpminfo_test check="at least one" comment="htdig is earlier than 2:3.1.6-7.el3" id="oval:com.redhat.rhba:tst:20070026001" version="634"> 33100 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026001"/> 33101 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026001"/> 33102 </red-def:rpminfo_test> 33103 <red-def:rpminfo_test check="at least one" comment="htdig is signed with Red Hat master key" id="oval:com.redhat.rhba:tst:20070026002" version="634"> 33104 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026001"/> 33105 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33106 </red-def:rpminfo_test> 33107 <red-def:rpminfo_test check="at least one" comment="Red Hat Enterprise Linux 3 is installed" id="oval:com.redhat.rhba:tst:20070026003" version="634"> 33108 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 33109 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026003"/> 33110 </red-def:rpminfo_test> 33111 <red-def:rpminfo_test check="at least one" comment="unzip is earlier than 0:5.50-35.EL3" id="oval:com.redhat.rhba:tst:20070418001" version="632"> 33112 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070418001"/> 33113 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070418001"/> 33114 </red-def:rpminfo_test> 33115 <red-def:rpminfo_test check="at least one" comment="unzip is signed with Red Hat master key" id="oval:com.redhat.rhba:tst:20070418002" version="632"> 33116 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070418001"/> 33117 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33118 </red-def:rpminfo_test> 33119 <red-def:rpminfo_test check="at least one" comment="initscripts is earlier than 0:7.31.30.EL-1" id="oval:com.redhat.rhsa:tst:20060015001" version="644"> 33120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060015001"/> 33121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060015001"/> 33122 </red-def:rpminfo_test> 33123 <red-def:rpminfo_test check="at least one" comment="initscripts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060015002" version="644"> 33124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060015001"/> 33125 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33126 </red-def:rpminfo_test> 33127 <red-def:rpminfo_test check="at least one" comment="squid is earlier than 7:2.5.STABLE3-6.3E.16" id="oval:com.redhat.rhsa:tst:20060045001" version="638"> 33128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060045001"/> 33129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060045001"/> 33130 </red-def:rpminfo_test> 33131 <red-def:rpminfo_test check="at least one" comment="squid is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060045002" version="638"> 33132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060045001"/> 33133 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33134 </red-def:rpminfo_test> 33135 <red-def:rpminfo_test check="at least one" comment="vixie-cron is earlier than 0:4.1-10.EL3" id="oval:com.redhat.rhsa:tst:20060117001" version="637"> 33136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060117001"/> 33137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060117001"/> 33138 </red-def:rpminfo_test> 33139 <red-def:rpminfo_test check="at least one" comment="vixie-cron is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060117002" version="637"> 33140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060117001"/> 33141 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33142 </red-def:rpminfo_test> 33143 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-37.0.1.EL" id="oval:com.redhat.rhsa:tst:20060140001" version="639"> 33144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 33145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060140001"/> 33146 </red-def:rpminfo_test> 33147 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060140002" version="639"> 33148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 33149 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33150 </red-def:rpminfo_test> 33151 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-37.0.1.EL" id="oval:com.redhat.rhsa:tst:20060140003" version="639"> 33152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 33153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060140003"/> 33154 </red-def:rpminfo_test> 33155 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060140004" version="639"> 33156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 33157 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33158 </red-def:rpminfo_test> 33159 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-37.0.1.EL" id="oval:com.redhat.rhsa:tst:20060140005" version="639"> 33160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 33161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060140004"/> 33162 </red-def:rpminfo_test> 33163 <red-def:rpminfo_test check="at least one" comment="kernel-doc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060140006" version="639"> 33164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 33165 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33166 </red-def:rpminfo_test> 33167 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-37.0.1.EL" id="oval:com.redhat.rhsa:tst:20060140007" version="639"> 33168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 33169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060140003"/> 33170 </red-def:rpminfo_test> 33171 <red-def:rpminfo_test check="at least one" comment="kernel-smp is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060140008" version="639"> 33172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 33173 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33174 </red-def:rpminfo_test> 33175 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-37.0.1.EL" id="oval:com.redhat.rhsa:tst:20060140009" version="639"> 33176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 33177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060140001"/> 33178 </red-def:rpminfo_test> 33179 <red-def:rpminfo_test check="at least one" comment="kernel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060140010" version="639"> 33180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 33181 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33182 </red-def:rpminfo_test> 33183 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-37.0.1.EL" id="oval:com.redhat.rhsa:tst:20060140011" version="639"> 33184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 33185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060140004"/> 33186 </red-def:rpminfo_test> 33187 <red-def:rpminfo_test check="at least one" comment="kernel-source is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060140012" version="639"> 33188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 33189 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33190 </red-def:rpminfo_test> 33191 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-37.0.1.EL" id="oval:com.redhat.rhsa:tst:20060140013" version="639"> 33192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 33193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060140005"/> 33194 </red-def:rpminfo_test> 33195 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060140014" version="639"> 33196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 33197 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33198 </red-def:rpminfo_test> 33199 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-37.0.1.EL" id="oval:com.redhat.rhsa:tst:20060140015" version="639"> 33200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 33201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060140006"/> 33202 </red-def:rpminfo_test> 33203 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060140016" version="639"> 33204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 33205 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33206 </red-def:rpminfo_test> 33207 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-37.0.1.EL" id="oval:com.redhat.rhsa:tst:20060140017" version="639"> 33208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 33209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060140005"/> 33210 </red-def:rpminfo_test> 33211 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060140018" version="639"> 33212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 33213 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33214 </red-def:rpminfo_test> 33215 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-40.EL" id="oval:com.redhat.rhsa:tst:20060144001" version="640"> 33216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 33217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060144001"/> 33218 </red-def:rpminfo_test> 33219 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-40.EL" id="oval:com.redhat.rhsa:tst:20060144003" version="640"> 33220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 33221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060144003"/> 33222 </red-def:rpminfo_test> 33223 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-40.EL" id="oval:com.redhat.rhsa:tst:20060144005" version="640"> 33224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 33225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060144001"/> 33226 </red-def:rpminfo_test> 33227 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-40.EL" id="oval:com.redhat.rhsa:tst:20060144007" version="640"> 33228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 33229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060144004"/> 33230 </red-def:rpminfo_test> 33231 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-40.EL" id="oval:com.redhat.rhsa:tst:20060144009" version="640"> 33232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 33233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060144003"/> 33234 </red-def:rpminfo_test> 33235 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-40.EL" id="oval:com.redhat.rhsa:tst:20060144011" version="640"> 33236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 33237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060144004"/> 33238 </red-def:rpminfo_test> 33239 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-40.EL" id="oval:com.redhat.rhsa:tst:20060144013" version="640"> 33240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 33241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060144005"/> 33242 </red-def:rpminfo_test> 33243 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-40.EL" id="oval:com.redhat.rhsa:tst:20060144015" version="640"> 33244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 33245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060144005"/> 33246 </red-def:rpminfo_test> 33247 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-40.EL" id="oval:com.redhat.rhsa:tst:20060144017" version="640"> 33248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 33249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060144006"/> 33250 </red-def:rpminfo_test> 33251 <red-def:rpminfo_test check="at least one" comment="ethereal is earlier than 0:0.10.14-1.EL3.1" id="oval:com.redhat.rhsa:tst:20060156001" version="636"> 33252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060156001"/> 33253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060156001"/> 33254 </red-def:rpminfo_test> 33255 <red-def:rpminfo_test check="at least one" comment="ethereal is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060156002" version="636"> 33256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060156001"/> 33257 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33258 </red-def:rpminfo_test> 33259 <red-def:rpminfo_test check="at least one" comment="ethereal-gnome is earlier than 0:0.10.14-1.EL3.1" id="oval:com.redhat.rhsa:tst:20060156003" version="636"> 33260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060156002"/> 33261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060156001"/> 33262 </red-def:rpminfo_test> 33263 <red-def:rpminfo_test check="at least one" comment="ethereal-gnome is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060156004" version="636"> 33264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060156002"/> 33265 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33266 </red-def:rpminfo_test> 33267 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.46-56.ent" id="oval:com.redhat.rhsa:tst:20060159001" version="638"> 33268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 33269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060159001"/> 33270 </red-def:rpminfo_test> 33271 <red-def:rpminfo_test check="at least one" comment="mod_ssl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060159002" version="638"> 33272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 33273 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33274 </red-def:rpminfo_test> 33275 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.46-56.ent" id="oval:com.redhat.rhsa:tst:20060159003" version="638"> 33276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 33277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060159003"/> 33278 </red-def:rpminfo_test> 33279 <red-def:rpminfo_test check="at least one" comment="httpd-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060159004" version="638"> 33280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 33281 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33282 </red-def:rpminfo_test> 33283 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.46-56.ent" id="oval:com.redhat.rhsa:tst:20060159005" version="638"> 33284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 33285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060159003"/> 33286 </red-def:rpminfo_test> 33287 <red-def:rpminfo_test check="at least one" comment="httpd is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060159006" version="638"> 33288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 33289 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33290 </red-def:rpminfo_test> 33291 <red-def:rpminfo_test check="at least one" comment="httpd-suexec is earlier than 0:2.0.52-22.ent" id="oval:com.redhat.rhsa:tst:20060159008" version="638"> 33292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159005"/> 33293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060159005"/> 33294 </red-def:rpminfo_test> 33295 <red-def:rpminfo_test check="at least one" comment="httpd-suexec is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060159009" version="638"> 33296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159005"/> 33297 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33298 </red-def:rpminfo_test> 33299 <red-def:rpminfo_test check="at least one" comment="httpd-manual is earlier than 0:2.0.52-22.ent" id="oval:com.redhat.rhsa:tst:20060159010" version="638"> 33300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159006"/> 33301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060159005"/> 33302 </red-def:rpminfo_test> 33303 <red-def:rpminfo_test check="at least one" comment="httpd-manual is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060159011" version="638"> 33304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159006"/> 33305 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33306 </red-def:rpminfo_test> 33307 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.52-22.ent" id="oval:com.redhat.rhsa:tst:20060159012" version="638"> 33308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 33309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060159005"/> 33310 </red-def:rpminfo_test> 33311 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.52-22.ent" id="oval:com.redhat.rhsa:tst:20060159013" version="638"> 33312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 33313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060159005"/> 33314 </red-def:rpminfo_test> 33315 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.52-22.ent" id="oval:com.redhat.rhsa:tst:20060159014" version="638"> 33316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 33317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060159006"/> 33318 </red-def:rpminfo_test> 33319 <red-def:rpminfo_test check="at least one" comment="Red Hat Enterprise Linux 4 is installed" id="oval:com.redhat.rhsa:tst:20060159015" version="638"> 33320 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 33321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060159007"/> 33322 </red-def:rpminfo_test> 33323 <red-def:rpminfo_test check="at least one" comment="tetex is earlier than 0:1.0.7-67.9" id="oval:com.redhat.rhsa:tst:20060160001" version="644"> 33324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160001"/> 33325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160001"/> 33326 </red-def:rpminfo_test> 33327 <red-def:rpminfo_test check="at least one" comment="tetex is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060160002" version="644"> 33328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160001"/> 33329 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33330 </red-def:rpminfo_test> 33331 <red-def:rpminfo_test check="at least one" comment="tetex-xdvi is earlier than 0:1.0.7-67.9" id="oval:com.redhat.rhsa:tst:20060160003" version="644"> 33332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160002"/> 33333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160001"/> 33334 </red-def:rpminfo_test> 33335 <red-def:rpminfo_test check="at least one" comment="tetex-xdvi is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060160004" version="644"> 33336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160002"/> 33337 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33338 </red-def:rpminfo_test> 33339 <red-def:rpminfo_test check="at least one" comment="tetex-latex is earlier than 0:1.0.7-67.9" id="oval:com.redhat.rhsa:tst:20060160005" version="644"> 33340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160003"/> 33341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160001"/> 33342 </red-def:rpminfo_test> 33343 <red-def:rpminfo_test check="at least one" comment="tetex-latex is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060160006" version="644"> 33344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160003"/> 33345 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33346 </red-def:rpminfo_test> 33347 <red-def:rpminfo_test check="at least one" comment="tetex-dvips is earlier than 0:1.0.7-67.9" id="oval:com.redhat.rhsa:tst:20060160007" version="644"> 33348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160004"/> 33349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160001"/> 33350 </red-def:rpminfo_test> 33351 <red-def:rpminfo_test check="at least one" comment="tetex-dvips is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060160008" version="644"> 33352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160004"/> 33353 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33354 </red-def:rpminfo_test> 33355 <red-def:rpminfo_test check="at least one" comment="tetex-afm is earlier than 0:1.0.7-67.9" id="oval:com.redhat.rhsa:tst:20060160009" version="644"> 33356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160005"/> 33357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160001"/> 33358 </red-def:rpminfo_test> 33359 <red-def:rpminfo_test check="at least one" comment="tetex-afm is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060160010" version="644"> 33360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160005"/> 33361 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33362 </red-def:rpminfo_test> 33363 <red-def:rpminfo_test check="at least one" comment="tetex-fonts is earlier than 0:1.0.7-67.9" id="oval:com.redhat.rhsa:tst:20060160011" version="644"> 33364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160006"/> 33365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160001"/> 33366 </red-def:rpminfo_test> 33367 <red-def:rpminfo_test check="at least one" comment="tetex-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060160012" version="644"> 33368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160006"/> 33369 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33370 </red-def:rpminfo_test> 33371 <red-def:rpminfo_test check="at least one" comment="tetex is earlier than 0:2.0.2-22.EL4.7" id="oval:com.redhat.rhsa:tst:20060160014" version="644"> 33372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160001"/> 33373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160004"/> 33374 </red-def:rpminfo_test> 33375 <red-def:rpminfo_test check="at least one" comment="tetex-doc is earlier than 0:2.0.2-22.EL4.7" id="oval:com.redhat.rhsa:tst:20060160015" version="644"> 33376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160008"/> 33377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160004"/> 33378 </red-def:rpminfo_test> 33379 <red-def:rpminfo_test check="at least one" comment="tetex-doc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060160016" version="644"> 33380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160008"/> 33381 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33382 </red-def:rpminfo_test> 33383 <red-def:rpminfo_test check="at least one" comment="tetex-latex is earlier than 0:2.0.2-22.EL4.7" id="oval:com.redhat.rhsa:tst:20060160017" version="644"> 33384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160003"/> 33385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160004"/> 33386 </red-def:rpminfo_test> 33387 <red-def:rpminfo_test check="at least one" comment="tetex-dvips is earlier than 0:2.0.2-22.EL4.7" id="oval:com.redhat.rhsa:tst:20060160018" version="644"> 33388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160004"/> 33389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160004"/> 33390 </red-def:rpminfo_test> 33391 <red-def:rpminfo_test check="at least one" comment="tetex-afm is earlier than 0:2.0.2-22.EL4.7" id="oval:com.redhat.rhsa:tst:20060160019" version="644"> 33392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160005"/> 33393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160004"/> 33394 </red-def:rpminfo_test> 33395 <red-def:rpminfo_test check="at least one" comment="tetex-xdvi is earlier than 0:2.0.2-22.EL4.7" id="oval:com.redhat.rhsa:tst:20060160020" version="644"> 33396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160002"/> 33397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160004"/> 33398 </red-def:rpminfo_test> 33399 <red-def:rpminfo_test check="at least one" comment="tetex-fonts is earlier than 0:2.0.2-22.EL4.7" id="oval:com.redhat.rhsa:tst:20060160021" version="644"> 33400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160006"/> 33401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060160004"/> 33402 </red-def:rpminfo_test> 33403 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.36" id="oval:com.redhat.rhsa:tst:20060163001" version="632"> 33404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 33405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060163001"/> 33406 </red-def:rpminfo_test> 33407 <red-def:rpminfo_test check="at least one" comment="cups-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060163002" version="632"> 33408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 33409 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33410 </red-def:rpminfo_test> 33411 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.36" id="oval:com.redhat.rhsa:tst:20060163003" version="632"> 33412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 33413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060163003"/> 33414 </red-def:rpminfo_test> 33415 <red-def:rpminfo_test check="at least one" comment="cups-libs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060163004" version="632"> 33416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 33417 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33418 </red-def:rpminfo_test> 33419 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.36" id="oval:com.redhat.rhsa:tst:20060163005" version="632"> 33420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 33421 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060163001"/> 33422 </red-def:rpminfo_test> 33423 <red-def:rpminfo_test check="at least one" comment="cups is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060163006" version="632"> 33424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 33425 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33426 </red-def:rpminfo_test> 33427 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.10" id="oval:com.redhat.rhsa:tst:20060163008" version="632"> 33428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 33429 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060163005"/> 33430 </red-def:rpminfo_test> 33431 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.10" id="oval:com.redhat.rhsa:tst:20060163009" version="632"> 33432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 33433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060163006"/> 33434 </red-def:rpminfo_test> 33435 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.22-0.rc1.9.10" id="oval:com.redhat.rhsa:tst:20060163010" version="632"> 33436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 33437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060163005"/> 33438 </red-def:rpminfo_test> 33439 <red-def:rpminfo_test check="at least one" comment="mod_auth_pgsql is earlier than 0:2.0.1-4.ent.1" id="oval:com.redhat.rhsa:tst:20060164001" version="637"> 33440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060164001"/> 33441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060164001"/> 33442 </red-def:rpminfo_test> 33443 <red-def:rpminfo_test check="at least one" comment="mod_auth_pgsql is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060164002" version="637"> 33444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060164001"/> 33445 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33446 </red-def:rpminfo_test> 33447 <red-def:rpminfo_test check="at least one" comment="mod_auth_pgsql is earlier than 0:2.0.1-7.1" id="oval:com.redhat.rhsa:tst:20060164004" version="637"> 33448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060164001"/> 33449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060164004"/> 33450 </red-def:rpminfo_test> 33451 <red-def:rpminfo_test check="at least one" comment="ImageMagick-devel is earlier than 0:5.5.6-18" id="oval:com.redhat.rhsa:tst:20060178001" version="634"> 33452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178001"/> 33453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060178001"/> 33454 </red-def:rpminfo_test> 33455 <red-def:rpminfo_test check="at least one" comment="ImageMagick-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060178002" version="634"> 33456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178001"/> 33457 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33458 </red-def:rpminfo_test> 33459 <red-def:rpminfo_test check="at least one" comment="ImageMagick is earlier than 0:5.5.6-18" id="oval:com.redhat.rhsa:tst:20060178003" version="634"> 33460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178002"/> 33461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060178003"/> 33462 </red-def:rpminfo_test> 33463 <red-def:rpminfo_test check="at least one" comment="ImageMagick is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060178004" version="634"> 33464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178002"/> 33465 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33466 </red-def:rpminfo_test> 33467 <red-def:rpminfo_test check="at least one" comment="ImageMagick-perl is earlier than 0:5.5.6-18" id="oval:com.redhat.rhsa:tst:20060178005" version="634"> 33468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178003"/> 33469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060178001"/> 33470 </red-def:rpminfo_test> 33471 <red-def:rpminfo_test check="at least one" comment="ImageMagick-perl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060178006" version="634"> 33472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178003"/> 33473 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33474 </red-def:rpminfo_test> 33475 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++ is earlier than 0:5.5.6-18" id="oval:com.redhat.rhsa:tst:20060178007" version="634"> 33476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178004"/> 33477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060178003"/> 33478 </red-def:rpminfo_test> 33479 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++ is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060178008" version="634"> 33480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178004"/> 33481 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33482 </red-def:rpminfo_test> 33483 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++-devel is earlier than 0:5.5.6-18" id="oval:com.redhat.rhsa:tst:20060178009" version="634"> 33484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178005"/> 33485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060178001"/> 33486 </red-def:rpminfo_test> 33487 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060178010" version="634"> 33488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178005"/> 33489 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33490 </red-def:rpminfo_test> 33491 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++-devel is earlier than 0:6.0.7.1-14" id="oval:com.redhat.rhsa:tst:20060178012" version="634"> 33492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178005"/> 33493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060178005"/> 33494 </red-def:rpminfo_test> 33495 <red-def:rpminfo_test check="at least one" comment="ImageMagick-devel is earlier than 0:6.0.7.1-14" id="oval:com.redhat.rhsa:tst:20060178013" version="634"> 33496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178001"/> 33497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060178005"/> 33498 </red-def:rpminfo_test> 33499 <red-def:rpminfo_test check="at least one" comment="ImageMagick-perl is earlier than 0:6.0.7.1-14" id="oval:com.redhat.rhsa:tst:20060178014" version="634"> 33500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178003"/> 33501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060178005"/> 33502 </red-def:rpminfo_test> 33503 <red-def:rpminfo_test check="at least one" comment="ImageMagick is earlier than 0:6.0.7.1-14" id="oval:com.redhat.rhsa:tst:20060178015" version="634"> 33504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178002"/> 33505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060178005"/> 33506 </red-def:rpminfo_test> 33507 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++ is earlier than 0:6.0.7.1-14" id="oval:com.redhat.rhsa:tst:20060178016" version="634"> 33508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178004"/> 33509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060178005"/> 33510 </red-def:rpminfo_test> 33511 <red-def:rpminfo_test check="at least one" comment="tar is earlier than 0:1.13.25-14.RHEL3" id="oval:com.redhat.rhsa:tst:20060195001" version="638"> 33512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060195001"/> 33513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060195001"/> 33514 </red-def:rpminfo_test> 33515 <red-def:rpminfo_test check="at least one" comment="tar is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060195002" version="638"> 33516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060195001"/> 33517 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33518 </red-def:rpminfo_test> 33519 <red-def:rpminfo_test check="at least one" comment="python-tools is earlier than 0:2.2.3-6.2" id="oval:com.redhat.rhsa:tst:20060197001" version="635"> 33520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197001"/> 33521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060197001"/> 33522 </red-def:rpminfo_test> 33523 <red-def:rpminfo_test check="at least one" comment="python-tools is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060197002" version="635"> 33524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197001"/> 33525 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33526 </red-def:rpminfo_test> 33527 <red-def:rpminfo_test check="at least one" comment="python-devel is earlier than 0:2.2.3-6.2" id="oval:com.redhat.rhsa:tst:20060197003" version="635"> 33528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197002"/> 33529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060197001"/> 33530 </red-def:rpminfo_test> 33531 <red-def:rpminfo_test check="at least one" comment="python-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060197004" version="635"> 33532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197002"/> 33533 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33534 </red-def:rpminfo_test> 33535 <red-def:rpminfo_test check="at least one" comment="python is earlier than 0:2.2.3-6.2" id="oval:com.redhat.rhsa:tst:20060197005" version="635"> 33536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197003"/> 33537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060197001"/> 33538 </red-def:rpminfo_test> 33539 <red-def:rpminfo_test check="at least one" comment="python is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060197006" version="635"> 33540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197003"/> 33541 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33542 </red-def:rpminfo_test> 33543 <red-def:rpminfo_test check="at least one" comment="tkinter is earlier than 0:2.2.3-6.2" id="oval:com.redhat.rhsa:tst:20060197007" version="635"> 33544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197004"/> 33545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060197001"/> 33546 </red-def:rpminfo_test> 33547 <red-def:rpminfo_test check="at least one" comment="tkinter is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060197008" version="635"> 33548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197004"/> 33549 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33550 </red-def:rpminfo_test> 33551 <red-def:rpminfo_test check="at least one" comment="python is earlier than 0:2.3.4-14.2" id="oval:com.redhat.rhsa:tst:20060197010" version="635"> 33552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197003"/> 33553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060197004"/> 33554 </red-def:rpminfo_test> 33555 <red-def:rpminfo_test check="at least one" comment="python-docs is earlier than 0:2.3.4-14.2" id="oval:com.redhat.rhsa:tst:20060197011" version="635"> 33556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197006"/> 33557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060197004"/> 33558 </red-def:rpminfo_test> 33559 <red-def:rpminfo_test check="at least one" comment="python-docs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060197012" version="635"> 33560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197006"/> 33561 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33562 </red-def:rpminfo_test> 33563 <red-def:rpminfo_test check="at least one" comment="python-tools is earlier than 0:2.3.4-14.2" id="oval:com.redhat.rhsa:tst:20060197013" version="635"> 33564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197001"/> 33565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060197004"/> 33566 </red-def:rpminfo_test> 33567 <red-def:rpminfo_test check="at least one" comment="python-devel is earlier than 0:2.3.4-14.2" id="oval:com.redhat.rhsa:tst:20060197014" version="635"> 33568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197002"/> 33569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060197004"/> 33570 </red-def:rpminfo_test> 33571 <red-def:rpminfo_test check="at least one" comment="tkinter is earlier than 0:2.3.4-14.2" id="oval:com.redhat.rhsa:tst:20060197015" version="635"> 33572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197004"/> 33573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060197004"/> 33574 </red-def:rpminfo_test> 33575 <red-def:rpminfo_test check="at least one" comment="mailman is earlier than 3:2.1.5.1-25.rhel3.4" id="oval:com.redhat.rhsa:tst:20060204001" version="640"> 33576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060204001"/> 33577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060204001"/> 33578 </red-def:rpminfo_test> 33579 <red-def:rpminfo_test check="at least one" comment="mailman is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060204002" version="640"> 33580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060204001"/> 33581 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33582 </red-def:rpminfo_test> 33583 <red-def:rpminfo_test check="at least one" comment="mailman is earlier than 3:2.1.5.1-34.rhel4.2" id="oval:com.redhat.rhsa:tst:20060204004" version="640"> 33584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060204001"/> 33585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060204004"/> 33586 </red-def:rpminfo_test> 33587 <red-def:rpminfo_test check="at least one" comment="sendmail-cf is earlier than 0:8.12.11-4.RHEL3.4" id="oval:com.redhat.rhsa:tst:20060264001" version="638"> 33588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264001"/> 33589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060264001"/> 33590 </red-def:rpminfo_test> 33591 <red-def:rpminfo_test check="at least one" comment="sendmail-cf is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060264002" version="638"> 33592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264001"/> 33593 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33594 </red-def:rpminfo_test> 33595 <red-def:rpminfo_test check="at least one" comment="sendmail-devel is earlier than 0:8.12.11-4.RHEL3.4" id="oval:com.redhat.rhsa:tst:20060264003" version="638"> 33596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264002"/> 33597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060264001"/> 33598 </red-def:rpminfo_test> 33599 <red-def:rpminfo_test check="at least one" comment="sendmail-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060264004" version="638"> 33600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264002"/> 33601 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33602 </red-def:rpminfo_test> 33603 <red-def:rpminfo_test check="at least one" comment="sendmail-doc is earlier than 0:8.12.11-4.RHEL3.4" id="oval:com.redhat.rhsa:tst:20060264005" version="638"> 33604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264003"/> 33605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060264001"/> 33606 </red-def:rpminfo_test> 33607 <red-def:rpminfo_test check="at least one" comment="sendmail-doc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060264006" version="638"> 33608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264003"/> 33609 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33610 </red-def:rpminfo_test> 33611 <red-def:rpminfo_test check="at least one" comment="sendmail is earlier than 0:8.12.11-4.RHEL3.4" id="oval:com.redhat.rhsa:tst:20060264007" version="638"> 33612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264004"/> 33613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060264001"/> 33614 </red-def:rpminfo_test> 33615 <red-def:rpminfo_test check="at least one" comment="sendmail is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060264008" version="638"> 33616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264004"/> 33617 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33618 </red-def:rpminfo_test> 33619 <red-def:rpminfo_test check="at least one" comment="sendmail is earlier than 0:8.13.1-3.RHEL4.3" id="oval:com.redhat.rhsa:tst:20060264010" version="638"> 33620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264004"/> 33621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060264004"/> 33622 </red-def:rpminfo_test> 33623 <red-def:rpminfo_test check="at least one" comment="sendmail-devel is earlier than 0:8.13.1-3.RHEL4.3" id="oval:com.redhat.rhsa:tst:20060264011" version="638"> 33624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264002"/> 33625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060264004"/> 33626 </red-def:rpminfo_test> 33627 <red-def:rpminfo_test check="at least one" comment="sendmail-doc is earlier than 0:8.13.1-3.RHEL4.3" id="oval:com.redhat.rhsa:tst:20060264012" version="638"> 33628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264003"/> 33629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060264004"/> 33630 </red-def:rpminfo_test> 33631 <red-def:rpminfo_test check="at least one" comment="sendmail-cf is earlier than 0:8.13.1-3.RHEL4.3" id="oval:com.redhat.rhsa:tst:20060264013" version="638"> 33632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264001"/> 33633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060264004"/> 33634 </red-def:rpminfo_test> 33635 <red-def:rpminfo_test check="at least one" comment="gnupg is earlier than 0:1.2.1-15" id="oval:com.redhat.rhsa:tst:20060266001" version="639"> 33636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060266001"/> 33637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060266001"/> 33638 </red-def:rpminfo_test> 33639 <red-def:rpminfo_test check="at least one" comment="gnupg is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060266002" version="639"> 33640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060266001"/> 33641 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33642 </red-def:rpminfo_test> 33643 <red-def:rpminfo_test check="at least one" comment="gnupg is earlier than 0:1.2.6-3" id="oval:com.redhat.rhsa:tst:20060266004" version="639"> 33644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060266001"/> 33645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060266004"/> 33646 </red-def:rpminfo_test> 33647 <red-def:rpminfo_test check="at least one" comment="ipsec-tools is earlier than 0:0.2.5-0.7.rhel3.3" id="oval:com.redhat.rhsa:tst:20060267001" version="641"> 33648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060267001"/> 33649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060267001"/> 33650 </red-def:rpminfo_test> 33651 <red-def:rpminfo_test check="at least one" comment="ipsec-tools is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060267002" version="641"> 33652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060267001"/> 33653 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33654 </red-def:rpminfo_test> 33655 <red-def:rpminfo_test check="at least one" comment="ipsec-tools is earlier than 0:0.3.3-6.rhel4.1" id="oval:com.redhat.rhsa:tst:20060267004" version="641"> 33656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060267001"/> 33657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060267004"/> 33658 </red-def:rpminfo_test> 33659 <red-def:rpminfo_test check="at least one" comment="freeradius is earlier than 0:1.0.1-2.RHEL3.2" id="oval:com.redhat.rhsa:tst:20060271001" version="642"> 33660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271001"/> 33661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060271001"/> 33662 </red-def:rpminfo_test> 33663 <red-def:rpminfo_test check="at least one" comment="freeradius is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060271002" version="642"> 33664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271001"/> 33665 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33666 </red-def:rpminfo_test> 33667 <red-def:rpminfo_test check="at least one" comment="freeradius-mysql is earlier than 0:1.0.1-3.RHEL4.3" id="oval:com.redhat.rhsa:tst:20060271004" version="642"> 33668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271003"/> 33669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060271004"/> 33670 </red-def:rpminfo_test> 33671 <red-def:rpminfo_test check="at least one" comment="freeradius-mysql is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060271005" version="642"> 33672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271003"/> 33673 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33674 </red-def:rpminfo_test> 33675 <red-def:rpminfo_test check="at least one" comment="freeradius is earlier than 0:1.0.1-3.RHEL4.3" id="oval:com.redhat.rhsa:tst:20060271006" version="642"> 33676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271001"/> 33677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060271004"/> 33678 </red-def:rpminfo_test> 33679 <red-def:rpminfo_test check="at least one" comment="freeradius-unixODBC is earlier than 0:1.0.1-3.RHEL4.3" id="oval:com.redhat.rhsa:tst:20060271007" version="642"> 33680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271004"/> 33681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060271004"/> 33682 </red-def:rpminfo_test> 33683 <red-def:rpminfo_test check="at least one" comment="freeradius-unixODBC is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060271008" version="642"> 33684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271004"/> 33685 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33686 </red-def:rpminfo_test> 33687 <red-def:rpminfo_test check="at least one" comment="freeradius-postgresql is earlier than 0:1.0.1-3.RHEL4.3" id="oval:com.redhat.rhsa:tst:20060271009" version="642"> 33688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271005"/> 33689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060271004"/> 33690 </red-def:rpminfo_test> 33691 <red-def:rpminfo_test check="at least one" comment="freeradius-postgresql is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060271010" version="642"> 33692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271005"/> 33693 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33694 </red-def:rpminfo_test> 33695 <red-def:rpminfo_test check="at least one" comment="openmotif-devel is earlier than 0:2.2.3-5.RHEL3.3" id="oval:com.redhat.rhsa:tst:20060272001" version="638"> 33696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060272001"/> 33697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060272001"/> 33698 </red-def:rpminfo_test> 33699 <red-def:rpminfo_test check="at least one" comment="openmotif-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060272002" version="638"> 33700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060272001"/> 33701 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33702 </red-def:rpminfo_test> 33703 <red-def:rpminfo_test check="at least one" comment="openmotif is earlier than 0:2.2.3-5.RHEL3.3" id="oval:com.redhat.rhsa:tst:20060272003" version="638"> 33704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060272002"/> 33705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060272003"/> 33706 </red-def:rpminfo_test> 33707 <red-def:rpminfo_test check="at least one" comment="openmotif is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060272004" version="638"> 33708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060272002"/> 33709 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33710 </red-def:rpminfo_test> 33711 <red-def:rpminfo_test check="at least one" comment="openmotif21 is earlier than 0:2.1.30-9.RHEL3.7" id="oval:com.redhat.rhsa:tst:20060272005" version="638"> 33712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060272003"/> 33713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060272004"/> 33714 </red-def:rpminfo_test> 33715 <red-def:rpminfo_test check="at least one" comment="openmotif21 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060272006" version="638"> 33716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060272003"/> 33717 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33718 </red-def:rpminfo_test> 33719 <red-def:rpminfo_test check="at least one" comment="openmotif21 is earlier than 0:2.1.30-11.RHEL4.5" id="oval:com.redhat.rhsa:tst:20060272008" version="638"> 33720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060272003"/> 33721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060272006"/> 33722 </red-def:rpminfo_test> 33723 <red-def:rpminfo_test check="at least one" comment="openmotif is earlier than 0:2.2.3-10.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060272009" version="638"> 33724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060272002"/> 33725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060272007"/> 33726 </red-def:rpminfo_test> 33727 <red-def:rpminfo_test check="at least one" comment="openmotif-devel is earlier than 0:2.2.3-10.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060272010" version="638"> 33728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060272001"/> 33729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060272007"/> 33730 </red-def:rpminfo_test> 33731 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.2-30.ent" id="oval:com.redhat.rhsa:tst:20060276001" version="639"> 33732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 33733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276001"/> 33734 </red-def:rpminfo_test> 33735 <red-def:rpminfo_test check="at least one" comment="php is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276002" version="639"> 33736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 33737 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33738 </red-def:rpminfo_test> 33739 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.2-30.ent" id="oval:com.redhat.rhsa:tst:20060276003" version="639"> 33740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 33741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276001"/> 33742 </red-def:rpminfo_test> 33743 <red-def:rpminfo_test check="at least one" comment="php-odbc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276004" version="639"> 33744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 33745 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33746 </red-def:rpminfo_test> 33747 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.2-30.ent" id="oval:com.redhat.rhsa:tst:20060276005" version="639"> 33748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 33749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276001"/> 33750 </red-def:rpminfo_test> 33751 <red-def:rpminfo_test check="at least one" comment="php-ldap is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276006" version="639"> 33752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 33753 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33754 </red-def:rpminfo_test> 33755 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.2-30.ent" id="oval:com.redhat.rhsa:tst:20060276007" version="639"> 33756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 33757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276001"/> 33758 </red-def:rpminfo_test> 33759 <red-def:rpminfo_test check="at least one" comment="php-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276008" version="639"> 33760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 33761 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33762 </red-def:rpminfo_test> 33763 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.2-30.ent" id="oval:com.redhat.rhsa:tst:20060276009" version="639"> 33764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 33765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276001"/> 33766 </red-def:rpminfo_test> 33767 <red-def:rpminfo_test check="at least one" comment="php-imap is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276010" version="639"> 33768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 33769 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33770 </red-def:rpminfo_test> 33771 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.2-30.ent" id="oval:com.redhat.rhsa:tst:20060276011" version="639"> 33772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 33773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276001"/> 33774 </red-def:rpminfo_test> 33775 <red-def:rpminfo_test check="at least one" comment="php-pgsql is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276012" version="639"> 33776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 33777 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33778 </red-def:rpminfo_test> 33779 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.2-30.ent" id="oval:com.redhat.rhsa:tst:20060276013" version="639"> 33780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 33781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276001"/> 33782 </red-def:rpminfo_test> 33783 <red-def:rpminfo_test check="at least one" comment="php-mysql is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276014" version="639"> 33784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 33785 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33786 </red-def:rpminfo_test> 33787 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276016" version="639"> 33788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 33789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33790 </red-def:rpminfo_test> 33791 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276017" version="639"> 33792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 33793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33794 </red-def:rpminfo_test> 33795 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276018" version="639"> 33796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 33797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33798 </red-def:rpminfo_test> 33799 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276019" version="639"> 33800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 33801 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33802 </red-def:rpminfo_test> 33803 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276020" version="639"> 33804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 33805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33806 </red-def:rpminfo_test> 33807 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276021" version="639"> 33808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 33809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33810 </red-def:rpminfo_test> 33811 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276022" version="639"> 33812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 33813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33814 </red-def:rpminfo_test> 33815 <red-def:rpminfo_test check="at least one" comment="php-snmp is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276023" version="639"> 33816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 33817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33818 </red-def:rpminfo_test> 33819 <red-def:rpminfo_test check="at least one" comment="php-snmp is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276024" version="639"> 33820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 33821 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33822 </red-def:rpminfo_test> 33823 <red-def:rpminfo_test check="at least one" comment="php-ncurses is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276025" version="639"> 33824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 33825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33826 </red-def:rpminfo_test> 33827 <red-def:rpminfo_test check="at least one" comment="php-ncurses is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276026" version="639"> 33828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 33829 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33830 </red-def:rpminfo_test> 33831 <red-def:rpminfo_test check="at least one" comment="php-pear is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276027" version="639"> 33832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276012"/> 33833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33834 </red-def:rpminfo_test> 33835 <red-def:rpminfo_test check="at least one" comment="php-pear is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276028" version="639"> 33836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276012"/> 33837 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33838 </red-def:rpminfo_test> 33839 <red-def:rpminfo_test check="at least one" comment="php-mbstring is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276029" version="639"> 33840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 33841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33842 </red-def:rpminfo_test> 33843 <red-def:rpminfo_test check="at least one" comment="php-mbstring is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276030" version="639"> 33844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 33845 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33846 </red-def:rpminfo_test> 33847 <red-def:rpminfo_test check="at least one" comment="php-domxml is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276031" version="639"> 33848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276014"/> 33849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33850 </red-def:rpminfo_test> 33851 <red-def:rpminfo_test check="at least one" comment="php-domxml is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276032" version="639"> 33852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276014"/> 33853 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33854 </red-def:rpminfo_test> 33855 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276033" version="639"> 33856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 33857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33858 </red-def:rpminfo_test> 33859 <red-def:rpminfo_test check="at least one" comment="php-gd is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276034" version="639"> 33860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 33861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33862 </red-def:rpminfo_test> 33863 <red-def:rpminfo_test check="at least one" comment="php-gd is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060276035" version="639"> 33864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 33865 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33866 </red-def:rpminfo_test> 33867 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.9-3.12" id="oval:com.redhat.rhsa:tst:20060276036" version="639"> 33868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 33869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060276004"/> 33870 </red-def:rpminfo_test> 33871 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.6-5.el3" id="oval:com.redhat.rhsa:tst:20060283001" version="636"> 33872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 33873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060283001"/> 33874 </red-def:rpminfo_test> 33875 <red-def:rpminfo_test check="at least one" comment="squirrelmail is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060283002" version="636"> 33876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 33877 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33878 </red-def:rpminfo_test> 33879 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.6-5.el4" id="oval:com.redhat.rhsa:tst:20060283004" version="636"> 33880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 33881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060283004"/> 33882 </red-def:rpminfo_test> 33883 <red-def:rpminfo_test check="at least one" comment="openssh-askpass-gnome is earlier than 0:3.6.1p2-33.30.9" id="oval:com.redhat.rhsa:tst:20060298001" version="634"> 33884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298001"/> 33885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060298001"/> 33886 </red-def:rpminfo_test> 33887 <red-def:rpminfo_test check="at least one" comment="openssh-askpass-gnome is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060298002" version="634"> 33888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298001"/> 33889 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33890 </red-def:rpminfo_test> 33891 <red-def:rpminfo_test check="at least one" comment="openssh-server is earlier than 0:3.6.1p2-33.30.9" id="oval:com.redhat.rhsa:tst:20060298003" version="634"> 33892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298002"/> 33893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060298001"/> 33894 </red-def:rpminfo_test> 33895 <red-def:rpminfo_test check="at least one" comment="openssh-server is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060298004" version="634"> 33896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298002"/> 33897 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33898 </red-def:rpminfo_test> 33899 <red-def:rpminfo_test check="at least one" comment="openssh is earlier than 0:3.6.1p2-33.30.9" id="oval:com.redhat.rhsa:tst:20060298005" version="634"> 33900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298003"/> 33901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060298001"/> 33902 </red-def:rpminfo_test> 33903 <red-def:rpminfo_test check="at least one" comment="openssh is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060298006" version="634"> 33904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298003"/> 33905 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33906 </red-def:rpminfo_test> 33907 <red-def:rpminfo_test check="at least one" comment="openssh-clients is earlier than 0:3.6.1p2-33.30.9" id="oval:com.redhat.rhsa:tst:20060298007" version="634"> 33908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298004"/> 33909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060298001"/> 33910 </red-def:rpminfo_test> 33911 <red-def:rpminfo_test check="at least one" comment="openssh-clients is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060298008" version="634"> 33912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298004"/> 33913 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33914 </red-def:rpminfo_test> 33915 <red-def:rpminfo_test check="at least one" comment="openssh-askpass is earlier than 0:3.6.1p2-33.30.9" id="oval:com.redhat.rhsa:tst:20060298009" version="634"> 33916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298005"/> 33917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060298001"/> 33918 </red-def:rpminfo_test> 33919 <red-def:rpminfo_test check="at least one" comment="openssh-askpass is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060298010" version="634"> 33920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298005"/> 33921 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33922 </red-def:rpminfo_test> 33923 <red-def:rpminfo_test check="at least one" comment="devhelp-devel is earlier than 0:0.9.2-2.4.8" id="oval:com.redhat.rhsa:tst:20060329001" version="643"> 33924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329001"/> 33925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060329001"/> 33926 </red-def:rpminfo_test> 33927 <red-def:rpminfo_test check="at least one" comment="devhelp-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060329002" version="643"> 33928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329001"/> 33929 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33930 </red-def:rpminfo_test> 33931 <red-def:rpminfo_test check="at least one" comment="devhelp is earlier than 0:0.9.2-2.4.8" id="oval:com.redhat.rhsa:tst:20060329003" version="643"> 33932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329002"/> 33933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060329001"/> 33934 </red-def:rpminfo_test> 33935 <red-def:rpminfo_test check="at least one" comment="devhelp is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060329004" version="643"> 33936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329002"/> 33937 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33938 </red-def:rpminfo_test> 33939 <red-def:rpminfo_test check="at least one" comment="elfutils-libelf-devel is earlier than 0:0.94.1-2" id="oval:com.redhat.rhsa:tst:20060368001" version="637"> 33940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060368001"/> 33941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060368001"/> 33942 </red-def:rpminfo_test> 33943 <red-def:rpminfo_test check="at least one" comment="elfutils-libelf-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060368002" version="637"> 33944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060368001"/> 33945 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33946 </red-def:rpminfo_test> 33947 <red-def:rpminfo_test check="at least one" comment="elfutils is earlier than 0:0.94.1-2" id="oval:com.redhat.rhsa:tst:20060368003" version="637"> 33948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060368002"/> 33949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060368003"/> 33950 </red-def:rpminfo_test> 33951 <red-def:rpminfo_test check="at least one" comment="elfutils is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060368004" version="637"> 33952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060368002"/> 33953 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33954 </red-def:rpminfo_test> 33955 <red-def:rpminfo_test check="at least one" comment="elfutils-libelf is earlier than 0:0.94.1-2" id="oval:com.redhat.rhsa:tst:20060368005" version="637"> 33956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060368003"/> 33957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060368003"/> 33958 </red-def:rpminfo_test> 33959 <red-def:rpminfo_test check="at least one" comment="elfutils-libelf is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060368006" version="637"> 33960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060368003"/> 33961 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33962 </red-def:rpminfo_test> 33963 <red-def:rpminfo_test check="at least one" comment="elfutils-devel is earlier than 0:0.94.1-2" id="oval:com.redhat.rhsa:tst:20060368007" version="637"> 33964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060368004"/> 33965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060368001"/> 33966 </red-def:rpminfo_test> 33967 <red-def:rpminfo_test check="at least one" comment="elfutils-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060368008" version="637"> 33968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060368004"/> 33969 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33970 </red-def:rpminfo_test> 33971 <red-def:rpminfo_test check="at least one" comment="ethereal is earlier than 0:0.99.0-EL3.2" id="oval:com.redhat.rhsa:tst:20060420001" version="638"> 33972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060156001"/> 33973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060420001"/> 33974 </red-def:rpminfo_test> 33975 <red-def:rpminfo_test check="at least one" comment="ethereal-gnome is earlier than 0:0.99.0-EL3.2" id="oval:com.redhat.rhsa:tst:20060420003" version="638"> 33976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060156002"/> 33977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060420001"/> 33978 </red-def:rpminfo_test> 33979 <red-def:rpminfo_test check="at least one" comment="libtiff-devel is earlier than 0:3.5.7-25.el3.1" id="oval:com.redhat.rhsa:tst:20060425001" version="635"> 33980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425001"/> 33981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060425001"/> 33982 </red-def:rpminfo_test> 33983 <red-def:rpminfo_test check="at least one" comment="libtiff-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060425002" version="635"> 33984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425001"/> 33985 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33986 </red-def:rpminfo_test> 33987 <red-def:rpminfo_test check="at least one" comment="libtiff is earlier than 0:3.5.7-25.el3.1" id="oval:com.redhat.rhsa:tst:20060425003" version="635"> 33988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425002"/> 33989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060425003"/> 33990 </red-def:rpminfo_test> 33991 <red-def:rpminfo_test check="at least one" comment="libtiff is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060425004" version="635"> 33992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425002"/> 33993 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 33994 </red-def:rpminfo_test> 33995 <red-def:rpminfo_test check="at least one" comment="libtiff is earlier than 0:3.6.1-10" id="oval:com.redhat.rhsa:tst:20060425006" version="635"> 33996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425002"/> 33997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060425005"/> 33998 </red-def:rpminfo_test> 33999 <red-def:rpminfo_test check="at least one" comment="libtiff-devel is earlier than 0:3.6.1-10" id="oval:com.redhat.rhsa:tst:20060425007" version="635"> 34000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425001"/> 34001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060425006"/> 34002 </red-def:rpminfo_test> 34003 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-47.EL" id="oval:com.redhat.rhsa:tst:20060437001" version="652"> 34004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 34005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060437001"/> 34006 </red-def:rpminfo_test> 34007 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-47.EL" id="oval:com.redhat.rhsa:tst:20060437003" version="652"> 34008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 34009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060437003"/> 34010 </red-def:rpminfo_test> 34011 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-47.EL" id="oval:com.redhat.rhsa:tst:20060437005" version="652"> 34012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 34013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060437001"/> 34014 </red-def:rpminfo_test> 34015 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-47.EL" id="oval:com.redhat.rhsa:tst:20060437007" version="652"> 34016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 34017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060437003"/> 34018 </red-def:rpminfo_test> 34019 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-47.EL" id="oval:com.redhat.rhsa:tst:20060437009" version="652"> 34020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 34021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060437004"/> 34022 </red-def:rpminfo_test> 34023 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-47.EL" id="oval:com.redhat.rhsa:tst:20060437011" version="652"> 34024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 34025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060437004"/> 34026 </red-def:rpminfo_test> 34027 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-47.EL" id="oval:com.redhat.rhsa:tst:20060437013" version="652"> 34028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 34029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060437005"/> 34030 </red-def:rpminfo_test> 34031 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-47.EL" id="oval:com.redhat.rhsa:tst:20060437015" version="652"> 34032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 34033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060437006"/> 34034 </red-def:rpminfo_test> 34035 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-47.EL" id="oval:com.redhat.rhsa:tst:20060437017" version="652"> 34036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 34037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060437005"/> 34038 </red-def:rpminfo_test> 34039 <red-def:rpminfo_test check="at least one" comment="mailman is earlier than 3:2.1.5.1-25.rhel3.5" id="oval:com.redhat.rhsa:tst:20060486001" version="634"> 34040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060204001"/> 34041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060486001"/> 34042 </red-def:rpminfo_test> 34043 <red-def:rpminfo_test check="at least one" comment="mailman is earlier than 3:2.1.5.1-34.rhel4.3" id="oval:com.redhat.rhsa:tst:20060486004" version="634"> 34044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060204001"/> 34045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060486004"/> 34046 </red-def:rpminfo_test> 34047 <red-def:rpminfo_test check="at least one" comment="xscreensaver is earlier than 1:4.10-20" id="oval:com.redhat.rhsa:tst:20060498001" version="635"> 34048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060498001"/> 34049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060498001"/> 34050 </red-def:rpminfo_test> 34051 <red-def:rpminfo_test check="at least one" comment="xscreensaver is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060498002" version="635"> 34052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060498001"/> 34053 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34054 </red-def:rpminfo_test> 34055 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.4-4.0.rhel3.2" id="oval:com.redhat.rhsa:tst:20060500001" version="640"> 34056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 34057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060500001"/> 34058 </red-def:rpminfo_test> 34059 <red-def:rpminfo_test check="at least one" comment="freetype is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060500002" version="640"> 34060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 34061 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34062 </red-def:rpminfo_test> 34063 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.4-4.0.rhel3.2" id="oval:com.redhat.rhsa:tst:20060500003" version="640"> 34064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 34065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060500003"/> 34066 </red-def:rpminfo_test> 34067 <red-def:rpminfo_test check="at least one" comment="freetype-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060500004" version="640"> 34068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 34069 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34070 </red-def:rpminfo_test> 34071 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.9-1.rhel4.4" id="oval:com.redhat.rhsa:tst:20060500006" version="640"> 34072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 34073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060500005"/> 34074 </red-def:rpminfo_test> 34075 <red-def:rpminfo_test check="at least one" comment="freetype-demos is earlier than 0:2.1.9-1.rhel4.4" id="oval:com.redhat.rhsa:tst:20060500007" version="640"> 34076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 34077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060500005"/> 34078 </red-def:rpminfo_test> 34079 <red-def:rpminfo_test check="at least one" comment="freetype-demos is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060500008" version="640"> 34080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 34081 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34082 </red-def:rpminfo_test> 34083 <red-def:rpminfo_test check="at least one" comment="freetype-utils is earlier than 0:2.1.9-1.rhel4.4" id="oval:com.redhat.rhsa:tst:20060500009" version="640"> 34084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500005"/> 34085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060500005"/> 34086 </red-def:rpminfo_test> 34087 <red-def:rpminfo_test check="at least one" comment="freetype-utils is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060500010" version="640"> 34088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500005"/> 34089 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34090 </red-def:rpminfo_test> 34091 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.9-1.rhel4.4" id="oval:com.redhat.rhsa:tst:20060500011" version="640"> 34092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 34093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060500006"/> 34094 </red-def:rpminfo_test> 34095 <red-def:rpminfo_test check="at least one" comment="sendmail-devel is earlier than 0:8.12.11-4.RHEL3.6" id="oval:com.redhat.rhsa:tst:20060515001" version="644"> 34096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264002"/> 34097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060515001"/> 34098 </red-def:rpminfo_test> 34099 <red-def:rpminfo_test check="at least one" comment="sendmail-doc is earlier than 0:8.12.11-4.RHEL3.6" id="oval:com.redhat.rhsa:tst:20060515003" version="644"> 34100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264003"/> 34101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060515001"/> 34102 </red-def:rpminfo_test> 34103 <red-def:rpminfo_test check="at least one" comment="sendmail is earlier than 0:8.12.11-4.RHEL3.6" id="oval:com.redhat.rhsa:tst:20060515005" version="644"> 34104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264004"/> 34105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060515001"/> 34106 </red-def:rpminfo_test> 34107 <red-def:rpminfo_test check="at least one" comment="sendmail-cf is earlier than 0:8.12.11-4.RHEL3.6" id="oval:com.redhat.rhsa:tst:20060515007" version="644"> 34108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264001"/> 34109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060515001"/> 34110 </red-def:rpminfo_test> 34111 <red-def:rpminfo_test check="at least one" comment="sendmail is earlier than 0:8.13.1-3.RHEL4.5" id="oval:com.redhat.rhsa:tst:20060515010" version="644"> 34112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264004"/> 34113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060515004"/> 34114 </red-def:rpminfo_test> 34115 <red-def:rpminfo_test check="at least one" comment="sendmail-devel is earlier than 0:8.13.1-3.RHEL4.5" id="oval:com.redhat.rhsa:tst:20060515011" version="644"> 34116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264002"/> 34117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060515004"/> 34118 </red-def:rpminfo_test> 34119 <red-def:rpminfo_test check="at least one" comment="sendmail-cf is earlier than 0:8.13.1-3.RHEL4.5" id="oval:com.redhat.rhsa:tst:20060515012" version="644"> 34120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264001"/> 34121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060515004"/> 34122 </red-def:rpminfo_test> 34123 <red-def:rpminfo_test check="at least one" comment="sendmail-doc is earlier than 0:8.13.1-3.RHEL4.5" id="oval:com.redhat.rhsa:tst:20060515013" version="644"> 34124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060264003"/> 34125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060515004"/> 34126 </red-def:rpminfo_test> 34127 <red-def:rpminfo_test check="at least one" comment="quagga is earlier than 0:0.96.2-11.3E" id="oval:com.redhat.rhsa:tst:20060525001" version="635"> 34128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525001"/> 34129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060525001"/> 34130 </red-def:rpminfo_test> 34131 <red-def:rpminfo_test check="at least one" comment="quagga is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060525002" version="635"> 34132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525001"/> 34133 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34134 </red-def:rpminfo_test> 34135 <red-def:rpminfo_test check="at least one" comment="quagga is earlier than 0:0.98.3-2.4E" id="oval:com.redhat.rhsa:tst:20060525004" version="635"> 34136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525001"/> 34137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060525004"/> 34138 </red-def:rpminfo_test> 34139 <red-def:rpminfo_test check="at least one" comment="quagga-devel is earlier than 0:0.98.3-2.4E" id="oval:com.redhat.rhsa:tst:20060525005" version="635"> 34140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525003"/> 34141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060525004"/> 34142 </red-def:rpminfo_test> 34143 <red-def:rpminfo_test check="at least one" comment="quagga-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060525006" version="635"> 34144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525003"/> 34145 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34146 </red-def:rpminfo_test> 34147 <red-def:rpminfo_test check="at least one" comment="quagga-contrib is earlier than 0:0.98.3-2.4E" id="oval:com.redhat.rhsa:tst:20060525007" version="635"> 34148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525004"/> 34149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060525004"/> 34150 </red-def:rpminfo_test> 34151 <red-def:rpminfo_test check="at least one" comment="quagga-contrib is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060525008" version="635"> 34152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525004"/> 34153 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34154 </red-def:rpminfo_test> 34155 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-contrib is earlier than 0:7.3.15-2" id="oval:com.redhat.rhsa:tst:20060526001" version="638"> 34156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526001"/> 34157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526001"/> 34158 </red-def:rpminfo_test> 34159 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-contrib is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526002" version="638"> 34160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526001"/> 34161 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34162 </red-def:rpminfo_test> 34163 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-test is earlier than 0:7.3.15-2" id="oval:com.redhat.rhsa:tst:20060526003" version="638"> 34164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526002"/> 34165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526001"/> 34166 </red-def:rpminfo_test> 34167 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-test is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526004" version="638"> 34168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526002"/> 34169 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34170 </red-def:rpminfo_test> 34171 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-server is earlier than 0:7.3.15-2" id="oval:com.redhat.rhsa:tst:20060526005" version="638"> 34172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526003"/> 34173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526001"/> 34174 </red-def:rpminfo_test> 34175 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-server is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526006" version="638"> 34176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526003"/> 34177 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34178 </red-def:rpminfo_test> 34179 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-libs is earlier than 0:7.3.15-2" id="oval:com.redhat.rhsa:tst:20060526007" version="638"> 34180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526004"/> 34181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526003"/> 34182 </red-def:rpminfo_test> 34183 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-libs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526008" version="638"> 34184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526004"/> 34185 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34186 </red-def:rpminfo_test> 34187 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-docs is earlier than 0:7.3.15-2" id="oval:com.redhat.rhsa:tst:20060526009" version="638"> 34188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526005"/> 34189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526001"/> 34190 </red-def:rpminfo_test> 34191 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-docs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526010" version="638"> 34192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526005"/> 34193 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34194 </red-def:rpminfo_test> 34195 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-jdbc is earlier than 0:7.3.15-2" id="oval:com.redhat.rhsa:tst:20060526011" version="638"> 34196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526006"/> 34197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526001"/> 34198 </red-def:rpminfo_test> 34199 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-jdbc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526012" version="638"> 34200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526006"/> 34201 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34202 </red-def:rpminfo_test> 34203 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-python is earlier than 0:7.3.15-2" id="oval:com.redhat.rhsa:tst:20060526013" version="638"> 34204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526007"/> 34205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526001"/> 34206 </red-def:rpminfo_test> 34207 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-python is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526014" version="638"> 34208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526007"/> 34209 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34210 </red-def:rpminfo_test> 34211 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-pl is earlier than 0:7.3.15-2" id="oval:com.redhat.rhsa:tst:20060526015" version="638"> 34212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526008"/> 34213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526001"/> 34214 </red-def:rpminfo_test> 34215 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-pl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526016" version="638"> 34216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526008"/> 34217 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34218 </red-def:rpminfo_test> 34219 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-devel is earlier than 0:7.3.15-2" id="oval:com.redhat.rhsa:tst:20060526017" version="638"> 34220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526009"/> 34221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526001"/> 34222 </red-def:rpminfo_test> 34223 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526018" version="638"> 34224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526009"/> 34225 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34226 </red-def:rpminfo_test> 34227 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-tcl is earlier than 0:7.3.15-2" id="oval:com.redhat.rhsa:tst:20060526019" version="638"> 34228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526010"/> 34229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526001"/> 34230 </red-def:rpminfo_test> 34231 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-tcl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526020" version="638"> 34232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526010"/> 34233 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34234 </red-def:rpminfo_test> 34235 <red-def:rpminfo_test check="at least one" comment="rh-postgresql is earlier than 0:7.3.15-2" id="oval:com.redhat.rhsa:tst:20060526021" version="638"> 34236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526011"/> 34237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526001"/> 34238 </red-def:rpminfo_test> 34239 <red-def:rpminfo_test check="at least one" comment="rh-postgresql is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526022" version="638"> 34240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526011"/> 34241 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34242 </red-def:rpminfo_test> 34243 <red-def:rpminfo_test check="at least one" comment="postgresql-pl is earlier than 0:7.4.13-2.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060526024" version="638"> 34244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526013"/> 34245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526005"/> 34246 </red-def:rpminfo_test> 34247 <red-def:rpminfo_test check="at least one" comment="postgresql-pl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526025" version="638"> 34248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526013"/> 34249 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34250 </red-def:rpminfo_test> 34251 <red-def:rpminfo_test check="at least one" comment="postgresql-test is earlier than 0:7.4.13-2.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060526026" version="638"> 34252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526014"/> 34253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526005"/> 34254 </red-def:rpminfo_test> 34255 <red-def:rpminfo_test check="at least one" comment="postgresql-test is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526027" version="638"> 34256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526014"/> 34257 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34258 </red-def:rpminfo_test> 34259 <red-def:rpminfo_test check="at least one" comment="postgresql-python is earlier than 0:7.4.13-2.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060526028" version="638"> 34260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526015"/> 34261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526005"/> 34262 </red-def:rpminfo_test> 34263 <red-def:rpminfo_test check="at least one" comment="postgresql-python is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526029" version="638"> 34264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526015"/> 34265 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34266 </red-def:rpminfo_test> 34267 <red-def:rpminfo_test check="at least one" comment="postgresql-server is earlier than 0:7.4.13-2.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060526030" version="638"> 34268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526016"/> 34269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526005"/> 34270 </red-def:rpminfo_test> 34271 <red-def:rpminfo_test check="at least one" comment="postgresql-server is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526031" version="638"> 34272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526016"/> 34273 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34274 </red-def:rpminfo_test> 34275 <red-def:rpminfo_test check="at least one" comment="postgresql-devel is earlier than 0:7.4.13-2.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060526032" version="638"> 34276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526017"/> 34277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526005"/> 34278 </red-def:rpminfo_test> 34279 <red-def:rpminfo_test check="at least one" comment="postgresql-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526033" version="638"> 34280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526017"/> 34281 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34282 </red-def:rpminfo_test> 34283 <red-def:rpminfo_test check="at least one" comment="postgresql-contrib is earlier than 0:7.4.13-2.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060526034" version="638"> 34284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526018"/> 34285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526005"/> 34286 </red-def:rpminfo_test> 34287 <red-def:rpminfo_test check="at least one" comment="postgresql-contrib is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526035" version="638"> 34288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526018"/> 34289 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34290 </red-def:rpminfo_test> 34291 <red-def:rpminfo_test check="at least one" comment="postgresql-libs is earlier than 0:7.4.13-2.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060526036" version="638"> 34292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526019"/> 34293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526006"/> 34294 </red-def:rpminfo_test> 34295 <red-def:rpminfo_test check="at least one" comment="postgresql-libs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526037" version="638"> 34296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526019"/> 34297 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34298 </red-def:rpminfo_test> 34299 <red-def:rpminfo_test check="at least one" comment="postgresql-tcl is earlier than 0:7.4.13-2.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060526038" version="638"> 34300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526020"/> 34301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526005"/> 34302 </red-def:rpminfo_test> 34303 <red-def:rpminfo_test check="at least one" comment="postgresql-tcl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526039" version="638"> 34304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526020"/> 34305 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34306 </red-def:rpminfo_test> 34307 <red-def:rpminfo_test check="at least one" comment="postgresql-jdbc is earlier than 0:7.4.13-2.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060526040" version="638"> 34308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526021"/> 34309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526005"/> 34310 </red-def:rpminfo_test> 34311 <red-def:rpminfo_test check="at least one" comment="postgresql-jdbc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526041" version="638"> 34312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526021"/> 34313 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34314 </red-def:rpminfo_test> 34315 <red-def:rpminfo_test check="at least one" comment="postgresql-docs is earlier than 0:7.4.13-2.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060526042" version="638"> 34316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526022"/> 34317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526005"/> 34318 </red-def:rpminfo_test> 34319 <red-def:rpminfo_test check="at least one" comment="postgresql-docs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526043" version="638"> 34320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526022"/> 34321 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34322 </red-def:rpminfo_test> 34323 <red-def:rpminfo_test check="at least one" comment="postgresql is earlier than 0:7.4.13-2.RHEL4.1" id="oval:com.redhat.rhsa:tst:20060526044" version="638"> 34324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526023"/> 34325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060526005"/> 34326 </red-def:rpminfo_test> 34327 <red-def:rpminfo_test check="at least one" comment="postgresql is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060526045" version="638"> 34328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526023"/> 34329 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34330 </red-def:rpminfo_test> 34331 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.6-7.el3" id="oval:com.redhat.rhsa:tst:20060547001" version="635"> 34332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 34333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060547001"/> 34334 </red-def:rpminfo_test> 34335 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.6-7.el4" id="oval:com.redhat.rhsa:tst:20060547004" version="635"> 34336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 34337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060547004"/> 34338 </red-def:rpminfo_test> 34339 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.2-33.ent" id="oval:com.redhat.rhsa:tst:20060568001" version="638"> 34340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 34341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568001"/> 34342 </red-def:rpminfo_test> 34343 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.2-33.ent" id="oval:com.redhat.rhsa:tst:20060568003" version="638"> 34344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 34345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568001"/> 34346 </red-def:rpminfo_test> 34347 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.2-33.ent" id="oval:com.redhat.rhsa:tst:20060568005" version="638"> 34348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 34349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568001"/> 34350 </red-def:rpminfo_test> 34351 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.2-33.ent" id="oval:com.redhat.rhsa:tst:20060568007" version="638"> 34352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 34353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568001"/> 34354 </red-def:rpminfo_test> 34355 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.2-33.ent" id="oval:com.redhat.rhsa:tst:20060568009" version="638"> 34356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 34357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568001"/> 34358 </red-def:rpminfo_test> 34359 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.2-33.ent" id="oval:com.redhat.rhsa:tst:20060568011" version="638"> 34360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 34361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568001"/> 34362 </red-def:rpminfo_test> 34363 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.2-33.ent" id="oval:com.redhat.rhsa:tst:20060568013" version="638"> 34364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 34365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568001"/> 34366 </red-def:rpminfo_test> 34367 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568016" version="638"> 34368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 34369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34370 </red-def:rpminfo_test> 34371 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568017" version="638"> 34372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 34373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34374 </red-def:rpminfo_test> 34375 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568018" version="638"> 34376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 34377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34378 </red-def:rpminfo_test> 34379 <red-def:rpminfo_test check="at least one" comment="php-snmp is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568019" version="638"> 34380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 34381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34382 </red-def:rpminfo_test> 34383 <red-def:rpminfo_test check="at least one" comment="php-ncurses is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568021" version="638"> 34384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 34385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34386 </red-def:rpminfo_test> 34387 <red-def:rpminfo_test check="at least one" comment="php-pear is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568023" version="638"> 34388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276012"/> 34389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34390 </red-def:rpminfo_test> 34391 <red-def:rpminfo_test check="at least one" comment="php-mbstring is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568025" version="638"> 34392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 34393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34394 </red-def:rpminfo_test> 34395 <red-def:rpminfo_test check="at least one" comment="php-domxml is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568027" version="638"> 34396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276014"/> 34397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34398 </red-def:rpminfo_test> 34399 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568029" version="638"> 34400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 34401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34402 </red-def:rpminfo_test> 34403 <red-def:rpminfo_test check="at least one" comment="php-gd is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568030" version="638"> 34404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 34405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34406 </red-def:rpminfo_test> 34407 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568032" version="638"> 34408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 34409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34410 </red-def:rpminfo_test> 34411 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568033" version="638"> 34412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 34413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34414 </red-def:rpminfo_test> 34415 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568034" version="638"> 34416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 34417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34418 </red-def:rpminfo_test> 34419 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is earlier than 0:4.3.9-3.15" id="oval:com.redhat.rhsa:tst:20060568035" version="638"> 34420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 34421 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060568004"/> 34422 </red-def:rpminfo_test> 34423 <red-def:rpminfo_test check="at least one" comment="gnupg is earlier than 0:1.2.1-16" id="oval:com.redhat.rhsa:tst:20060571001" version="634"> 34424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060266001"/> 34425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060571001"/> 34426 </red-def:rpminfo_test> 34427 <red-def:rpminfo_test check="at least one" comment="gnupg is earlier than 0:1.2.6-5" id="oval:com.redhat.rhsa:tst:20060571004" version="634"> 34428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060266001"/> 34429 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060571004"/> 34430 </red-def:rpminfo_test> 34431 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-34.2.0.EL3" id="oval:com.redhat.rhsa:tst:20060573001" version="640"> 34432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 34433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060573001"/> 34434 </red-def:rpminfo_test> 34435 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060573002" version="640"> 34436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 34437 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34438 </red-def:rpminfo_test> 34439 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-34.2.0.EL3" id="oval:com.redhat.rhsa:tst:20060573003" version="640"> 34440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 34441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060573001"/> 34442 </red-def:rpminfo_test> 34443 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060573004" version="640"> 34444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 34445 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34446 </red-def:rpminfo_test> 34447 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-34.2.0.EL3" id="oval:com.redhat.rhsa:tst:20060573005" version="640"> 34448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 34449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060573001"/> 34450 </red-def:rpminfo_test> 34451 <red-def:rpminfo_test check="at least one" comment="openoffice.org is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060573006" version="640"> 34452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 34453 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34454 </red-def:rpminfo_test> 34455 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-34.6.0.EL4" id="oval:com.redhat.rhsa:tst:20060573008" version="640"> 34456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 34457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060573004"/> 34458 </red-def:rpminfo_test> 34459 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-34.6.0.EL4" id="oval:com.redhat.rhsa:tst:20060573009" version="640"> 34460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 34461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060573004"/> 34462 </red-def:rpminfo_test> 34463 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is earlier than 0:1.1.2-34.6.0.EL4" id="oval:com.redhat.rhsa:tst:20060573010" version="640"> 34464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 34465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060573004"/> 34466 </red-def:rpminfo_test> 34467 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060573011" version="640"> 34468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 34469 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34470 </red-def:rpminfo_test> 34471 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-34.6.0.EL4" id="oval:com.redhat.rhsa:tst:20060573012" version="640"> 34472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 34473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060573004"/> 34474 </red-def:rpminfo_test> 34475 <red-def:rpminfo_test check="at least one" comment="kdebase is earlier than 6:3.1.3-5.11" id="oval:com.redhat.rhsa:tst:20060576001" version="637"> 34476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576001"/> 34477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060576001"/> 34478 </red-def:rpminfo_test> 34479 <red-def:rpminfo_test check="at least one" comment="kdebase is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060576002" version="637"> 34480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576001"/> 34481 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34482 </red-def:rpminfo_test> 34483 <red-def:rpminfo_test check="at least one" comment="kdebase-devel is earlier than 6:3.1.3-5.11" id="oval:com.redhat.rhsa:tst:20060576003" version="637"> 34484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576002"/> 34485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060576003"/> 34486 </red-def:rpminfo_test> 34487 <red-def:rpminfo_test check="at least one" comment="kdebase-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060576004" version="637"> 34488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576002"/> 34489 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34490 </red-def:rpminfo_test> 34491 <red-def:rpminfo_test check="at least one" comment="mutt is earlier than 5:1.4.1-3.5.rhel3" id="oval:com.redhat.rhsa:tst:20060577001" version="633"> 34492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060577001"/> 34493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060577001"/> 34494 </red-def:rpminfo_test> 34495 <red-def:rpminfo_test check="at least one" comment="mutt is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060577002" version="633"> 34496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060577001"/> 34497 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34498 </red-def:rpminfo_test> 34499 <red-def:rpminfo_test check="at least one" comment="mutt is earlier than 5:1.4.1-11.rhel4" id="oval:com.redhat.rhsa:tst:20060577004" version="633"> 34500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060577001"/> 34501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060577004"/> 34502 </red-def:rpminfo_test> 34503 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.2-0.1.0.EL3" id="oval:com.redhat.rhsa:tst:20060578001" version="640"> 34504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 34505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060578001"/> 34506 </red-def:rpminfo_test> 34507 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060578002" version="640"> 34508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 34509 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34510 </red-def:rpminfo_test> 34511 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.2-0.1.0.EL3" id="oval:com.redhat.rhsa:tst:20060578003" version="640"> 34512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 34513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060578001"/> 34514 </red-def:rpminfo_test> 34515 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060578004" version="640"> 34516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 34517 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34518 </red-def:rpminfo_test> 34519 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.2-0.1.0.EL3" id="oval:com.redhat.rhsa:tst:20060578005" version="640"> 34520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 34521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060578001"/> 34522 </red-def:rpminfo_test> 34523 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060578006" version="640"> 34524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 34525 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34526 </red-def:rpminfo_test> 34527 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.2-0.1.0.EL3" id="oval:com.redhat.rhsa:tst:20060578007" version="640"> 34528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 34529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060578001"/> 34530 </red-def:rpminfo_test> 34531 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060578008" version="640"> 34532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 34533 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34534 </red-def:rpminfo_test> 34535 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.2-0.1.0.EL3" id="oval:com.redhat.rhsa:tst:20060578009" version="640"> 34536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 34537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060578001"/> 34538 </red-def:rpminfo_test> 34539 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060578010" version="640"> 34540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 34541 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34542 </red-def:rpminfo_test> 34543 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.2-0.1.0.EL3" id="oval:com.redhat.rhsa:tst:20060578011" version="640"> 34544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 34545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060578001"/> 34546 </red-def:rpminfo_test> 34547 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060578012" version="640"> 34548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 34549 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34550 </red-def:rpminfo_test> 34551 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.2-0.1.0.EL3" id="oval:com.redhat.rhsa:tst:20060578013" version="640"> 34552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 34553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060578001"/> 34554 </red-def:rpminfo_test> 34555 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060578014" version="640"> 34556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 34557 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34558 </red-def:rpminfo_test> 34559 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.2-0.1.0.EL3" id="oval:com.redhat.rhsa:tst:20060578015" version="640"> 34560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 34561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060578001"/> 34562 </red-def:rpminfo_test> 34563 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060578016" version="640"> 34564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 34565 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34566 </red-def:rpminfo_test> 34567 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.2-0.1.0.EL3" id="oval:com.redhat.rhsa:tst:20060578017" version="640"> 34568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 34569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060578001"/> 34570 </red-def:rpminfo_test> 34571 <red-def:rpminfo_test check="at least one" comment="seamonkey is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060578018" version="640"> 34572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 34573 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34574 </red-def:rpminfo_test> 34575 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.2-0.1.0.EL3" id="oval:com.redhat.rhsa:tst:20060578019" version="640"> 34576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 34577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060578001"/> 34578 </red-def:rpminfo_test> 34579 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060578020" version="640"> 34580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 34581 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34582 </red-def:rpminfo_test> 34583 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.9-1.3E.10" id="oval:com.redhat.rhsa:tst:20060591001" version="636"> 34584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 34585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060591001"/> 34586 </red-def:rpminfo_test> 34587 <red-def:rpminfo_test check="at least one" comment="samba-common is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060591002" version="636"> 34588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 34589 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34590 </red-def:rpminfo_test> 34591 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.9-1.3E.10" id="oval:com.redhat.rhsa:tst:20060591003" version="636"> 34592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 34593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060591001"/> 34594 </red-def:rpminfo_test> 34595 <red-def:rpminfo_test check="at least one" comment="samba is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060591004" version="636"> 34596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 34597 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34598 </red-def:rpminfo_test> 34599 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.9-1.3E.10" id="oval:com.redhat.rhsa:tst:20060591005" version="636"> 34600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 34601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060591003"/> 34602 </red-def:rpminfo_test> 34603 <red-def:rpminfo_test check="at least one" comment="samba-swat is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060591006" version="636"> 34604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 34605 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34606 </red-def:rpminfo_test> 34607 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.9-1.3E.10" id="oval:com.redhat.rhsa:tst:20060591007" version="636"> 34608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 34609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060591003"/> 34610 </red-def:rpminfo_test> 34611 <red-def:rpminfo_test check="at least one" comment="samba-client is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060591008" version="636"> 34612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 34613 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34614 </red-def:rpminfo_test> 34615 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.10-1.4E.6.2" id="oval:com.redhat.rhsa:tst:20060591010" version="636"> 34616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 34617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060591005"/> 34618 </red-def:rpminfo_test> 34619 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.10-1.4E.6.2" id="oval:com.redhat.rhsa:tst:20060591011" version="636"> 34620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 34621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060591006"/> 34622 </red-def:rpminfo_test> 34623 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.10-1.4E.6.2" id="oval:com.redhat.rhsa:tst:20060591012" version="636"> 34624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 34625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060591006"/> 34626 </red-def:rpminfo_test> 34627 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.10-1.4E.6.2" id="oval:com.redhat.rhsa:tst:20060591013" version="636"> 34628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 34629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060591006"/> 34630 </red-def:rpminfo_test> 34631 <red-def:rpminfo_test check="at least one" comment="mailman is earlier than 3:2.1.5.1-25.rhel3.7" id="oval:com.redhat.rhsa:tst:20060600001" version="641"> 34632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060204001"/> 34633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060600001"/> 34634 </red-def:rpminfo_test> 34635 <red-def:rpminfo_test check="at least one" comment="mailman is earlier than 3:2.1.5.1-34.rhel4.5" id="oval:com.redhat.rhsa:tst:20060600004" version="641"> 34636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060204001"/> 34637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060600004"/> 34638 </red-def:rpminfo_test> 34639 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:0.99.2-EL3.1" id="oval:com.redhat.rhsa:tst:20060602001" version="634"> 34640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 34641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060602001"/> 34642 </red-def:rpminfo_test> 34643 <red-def:rpminfo_test check="at least one" comment="wireshark is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060602002" version="634"> 34644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 34645 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34646 </red-def:rpminfo_test> 34647 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:0.99.2-EL3.1" id="oval:com.redhat.rhsa:tst:20060602003" version="634"> 34648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 34649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060602001"/> 34650 </red-def:rpminfo_test> 34651 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060602004" version="634"> 34652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 34653 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34654 </red-def:rpminfo_test> 34655 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:0.99.2-EL4.1" id="oval:com.redhat.rhsa:tst:20060602006" version="634"> 34656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 34657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060602004"/> 34658 </red-def:rpminfo_test> 34659 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:0.99.2-EL4.1" id="oval:com.redhat.rhsa:tst:20060602007" version="634"> 34660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 34661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060602004"/> 34662 </red-def:rpminfo_test> 34663 <red-def:rpminfo_test check="at least one" comment="libtiff-devel is earlier than 0:3.5.7-25.el3.4" id="oval:com.redhat.rhsa:tst:20060603001" version="634"> 34664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425001"/> 34665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060603001"/> 34666 </red-def:rpminfo_test> 34667 <red-def:rpminfo_test check="at least one" comment="libtiff is earlier than 0:3.5.7-25.el3.4" id="oval:com.redhat.rhsa:tst:20060603003" version="634"> 34668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425002"/> 34669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060603003"/> 34670 </red-def:rpminfo_test> 34671 <red-def:rpminfo_test check="at least one" comment="libtiff is earlier than 0:3.6.1-12" id="oval:com.redhat.rhsa:tst:20060603006" version="634"> 34672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425002"/> 34673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060603005"/> 34674 </red-def:rpminfo_test> 34675 <red-def:rpminfo_test check="at least one" comment="libtiff-devel is earlier than 0:3.6.1-12" id="oval:com.redhat.rhsa:tst:20060603007" version="634"> 34676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425001"/> 34677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060603006"/> 34678 </red-def:rpminfo_test> 34679 <red-def:rpminfo_test check="at least one" comment="ruby-libs is earlier than 0:1.6.8-9.EL3.6" id="oval:com.redhat.rhsa:tst:20060604001" version="635"> 34680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604001"/> 34681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604001"/> 34682 </red-def:rpminfo_test> 34683 <red-def:rpminfo_test check="at least one" comment="ruby-libs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060604002" version="635"> 34684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604001"/> 34685 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34686 </red-def:rpminfo_test> 34687 <red-def:rpminfo_test check="at least one" comment="ruby-devel is earlier than 0:1.6.8-9.EL3.6" id="oval:com.redhat.rhsa:tst:20060604003" version="635"> 34688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604002"/> 34689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604003"/> 34690 </red-def:rpminfo_test> 34691 <red-def:rpminfo_test check="at least one" comment="ruby-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060604004" version="635"> 34692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604002"/> 34693 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34694 </red-def:rpminfo_test> 34695 <red-def:rpminfo_test check="at least one" comment="ruby-docs is earlier than 0:1.6.8-9.EL3.6" id="oval:com.redhat.rhsa:tst:20060604005" version="635"> 34696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604003"/> 34697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604003"/> 34698 </red-def:rpminfo_test> 34699 <red-def:rpminfo_test check="at least one" comment="ruby-docs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060604006" version="635"> 34700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604003"/> 34701 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34702 </red-def:rpminfo_test> 34703 <red-def:rpminfo_test check="at least one" comment="ruby-tcltk is earlier than 0:1.6.8-9.EL3.6" id="oval:com.redhat.rhsa:tst:20060604007" version="635"> 34704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604004"/> 34705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604003"/> 34706 </red-def:rpminfo_test> 34707 <red-def:rpminfo_test check="at least one" comment="ruby-tcltk is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060604008" version="635"> 34708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604004"/> 34709 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34710 </red-def:rpminfo_test> 34711 <red-def:rpminfo_test check="at least one" comment="ruby is earlier than 0:1.6.8-9.EL3.6" id="oval:com.redhat.rhsa:tst:20060604009" version="635"> 34712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604005"/> 34713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604003"/> 34714 </red-def:rpminfo_test> 34715 <red-def:rpminfo_test check="at least one" comment="ruby is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060604010" version="635"> 34716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604005"/> 34717 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34718 </red-def:rpminfo_test> 34719 <red-def:rpminfo_test check="at least one" comment="ruby-mode is earlier than 0:1.6.8-9.EL3.6" id="oval:com.redhat.rhsa:tst:20060604011" version="635"> 34720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604006"/> 34721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604003"/> 34722 </red-def:rpminfo_test> 34723 <red-def:rpminfo_test check="at least one" comment="ruby-mode is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060604012" version="635"> 34724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604006"/> 34725 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34726 </red-def:rpminfo_test> 34727 <red-def:rpminfo_test check="at least one" comment="irb is earlier than 0:1.6.8-9.EL3.6" id="oval:com.redhat.rhsa:tst:20060604013" version="635"> 34728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604007"/> 34729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604003"/> 34730 </red-def:rpminfo_test> 34731 <red-def:rpminfo_test check="at least one" comment="irb is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060604014" version="635"> 34732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604007"/> 34733 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34734 </red-def:rpminfo_test> 34735 <red-def:rpminfo_test check="at least one" comment="irb is earlier than 0:1.8.1-7.EL4.6" id="oval:com.redhat.rhsa:tst:20060604016" version="635"> 34736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604007"/> 34737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604005"/> 34738 </red-def:rpminfo_test> 34739 <red-def:rpminfo_test check="at least one" comment="ruby-libs is earlier than 0:1.8.1-7.EL4.6" id="oval:com.redhat.rhsa:tst:20060604017" version="635"> 34740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604001"/> 34741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604006"/> 34742 </red-def:rpminfo_test> 34743 <red-def:rpminfo_test check="at least one" comment="ruby-tcltk is earlier than 0:1.8.1-7.EL4.6" id="oval:com.redhat.rhsa:tst:20060604018" version="635"> 34744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604004"/> 34745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604005"/> 34746 </red-def:rpminfo_test> 34747 <red-def:rpminfo_test check="at least one" comment="ruby is earlier than 0:1.8.1-7.EL4.6" id="oval:com.redhat.rhsa:tst:20060604019" version="635"> 34748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604005"/> 34749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604005"/> 34750 </red-def:rpminfo_test> 34751 <red-def:rpminfo_test check="at least one" comment="ruby-docs is earlier than 0:1.8.1-7.EL4.6" id="oval:com.redhat.rhsa:tst:20060604020" version="635"> 34752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604003"/> 34753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604005"/> 34754 </red-def:rpminfo_test> 34755 <red-def:rpminfo_test check="at least one" comment="ruby-devel is earlier than 0:1.8.1-7.EL4.6" id="oval:com.redhat.rhsa:tst:20060604021" version="635"> 34756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604002"/> 34757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604005"/> 34758 </red-def:rpminfo_test> 34759 <red-def:rpminfo_test check="at least one" comment="ruby-mode is earlier than 0:1.8.1-7.EL4.6" id="oval:com.redhat.rhsa:tst:20060604022" version="635"> 34760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604006"/> 34761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060604005"/> 34762 </red-def:rpminfo_test> 34763 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.3-0.el3.1" id="oval:com.redhat.rhsa:tst:20060608001" version="636"> 34764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 34765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060608001"/> 34766 </red-def:rpminfo_test> 34767 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.3-0.el3.1" id="oval:com.redhat.rhsa:tst:20060608003" version="636"> 34768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 34769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060608001"/> 34770 </red-def:rpminfo_test> 34771 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.3-0.el3.1" id="oval:com.redhat.rhsa:tst:20060608005" version="636"> 34772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 34773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060608001"/> 34774 </red-def:rpminfo_test> 34775 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.3-0.el3.1" id="oval:com.redhat.rhsa:tst:20060608007" version="636"> 34776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 34777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060608001"/> 34778 </red-def:rpminfo_test> 34779 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.3-0.el3.1" id="oval:com.redhat.rhsa:tst:20060608009" version="636"> 34780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 34781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060608001"/> 34782 </red-def:rpminfo_test> 34783 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.3-0.el3.1" id="oval:com.redhat.rhsa:tst:20060608011" version="636"> 34784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 34785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060608001"/> 34786 </red-def:rpminfo_test> 34787 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.3-0.el3.1" id="oval:com.redhat.rhsa:tst:20060608013" version="636"> 34788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 34789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060608001"/> 34790 </red-def:rpminfo_test> 34791 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.3-0.el3.1" id="oval:com.redhat.rhsa:tst:20060608015" version="636"> 34792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 34793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060608001"/> 34794 </red-def:rpminfo_test> 34795 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.3-0.el3.1" id="oval:com.redhat.rhsa:tst:20060608017" version="636"> 34796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 34797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060608001"/> 34798 </red-def:rpminfo_test> 34799 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.3-0.el3.1" id="oval:com.redhat.rhsa:tst:20060608019" version="636"> 34800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 34801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060608001"/> 34802 </red-def:rpminfo_test> 34803 <red-def:rpminfo_test check="at least one" comment="gnupg is earlier than 0:1.2.1-17" id="oval:com.redhat.rhsa:tst:20060615001" version="634"> 34804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060266001"/> 34805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060615001"/> 34806 </red-def:rpminfo_test> 34807 <red-def:rpminfo_test check="at least one" comment="gnupg is earlier than 0:1.2.6-6" id="oval:com.redhat.rhsa:tst:20060615004" version="634"> 34808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060266001"/> 34809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060615004"/> 34810 </red-def:rpminfo_test> 34811 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.46-61.ent" id="oval:com.redhat.rhsa:tst:20060619001" version="639"> 34812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 34813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060619001"/> 34814 </red-def:rpminfo_test> 34815 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.46-61.ent" id="oval:com.redhat.rhsa:tst:20060619003" version="639"> 34816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 34817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060619001"/> 34818 </red-def:rpminfo_test> 34819 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.46-61.ent" id="oval:com.redhat.rhsa:tst:20060619005" version="639"> 34820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 34821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060619003"/> 34822 </red-def:rpminfo_test> 34823 <red-def:rpminfo_test check="at least one" comment="httpd-suexec is earlier than 0:2.0.52-28.ent" id="oval:com.redhat.rhsa:tst:20060619008" version="639"> 34824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159005"/> 34825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060619005"/> 34826 </red-def:rpminfo_test> 34827 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.52-28.ent" id="oval:com.redhat.rhsa:tst:20060619010" version="639"> 34828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 34829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060619005"/> 34830 </red-def:rpminfo_test> 34831 <red-def:rpminfo_test check="at least one" comment="httpd-manual is earlier than 0:2.0.52-28.ent" id="oval:com.redhat.rhsa:tst:20060619011" version="639"> 34832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159006"/> 34833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060619005"/> 34834 </red-def:rpminfo_test> 34835 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.52-28.ent" id="oval:com.redhat.rhsa:tst:20060619013" version="639"> 34836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 34837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060619005"/> 34838 </red-def:rpminfo_test> 34839 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.52-28.ent" id="oval:com.redhat.rhsa:tst:20060619014" version="639"> 34840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 34841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060619006"/> 34842 </red-def:rpminfo_test> 34843 <red-def:rpminfo_test check="at least one" comment="ImageMagick is earlier than 0:5.5.6-20" id="oval:com.redhat.rhsa:tst:20060633001" version="635"> 34844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178002"/> 34845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060633001"/> 34846 </red-def:rpminfo_test> 34847 <red-def:rpminfo_test check="at least one" comment="ImageMagick-perl is earlier than 0:5.5.6-20" id="oval:com.redhat.rhsa:tst:20060633003" version="635"> 34848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178003"/> 34849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060633003"/> 34850 </red-def:rpminfo_test> 34851 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++ is earlier than 0:5.5.6-20" id="oval:com.redhat.rhsa:tst:20060633005" version="635"> 34852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178004"/> 34853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060633001"/> 34854 </red-def:rpminfo_test> 34855 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++-devel is earlier than 0:5.5.6-20" id="oval:com.redhat.rhsa:tst:20060633007" version="635"> 34856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178005"/> 34857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060633003"/> 34858 </red-def:rpminfo_test> 34859 <red-def:rpminfo_test check="at least one" comment="ImageMagick-devel is earlier than 0:5.5.6-20" id="oval:com.redhat.rhsa:tst:20060633009" version="635"> 34860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178001"/> 34861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060633003"/> 34862 </red-def:rpminfo_test> 34863 <red-def:rpminfo_test check="at least one" comment="ImageMagick-devel is earlier than 0:6.0.7.1-16" id="oval:com.redhat.rhsa:tst:20060633012" version="635"> 34864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178001"/> 34865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060633005"/> 34866 </red-def:rpminfo_test> 34867 <red-def:rpminfo_test check="at least one" comment="ImageMagick-perl is earlier than 0:6.0.7.1-16" id="oval:com.redhat.rhsa:tst:20060633013" version="635"> 34868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178003"/> 34869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060633005"/> 34870 </red-def:rpminfo_test> 34871 <red-def:rpminfo_test check="at least one" comment="ImageMagick is earlier than 0:6.0.7.1-16" id="oval:com.redhat.rhsa:tst:20060633014" version="635"> 34872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178002"/> 34873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060633005"/> 34874 </red-def:rpminfo_test> 34875 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++ is earlier than 0:6.0.7.1-16" id="oval:com.redhat.rhsa:tst:20060633015" version="635"> 34876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178004"/> 34877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060633005"/> 34878 </red-def:rpminfo_test> 34879 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++-devel is earlier than 0:6.0.7.1-16" id="oval:com.redhat.rhsa:tst:20060633016" version="635"> 34880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178005"/> 34881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060633005"/> 34882 </red-def:rpminfo_test> 34883 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635001" version="632"> 34884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635001"/> 34885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635001"/> 34886 </red-def:rpminfo_test> 34887 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGLU is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635002" version="632"> 34888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635001"/> 34889 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34890 </red-def:rpminfo_test> 34891 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635003" version="632"> 34892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635002"/> 34893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34894 </red-def:rpminfo_test> 34895 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-75dpi-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635004" version="632"> 34896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635002"/> 34897 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34898 </red-def:rpminfo_test> 34899 <red-def:rpminfo_test check="at least one" comment="XFree86-font-utils is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635005" version="632"> 34900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635003"/> 34901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34902 </red-def:rpminfo_test> 34903 <red-def:rpminfo_test check="at least one" comment="XFree86-font-utils is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635006" version="632"> 34904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635003"/> 34905 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34906 </red-def:rpminfo_test> 34907 <red-def:rpminfo_test check="at least one" comment="XFree86-base-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635007" version="632"> 34908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635004"/> 34909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34910 </red-def:rpminfo_test> 34911 <red-def:rpminfo_test check="at least one" comment="XFree86-base-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635008" version="632"> 34912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635004"/> 34913 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34914 </red-def:rpminfo_test> 34915 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635009" version="632"> 34916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635005"/> 34917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34918 </red-def:rpminfo_test> 34919 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-100dpi-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635010" version="632"> 34920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635005"/> 34921 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34922 </red-def:rpminfo_test> 34923 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635011" version="632"> 34924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635006"/> 34925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34926 </red-def:rpminfo_test> 34927 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-75dpi-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635012" version="632"> 34928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635006"/> 34929 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34930 </red-def:rpminfo_test> 34931 <red-def:rpminfo_test check="at least one" comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635013" version="632"> 34932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635007"/> 34933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34934 </red-def:rpminfo_test> 34935 <red-def:rpminfo_test check="at least one" comment="XFree86-cyrillic-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635014" version="632"> 34936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635007"/> 34937 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34938 </red-def:rpminfo_test> 34939 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635015" version="632"> 34940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635008"/> 34941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34942 </red-def:rpminfo_test> 34943 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-100dpi-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635016" version="632"> 34944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635008"/> 34945 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34946 </red-def:rpminfo_test> 34947 <red-def:rpminfo_test check="at least one" comment="XFree86-xauth is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635017" version="632"> 34948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635009"/> 34949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34950 </red-def:rpminfo_test> 34951 <red-def:rpminfo_test check="at least one" comment="XFree86-xauth is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635018" version="632"> 34952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635009"/> 34953 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34954 </red-def:rpminfo_test> 34955 <red-def:rpminfo_test check="at least one" comment="XFree86-truetype-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635019" version="632"> 34956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635010"/> 34957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34958 </red-def:rpminfo_test> 34959 <red-def:rpminfo_test check="at least one" comment="XFree86-truetype-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635020" version="632"> 34960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635010"/> 34961 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34962 </red-def:rpminfo_test> 34963 <red-def:rpminfo_test check="at least one" comment="XFree86-xdm is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635021" version="632"> 34964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635011"/> 34965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34966 </red-def:rpminfo_test> 34967 <red-def:rpminfo_test check="at least one" comment="XFree86-xdm is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635022" version="632"> 34968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635011"/> 34969 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34970 </red-def:rpminfo_test> 34971 <red-def:rpminfo_test check="at least one" comment="XFree86-syriac-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635023" version="632"> 34972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635012"/> 34973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34974 </red-def:rpminfo_test> 34975 <red-def:rpminfo_test check="at least one" comment="XFree86-syriac-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635024" version="632"> 34976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635012"/> 34977 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34978 </red-def:rpminfo_test> 34979 <red-def:rpminfo_test check="at least one" comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635025" version="632"> 34980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635013"/> 34981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34982 </red-def:rpminfo_test> 34983 <red-def:rpminfo_test check="at least one" comment="XFree86-75dpi-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635026" version="632"> 34984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635013"/> 34985 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34986 </red-def:rpminfo_test> 34987 <red-def:rpminfo_test check="at least one" comment="XFree86-Xvfb is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635027" version="632"> 34988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635014"/> 34989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34990 </red-def:rpminfo_test> 34991 <red-def:rpminfo_test check="at least one" comment="XFree86-Xvfb is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635028" version="632"> 34992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635014"/> 34993 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 34994 </red-def:rpminfo_test> 34995 <red-def:rpminfo_test check="at least one" comment="XFree86 is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635029" version="632"> 34996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635015"/> 34997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 34998 </red-def:rpminfo_test> 34999 <red-def:rpminfo_test check="at least one" comment="XFree86 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635030" version="632"> 35000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635015"/> 35001 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35002 </red-def:rpminfo_test> 35003 <red-def:rpminfo_test check="at least one" comment="XFree86-tools is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635031" version="632"> 35004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635016"/> 35005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 35006 </red-def:rpminfo_test> 35007 <red-def:rpminfo_test check="at least one" comment="XFree86-tools is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635032" version="632"> 35008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635016"/> 35009 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35010 </red-def:rpminfo_test> 35011 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635033" version="632"> 35012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635017"/> 35013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 35014 </red-def:rpminfo_test> 35015 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-75dpi-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635034" version="632"> 35016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635017"/> 35017 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35018 </red-def:rpminfo_test> 35019 <red-def:rpminfo_test check="at least one" comment="XFree86-doc is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635035" version="632"> 35020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635018"/> 35021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635004"/> 35022 </red-def:rpminfo_test> 35023 <red-def:rpminfo_test check="at least one" comment="XFree86-doc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635036" version="632"> 35024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635018"/> 35025 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35026 </red-def:rpminfo_test> 35027 <red-def:rpminfo_test check="at least one" comment="XFree86-devel is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635037" version="632"> 35028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635019"/> 35029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635001"/> 35030 </red-def:rpminfo_test> 35031 <red-def:rpminfo_test check="at least one" comment="XFree86-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635038" version="632"> 35032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635019"/> 35033 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35034 </red-def:rpminfo_test> 35035 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635039" version="632"> 35036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635020"/> 35037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 35038 </red-def:rpminfo_test> 35039 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-75dpi-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635040" version="632"> 35040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635020"/> 35041 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35042 </red-def:rpminfo_test> 35043 <red-def:rpminfo_test check="at least one" comment="XFree86-libs is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635041" version="632"> 35044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635021"/> 35045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635001"/> 35046 </red-def:rpminfo_test> 35047 <red-def:rpminfo_test check="at least one" comment="XFree86-libs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635042" version="632"> 35048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635021"/> 35049 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35050 </red-def:rpminfo_test> 35051 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635043" version="632"> 35052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635022"/> 35053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 35054 </red-def:rpminfo_test> 35055 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-100dpi-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635044" version="632"> 35056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635022"/> 35057 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35058 </red-def:rpminfo_test> 35059 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635045" version="632"> 35060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635023"/> 35061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635001"/> 35062 </red-def:rpminfo_test> 35063 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGL is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635046" version="632"> 35064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635023"/> 35065 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35066 </red-def:rpminfo_test> 35067 <red-def:rpminfo_test check="at least one" comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635047" version="632"> 35068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635024"/> 35069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 35070 </red-def:rpminfo_test> 35071 <red-def:rpminfo_test check="at least one" comment="XFree86-100dpi-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635048" version="632"> 35072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635024"/> 35073 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35074 </red-def:rpminfo_test> 35075 <red-def:rpminfo_test check="at least one" comment="XFree86-sdk is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635049" version="632"> 35076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635025"/> 35077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635004"/> 35078 </red-def:rpminfo_test> 35079 <red-def:rpminfo_test check="at least one" comment="XFree86-sdk is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635050" version="632"> 35080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635025"/> 35081 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35082 </red-def:rpminfo_test> 35083 <red-def:rpminfo_test check="at least one" comment="XFree86-xfs is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635051" version="632"> 35084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635026"/> 35085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 35086 </red-def:rpminfo_test> 35087 <red-def:rpminfo_test check="at least one" comment="XFree86-xfs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635052" version="632"> 35088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635026"/> 35089 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35090 </red-def:rpminfo_test> 35091 <red-def:rpminfo_test check="at least one" comment="XFree86-libs-data is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635053" version="632"> 35092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635027"/> 35093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 35094 </red-def:rpminfo_test> 35095 <red-def:rpminfo_test check="at least one" comment="XFree86-libs-data is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635054" version="632"> 35096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635027"/> 35097 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35098 </red-def:rpminfo_test> 35099 <red-def:rpminfo_test check="at least one" comment="XFree86-twm is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635055" version="632"> 35100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635028"/> 35101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 35102 </red-def:rpminfo_test> 35103 <red-def:rpminfo_test check="at least one" comment="XFree86-twm is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635056" version="632"> 35104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635028"/> 35105 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35106 </red-def:rpminfo_test> 35107 <red-def:rpminfo_test check="at least one" comment="XFree86-Xnest is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635057" version="632"> 35108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635029"/> 35109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 35110 </red-def:rpminfo_test> 35111 <red-def:rpminfo_test check="at least one" comment="XFree86-Xnest is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635058" version="632"> 35112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635029"/> 35113 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35114 </red-def:rpminfo_test> 35115 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-111.EL" id="oval:com.redhat.rhsa:tst:20060635059" version="632"> 35116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635030"/> 35117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060635003"/> 35118 </red-def:rpminfo_test> 35119 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-100dpi-fonts is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060635060" version="632"> 35120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635030"/> 35121 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35122 </red-def:rpminfo_test> 35123 <red-def:rpminfo_test check="at least one" comment="kdegraphics is earlier than 7:3.1.3-3.10" id="oval:com.redhat.rhsa:tst:20060648001" version="634"> 35124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060648001"/> 35125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060648001"/> 35126 </red-def:rpminfo_test> 35127 <red-def:rpminfo_test check="at least one" comment="kdegraphics is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060648002" version="634"> 35128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060648001"/> 35129 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35130 </red-def:rpminfo_test> 35131 <red-def:rpminfo_test check="at least one" comment="kdegraphics-devel is earlier than 7:3.1.3-3.10" id="oval:com.redhat.rhsa:tst:20060648003" version="634"> 35132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060648002"/> 35133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060648001"/> 35134 </red-def:rpminfo_test> 35135 <red-def:rpminfo_test check="at least one" comment="kdegraphics-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060648004" version="634"> 35136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060648002"/> 35137 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35138 </red-def:rpminfo_test> 35139 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:0.99.3-EL3.2" id="oval:com.redhat.rhsa:tst:20060658001" version="644"> 35140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 35141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060658001"/> 35142 </red-def:rpminfo_test> 35143 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:0.99.3-EL3.2" id="oval:com.redhat.rhsa:tst:20060658003" version="644"> 35144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 35145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060658001"/> 35146 </red-def:rpminfo_test> 35147 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:0.99.3-EL4.2" id="oval:com.redhat.rhsa:tst:20060658006" version="644"> 35148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 35149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060658004"/> 35150 </red-def:rpminfo_test> 35151 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:0.99.3-EL4.2" id="oval:com.redhat.rhsa:tst:20060658007" version="644"> 35152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 35153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060658004"/> 35154 </red-def:rpminfo_test> 35155 <red-def:rpminfo_test check="at least one" comment="openssl096b is earlier than 0:0.9.6b-16.43" id="oval:com.redhat.rhsa:tst:20060661001" version="638"> 35156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661001"/> 35157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060661001"/> 35158 </red-def:rpminfo_test> 35159 <red-def:rpminfo_test check="at least one" comment="openssl096b is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060661002" version="638"> 35160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661001"/> 35161 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35162 </red-def:rpminfo_test> 35163 <red-def:rpminfo_test check="at least one" comment="openssl-perl is earlier than 0:0.9.7a-33.18" id="oval:com.redhat.rhsa:tst:20060661003" version="638"> 35164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 35165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060661003"/> 35166 </red-def:rpminfo_test> 35167 <red-def:rpminfo_test check="at least one" comment="openssl-perl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060661004" version="638"> 35168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 35169 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35170 </red-def:rpminfo_test> 35171 <red-def:rpminfo_test check="at least one" comment="openssl is earlier than 0:0.9.7a-33.18" id="oval:com.redhat.rhsa:tst:20060661005" version="638"> 35172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 35173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060661004"/> 35174 </red-def:rpminfo_test> 35175 <red-def:rpminfo_test check="at least one" comment="openssl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060661006" version="638"> 35176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 35177 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35178 </red-def:rpminfo_test> 35179 <red-def:rpminfo_test check="at least one" comment="openssl-devel is earlier than 0:0.9.7a-33.18" id="oval:com.redhat.rhsa:tst:20060661007" version="638"> 35180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 35181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060661003"/> 35182 </red-def:rpminfo_test> 35183 <red-def:rpminfo_test check="at least one" comment="openssl-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060661008" version="638"> 35184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 35185 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35186 </red-def:rpminfo_test> 35187 <red-def:rpminfo_test check="at least one" comment="openssl096b is earlier than 0:0.9.6b-22.43" id="oval:com.redhat.rhsa:tst:20060661010" version="638"> 35188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661001"/> 35189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060661006"/> 35190 </red-def:rpminfo_test> 35191 <red-def:rpminfo_test check="at least one" comment="openssl is earlier than 0:0.9.7a-43.11" id="oval:com.redhat.rhsa:tst:20060661011" version="638"> 35192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 35193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060661007"/> 35194 </red-def:rpminfo_test> 35195 <red-def:rpminfo_test check="at least one" comment="openssl-devel is earlier than 0:0.9.7a-43.11" id="oval:com.redhat.rhsa:tst:20060661012" version="638"> 35196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 35197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060661008"/> 35198 </red-def:rpminfo_test> 35199 <red-def:rpminfo_test check="at least one" comment="openssl-perl is earlier than 0:0.9.7a-43.11" id="oval:com.redhat.rhsa:tst:20060661013" version="638"> 35200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 35201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060661009"/> 35202 </red-def:rpminfo_test> 35203 <red-def:rpminfo_test check="at least one" comment="ncompress is earlier than 0:4.2.4-39.rhel3" id="oval:com.redhat.rhsa:tst:20060663001" version="643"> 35204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060663001"/> 35205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060663001"/> 35206 </red-def:rpminfo_test> 35207 <red-def:rpminfo_test check="at least one" comment="ncompress is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060663002" version="643"> 35208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060663001"/> 35209 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35210 </red-def:rpminfo_test> 35211 <red-def:rpminfo_test check="at least one" comment="ncompress is earlier than 0:4.2.4-43.rhel4" id="oval:com.redhat.rhsa:tst:20060663004" version="643"> 35212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060663001"/> 35213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060663004"/> 35214 </red-def:rpminfo_test> 35215 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666001" version="634"> 35216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635002"/> 35217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35218 </red-def:rpminfo_test> 35219 <red-def:rpminfo_test check="at least one" comment="XFree86-Xnest is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666003" version="634"> 35220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635029"/> 35221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35222 </red-def:rpminfo_test> 35223 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666005" version="634"> 35224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635017"/> 35225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35226 </red-def:rpminfo_test> 35227 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666007" version="634"> 35228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635030"/> 35229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35230 </red-def:rpminfo_test> 35231 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666009" version="634"> 35232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635008"/> 35233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35234 </red-def:rpminfo_test> 35235 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666011" version="634"> 35236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635020"/> 35237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35238 </red-def:rpminfo_test> 35239 <red-def:rpminfo_test check="at least one" comment="XFree86-doc is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666013" version="634"> 35240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635018"/> 35241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666003"/> 35242 </red-def:rpminfo_test> 35243 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666015" version="634"> 35244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635001"/> 35245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666004"/> 35246 </red-def:rpminfo_test> 35247 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666017" version="634"> 35248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635022"/> 35249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35250 </red-def:rpminfo_test> 35251 <red-def:rpminfo_test check="at least one" comment="XFree86-font-utils is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666019" version="634"> 35252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635003"/> 35253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35254 </red-def:rpminfo_test> 35255 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666021" version="634"> 35256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635005"/> 35257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35258 </red-def:rpminfo_test> 35259 <red-def:rpminfo_test check="at least one" comment="XFree86-base-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666023" version="634"> 35260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635004"/> 35261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35262 </red-def:rpminfo_test> 35263 <red-def:rpminfo_test check="at least one" comment="XFree86-tools is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666025" version="634"> 35264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635016"/> 35265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35266 </red-def:rpminfo_test> 35267 <red-def:rpminfo_test check="at least one" comment="XFree86-Xvfb is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666027" version="634"> 35268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635014"/> 35269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35270 </red-def:rpminfo_test> 35271 <red-def:rpminfo_test check="at least one" comment="XFree86-xauth is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666029" version="634"> 35272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635009"/> 35273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35274 </red-def:rpminfo_test> 35275 <red-def:rpminfo_test check="at least one" comment="XFree86-truetype-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666031" version="634"> 35276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635010"/> 35277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35278 </red-def:rpminfo_test> 35279 <red-def:rpminfo_test check="at least one" comment="XFree86-devel is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666033" version="634"> 35280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635019"/> 35281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666004"/> 35282 </red-def:rpminfo_test> 35283 <red-def:rpminfo_test check="at least one" comment="XFree86-syriac-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666035" version="634"> 35284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635012"/> 35285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35286 </red-def:rpminfo_test> 35287 <red-def:rpminfo_test check="at least one" comment="XFree86-xdm is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666037" version="634"> 35288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635011"/> 35289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35290 </red-def:rpminfo_test> 35291 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666039" version="634"> 35292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635006"/> 35293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35294 </red-def:rpminfo_test> 35295 <red-def:rpminfo_test check="at least one" comment="XFree86-libs-data is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666041" version="634"> 35296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635027"/> 35297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35298 </red-def:rpminfo_test> 35299 <red-def:rpminfo_test check="at least one" comment="XFree86-twm is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666043" version="634"> 35300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635028"/> 35301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35302 </red-def:rpminfo_test> 35303 <red-def:rpminfo_test check="at least one" comment="XFree86 is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666045" version="634"> 35304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635015"/> 35305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35306 </red-def:rpminfo_test> 35307 <red-def:rpminfo_test check="at least one" comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666047" version="634"> 35308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635007"/> 35309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35310 </red-def:rpminfo_test> 35311 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666049" version="634"> 35312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635023"/> 35313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666004"/> 35314 </red-def:rpminfo_test> 35315 <red-def:rpminfo_test check="at least one" comment="XFree86-libs is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666051" version="634"> 35316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635021"/> 35317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666004"/> 35318 </red-def:rpminfo_test> 35319 <red-def:rpminfo_test check="at least one" comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666053" version="634"> 35320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635024"/> 35321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35322 </red-def:rpminfo_test> 35323 <red-def:rpminfo_test check="at least one" comment="XFree86-sdk is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666055" version="634"> 35324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635025"/> 35325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666003"/> 35326 </red-def:rpminfo_test> 35327 <red-def:rpminfo_test check="at least one" comment="XFree86-xfs is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666057" version="634"> 35328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635026"/> 35329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35330 </red-def:rpminfo_test> 35331 <red-def:rpminfo_test check="at least one" comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-113.EL" id="oval:com.redhat.rhsa:tst:20060666059" version="634"> 35332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635013"/> 35333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060666001"/> 35334 </red-def:rpminfo_test> 35335 <red-def:rpminfo_test check="at least one" comment="gzip is earlier than 0:1.3.3-13.rhel3" id="oval:com.redhat.rhsa:tst:20060667001" version="633"> 35336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060667001"/> 35337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060667001"/> 35338 </red-def:rpminfo_test> 35339 <red-def:rpminfo_test check="at least one" comment="gzip is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060667002" version="633"> 35340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060667001"/> 35341 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35342 </red-def:rpminfo_test> 35343 <red-def:rpminfo_test check="at least one" comment="gzip is earlier than 0:1.3.3-16.rhel4" id="oval:com.redhat.rhsa:tst:20060667004" version="633"> 35344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060667001"/> 35345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060667004"/> 35346 </red-def:rpminfo_test> 35347 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-2.el3" id="oval:com.redhat.rhsa:tst:20060668001" version="639"> 35348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 35349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060668001"/> 35350 </red-def:rpminfo_test> 35351 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-2.el4" id="oval:com.redhat.rhsa:tst:20060668004" version="639"> 35352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 35353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060668004"/> 35354 </red-def:rpminfo_test> 35355 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.2-36.ent" id="oval:com.redhat.rhsa:tst:20060669001" version="642"> 35356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 35357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669001"/> 35358 </red-def:rpminfo_test> 35359 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.2-36.ent" id="oval:com.redhat.rhsa:tst:20060669003" version="642"> 35360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 35361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669001"/> 35362 </red-def:rpminfo_test> 35363 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.2-36.ent" id="oval:com.redhat.rhsa:tst:20060669005" version="642"> 35364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 35365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669001"/> 35366 </red-def:rpminfo_test> 35367 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.2-36.ent" id="oval:com.redhat.rhsa:tst:20060669007" version="642"> 35368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 35369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669001"/> 35370 </red-def:rpminfo_test> 35371 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.2-36.ent" id="oval:com.redhat.rhsa:tst:20060669009" version="642"> 35372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 35373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669001"/> 35374 </red-def:rpminfo_test> 35375 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.2-36.ent" id="oval:com.redhat.rhsa:tst:20060669011" version="642"> 35376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 35377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669001"/> 35378 </red-def:rpminfo_test> 35379 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.2-36.ent" id="oval:com.redhat.rhsa:tst:20060669013" version="642"> 35380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 35381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669001"/> 35382 </red-def:rpminfo_test> 35383 <red-def:rpminfo_test check="at least one" comment="php-snmp is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669016" version="642"> 35384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 35385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35386 </red-def:rpminfo_test> 35387 <red-def:rpminfo_test check="at least one" comment="php-ncurses is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669018" version="642"> 35388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 35389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35390 </red-def:rpminfo_test> 35391 <red-def:rpminfo_test check="at least one" comment="php-pear is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669020" version="642"> 35392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276012"/> 35393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35394 </red-def:rpminfo_test> 35395 <red-def:rpminfo_test check="at least one" comment="php-mbstring is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669022" version="642"> 35396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 35397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35398 </red-def:rpminfo_test> 35399 <red-def:rpminfo_test check="at least one" comment="php-domxml is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669024" version="642"> 35400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276014"/> 35401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35402 </red-def:rpminfo_test> 35403 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669026" version="642"> 35404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 35405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35406 </red-def:rpminfo_test> 35407 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669027" version="642"> 35408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 35409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35410 </red-def:rpminfo_test> 35411 <red-def:rpminfo_test check="at least one" comment="php-gd is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669028" version="642"> 35412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 35413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35414 </red-def:rpminfo_test> 35415 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669030" version="642"> 35416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 35417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35418 </red-def:rpminfo_test> 35419 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669031" version="642"> 35420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 35421 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35422 </red-def:rpminfo_test> 35423 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669032" version="642"> 35424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 35425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35426 </red-def:rpminfo_test> 35427 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669034" version="642"> 35428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 35429 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35430 </red-def:rpminfo_test> 35431 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669035" version="642"> 35432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 35433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35434 </red-def:rpminfo_test> 35435 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.9-3.18" id="oval:com.redhat.rhsa:tst:20060669036" version="642"> 35436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 35437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060669004"/> 35438 </red-def:rpminfo_test> 35439 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.5-0.1.el3" id="oval:com.redhat.rhsa:tst:20060676001" version="640"> 35440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 35441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676001"/> 35442 </red-def:rpminfo_test> 35443 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.5-0.1.el3" id="oval:com.redhat.rhsa:tst:20060676003" version="640"> 35444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 35445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676001"/> 35446 </red-def:rpminfo_test> 35447 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.5-0.1.el3" id="oval:com.redhat.rhsa:tst:20060676005" version="640"> 35448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 35449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676001"/> 35450 </red-def:rpminfo_test> 35451 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.5-0.1.el3" id="oval:com.redhat.rhsa:tst:20060676007" version="640"> 35452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 35453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676001"/> 35454 </red-def:rpminfo_test> 35455 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.5-0.1.el3" id="oval:com.redhat.rhsa:tst:20060676009" version="640"> 35456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 35457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676001"/> 35458 </red-def:rpminfo_test> 35459 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.5-0.1.el3" id="oval:com.redhat.rhsa:tst:20060676011" version="640"> 35460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 35461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676001"/> 35462 </red-def:rpminfo_test> 35463 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.5-0.1.el3" id="oval:com.redhat.rhsa:tst:20060676013" version="640"> 35464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 35465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676001"/> 35466 </red-def:rpminfo_test> 35467 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.5-0.1.el3" id="oval:com.redhat.rhsa:tst:20060676015" version="640"> 35468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 35469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676001"/> 35470 </red-def:rpminfo_test> 35471 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.5-0.1.el3" id="oval:com.redhat.rhsa:tst:20060676017" version="640"> 35472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 35473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676001"/> 35474 </red-def:rpminfo_test> 35475 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.5-0.1.el3" id="oval:com.redhat.rhsa:tst:20060676019" version="640"> 35476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 35477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676001"/> 35478 </red-def:rpminfo_test> 35479 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.5-0.1.el4" id="oval:com.redhat.rhsa:tst:20060676022" version="640"> 35480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 35481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676004"/> 35482 </red-def:rpminfo_test> 35483 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.5-0.1.el4" id="oval:com.redhat.rhsa:tst:20060676023" version="640"> 35484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 35485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676004"/> 35486 </red-def:rpminfo_test> 35487 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.5-0.1.el4" id="oval:com.redhat.rhsa:tst:20060676024" version="640"> 35488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 35489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676004"/> 35490 </red-def:rpminfo_test> 35491 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.5-0.1.el4" id="oval:com.redhat.rhsa:tst:20060676025" version="640"> 35492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 35493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676004"/> 35494 </red-def:rpminfo_test> 35495 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.5-0.1.el4" id="oval:com.redhat.rhsa:tst:20060676026" version="640"> 35496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 35497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676004"/> 35498 </red-def:rpminfo_test> 35499 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.5-0.1.el4" id="oval:com.redhat.rhsa:tst:20060676027" version="640"> 35500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 35501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676004"/> 35502 </red-def:rpminfo_test> 35503 <red-def:rpminfo_test check="at least one" comment="devhelp is earlier than 0:0.10-0.4.el4" id="oval:com.redhat.rhsa:tst:20060676028" version="640"> 35504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329002"/> 35505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676005"/> 35506 </red-def:rpminfo_test> 35507 <red-def:rpminfo_test check="at least one" comment="devhelp-devel is earlier than 0:0.10-0.4.el4" id="oval:com.redhat.rhsa:tst:20060676030" version="640"> 35508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329001"/> 35509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060676005"/> 35510 </red-def:rpminfo_test> 35511 <red-def:rpminfo_test check="at least one" comment="openssl-perl is earlier than 0:0.9.7a-33.21" id="oval:com.redhat.rhsa:tst:20060695001" version="642"> 35512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 35513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060695001"/> 35514 </red-def:rpminfo_test> 35515 <red-def:rpminfo_test check="at least one" comment="openssl is earlier than 0:0.9.7a-33.21" id="oval:com.redhat.rhsa:tst:20060695003" version="642"> 35516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 35517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060695003"/> 35518 </red-def:rpminfo_test> 35519 <red-def:rpminfo_test check="at least one" comment="openssl-devel is earlier than 0:0.9.7a-33.21" id="oval:com.redhat.rhsa:tst:20060695005" version="642"> 35520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 35521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060695001"/> 35522 </red-def:rpminfo_test> 35523 <red-def:rpminfo_test check="at least one" comment="openssl096b is earlier than 0:0.9.6b-16.46" id="oval:com.redhat.rhsa:tst:20060695007" version="642"> 35524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661001"/> 35525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060695004"/> 35526 </red-def:rpminfo_test> 35527 <red-def:rpminfo_test check="at least one" comment="openssl-devel is earlier than 0:0.9.7a-43.14" id="oval:com.redhat.rhsa:tst:20060695010" version="642"> 35528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 35529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060695006"/> 35530 </red-def:rpminfo_test> 35531 <red-def:rpminfo_test check="at least one" comment="openssl-perl is earlier than 0:0.9.7a-43.14" id="oval:com.redhat.rhsa:tst:20060695011" version="642"> 35532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 35533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060695007"/> 35534 </red-def:rpminfo_test> 35535 <red-def:rpminfo_test check="at least one" comment="openssl is earlier than 0:0.9.7a-43.14" id="oval:com.redhat.rhsa:tst:20060695012" version="642"> 35536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 35537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060695008"/> 35538 </red-def:rpminfo_test> 35539 <red-def:rpminfo_test check="at least one" comment="openssl096b is earlier than 0:0.9.6b-22.46" id="oval:com.redhat.rhsa:tst:20060695013" version="642"> 35540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661001"/> 35541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060695009"/> 35542 </red-def:rpminfo_test> 35543 <red-def:rpminfo_test check="at least one" comment="openssh-clients is earlier than 0:3.6.1p2-33.30.12" id="oval:com.redhat.rhsa:tst:20060697001" version="639"> 35544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298004"/> 35545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060697001"/> 35546 </red-def:rpminfo_test> 35547 <red-def:rpminfo_test check="at least one" comment="openssh-askpass-gnome is earlier than 0:3.6.1p2-33.30.12" id="oval:com.redhat.rhsa:tst:20060697003" version="639"> 35548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298001"/> 35549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060697001"/> 35550 </red-def:rpminfo_test> 35551 <red-def:rpminfo_test check="at least one" comment="openssh-askpass is earlier than 0:3.6.1p2-33.30.12" id="oval:com.redhat.rhsa:tst:20060697005" version="639"> 35552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298005"/> 35553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060697001"/> 35554 </red-def:rpminfo_test> 35555 <red-def:rpminfo_test check="at least one" comment="openssh-server is earlier than 0:3.6.1p2-33.30.12" id="oval:com.redhat.rhsa:tst:20060697007" version="639"> 35556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298002"/> 35557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060697001"/> 35558 </red-def:rpminfo_test> 35559 <red-def:rpminfo_test check="at least one" comment="openssh is earlier than 0:3.6.1p2-33.30.12" id="oval:com.redhat.rhsa:tst:20060697009" version="639"> 35560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298003"/> 35561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060697001"/> 35562 </red-def:rpminfo_test> 35563 <red-def:rpminfo_test check="at least one" comment="openssh-server is earlier than 0:3.9p1-8.RHEL4.17" id="oval:com.redhat.rhsa:tst:20060697012" version="639"> 35564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298002"/> 35565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060697004"/> 35566 </red-def:rpminfo_test> 35567 <red-def:rpminfo_test check="at least one" comment="openssh-askpass is earlier than 0:3.9p1-8.RHEL4.17" id="oval:com.redhat.rhsa:tst:20060697013" version="639"> 35568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298005"/> 35569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060697004"/> 35570 </red-def:rpminfo_test> 35571 <red-def:rpminfo_test check="at least one" comment="openssh is earlier than 0:3.9p1-8.RHEL4.17" id="oval:com.redhat.rhsa:tst:20060697014" version="639"> 35572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298003"/> 35573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060697004"/> 35574 </red-def:rpminfo_test> 35575 <red-def:rpminfo_test check="at least one" comment="openssh-clients is earlier than 0:3.9p1-8.RHEL4.17" id="oval:com.redhat.rhsa:tst:20060697015" version="639"> 35576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298004"/> 35577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060697004"/> 35578 </red-def:rpminfo_test> 35579 <red-def:rpminfo_test check="at least one" comment="openssh-askpass-gnome is earlier than 0:3.9p1-8.RHEL4.17" id="oval:com.redhat.rhsa:tst:20060697016" version="639"> 35580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298001"/> 35581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060697004"/> 35582 </red-def:rpminfo_test> 35583 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-47.0.1.EL" id="oval:com.redhat.rhsa:tst:20060710001" version="637"> 35584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 35585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060710001"/> 35586 </red-def:rpminfo_test> 35587 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-47.0.1.EL" id="oval:com.redhat.rhsa:tst:20060710003" version="637"> 35588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 35589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060710003"/> 35590 </red-def:rpminfo_test> 35591 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-47.0.1.EL" id="oval:com.redhat.rhsa:tst:20060710005" version="637"> 35592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 35593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060710003"/> 35594 </red-def:rpminfo_test> 35595 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-47.0.1.EL" id="oval:com.redhat.rhsa:tst:20060710007" version="637"> 35596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 35597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060710001"/> 35598 </red-def:rpminfo_test> 35599 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-47.0.1.EL" id="oval:com.redhat.rhsa:tst:20060710009" version="637"> 35600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 35601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060710004"/> 35602 </red-def:rpminfo_test> 35603 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-47.0.1.EL" id="oval:com.redhat.rhsa:tst:20060710011" version="637"> 35604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 35605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060710004"/> 35606 </red-def:rpminfo_test> 35607 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-47.0.1.EL" id="oval:com.redhat.rhsa:tst:20060710013" version="637"> 35608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 35609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060710005"/> 35610 </red-def:rpminfo_test> 35611 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-47.0.1.EL" id="oval:com.redhat.rhsa:tst:20060710015" version="637"> 35612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 35613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060710005"/> 35614 </red-def:rpminfo_test> 35615 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-47.0.1.EL" id="oval:com.redhat.rhsa:tst:20060710017" version="637"> 35616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 35617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060710006"/> 35618 </red-def:rpminfo_test> 35619 <red-def:rpminfo_test check="at least one" comment="python-devel is earlier than 0:2.2.3-6.5" id="oval:com.redhat.rhsa:tst:20060713001" version="636"> 35620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197002"/> 35621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060713001"/> 35622 </red-def:rpminfo_test> 35623 <red-def:rpminfo_test check="at least one" comment="python is earlier than 0:2.2.3-6.5" id="oval:com.redhat.rhsa:tst:20060713003" version="636"> 35624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197003"/> 35625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060713001"/> 35626 </red-def:rpminfo_test> 35627 <red-def:rpminfo_test check="at least one" comment="tkinter is earlier than 0:2.2.3-6.5" id="oval:com.redhat.rhsa:tst:20060713005" version="636"> 35628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197004"/> 35629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060713001"/> 35630 </red-def:rpminfo_test> 35631 <red-def:rpminfo_test check="at least one" comment="python-tools is earlier than 0:2.2.3-6.5" id="oval:com.redhat.rhsa:tst:20060713007" version="636"> 35632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197001"/> 35633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060713001"/> 35634 </red-def:rpminfo_test> 35635 <red-def:rpminfo_test check="at least one" comment="python is earlier than 0:2.3.4-14.3" id="oval:com.redhat.rhsa:tst:20060713010" version="636"> 35636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197003"/> 35637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060713004"/> 35638 </red-def:rpminfo_test> 35639 <red-def:rpminfo_test check="at least one" comment="python-docs is earlier than 0:2.3.4-14.3" id="oval:com.redhat.rhsa:tst:20060713011" version="636"> 35640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197006"/> 35641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060713004"/> 35642 </red-def:rpminfo_test> 35643 <red-def:rpminfo_test check="at least one" comment="python-tools is earlier than 0:2.3.4-14.3" id="oval:com.redhat.rhsa:tst:20060713013" version="636"> 35644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197001"/> 35645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060713004"/> 35646 </red-def:rpminfo_test> 35647 <red-def:rpminfo_test check="at least one" comment="python-devel is earlier than 0:2.3.4-14.3" id="oval:com.redhat.rhsa:tst:20060713014" version="636"> 35648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197002"/> 35649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060713004"/> 35650 </red-def:rpminfo_test> 35651 <red-def:rpminfo_test check="at least one" comment="tkinter is earlier than 0:2.3.4-14.3" id="oval:com.redhat.rhsa:tst:20060713015" version="636"> 35652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197004"/> 35653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060713004"/> 35654 </red-def:rpminfo_test> 35655 <red-def:rpminfo_test check="at least one" comment="kdelibs is earlier than 6:3.1.3-6.12" id="oval:com.redhat.rhsa:tst:20060720001" version="635"> 35656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060720001"/> 35657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060720001"/> 35658 </red-def:rpminfo_test> 35659 <red-def:rpminfo_test check="at least one" comment="kdelibs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060720002" version="635"> 35660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060720001"/> 35661 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35662 </red-def:rpminfo_test> 35663 <red-def:rpminfo_test check="at least one" comment="kdelibs-devel is earlier than 6:3.1.3-6.12" id="oval:com.redhat.rhsa:tst:20060720003" version="635"> 35664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060720002"/> 35665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060720003"/> 35666 </red-def:rpminfo_test> 35667 <red-def:rpminfo_test check="at least one" comment="kdelibs-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060720004" version="635"> 35668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060720002"/> 35669 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35670 </red-def:rpminfo_test> 35671 <red-def:rpminfo_test check="at least one" comment="kdelibs-devel is earlier than 6:3.3.1-6.RHEL4" id="oval:com.redhat.rhsa:tst:20060720006" version="635"> 35672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060720002"/> 35673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060720005"/> 35674 </red-def:rpminfo_test> 35675 <red-def:rpminfo_test check="at least one" comment="kdelibs is earlier than 6:3.3.1-6.RHEL4" id="oval:com.redhat.rhsa:tst:20060720007" version="635"> 35676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060720001"/> 35677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060720006"/> 35678 </red-def:rpminfo_test> 35679 <red-def:rpminfo_test check="at least one" comment="qt is earlier than 1:3.1.2-14.RHEL3" id="oval:com.redhat.rhsa:tst:20060725001" version="633"> 35680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725001"/> 35681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725001"/> 35682 </red-def:rpminfo_test> 35683 <red-def:rpminfo_test check="at least one" comment="qt is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060725002" version="633"> 35684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725001"/> 35685 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35686 </red-def:rpminfo_test> 35687 <red-def:rpminfo_test check="at least one" comment="qt-devel is earlier than 1:3.1.2-14.RHEL3" id="oval:com.redhat.rhsa:tst:20060725003" version="633"> 35688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725002"/> 35689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725003"/> 35690 </red-def:rpminfo_test> 35691 <red-def:rpminfo_test check="at least one" comment="qt-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060725004" version="633"> 35692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725002"/> 35693 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35694 </red-def:rpminfo_test> 35695 <red-def:rpminfo_test check="at least one" comment="qt-config is earlier than 1:3.1.2-14.RHEL3" id="oval:com.redhat.rhsa:tst:20060725005" version="633"> 35696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725003"/> 35697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725003"/> 35698 </red-def:rpminfo_test> 35699 <red-def:rpminfo_test check="at least one" comment="qt-config is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060725006" version="633"> 35700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725003"/> 35701 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35702 </red-def:rpminfo_test> 35703 <red-def:rpminfo_test check="at least one" comment="qt-MySQL is earlier than 1:3.1.2-14.RHEL3" id="oval:com.redhat.rhsa:tst:20060725007" version="633"> 35704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725004"/> 35705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725003"/> 35706 </red-def:rpminfo_test> 35707 <red-def:rpminfo_test check="at least one" comment="qt-MySQL is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060725008" version="633"> 35708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725004"/> 35709 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35710 </red-def:rpminfo_test> 35711 <red-def:rpminfo_test check="at least one" comment="qt-designer is earlier than 1:3.1.2-14.RHEL3" id="oval:com.redhat.rhsa:tst:20060725009" version="633"> 35712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725005"/> 35713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725003"/> 35714 </red-def:rpminfo_test> 35715 <red-def:rpminfo_test check="at least one" comment="qt-designer is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060725010" version="633"> 35716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725005"/> 35717 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35718 </red-def:rpminfo_test> 35719 <red-def:rpminfo_test check="at least one" comment="qt-ODBC is earlier than 1:3.1.2-14.RHEL3" id="oval:com.redhat.rhsa:tst:20060725011" version="633"> 35720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725006"/> 35721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725003"/> 35722 </red-def:rpminfo_test> 35723 <red-def:rpminfo_test check="at least one" comment="qt-ODBC is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060725012" version="633"> 35724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725006"/> 35725 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35726 </red-def:rpminfo_test> 35727 <red-def:rpminfo_test check="at least one" comment="qt-designer is earlier than 1:3.3.3-10.RHEL4" id="oval:com.redhat.rhsa:tst:20060725014" version="633"> 35728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725005"/> 35729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725005"/> 35730 </red-def:rpminfo_test> 35731 <red-def:rpminfo_test check="at least one" comment="qt-ODBC is earlier than 1:3.3.3-10.RHEL4" id="oval:com.redhat.rhsa:tst:20060725015" version="633"> 35732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725006"/> 35733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725005"/> 35734 </red-def:rpminfo_test> 35735 <red-def:rpminfo_test check="at least one" comment="qt-config is earlier than 1:3.3.3-10.RHEL4" id="oval:com.redhat.rhsa:tst:20060725016" version="633"> 35736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725003"/> 35737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725005"/> 35738 </red-def:rpminfo_test> 35739 <red-def:rpminfo_test check="at least one" comment="qt is earlier than 1:3.3.3-10.RHEL4" id="oval:com.redhat.rhsa:tst:20060725017" version="633"> 35740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725001"/> 35741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725006"/> 35742 </red-def:rpminfo_test> 35743 <red-def:rpminfo_test check="at least one" comment="qt-MySQL is earlier than 1:3.3.3-10.RHEL4" id="oval:com.redhat.rhsa:tst:20060725018" version="633"> 35744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725004"/> 35745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725005"/> 35746 </red-def:rpminfo_test> 35747 <red-def:rpminfo_test check="at least one" comment="qt-devel is earlier than 1:3.3.3-10.RHEL4" id="oval:com.redhat.rhsa:tst:20060725019" version="633"> 35748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725002"/> 35749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725005"/> 35750 </red-def:rpminfo_test> 35751 <red-def:rpminfo_test check="at least one" comment="qt-PostgreSQL is earlier than 1:3.3.3-10.RHEL4" id="oval:com.redhat.rhsa:tst:20060725020" version="633"> 35752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725008"/> 35753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060725005"/> 35754 </red-def:rpminfo_test> 35755 <red-def:rpminfo_test check="at least one" comment="qt-PostgreSQL is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060725021" version="633"> 35756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725008"/> 35757 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35758 </red-def:rpminfo_test> 35759 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:0.99.4-EL3.1" id="oval:com.redhat.rhsa:tst:20060726001" version="636"> 35760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 35761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060726001"/> 35762 </red-def:rpminfo_test> 35763 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:0.99.4-EL3.1" id="oval:com.redhat.rhsa:tst:20060726003" version="636"> 35764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 35765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060726001"/> 35766 </red-def:rpminfo_test> 35767 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:0.99.4-EL4.1" id="oval:com.redhat.rhsa:tst:20060726006" version="636"> 35768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 35769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060726004"/> 35770 </red-def:rpminfo_test> 35771 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:0.99.4-EL4.1" id="oval:com.redhat.rhsa:tst:20060726007" version="636"> 35772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 35773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060726004"/> 35774 </red-def:rpminfo_test> 35775 <red-def:rpminfo_test check="at least one" comment="texinfo is earlier than 0:4.5-3.el3.1" id="oval:com.redhat.rhsa:tst:20060727001" version="636"> 35776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060727001"/> 35777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060727001"/> 35778 </red-def:rpminfo_test> 35779 <red-def:rpminfo_test check="at least one" comment="texinfo is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060727002" version="636"> 35780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060727001"/> 35781 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35782 </red-def:rpminfo_test> 35783 <red-def:rpminfo_test check="at least one" comment="info is earlier than 0:4.5-3.el3.1" id="oval:com.redhat.rhsa:tst:20060727003" version="636"> 35784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060727002"/> 35785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060727001"/> 35786 </red-def:rpminfo_test> 35787 <red-def:rpminfo_test check="at least one" comment="info is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20060727004" version="636"> 35788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060727002"/> 35789 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 35790 </red-def:rpminfo_test> 35791 <red-def:rpminfo_test check="at least one" comment="texinfo is earlier than 0:4.7-5.el4.2" id="oval:com.redhat.rhsa:tst:20060727006" version="636"> 35792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060727001"/> 35793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060727004"/> 35794 </red-def:rpminfo_test> 35795 <red-def:rpminfo_test check="at least one" comment="info is earlier than 0:4.7-5.el4.2" id="oval:com.redhat.rhsa:tst:20060727007" version="636"> 35796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060727002"/> 35797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060727004"/> 35798 </red-def:rpminfo_test> 35799 <red-def:rpminfo_test check="at least one" comment="ruby-devel is earlier than 0:1.6.8-9.EL3.8" id="oval:com.redhat.rhsa:tst:20060729001" version="636"> 35800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604002"/> 35801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729001"/> 35802 </red-def:rpminfo_test> 35803 <red-def:rpminfo_test check="at least one" comment="ruby-docs is earlier than 0:1.6.8-9.EL3.8" id="oval:com.redhat.rhsa:tst:20060729003" version="636"> 35804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604003"/> 35805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729001"/> 35806 </red-def:rpminfo_test> 35807 <red-def:rpminfo_test check="at least one" comment="ruby-mode is earlier than 0:1.6.8-9.EL3.8" id="oval:com.redhat.rhsa:tst:20060729005" version="636"> 35808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604006"/> 35809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729001"/> 35810 </red-def:rpminfo_test> 35811 <red-def:rpminfo_test check="at least one" comment="ruby is earlier than 0:1.6.8-9.EL3.8" id="oval:com.redhat.rhsa:tst:20060729007" version="636"> 35812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604005"/> 35813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729001"/> 35814 </red-def:rpminfo_test> 35815 <red-def:rpminfo_test check="at least one" comment="ruby-tcltk is earlier than 0:1.6.8-9.EL3.8" id="oval:com.redhat.rhsa:tst:20060729009" version="636"> 35816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604004"/> 35817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729001"/> 35818 </red-def:rpminfo_test> 35819 <red-def:rpminfo_test check="at least one" comment="irb is earlier than 0:1.6.8-9.EL3.8" id="oval:com.redhat.rhsa:tst:20060729011" version="636"> 35820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604007"/> 35821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729001"/> 35822 </red-def:rpminfo_test> 35823 <red-def:rpminfo_test check="at least one" comment="ruby-libs is earlier than 0:1.6.8-9.EL3.8" id="oval:com.redhat.rhsa:tst:20060729013" version="636"> 35824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604001"/> 35825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729003"/> 35826 </red-def:rpminfo_test> 35827 <red-def:rpminfo_test check="at least one" comment="ruby-libs is earlier than 0:1.8.1-7.EL4.8" id="oval:com.redhat.rhsa:tst:20060729016" version="636"> 35828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604001"/> 35829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729005"/> 35830 </red-def:rpminfo_test> 35831 <red-def:rpminfo_test check="at least one" comment="ruby-tcltk is earlier than 0:1.8.1-7.EL4.8" id="oval:com.redhat.rhsa:tst:20060729017" version="636"> 35832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604004"/> 35833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729006"/> 35834 </red-def:rpminfo_test> 35835 <red-def:rpminfo_test check="at least one" comment="ruby is earlier than 0:1.8.1-7.EL4.8" id="oval:com.redhat.rhsa:tst:20060729018" version="636"> 35836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604005"/> 35837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729006"/> 35838 </red-def:rpminfo_test> 35839 <red-def:rpminfo_test check="at least one" comment="ruby-docs is earlier than 0:1.8.1-7.EL4.8" id="oval:com.redhat.rhsa:tst:20060729019" version="636"> 35840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604003"/> 35841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729006"/> 35842 </red-def:rpminfo_test> 35843 <red-def:rpminfo_test check="at least one" comment="ruby-devel is earlier than 0:1.8.1-7.EL4.8" id="oval:com.redhat.rhsa:tst:20060729020" version="636"> 35844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604002"/> 35845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729006"/> 35846 </red-def:rpminfo_test> 35847 <red-def:rpminfo_test check="at least one" comment="ruby-mode is earlier than 0:1.8.1-7.EL4.8" id="oval:com.redhat.rhsa:tst:20060729021" version="636"> 35848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604006"/> 35849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729006"/> 35850 </red-def:rpminfo_test> 35851 <red-def:rpminfo_test check="at least one" comment="irb is earlier than 0:1.8.1-7.EL4.8" id="oval:com.redhat.rhsa:tst:20060729022" version="636"> 35852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604007"/> 35853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060729006"/> 35854 </red-def:rpminfo_test> 35855 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.2-37.ent" id="oval:com.redhat.rhsa:tst:20060730001" version="636"> 35856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 35857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730001"/> 35858 </red-def:rpminfo_test> 35859 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.2-37.ent" id="oval:com.redhat.rhsa:tst:20060730003" version="636"> 35860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 35861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730001"/> 35862 </red-def:rpminfo_test> 35863 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.2-37.ent" id="oval:com.redhat.rhsa:tst:20060730005" version="636"> 35864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 35865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730001"/> 35866 </red-def:rpminfo_test> 35867 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.2-37.ent" id="oval:com.redhat.rhsa:tst:20060730007" version="636"> 35868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 35869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730001"/> 35870 </red-def:rpminfo_test> 35871 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.2-37.ent" id="oval:com.redhat.rhsa:tst:20060730009" version="636"> 35872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 35873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730001"/> 35874 </red-def:rpminfo_test> 35875 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.2-37.ent" id="oval:com.redhat.rhsa:tst:20060730011" version="636"> 35876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 35877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730001"/> 35878 </red-def:rpminfo_test> 35879 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.2-37.ent" id="oval:com.redhat.rhsa:tst:20060730013" version="636"> 35880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 35881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730001"/> 35882 </red-def:rpminfo_test> 35883 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730016" version="636"> 35884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 35885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35886 </red-def:rpminfo_test> 35887 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730017" version="636"> 35888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 35889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35890 </red-def:rpminfo_test> 35891 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730018" version="636"> 35892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 35893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35894 </red-def:rpminfo_test> 35895 <red-def:rpminfo_test check="at least one" comment="php-gd is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730019" version="636"> 35896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 35897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35898 </red-def:rpminfo_test> 35899 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730021" version="636"> 35900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 35901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35902 </red-def:rpminfo_test> 35903 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730022" version="636"> 35904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 35905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35906 </red-def:rpminfo_test> 35907 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730024" version="636"> 35908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 35909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35910 </red-def:rpminfo_test> 35911 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730025" version="636"> 35912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 35913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35914 </red-def:rpminfo_test> 35915 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730026" version="636"> 35916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 35917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35918 </red-def:rpminfo_test> 35919 <red-def:rpminfo_test check="at least one" comment="php-snmp is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730027" version="636"> 35920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 35921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35922 </red-def:rpminfo_test> 35923 <red-def:rpminfo_test check="at least one" comment="php-ncurses is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730029" version="636"> 35924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 35925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35926 </red-def:rpminfo_test> 35927 <red-def:rpminfo_test check="at least one" comment="php-domxml is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730031" version="636"> 35928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276014"/> 35929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35930 </red-def:rpminfo_test> 35931 <red-def:rpminfo_test check="at least one" comment="php-mbstring is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730033" version="636"> 35932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 35933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35934 </red-def:rpminfo_test> 35935 <red-def:rpminfo_test check="at least one" comment="php-pear is earlier than 0:4.3.9-3.22" id="oval:com.redhat.rhsa:tst:20060730035" version="636"> 35936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276012"/> 35937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060730004"/> 35938 </red-def:rpminfo_test> 35939 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.6-0.1.el3" id="oval:com.redhat.rhsa:tst:20060734001" version="635"> 35940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 35941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734001"/> 35942 </red-def:rpminfo_test> 35943 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.6-0.1.el3" id="oval:com.redhat.rhsa:tst:20060734003" version="635"> 35944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 35945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734001"/> 35946 </red-def:rpminfo_test> 35947 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.6-0.1.el3" id="oval:com.redhat.rhsa:tst:20060734005" version="635"> 35948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 35949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734001"/> 35950 </red-def:rpminfo_test> 35951 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.6-0.1.el3" id="oval:com.redhat.rhsa:tst:20060734007" version="635"> 35952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 35953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734001"/> 35954 </red-def:rpminfo_test> 35955 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.6-0.1.el3" id="oval:com.redhat.rhsa:tst:20060734009" version="635"> 35956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 35957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734001"/> 35958 </red-def:rpminfo_test> 35959 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.6-0.1.el3" id="oval:com.redhat.rhsa:tst:20060734011" version="635"> 35960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 35961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734001"/> 35962 </red-def:rpminfo_test> 35963 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.6-0.1.el3" id="oval:com.redhat.rhsa:tst:20060734013" version="635"> 35964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 35965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734001"/> 35966 </red-def:rpminfo_test> 35967 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.6-0.1.el3" id="oval:com.redhat.rhsa:tst:20060734015" version="635"> 35968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 35969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734001"/> 35970 </red-def:rpminfo_test> 35971 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.6-0.1.el3" id="oval:com.redhat.rhsa:tst:20060734017" version="635"> 35972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 35973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734001"/> 35974 </red-def:rpminfo_test> 35975 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.6-0.1.el3" id="oval:com.redhat.rhsa:tst:20060734019" version="635"> 35976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 35977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734001"/> 35978 </red-def:rpminfo_test> 35979 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.6-0.1.el4" id="oval:com.redhat.rhsa:tst:20060734022" version="635"> 35980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 35981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734004"/> 35982 </red-def:rpminfo_test> 35983 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.6-0.1.el4" id="oval:com.redhat.rhsa:tst:20060734023" version="635"> 35984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 35985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734004"/> 35986 </red-def:rpminfo_test> 35987 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.6-0.1.el4" id="oval:com.redhat.rhsa:tst:20060734024" version="635"> 35988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 35989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734004"/> 35990 </red-def:rpminfo_test> 35991 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.6-0.1.el4" id="oval:com.redhat.rhsa:tst:20060734025" version="635"> 35992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 35993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734004"/> 35994 </red-def:rpminfo_test> 35995 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.6-0.1.el4" id="oval:com.redhat.rhsa:tst:20060734026" version="635"> 35996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 35997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734004"/> 35998 </red-def:rpminfo_test> 35999 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.6-0.1.el4" id="oval:com.redhat.rhsa:tst:20060734027" version="635"> 36000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 36001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734004"/> 36002 </red-def:rpminfo_test> 36003 <red-def:rpminfo_test check="at least one" comment="devhelp-devel is earlier than 0:0.10-0.5.el4" id="oval:com.redhat.rhsa:tst:20060734028" version="635"> 36004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329001"/> 36005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734005"/> 36006 </red-def:rpminfo_test> 36007 <red-def:rpminfo_test check="at least one" comment="devhelp is earlier than 0:0.10-0.5.el4" id="oval:com.redhat.rhsa:tst:20060734030" version="635"> 36008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329002"/> 36009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060734005"/> 36010 </red-def:rpminfo_test> 36011 <red-def:rpminfo_test check="at least one" comment="openssh-clients is earlier than 0:3.6.1p2-33.30.13" id="oval:com.redhat.rhsa:tst:20060738001" version="634"> 36012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298004"/> 36013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060738001"/> 36014 </red-def:rpminfo_test> 36015 <red-def:rpminfo_test check="at least one" comment="openssh-askpass-gnome is earlier than 0:3.6.1p2-33.30.13" id="oval:com.redhat.rhsa:tst:20060738003" version="634"> 36016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298001"/> 36017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060738001"/> 36018 </red-def:rpminfo_test> 36019 <red-def:rpminfo_test check="at least one" comment="openssh-askpass is earlier than 0:3.6.1p2-33.30.13" id="oval:com.redhat.rhsa:tst:20060738005" version="634"> 36020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298005"/> 36021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060738001"/> 36022 </red-def:rpminfo_test> 36023 <red-def:rpminfo_test check="at least one" comment="openssh-server is earlier than 0:3.6.1p2-33.30.13" id="oval:com.redhat.rhsa:tst:20060738007" version="634"> 36024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298002"/> 36025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060738001"/> 36026 </red-def:rpminfo_test> 36027 <red-def:rpminfo_test check="at least one" comment="openssh is earlier than 0:3.6.1p2-33.30.13" id="oval:com.redhat.rhsa:tst:20060738009" version="634"> 36028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298003"/> 36029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060738001"/> 36030 </red-def:rpminfo_test> 36031 <red-def:rpminfo_test check="at least one" comment="openssh-server is earlier than 0:3.9p1-8.RHEL4.17.1" id="oval:com.redhat.rhsa:tst:20060738012" version="634"> 36032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298002"/> 36033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060738004"/> 36034 </red-def:rpminfo_test> 36035 <red-def:rpminfo_test check="at least one" comment="openssh-askpass-gnome is earlier than 0:3.9p1-8.RHEL4.17.1" id="oval:com.redhat.rhsa:tst:20060738013" version="634"> 36036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298001"/> 36037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060738004"/> 36038 </red-def:rpminfo_test> 36039 <red-def:rpminfo_test check="at least one" comment="openssh-clients is earlier than 0:3.9p1-8.RHEL4.17.1" id="oval:com.redhat.rhsa:tst:20060738014" version="634"> 36040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298004"/> 36041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060738004"/> 36042 </red-def:rpminfo_test> 36043 <red-def:rpminfo_test check="at least one" comment="openssh-askpass is earlier than 0:3.9p1-8.RHEL4.17.1" id="oval:com.redhat.rhsa:tst:20060738015" version="634"> 36044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298005"/> 36045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060738004"/> 36046 </red-def:rpminfo_test> 36047 <red-def:rpminfo_test check="at least one" comment="openssh is earlier than 0:3.9p1-8.RHEL4.17.1" id="oval:com.redhat.rhsa:tst:20060738016" version="634"> 36048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060298003"/> 36049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060738004"/> 36050 </red-def:rpminfo_test> 36051 <red-def:rpminfo_test check="at least one" comment="tar is earlier than 0:1.13.25-15.RHEL3" id="oval:com.redhat.rhsa:tst:20060749001" version="632"> 36052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060195001"/> 36053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060749001"/> 36054 </red-def:rpminfo_test> 36055 <red-def:rpminfo_test check="at least one" comment="tar is earlier than 0:1.14-12.RHEL4" id="oval:com.redhat.rhsa:tst:20060749004" version="632"> 36056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060195001"/> 36057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060749004"/> 36058 </red-def:rpminfo_test> 36059 <red-def:rpminfo_test check="at least one" comment="gnupg is earlier than 0:1.2.1-19" id="oval:com.redhat.rhsa:tst:20060754001" version="632"> 36060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060266001"/> 36061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060754001"/> 36062 </red-def:rpminfo_test> 36063 <red-def:rpminfo_test check="at least one" comment="gnupg is earlier than 0:1.2.6-8" id="oval:com.redhat.rhsa:tst:20060754004" version="632"> 36064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060266001"/> 36065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060754004"/> 36066 </red-def:rpminfo_test> 36067 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.7-0.1.el3" id="oval:com.redhat.rhsa:tst:20060759001" version="635"> 36068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 36069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759001"/> 36070 </red-def:rpminfo_test> 36071 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.7-0.1.el3" id="oval:com.redhat.rhsa:tst:20060759003" version="635"> 36072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 36073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759001"/> 36074 </red-def:rpminfo_test> 36075 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.7-0.1.el3" id="oval:com.redhat.rhsa:tst:20060759005" version="635"> 36076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 36077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759001"/> 36078 </red-def:rpminfo_test> 36079 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.7-0.1.el3" id="oval:com.redhat.rhsa:tst:20060759007" version="635"> 36080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 36081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759001"/> 36082 </red-def:rpminfo_test> 36083 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.7-0.1.el3" id="oval:com.redhat.rhsa:tst:20060759009" version="635"> 36084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 36085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759001"/> 36086 </red-def:rpminfo_test> 36087 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.7-0.1.el3" id="oval:com.redhat.rhsa:tst:20060759011" version="635"> 36088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 36089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759001"/> 36090 </red-def:rpminfo_test> 36091 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.7-0.1.el3" id="oval:com.redhat.rhsa:tst:20060759013" version="635"> 36092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 36093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759001"/> 36094 </red-def:rpminfo_test> 36095 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.7-0.1.el3" id="oval:com.redhat.rhsa:tst:20060759015" version="635"> 36096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 36097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759001"/> 36098 </red-def:rpminfo_test> 36099 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.7-0.1.el3" id="oval:com.redhat.rhsa:tst:20060759017" version="635"> 36100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 36101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759001"/> 36102 </red-def:rpminfo_test> 36103 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.7-0.1.el3" id="oval:com.redhat.rhsa:tst:20060759019" version="635"> 36104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 36105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759001"/> 36106 </red-def:rpminfo_test> 36107 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.7-0.1.el4" id="oval:com.redhat.rhsa:tst:20060759022" version="635"> 36108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 36109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759004"/> 36110 </red-def:rpminfo_test> 36111 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.7-0.1.el4" id="oval:com.redhat.rhsa:tst:20060759023" version="635"> 36112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 36113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759004"/> 36114 </red-def:rpminfo_test> 36115 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.7-0.1.el4" id="oval:com.redhat.rhsa:tst:20060759024" version="635"> 36116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 36117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759004"/> 36118 </red-def:rpminfo_test> 36119 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.7-0.1.el4" id="oval:com.redhat.rhsa:tst:20060759025" version="635"> 36120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 36121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759004"/> 36122 </red-def:rpminfo_test> 36123 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.7-0.1.el4" id="oval:com.redhat.rhsa:tst:20060759026" version="635"> 36124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 36125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759004"/> 36126 </red-def:rpminfo_test> 36127 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.7-0.1.el4" id="oval:com.redhat.rhsa:tst:20060759027" version="635"> 36128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 36129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759004"/> 36130 </red-def:rpminfo_test> 36131 <red-def:rpminfo_test check="at least one" comment="devhelp is earlier than 0:0.10-0.6.el4" id="oval:com.redhat.rhsa:tst:20060759028" version="635"> 36132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329002"/> 36133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759005"/> 36134 </red-def:rpminfo_test> 36135 <red-def:rpminfo_test check="at least one" comment="devhelp-devel is earlier than 0:0.10-0.6.el4" id="oval:com.redhat.rhsa:tst:20060759030" version="635"> 36136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329001"/> 36137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20060759005"/> 36138 </red-def:rpminfo_test> 36139 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-35.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070001001" version="633"> 36140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 36141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070001001"/> 36142 </red-def:rpminfo_test> 36143 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-35.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070001003" version="633"> 36144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 36145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070001001"/> 36146 </red-def:rpminfo_test> 36147 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-35.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070001005" version="633"> 36148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 36149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070001001"/> 36150 </red-def:rpminfo_test> 36151 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.5-6.6.0.EL4" id="oval:com.redhat.rhsa:tst:20070001008" version="633"> 36152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 36153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070001004"/> 36154 </red-def:rpminfo_test> 36155 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.5-6.6.0.EL4" id="oval:com.redhat.rhsa:tst:20070001009" version="633"> 36156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 36157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070001004"/> 36158 </red-def:rpminfo_test> 36159 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is earlier than 0:1.1.5-6.6.0.EL4" id="oval:com.redhat.rhsa:tst:20070001010" version="633"> 36160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 36161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070001004"/> 36162 </red-def:rpminfo_test> 36163 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.5-6.6.0.EL4" id="oval:com.redhat.rhsa:tst:20070001012" version="633"> 36164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 36165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070001004"/> 36166 </red-def:rpminfo_test> 36167 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002001" version="634"> 36168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635023"/> 36169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002001"/> 36170 </red-def:rpminfo_test> 36171 <red-def:rpminfo_test check="at least one" comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002003" version="634"> 36172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635024"/> 36173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36174 </red-def:rpminfo_test> 36175 <red-def:rpminfo_test check="at least one" comment="XFree86-libs is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002005" version="634"> 36176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635021"/> 36177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002001"/> 36178 </red-def:rpminfo_test> 36179 <red-def:rpminfo_test check="at least one" comment="XFree86-Xvfb is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002007" version="634"> 36180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635014"/> 36181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36182 </red-def:rpminfo_test> 36183 <red-def:rpminfo_test check="at least one" comment="XFree86-syriac-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002009" version="634"> 36184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635012"/> 36185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36186 </red-def:rpminfo_test> 36187 <red-def:rpminfo_test check="at least one" comment="XFree86-tools is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002011" version="634"> 36188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635016"/> 36189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36190 </red-def:rpminfo_test> 36191 <red-def:rpminfo_test check="at least one" comment="XFree86 is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002013" version="634"> 36192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635015"/> 36193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36194 </red-def:rpminfo_test> 36195 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002015" version="634"> 36196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635008"/> 36197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36198 </red-def:rpminfo_test> 36199 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002017" version="634"> 36200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635006"/> 36201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36202 </red-def:rpminfo_test> 36203 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002019" version="634"> 36204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635005"/> 36205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36206 </red-def:rpminfo_test> 36207 <red-def:rpminfo_test check="at least one" comment="XFree86-xfs is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002021" version="634"> 36208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635026"/> 36209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36210 </red-def:rpminfo_test> 36211 <red-def:rpminfo_test check="at least one" comment="XFree86-base-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002023" version="634"> 36212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635004"/> 36213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36214 </red-def:rpminfo_test> 36215 <red-def:rpminfo_test check="at least one" comment="XFree86-libs-data is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002025" version="634"> 36216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635027"/> 36217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36218 </red-def:rpminfo_test> 36219 <red-def:rpminfo_test check="at least one" comment="XFree86-sdk is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002027" version="634"> 36220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635025"/> 36221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002004"/> 36222 </red-def:rpminfo_test> 36223 <red-def:rpminfo_test check="at least one" comment="XFree86-Xnest is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002029" version="634"> 36224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635029"/> 36225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36226 </red-def:rpminfo_test> 36227 <red-def:rpminfo_test check="at least one" comment="XFree86-twm is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002031" version="634"> 36228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635028"/> 36229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36230 </red-def:rpminfo_test> 36231 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002033" version="634"> 36232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635017"/> 36233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36234 </red-def:rpminfo_test> 36235 <red-def:rpminfo_test check="at least one" comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002035" version="634"> 36236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635007"/> 36237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36238 </red-def:rpminfo_test> 36239 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002037" version="634"> 36240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635020"/> 36241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36242 </red-def:rpminfo_test> 36243 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002039" version="634"> 36244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635030"/> 36245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36246 </red-def:rpminfo_test> 36247 <red-def:rpminfo_test check="at least one" comment="XFree86-devel is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002041" version="634"> 36248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635019"/> 36249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002001"/> 36250 </red-def:rpminfo_test> 36251 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002043" version="634"> 36252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635022"/> 36253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36254 </red-def:rpminfo_test> 36255 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002045" version="634"> 36256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635001"/> 36257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002001"/> 36258 </red-def:rpminfo_test> 36259 <red-def:rpminfo_test check="at least one" comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002047" version="634"> 36260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635013"/> 36261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36262 </red-def:rpminfo_test> 36263 <red-def:rpminfo_test check="at least one" comment="XFree86-xdm is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002049" version="634"> 36264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635011"/> 36265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36266 </red-def:rpminfo_test> 36267 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002051" version="634"> 36268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635002"/> 36269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36270 </red-def:rpminfo_test> 36271 <red-def:rpminfo_test check="at least one" comment="XFree86-font-utils is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002053" version="634"> 36272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635003"/> 36273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36274 </red-def:rpminfo_test> 36275 <red-def:rpminfo_test check="at least one" comment="XFree86-doc is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002055" version="634"> 36276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635018"/> 36277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002004"/> 36278 </red-def:rpminfo_test> 36279 <red-def:rpminfo_test check="at least one" comment="XFree86-truetype-fonts is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002057" version="634"> 36280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635010"/> 36281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36282 </red-def:rpminfo_test> 36283 <red-def:rpminfo_test check="at least one" comment="XFree86-xauth is earlier than 0:4.3.0-115.EL" id="oval:com.redhat.rhsa:tst:20070002059" version="634"> 36284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635009"/> 36285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070002003"/> 36286 </red-def:rpminfo_test> 36287 <red-def:rpminfo_test check="at least one" comment="libgsf is earlier than 0:1.6.0-7" id="oval:com.redhat.rhsa:tst:20070011001" version="633"> 36288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070011001"/> 36289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070011001"/> 36290 </red-def:rpminfo_test> 36291 <red-def:rpminfo_test check="at least one" comment="libgsf is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070011002" version="633"> 36292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070011001"/> 36293 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36294 </red-def:rpminfo_test> 36295 <red-def:rpminfo_test check="at least one" comment="libgsf-devel is earlier than 0:1.6.0-7" id="oval:com.redhat.rhsa:tst:20070011003" version="633"> 36296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070011002"/> 36297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070011001"/> 36298 </red-def:rpminfo_test> 36299 <red-def:rpminfo_test check="at least one" comment="libgsf-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070011004" version="633"> 36300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070011002"/> 36301 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36302 </red-def:rpminfo_test> 36303 <red-def:rpminfo_test check="at least one" comment="libgsf is earlier than 0:1.10.1-2" id="oval:com.redhat.rhsa:tst:20070011006" version="633"> 36304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070011001"/> 36305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070011004"/> 36306 </red-def:rpminfo_test> 36307 <red-def:rpminfo_test check="at least one" comment="libgsf-devel is earlier than 0:1.10.1-2" id="oval:com.redhat.rhsa:tst:20070011007" version="633"> 36308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070011002"/> 36309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070011004"/> 36310 </red-def:rpminfo_test> 36311 <red-def:rpminfo_test check="at least one" comment="ImageMagick-perl is earlier than 0:5.5.6-24" id="oval:com.redhat.rhsa:tst:20070015001" version="635"> 36312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178003"/> 36313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070015001"/> 36314 </red-def:rpminfo_test> 36315 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++ is earlier than 0:5.5.6-24" id="oval:com.redhat.rhsa:tst:20070015003" version="635"> 36316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178004"/> 36317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070015003"/> 36318 </red-def:rpminfo_test> 36319 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++-devel is earlier than 0:5.5.6-24" id="oval:com.redhat.rhsa:tst:20070015005" version="635"> 36320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178005"/> 36321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070015001"/> 36322 </red-def:rpminfo_test> 36323 <red-def:rpminfo_test check="at least one" comment="ImageMagick-devel is earlier than 0:5.5.6-24" id="oval:com.redhat.rhsa:tst:20070015007" version="635"> 36324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178001"/> 36325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070015001"/> 36326 </red-def:rpminfo_test> 36327 <red-def:rpminfo_test check="at least one" comment="ImageMagick is earlier than 0:5.5.6-24" id="oval:com.redhat.rhsa:tst:20070015009" version="635"> 36328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178002"/> 36329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070015003"/> 36330 </red-def:rpminfo_test> 36331 <red-def:rpminfo_test check="at least one" comment="ImageMagick is earlier than 0:6.0.7.1-16.0.3" id="oval:com.redhat.rhsa:tst:20070015012" version="635"> 36332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178002"/> 36333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070015005"/> 36334 </red-def:rpminfo_test> 36335 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++ is earlier than 0:6.0.7.1-16.0.3" id="oval:com.redhat.rhsa:tst:20070015013" version="635"> 36336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178004"/> 36337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070015005"/> 36338 </red-def:rpminfo_test> 36339 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++-devel is earlier than 0:6.0.7.1-16.0.3" id="oval:com.redhat.rhsa:tst:20070015014" version="635"> 36340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178005"/> 36341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070015005"/> 36342 </red-def:rpminfo_test> 36343 <red-def:rpminfo_test check="at least one" comment="ImageMagick-devel is earlier than 0:6.0.7.1-16.0.3" id="oval:com.redhat.rhsa:tst:20070015015" version="635"> 36344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178001"/> 36345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070015005"/> 36346 </red-def:rpminfo_test> 36347 <red-def:rpminfo_test check="at least one" comment="ImageMagick-perl is earlier than 0:6.0.7.1-16.0.3" id="oval:com.redhat.rhsa:tst:20070015016" version="635"> 36348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178003"/> 36349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070015005"/> 36350 </red-def:rpminfo_test> 36351 <red-def:rpminfo_test check="at least one" comment="fetchmail is earlier than 0:6.2.0-3.el3.3" id="oval:com.redhat.rhsa:tst:20070018001" version="640"> 36352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070018001"/> 36353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070018001"/> 36354 </red-def:rpminfo_test> 36355 <red-def:rpminfo_test check="at least one" comment="fetchmail is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070018002" version="640"> 36356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070018001"/> 36357 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36358 </red-def:rpminfo_test> 36359 <red-def:rpminfo_test check="at least one" comment="fetchmail is earlier than 0:6.2.5-6.el4.5" id="oval:com.redhat.rhsa:tst:20070018004" version="640"> 36360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070018001"/> 36361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070018004"/> 36362 </red-def:rpminfo_test> 36363 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-4.el3" id="oval:com.redhat.rhsa:tst:20070022001" version="633"> 36364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 36365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070022001"/> 36366 </red-def:rpminfo_test> 36367 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-4.el4" id="oval:com.redhat.rhsa:tst:20070022004" version="633"> 36368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 36369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070022004"/> 36370 </red-def:rpminfo_test> 36371 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-38.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070033001" version="634"> 36372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 36373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070033001"/> 36374 </red-def:rpminfo_test> 36375 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-38.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070033003" version="634"> 36376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 36377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070033001"/> 36378 </red-def:rpminfo_test> 36379 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-38.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070033005" version="634"> 36380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 36381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070033001"/> 36382 </red-def:rpminfo_test> 36383 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.EL4" id="oval:com.redhat.rhsa:tst:20070033008" version="634"> 36384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 36385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070033004"/> 36386 </red-def:rpminfo_test> 36387 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.EL4" id="oval:com.redhat.rhsa:tst:20070033009" version="634"> 36388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 36389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070033004"/> 36390 </red-def:rpminfo_test> 36391 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.EL4" id="oval:com.redhat.rhsa:tst:20070033011" version="634"> 36392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 36393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070033004"/> 36394 </red-def:rpminfo_test> 36395 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.5-10.6.0.EL4" id="oval:com.redhat.rhsa:tst:20070033012" version="634"> 36396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 36397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070033004"/> 36398 </red-def:rpminfo_test> 36399 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 20:9.2.4-20.EL3" id="oval:com.redhat.rhsa:tst:20070044001" version="633"> 36400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 36401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070044001"/> 36402 </red-def:rpminfo_test> 36403 <red-def:rpminfo_test check="at least one" comment="bind-libs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070044002" version="633"> 36404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 36405 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36406 </red-def:rpminfo_test> 36407 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 20:9.2.4-20.EL3" id="oval:com.redhat.rhsa:tst:20070044003" version="633"> 36408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 36409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070044001"/> 36410 </red-def:rpminfo_test> 36411 <red-def:rpminfo_test check="at least one" comment="bind-utils is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070044004" version="633"> 36412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 36413 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36414 </red-def:rpminfo_test> 36415 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 20:9.2.4-20.EL3" id="oval:com.redhat.rhsa:tst:20070044005" version="633"> 36416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 36417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070044001"/> 36418 </red-def:rpminfo_test> 36419 <red-def:rpminfo_test check="at least one" comment="bind-chroot is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070044006" version="633"> 36420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 36421 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36422 </red-def:rpminfo_test> 36423 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 20:9.2.4-20.EL3" id="oval:com.redhat.rhsa:tst:20070044007" version="633"> 36424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 36425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070044001"/> 36426 </red-def:rpminfo_test> 36427 <red-def:rpminfo_test check="at least one" comment="bind-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070044008" version="633"> 36428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 36429 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36430 </red-def:rpminfo_test> 36431 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 20:9.2.4-20.EL3" id="oval:com.redhat.rhsa:tst:20070044009" version="633"> 36432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 36433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070044001"/> 36434 </red-def:rpminfo_test> 36435 <red-def:rpminfo_test check="at least one" comment="bind is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070044010" version="633"> 36436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 36437 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36438 </red-def:rpminfo_test> 36439 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 20:9.2.4-24.EL4" id="oval:com.redhat.rhsa:tst:20070044012" version="633"> 36440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 36441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070044004"/> 36442 </red-def:rpminfo_test> 36443 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 20:9.2.4-24.EL4" id="oval:com.redhat.rhsa:tst:20070044013" version="633"> 36444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 36445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070044004"/> 36446 </red-def:rpminfo_test> 36447 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 20:9.2.4-24.EL4" id="oval:com.redhat.rhsa:tst:20070044014" version="633"> 36448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 36449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070044005"/> 36450 </red-def:rpminfo_test> 36451 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 20:9.2.4-24.EL4" id="oval:com.redhat.rhsa:tst:20070044015" version="633"> 36452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 36453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070044004"/> 36454 </red-def:rpminfo_test> 36455 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 20:9.2.4-24.EL4" id="oval:com.redhat.rhsa:tst:20070044016" version="633"> 36456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 36457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070044004"/> 36458 </red-def:rpminfo_test> 36459 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.9-1.3E.12" id="oval:com.redhat.rhsa:tst:20070060001" version="633"> 36460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 36461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070060001"/> 36462 </red-def:rpminfo_test> 36463 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.9-1.3E.12" id="oval:com.redhat.rhsa:tst:20070060003" version="633"> 36464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 36465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070060003"/> 36466 </red-def:rpminfo_test> 36467 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.9-1.3E.12" id="oval:com.redhat.rhsa:tst:20070060005" version="633"> 36468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 36469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070060003"/> 36470 </red-def:rpminfo_test> 36471 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.9-1.3E.12" id="oval:com.redhat.rhsa:tst:20070060007" version="633"> 36472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 36473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070060001"/> 36474 </red-def:rpminfo_test> 36475 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.10-1.4E.11" id="oval:com.redhat.rhsa:tst:20070060010" version="633"> 36476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 36477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070060005"/> 36478 </red-def:rpminfo_test> 36479 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.10-1.4E.11" id="oval:com.redhat.rhsa:tst:20070060011" version="633"> 36480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 36481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070060005"/> 36482 </red-def:rpminfo_test> 36483 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.10-1.4E.11" id="oval:com.redhat.rhsa:tst:20070060012" version="633"> 36484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 36485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070060005"/> 36486 </red-def:rpminfo_test> 36487 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.10-1.4E.11" id="oval:com.redhat.rhsa:tst:20070060013" version="633"> 36488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 36489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070060006"/> 36490 </red-def:rpminfo_test> 36491 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-server is earlier than 0:7.3.18-1" id="oval:com.redhat.rhsa:tst:20070064001" version="632"> 36492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526003"/> 36493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064001"/> 36494 </red-def:rpminfo_test> 36495 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-devel is earlier than 0:7.3.18-1" id="oval:com.redhat.rhsa:tst:20070064003" version="632"> 36496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526009"/> 36497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064001"/> 36498 </red-def:rpminfo_test> 36499 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-libs is earlier than 0:7.3.18-1" id="oval:com.redhat.rhsa:tst:20070064005" version="632"> 36500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526004"/> 36501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064003"/> 36502 </red-def:rpminfo_test> 36503 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-jdbc is earlier than 0:7.3.18-1" id="oval:com.redhat.rhsa:tst:20070064007" version="632"> 36504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526006"/> 36505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064001"/> 36506 </red-def:rpminfo_test> 36507 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-docs is earlier than 0:7.3.18-1" id="oval:com.redhat.rhsa:tst:20070064009" version="632"> 36508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526005"/> 36509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064001"/> 36510 </red-def:rpminfo_test> 36511 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-pl is earlier than 0:7.3.18-1" id="oval:com.redhat.rhsa:tst:20070064011" version="632"> 36512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526008"/> 36513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064001"/> 36514 </red-def:rpminfo_test> 36515 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-tcl is earlier than 0:7.3.18-1" id="oval:com.redhat.rhsa:tst:20070064013" version="632"> 36516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526010"/> 36517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064001"/> 36518 </red-def:rpminfo_test> 36519 <red-def:rpminfo_test check="at least one" comment="rh-postgresql is earlier than 0:7.3.18-1" id="oval:com.redhat.rhsa:tst:20070064015" version="632"> 36520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526011"/> 36521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064001"/> 36522 </red-def:rpminfo_test> 36523 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-python is earlier than 0:7.3.18-1" id="oval:com.redhat.rhsa:tst:20070064017" version="632"> 36524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526007"/> 36525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064001"/> 36526 </red-def:rpminfo_test> 36527 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-contrib is earlier than 0:7.3.18-1" id="oval:com.redhat.rhsa:tst:20070064019" version="632"> 36528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526001"/> 36529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064001"/> 36530 </red-def:rpminfo_test> 36531 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-test is earlier than 0:7.3.18-1" id="oval:com.redhat.rhsa:tst:20070064021" version="632"> 36532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526002"/> 36533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064001"/> 36534 </red-def:rpminfo_test> 36535 <red-def:rpminfo_test check="at least one" comment="postgresql is earlier than 0:7.4.16-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070064024" version="632"> 36536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526023"/> 36537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064005"/> 36538 </red-def:rpminfo_test> 36539 <red-def:rpminfo_test check="at least one" comment="postgresql-docs is earlier than 0:7.4.16-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070064026" version="632"> 36540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526022"/> 36541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064005"/> 36542 </red-def:rpminfo_test> 36543 <red-def:rpminfo_test check="at least one" comment="postgresql-jdbc is earlier than 0:7.4.16-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070064028" version="632"> 36544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526021"/> 36545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064005"/> 36546 </red-def:rpminfo_test> 36547 <red-def:rpminfo_test check="at least one" comment="postgresql-devel is earlier than 0:7.4.16-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070064030" version="632"> 36548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526017"/> 36549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064005"/> 36550 </red-def:rpminfo_test> 36551 <red-def:rpminfo_test check="at least one" comment="postgresql-tcl is earlier than 0:7.4.16-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070064032" version="632"> 36552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526020"/> 36553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064005"/> 36554 </red-def:rpminfo_test> 36555 <red-def:rpminfo_test check="at least one" comment="postgresql-test is earlier than 0:7.4.16-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070064034" version="632"> 36556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526014"/> 36557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064005"/> 36558 </red-def:rpminfo_test> 36559 <red-def:rpminfo_test check="at least one" comment="postgresql-python is earlier than 0:7.4.16-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070064036" version="632"> 36560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526015"/> 36561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064005"/> 36562 </red-def:rpminfo_test> 36563 <red-def:rpminfo_test check="at least one" comment="postgresql-pl is earlier than 0:7.4.16-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070064038" version="632"> 36564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526013"/> 36565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064005"/> 36566 </red-def:rpminfo_test> 36567 <red-def:rpminfo_test check="at least one" comment="postgresql-server is earlier than 0:7.4.16-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070064040" version="632"> 36568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526016"/> 36569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064005"/> 36570 </red-def:rpminfo_test> 36571 <red-def:rpminfo_test check="at least one" comment="postgresql-libs is earlier than 0:7.4.16-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070064042" version="632"> 36572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526019"/> 36573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064006"/> 36574 </red-def:rpminfo_test> 36575 <red-def:rpminfo_test check="at least one" comment="postgresql-contrib is earlier than 0:7.4.16-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070064044" version="632"> 36576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526018"/> 36577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070064005"/> 36578 </red-def:rpminfo_test> 36579 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:0.99.5-EL3.1" id="oval:com.redhat.rhsa:tst:20070066001" version="635"> 36580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 36581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066001"/> 36582 </red-def:rpminfo_test> 36583 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:0.99.5-EL3.1" id="oval:com.redhat.rhsa:tst:20070066003" version="635"> 36584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 36585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066001"/> 36586 </red-def:rpminfo_test> 36587 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:0.99.5-EL4.1" id="oval:com.redhat.rhsa:tst:20070066006" version="635"> 36588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 36589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066004"/> 36590 </red-def:rpminfo_test> 36591 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:0.99.5-EL4.1" id="oval:com.redhat.rhsa:tst:20070066007" version="635"> 36592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 36593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066004"/> 36594 </red-def:rpminfo_test> 36595 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:0.99.5-1.el5" id="oval:com.redhat.rhsa:tst:20070066009" version="635"> 36596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 36597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066006"/> 36598 </red-def:rpminfo_test> 36599 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070066010" version="635"> 36600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 36601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 36602 </red-def:rpminfo_test> 36603 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:0.99.5-1.el5" id="oval:com.redhat.rhsa:tst:20070066011" version="635"> 36604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 36605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066006"/> 36606 </red-def:rpminfo_test> 36607 <red-def:rpminfo_test check="at least one" comment="wireshark is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070066012" version="635"> 36608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 36609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 36610 </red-def:rpminfo_test> 36611 <red-def:rpminfo_test check="at least one" comment="Red Hat Enterprise Linux 5 is installed" id="oval:com.redhat.rhsa:tst:20070066013" version="635"> 36612 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 36613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066008"/> 36614 </red-def:rpminfo_test> 36615 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.2-39.ent" id="oval:com.redhat.rhsa:tst:20070076001" version="633"> 36616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 36617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076001"/> 36618 </red-def:rpminfo_test> 36619 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.2-39.ent" id="oval:com.redhat.rhsa:tst:20070076003" version="633"> 36620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 36621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076001"/> 36622 </red-def:rpminfo_test> 36623 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.2-39.ent" id="oval:com.redhat.rhsa:tst:20070076005" version="633"> 36624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 36625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076001"/> 36626 </red-def:rpminfo_test> 36627 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.2-39.ent" id="oval:com.redhat.rhsa:tst:20070076007" version="633"> 36628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 36629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076001"/> 36630 </red-def:rpminfo_test> 36631 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.2-39.ent" id="oval:com.redhat.rhsa:tst:20070076009" version="633"> 36632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 36633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076001"/> 36634 </red-def:rpminfo_test> 36635 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.2-39.ent" id="oval:com.redhat.rhsa:tst:20070076011" version="633"> 36636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 36637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076001"/> 36638 </red-def:rpminfo_test> 36639 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.2-39.ent" id="oval:com.redhat.rhsa:tst:20070076013" version="633"> 36640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 36641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076001"/> 36642 </red-def:rpminfo_test> 36643 <red-def:rpminfo_test check="at least one" comment="php-ncurses is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076016" version="633"> 36644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 36645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36646 </red-def:rpminfo_test> 36647 <red-def:rpminfo_test check="at least one" comment="php-mbstring is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076018" version="633"> 36648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 36649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36650 </red-def:rpminfo_test> 36651 <red-def:rpminfo_test check="at least one" comment="php-pear is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076020" version="633"> 36652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276012"/> 36653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36654 </red-def:rpminfo_test> 36655 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076022" version="633"> 36656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 36657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36658 </red-def:rpminfo_test> 36659 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076023" version="633"> 36660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 36661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36662 </red-def:rpminfo_test> 36663 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076024" version="633"> 36664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 36665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36666 </red-def:rpminfo_test> 36667 <red-def:rpminfo_test check="at least one" comment="php-gd is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076025" version="633"> 36668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 36669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36670 </red-def:rpminfo_test> 36671 <red-def:rpminfo_test check="at least one" comment="php-snmp is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076027" version="633"> 36672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 36673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36674 </red-def:rpminfo_test> 36675 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076029" version="633"> 36676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 36677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36678 </red-def:rpminfo_test> 36679 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076030" version="633"> 36680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 36681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36682 </red-def:rpminfo_test> 36683 <red-def:rpminfo_test check="at least one" comment="php-domxml is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076031" version="633"> 36684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276014"/> 36685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36686 </red-def:rpminfo_test> 36687 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076033" version="633"> 36688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 36689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36690 </red-def:rpminfo_test> 36691 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076034" version="633"> 36692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 36693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36694 </red-def:rpminfo_test> 36695 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.9-3.22.3" id="oval:com.redhat.rhsa:tst:20070076036" version="633"> 36696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 36697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070076004"/> 36698 </red-def:rpminfo_test> 36699 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.8-0.2.el3" id="oval:com.redhat.rhsa:tst:20070077001" version="636"> 36700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 36701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077001"/> 36702 </red-def:rpminfo_test> 36703 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.8-0.2.el3" id="oval:com.redhat.rhsa:tst:20070077003" version="636"> 36704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 36705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077001"/> 36706 </red-def:rpminfo_test> 36707 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.8-0.2.el3" id="oval:com.redhat.rhsa:tst:20070077005" version="636"> 36708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 36709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077001"/> 36710 </red-def:rpminfo_test> 36711 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.8-0.2.el3" id="oval:com.redhat.rhsa:tst:20070077007" version="636"> 36712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 36713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077001"/> 36714 </red-def:rpminfo_test> 36715 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.8-0.2.el3" id="oval:com.redhat.rhsa:tst:20070077009" version="636"> 36716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 36717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077001"/> 36718 </red-def:rpminfo_test> 36719 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.8-0.2.el3" id="oval:com.redhat.rhsa:tst:20070077011" version="636"> 36720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 36721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077001"/> 36722 </red-def:rpminfo_test> 36723 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.8-0.2.el3" id="oval:com.redhat.rhsa:tst:20070077013" version="636"> 36724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 36725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077001"/> 36726 </red-def:rpminfo_test> 36727 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.8-0.2.el3" id="oval:com.redhat.rhsa:tst:20070077015" version="636"> 36728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 36729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077001"/> 36730 </red-def:rpminfo_test> 36731 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.8-0.2.el3" id="oval:com.redhat.rhsa:tst:20070077017" version="636"> 36732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 36733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077001"/> 36734 </red-def:rpminfo_test> 36735 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.8-0.2.el3" id="oval:com.redhat.rhsa:tst:20070077019" version="636"> 36736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 36737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077001"/> 36738 </red-def:rpminfo_test> 36739 <red-def:rpminfo_test check="at least one" comment="devhelp-devel is earlier than 0:0.10-0.7.el4" id="oval:com.redhat.rhsa:tst:20070077022" version="636"> 36740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329001"/> 36741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077004"/> 36742 </red-def:rpminfo_test> 36743 <red-def:rpminfo_test check="at least one" comment="devhelp is earlier than 0:0.10-0.7.el4" id="oval:com.redhat.rhsa:tst:20070077024" version="636"> 36744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329002"/> 36745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077004"/> 36746 </red-def:rpminfo_test> 36747 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.8-0.2.el4" id="oval:com.redhat.rhsa:tst:20070077026" version="636"> 36748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 36749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077005"/> 36750 </red-def:rpminfo_test> 36751 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.8-0.2.el4" id="oval:com.redhat.rhsa:tst:20070077027" version="636"> 36752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 36753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077005"/> 36754 </red-def:rpminfo_test> 36755 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.8-0.2.el4" id="oval:com.redhat.rhsa:tst:20070077028" version="636"> 36756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 36757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077005"/> 36758 </red-def:rpminfo_test> 36759 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.8-0.2.el4" id="oval:com.redhat.rhsa:tst:20070077029" version="636"> 36760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 36761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077005"/> 36762 </red-def:rpminfo_test> 36763 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.8-0.2.el4" id="oval:com.redhat.rhsa:tst:20070077030" version="636"> 36764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 36765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077005"/> 36766 </red-def:rpminfo_test> 36767 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.8-0.2.el4" id="oval:com.redhat.rhsa:tst:20070077031" version="636"> 36768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 36769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070077005"/> 36770 </red-def:rpminfo_test> 36771 <red-def:rpminfo_test check="at least one" comment="gnomemeeting is earlier than 0:0.96.0-5" id="oval:com.redhat.rhsa:tst:20070086001" version="633"> 36772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070086001"/> 36773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070086001"/> 36774 </red-def:rpminfo_test> 36775 <red-def:rpminfo_test check="at least one" comment="gnomemeeting is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070086002" version="633"> 36776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070086001"/> 36777 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36778 </red-def:rpminfo_test> 36779 <red-def:rpminfo_test check="at least one" comment="gnomemeeting is earlier than 0:1.0.2-9" id="oval:com.redhat.rhsa:tst:20070086004" version="633"> 36780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070086001"/> 36781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070086004"/> 36782 </red-def:rpminfo_test> 36783 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.2.7-61" id="oval:com.redhat.rhsa:tst:20070095001" version="634"> 36784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 36785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095001"/> 36786 </red-def:rpminfo_test> 36787 <red-def:rpminfo_test check="at least one" comment="krb5-server is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070095002" version="634"> 36788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 36789 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36790 </red-def:rpminfo_test> 36791 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.2.7-61" id="oval:com.redhat.rhsa:tst:20070095003" version="634"> 36792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 36793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095001"/> 36794 </red-def:rpminfo_test> 36795 <red-def:rpminfo_test check="at least one" comment="krb5-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070095004" version="634"> 36796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 36797 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36798 </red-def:rpminfo_test> 36799 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.2.7-61" id="oval:com.redhat.rhsa:tst:20070095005" version="634"> 36800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 36801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095003"/> 36802 </red-def:rpminfo_test> 36803 <red-def:rpminfo_test check="at least one" comment="krb5-libs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070095006" version="634"> 36804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 36805 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36806 </red-def:rpminfo_test> 36807 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.2.7-61" id="oval:com.redhat.rhsa:tst:20070095007" version="634"> 36808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 36809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095001"/> 36810 </red-def:rpminfo_test> 36811 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070095008" version="634"> 36812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 36813 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 36814 </red-def:rpminfo_test> 36815 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.3.4-46" id="oval:com.redhat.rhsa:tst:20070095010" version="634"> 36816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 36817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095005"/> 36818 </red-def:rpminfo_test> 36819 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.3.4-46" id="oval:com.redhat.rhsa:tst:20070095011" version="634"> 36820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 36821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095005"/> 36822 </red-def:rpminfo_test> 36823 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.3.4-46" id="oval:com.redhat.rhsa:tst:20070095012" version="634"> 36824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 36825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095005"/> 36826 </red-def:rpminfo_test> 36827 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.3.4-46" id="oval:com.redhat.rhsa:tst:20070095013" version="634"> 36828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 36829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095006"/> 36830 </red-def:rpminfo_test> 36831 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.5-23" id="oval:com.redhat.rhsa:tst:20070095015" version="634"> 36832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 36833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095008"/> 36834 </red-def:rpminfo_test> 36835 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070095016" version="634"> 36836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 36837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 36838 </red-def:rpminfo_test> 36839 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.5-23" id="oval:com.redhat.rhsa:tst:20070095017" version="634"> 36840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 36841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095010"/> 36842 </red-def:rpminfo_test> 36843 <red-def:rpminfo_test check="at least one" comment="krb5-libs is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070095018" version="634"> 36844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 36845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 36846 </red-def:rpminfo_test> 36847 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.5-23" id="oval:com.redhat.rhsa:tst:20070095019" version="634"> 36848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 36849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095010"/> 36850 </red-def:rpminfo_test> 36851 <red-def:rpminfo_test check="at least one" comment="krb5-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070095020" version="634"> 36852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 36853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 36854 </red-def:rpminfo_test> 36855 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.5-23" id="oval:com.redhat.rhsa:tst:20070095021" version="634"> 36856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 36857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070095008"/> 36858 </red-def:rpminfo_test> 36859 <red-def:rpminfo_test check="at least one" comment="krb5-server is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070095022" version="634"> 36860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 36861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 36862 </red-def:rpminfo_test> 36863 <red-def:rpminfo_test check="at least one" comment="gnupg is earlier than 0:1.2.1-20" id="oval:com.redhat.rhsa:tst:20070106001" version="632"> 36864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060266001"/> 36865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070106001"/> 36866 </red-def:rpminfo_test> 36867 <red-def:rpminfo_test check="at least one" comment="gnupg is earlier than 0:1.2.6-9" id="oval:com.redhat.rhsa:tst:20070106004" version="632"> 36868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060266001"/> 36869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070106004"/> 36870 </red-def:rpminfo_test> 36871 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.42" id="oval:com.redhat.rhsa:tst:20070123001" version="638"> 36872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 36873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070123001"/> 36874 </red-def:rpminfo_test> 36875 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.42" id="oval:com.redhat.rhsa:tst:20070123003" version="638"> 36876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 36877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070123003"/> 36878 </red-def:rpminfo_test> 36879 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.42" id="oval:com.redhat.rhsa:tst:20070123005" version="638"> 36880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 36881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070123003"/> 36882 </red-def:rpminfo_test> 36883 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.18" id="oval:com.redhat.rhsa:tst:20070123008" version="638"> 36884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 36885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070123005"/> 36886 </red-def:rpminfo_test> 36887 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.22-0.rc1.9.18" id="oval:com.redhat.rhsa:tst:20070123009" version="638"> 36888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 36889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070123005"/> 36890 </red-def:rpminfo_test> 36891 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.18" id="oval:com.redhat.rhsa:tst:20070123010" version="638"> 36892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 36893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070123006"/> 36894 </red-def:rpminfo_test> 36895 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.2.4-11.5.1.el5" id="oval:com.redhat.rhsa:tst:20070123012" version="638"> 36896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 36897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070123008"/> 36898 </red-def:rpminfo_test> 36899 <red-def:rpminfo_test check="at least one" comment="cups is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070123013" version="638"> 36900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 36901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 36902 </red-def:rpminfo_test> 36903 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.2.4-11.5.1.el5" id="oval:com.redhat.rhsa:tst:20070123014" version="638"> 36904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 36905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070123010"/> 36906 </red-def:rpminfo_test> 36907 <red-def:rpminfo_test check="at least one" comment="cups-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070123015" version="638"> 36908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 36909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 36910 </red-def:rpminfo_test> 36911 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.2.4-11.5.1.el5" id="oval:com.redhat.rhsa:tst:20070123016" version="638"> 36912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 36913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070123010"/> 36914 </red-def:rpminfo_test> 36915 <red-def:rpminfo_test check="at least one" comment="cups-libs is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070123017" version="638"> 36916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 36917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 36918 </red-def:rpminfo_test> 36919 <red-def:rpminfo_test check="at least one" comment="cups-lpd is earlier than 1:1.2.4-11.5.1.el5" id="oval:com.redhat.rhsa:tst:20070123018" version="638"> 36920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070123005"/> 36921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070123008"/> 36922 </red-def:rpminfo_test> 36923 <red-def:rpminfo_test check="at least one" comment="cups-lpd is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070123019" version="638"> 36924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070123005"/> 36925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 36926 </red-def:rpminfo_test> 36927 <red-def:rpminfo_test check="at least one" comment="XFree86-tools is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125001" version="633"> 36928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635016"/> 36929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36930 </red-def:rpminfo_test> 36931 <red-def:rpminfo_test check="at least one" comment="XFree86-xauth is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125003" version="633"> 36932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635009"/> 36933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36934 </red-def:rpminfo_test> 36935 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125005" version="633"> 36936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635030"/> 36937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36938 </red-def:rpminfo_test> 36939 <red-def:rpminfo_test check="at least one" comment="XFree86-syriac-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125007" version="633"> 36940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635012"/> 36941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36942 </red-def:rpminfo_test> 36943 <red-def:rpminfo_test check="at least one" comment="XFree86-base-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125009" version="633"> 36944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635004"/> 36945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36946 </red-def:rpminfo_test> 36947 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125011" version="633"> 36948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635002"/> 36949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36950 </red-def:rpminfo_test> 36951 <red-def:rpminfo_test check="at least one" comment="XFree86 is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125013" version="633"> 36952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635015"/> 36953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36954 </red-def:rpminfo_test> 36955 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125015" version="633"> 36956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635006"/> 36957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36958 </red-def:rpminfo_test> 36959 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125017" version="633"> 36960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635005"/> 36961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36962 </red-def:rpminfo_test> 36963 <red-def:rpminfo_test check="at least one" comment="XFree86-twm is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125019" version="633"> 36964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635028"/> 36965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36966 </red-def:rpminfo_test> 36967 <red-def:rpminfo_test check="at least one" comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125021" version="633"> 36968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635007"/> 36969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36970 </red-def:rpminfo_test> 36971 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125023" version="633"> 36972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635008"/> 36973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36974 </red-def:rpminfo_test> 36975 <red-def:rpminfo_test check="at least one" comment="XFree86-truetype-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125025" version="633"> 36976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635010"/> 36977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36978 </red-def:rpminfo_test> 36979 <red-def:rpminfo_test check="at least one" comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125027" version="633"> 36980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635013"/> 36981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36982 </red-def:rpminfo_test> 36983 <red-def:rpminfo_test check="at least one" comment="XFree86-sdk is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125029" version="633"> 36984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635025"/> 36985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125003"/> 36986 </red-def:rpminfo_test> 36987 <red-def:rpminfo_test check="at least one" comment="XFree86-xfs is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125031" version="633"> 36988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635026"/> 36989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36990 </red-def:rpminfo_test> 36991 <red-def:rpminfo_test check="at least one" comment="XFree86-Xvfb is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125033" version="633"> 36992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635014"/> 36993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36994 </red-def:rpminfo_test> 36995 <red-def:rpminfo_test check="at least one" comment="XFree86-xdm is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125035" version="633"> 36996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635011"/> 36997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 36998 </red-def:rpminfo_test> 36999 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125037" version="633"> 37000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635017"/> 37001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 37002 </red-def:rpminfo_test> 37003 <red-def:rpminfo_test check="at least one" comment="XFree86-devel is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125039" version="633"> 37004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635019"/> 37005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125004"/> 37006 </red-def:rpminfo_test> 37007 <red-def:rpminfo_test check="at least one" comment="XFree86-doc is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125041" version="633"> 37008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635018"/> 37009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125003"/> 37010 </red-def:rpminfo_test> 37011 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125043" version="633"> 37012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635020"/> 37013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 37014 </red-def:rpminfo_test> 37015 <red-def:rpminfo_test check="at least one" comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125045" version="633"> 37016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635024"/> 37017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 37018 </red-def:rpminfo_test> 37019 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125047" version="633"> 37020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635022"/> 37021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 37022 </red-def:rpminfo_test> 37023 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125049" version="633"> 37024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635001"/> 37025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125004"/> 37026 </red-def:rpminfo_test> 37027 <red-def:rpminfo_test check="at least one" comment="XFree86-libs is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125051" version="633"> 37028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635021"/> 37029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125004"/> 37030 </red-def:rpminfo_test> 37031 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125053" version="633"> 37032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635023"/> 37033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125004"/> 37034 </red-def:rpminfo_test> 37035 <red-def:rpminfo_test check="at least one" comment="XFree86-Xnest is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125055" version="633"> 37036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635029"/> 37037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 37038 </red-def:rpminfo_test> 37039 <red-def:rpminfo_test check="at least one" comment="XFree86-libs-data is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125057" version="633"> 37040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635027"/> 37041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 37042 </red-def:rpminfo_test> 37043 <red-def:rpminfo_test check="at least one" comment="XFree86-font-utils is earlier than 0:4.3.0-120.EL" id="oval:com.redhat.rhsa:tst:20070125059" version="633"> 37044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635003"/> 37045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070125001"/> 37046 </red-def:rpminfo_test> 37047 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.4-6.el3" id="oval:com.redhat.rhsa:tst:20070150001" version="632"> 37048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 37049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070150001"/> 37050 </red-def:rpminfo_test> 37051 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.4-6.el3" id="oval:com.redhat.rhsa:tst:20070150003" version="632"> 37052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 37053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070150003"/> 37054 </red-def:rpminfo_test> 37055 <red-def:rpminfo_test check="at least one" comment="freetype-utils is earlier than 0:2.1.9-5.el4" id="oval:com.redhat.rhsa:tst:20070150006" version="632"> 37056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500005"/> 37057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070150005"/> 37058 </red-def:rpminfo_test> 37059 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.9-5.el4" id="oval:com.redhat.rhsa:tst:20070150008" version="632"> 37060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 37061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070150005"/> 37062 </red-def:rpminfo_test> 37063 <red-def:rpminfo_test check="at least one" comment="freetype-demos is earlier than 0:2.1.9-5.el4" id="oval:com.redhat.rhsa:tst:20070150009" version="632"> 37064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 37065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070150005"/> 37066 </red-def:rpminfo_test> 37067 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.9-5.el4" id="oval:com.redhat.rhsa:tst:20070150011" version="632"> 37068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 37069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070150006"/> 37070 </red-def:rpminfo_test> 37071 <red-def:rpminfo_test check="at least one" comment="freetype-demos is earlier than 0:2.2.1-17.el5" id="oval:com.redhat.rhsa:tst:20070150013" version="632"> 37072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 37073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070150008"/> 37074 </red-def:rpminfo_test> 37075 <red-def:rpminfo_test check="at least one" comment="freetype-demos is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070150014" version="632"> 37076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 37077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37078 </red-def:rpminfo_test> 37079 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.2.1-17.el5" id="oval:com.redhat.rhsa:tst:20070150015" version="632"> 37080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 37081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070150010"/> 37082 </red-def:rpminfo_test> 37083 <red-def:rpminfo_test check="at least one" comment="freetype is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070150016" version="632"> 37084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 37085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37086 </red-def:rpminfo_test> 37087 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.2.1-17.el5" id="oval:com.redhat.rhsa:tst:20070150017" version="632"> 37088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 37089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070150010"/> 37090 </red-def:rpminfo_test> 37091 <red-def:rpminfo_test check="at least one" comment="freetype-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070150018" version="632"> 37092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 37093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37094 </red-def:rpminfo_test> 37095 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.2-40.ent" id="oval:com.redhat.rhsa:tst:20070155001" version="632"> 37096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 37097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155001"/> 37098 </red-def:rpminfo_test> 37099 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.2-40.ent" id="oval:com.redhat.rhsa:tst:20070155003" version="632"> 37100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 37101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155001"/> 37102 </red-def:rpminfo_test> 37103 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.2-40.ent" id="oval:com.redhat.rhsa:tst:20070155005" version="632"> 37104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 37105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155001"/> 37106 </red-def:rpminfo_test> 37107 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.2-40.ent" id="oval:com.redhat.rhsa:tst:20070155007" version="632"> 37108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 37109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155001"/> 37110 </red-def:rpminfo_test> 37111 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.2-40.ent" id="oval:com.redhat.rhsa:tst:20070155009" version="632"> 37112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 37113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155001"/> 37114 </red-def:rpminfo_test> 37115 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.2-40.ent" id="oval:com.redhat.rhsa:tst:20070155011" version="632"> 37116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 37117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155001"/> 37118 </red-def:rpminfo_test> 37119 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.2-40.ent" id="oval:com.redhat.rhsa:tst:20070155013" version="632"> 37120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 37121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155001"/> 37122 </red-def:rpminfo_test> 37123 <red-def:rpminfo_test check="at least one" comment="php-mbstring is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155016" version="632"> 37124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 37125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37126 </red-def:rpminfo_test> 37127 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155018" version="632"> 37128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 37129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37130 </red-def:rpminfo_test> 37131 <red-def:rpminfo_test check="at least one" comment="php-pear is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155019" version="632"> 37132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276012"/> 37133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37134 </red-def:rpminfo_test> 37135 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155021" version="632"> 37136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 37137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37138 </red-def:rpminfo_test> 37139 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155022" version="632"> 37140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 37141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37142 </red-def:rpminfo_test> 37143 <red-def:rpminfo_test check="at least one" comment="php-gd is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155023" version="632"> 37144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 37145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37146 </red-def:rpminfo_test> 37147 <red-def:rpminfo_test check="at least one" comment="php-snmp is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155025" version="632"> 37148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 37149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37150 </red-def:rpminfo_test> 37151 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155027" version="632"> 37152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 37153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37154 </red-def:rpminfo_test> 37155 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155028" version="632"> 37156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 37157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37158 </red-def:rpminfo_test> 37159 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155029" version="632"> 37160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 37161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37162 </red-def:rpminfo_test> 37163 <red-def:rpminfo_test check="at least one" comment="php-domxml is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155030" version="632"> 37164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276014"/> 37165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37166 </red-def:rpminfo_test> 37167 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155032" version="632"> 37168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 37169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37170 </red-def:rpminfo_test> 37171 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155034" version="632"> 37172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 37173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37174 </red-def:rpminfo_test> 37175 <red-def:rpminfo_test check="at least one" comment="php-ncurses is earlier than 0:4.3.9-3.22.4" id="oval:com.redhat.rhsa:tst:20070155035" version="632"> 37176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 37177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070155004"/> 37178 </red-def:rpminfo_test> 37179 <red-def:rpminfo_test check="at least one" comment="xscreensaver is earlier than 1:4.10-21.el3" id="oval:com.redhat.rhsa:tst:20070322001" version="634"> 37180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060498001"/> 37181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070322001"/> 37182 </red-def:rpminfo_test> 37183 <red-def:rpminfo_test check="at least one" comment="xscreensaver is earlier than 1:4.18-5.rhel4.14" id="oval:com.redhat.rhsa:tst:20070322004" version="634"> 37184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060498001"/> 37185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070322004"/> 37186 </red-def:rpminfo_test> 37187 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-server is earlier than 0:7.3.19-1" id="oval:com.redhat.rhsa:tst:20070336001" version="632"> 37188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526003"/> 37189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336001"/> 37190 </red-def:rpminfo_test> 37191 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-devel is earlier than 0:7.3.19-1" id="oval:com.redhat.rhsa:tst:20070336003" version="632"> 37192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526009"/> 37193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336001"/> 37194 </red-def:rpminfo_test> 37195 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-libs is earlier than 0:7.3.19-1" id="oval:com.redhat.rhsa:tst:20070336005" version="632"> 37196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526004"/> 37197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336003"/> 37198 </red-def:rpminfo_test> 37199 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-docs is earlier than 0:7.3.19-1" id="oval:com.redhat.rhsa:tst:20070336007" version="632"> 37200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526005"/> 37201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336001"/> 37202 </red-def:rpminfo_test> 37203 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-jdbc is earlier than 0:7.3.19-1" id="oval:com.redhat.rhsa:tst:20070336009" version="632"> 37204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526006"/> 37205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336001"/> 37206 </red-def:rpminfo_test> 37207 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-pl is earlier than 0:7.3.19-1" id="oval:com.redhat.rhsa:tst:20070336011" version="632"> 37208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526008"/> 37209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336001"/> 37210 </red-def:rpminfo_test> 37211 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-tcl is earlier than 0:7.3.19-1" id="oval:com.redhat.rhsa:tst:20070336013" version="632"> 37212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526010"/> 37213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336001"/> 37214 </red-def:rpminfo_test> 37215 <red-def:rpminfo_test check="at least one" comment="rh-postgresql is earlier than 0:7.3.19-1" id="oval:com.redhat.rhsa:tst:20070336015" version="632"> 37216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526011"/> 37217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336001"/> 37218 </red-def:rpminfo_test> 37219 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-python is earlier than 0:7.3.19-1" id="oval:com.redhat.rhsa:tst:20070336017" version="632"> 37220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526007"/> 37221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336001"/> 37222 </red-def:rpminfo_test> 37223 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-contrib is earlier than 0:7.3.19-1" id="oval:com.redhat.rhsa:tst:20070336019" version="632"> 37224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526001"/> 37225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336001"/> 37226 </red-def:rpminfo_test> 37227 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-test is earlier than 0:7.3.19-1" id="oval:com.redhat.rhsa:tst:20070336021" version="632"> 37228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526002"/> 37229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336001"/> 37230 </red-def:rpminfo_test> 37231 <red-def:rpminfo_test check="at least one" comment="postgresql-contrib is earlier than 0:7.4.17-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070336024" version="632"> 37232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526018"/> 37233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336005"/> 37234 </red-def:rpminfo_test> 37235 <red-def:rpminfo_test check="at least one" comment="postgresql-tcl is earlier than 0:7.4.17-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070336026" version="632"> 37236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526020"/> 37237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336005"/> 37238 </red-def:rpminfo_test> 37239 <red-def:rpminfo_test check="at least one" comment="postgresql-devel is earlier than 0:7.4.17-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070336028" version="632"> 37240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526017"/> 37241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336005"/> 37242 </red-def:rpminfo_test> 37243 <red-def:rpminfo_test check="at least one" comment="postgresql-server is earlier than 0:7.4.17-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070336030" version="632"> 37244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526016"/> 37245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336005"/> 37246 </red-def:rpminfo_test> 37247 <red-def:rpminfo_test check="at least one" comment="postgresql is earlier than 0:7.4.17-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070336032" version="632"> 37248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526023"/> 37249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336005"/> 37250 </red-def:rpminfo_test> 37251 <red-def:rpminfo_test check="at least one" comment="postgresql-pl is earlier than 0:7.4.17-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070336034" version="632"> 37252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526013"/> 37253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336005"/> 37254 </red-def:rpminfo_test> 37255 <red-def:rpminfo_test check="at least one" comment="postgresql-test is earlier than 0:7.4.17-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070336036" version="632"> 37256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526014"/> 37257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336005"/> 37258 </red-def:rpminfo_test> 37259 <red-def:rpminfo_test check="at least one" comment="postgresql-libs is earlier than 0:7.4.17-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070336038" version="632"> 37260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526019"/> 37261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336006"/> 37262 </red-def:rpminfo_test> 37263 <red-def:rpminfo_test check="at least one" comment="postgresql-python is earlier than 0:7.4.17-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070336040" version="632"> 37264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526015"/> 37265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336005"/> 37266 </red-def:rpminfo_test> 37267 <red-def:rpminfo_test check="at least one" comment="postgresql-docs is earlier than 0:7.4.17-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070336042" version="632"> 37268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526022"/> 37269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336005"/> 37270 </red-def:rpminfo_test> 37271 <red-def:rpminfo_test check="at least one" comment="postgresql-jdbc is earlier than 0:7.4.17-1.RHEL4.1" id="oval:com.redhat.rhsa:tst:20070336044" version="632"> 37272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526021"/> 37273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336005"/> 37274 </red-def:rpminfo_test> 37275 <red-def:rpminfo_test check="at least one" comment="postgresql-python is earlier than 0:8.1.9-1.el5" id="oval:com.redhat.rhsa:tst:20070336047" version="632"> 37276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526015"/> 37277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336008"/> 37278 </red-def:rpminfo_test> 37279 <red-def:rpminfo_test check="at least one" comment="postgresql-python is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070336048" version="632"> 37280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526015"/> 37281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37282 </red-def:rpminfo_test> 37283 <red-def:rpminfo_test check="at least one" comment="postgresql-pl is earlier than 0:8.1.9-1.el5" id="oval:com.redhat.rhsa:tst:20070336049" version="632"> 37284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526013"/> 37285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336008"/> 37286 </red-def:rpminfo_test> 37287 <red-def:rpminfo_test check="at least one" comment="postgresql-pl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070336050" version="632"> 37288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526013"/> 37289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37290 </red-def:rpminfo_test> 37291 <red-def:rpminfo_test check="at least one" comment="postgresql-contrib is earlier than 0:8.1.9-1.el5" id="oval:com.redhat.rhsa:tst:20070336051" version="632"> 37292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526018"/> 37293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336008"/> 37294 </red-def:rpminfo_test> 37295 <red-def:rpminfo_test check="at least one" comment="postgresql-contrib is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070336052" version="632"> 37296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526018"/> 37297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37298 </red-def:rpminfo_test> 37299 <red-def:rpminfo_test check="at least one" comment="postgresql-docs is earlier than 0:8.1.9-1.el5" id="oval:com.redhat.rhsa:tst:20070336053" version="632"> 37300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526022"/> 37301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336008"/> 37302 </red-def:rpminfo_test> 37303 <red-def:rpminfo_test check="at least one" comment="postgresql-docs is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070336054" version="632"> 37304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526022"/> 37305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37306 </red-def:rpminfo_test> 37307 <red-def:rpminfo_test check="at least one" comment="postgresql is earlier than 0:8.1.9-1.el5" id="oval:com.redhat.rhsa:tst:20070336055" version="632"> 37308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526023"/> 37309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336010"/> 37310 </red-def:rpminfo_test> 37311 <red-def:rpminfo_test check="at least one" comment="postgresql is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070336056" version="632"> 37312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526023"/> 37313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37314 </red-def:rpminfo_test> 37315 <red-def:rpminfo_test check="at least one" comment="postgresql-tcl is earlier than 0:8.1.9-1.el5" id="oval:com.redhat.rhsa:tst:20070336057" version="632"> 37316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526020"/> 37317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336008"/> 37318 </red-def:rpminfo_test> 37319 <red-def:rpminfo_test check="at least one" comment="postgresql-tcl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070336058" version="632"> 37320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526020"/> 37321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37322 </red-def:rpminfo_test> 37323 <red-def:rpminfo_test check="at least one" comment="postgresql-libs is earlier than 0:8.1.9-1.el5" id="oval:com.redhat.rhsa:tst:20070336059" version="632"> 37324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526019"/> 37325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336011"/> 37326 </red-def:rpminfo_test> 37327 <red-def:rpminfo_test check="at least one" comment="postgresql-libs is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070336060" version="632"> 37328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526019"/> 37329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37330 </red-def:rpminfo_test> 37331 <red-def:rpminfo_test check="at least one" comment="postgresql-devel is earlier than 0:8.1.9-1.el5" id="oval:com.redhat.rhsa:tst:20070336061" version="632"> 37332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526017"/> 37333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336011"/> 37334 </red-def:rpminfo_test> 37335 <red-def:rpminfo_test check="at least one" comment="postgresql-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070336062" version="632"> 37336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526017"/> 37337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37338 </red-def:rpminfo_test> 37339 <red-def:rpminfo_test check="at least one" comment="postgresql-server is earlier than 0:8.1.9-1.el5" id="oval:com.redhat.rhsa:tst:20070336063" version="632"> 37340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526016"/> 37341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336008"/> 37342 </red-def:rpminfo_test> 37343 <red-def:rpminfo_test check="at least one" comment="postgresql-server is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070336064" version="632"> 37344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526016"/> 37345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37346 </red-def:rpminfo_test> 37347 <red-def:rpminfo_test check="at least one" comment="postgresql-test is earlier than 0:8.1.9-1.el5" id="oval:com.redhat.rhsa:tst:20070336065" version="632"> 37348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526014"/> 37349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070336008"/> 37350 </red-def:rpminfo_test> 37351 <red-def:rpminfo_test check="at least one" comment="postgresql-test is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070336066" version="632"> 37352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526014"/> 37353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37354 </red-def:rpminfo_test> 37355 <red-def:rpminfo_test check="at least one" comment="freeradius is earlier than 0:1.0.1-2.RHEL3.4" id="oval:com.redhat.rhsa:tst:20070338001" version="632"> 37356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271001"/> 37357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070338001"/> 37358 </red-def:rpminfo_test> 37359 <red-def:rpminfo_test check="at least one" comment="freeradius is earlier than 0:1.0.1-3.RHEL4.5" id="oval:com.redhat.rhsa:tst:20070338004" version="632"> 37360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271001"/> 37361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070338004"/> 37362 </red-def:rpminfo_test> 37363 <red-def:rpminfo_test check="at least one" comment="freeradius-mysql is earlier than 0:1.0.1-3.RHEL4.5" id="oval:com.redhat.rhsa:tst:20070338005" version="632"> 37364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271003"/> 37365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070338004"/> 37366 </red-def:rpminfo_test> 37367 <red-def:rpminfo_test check="at least one" comment="freeradius-unixODBC is earlier than 0:1.0.1-3.RHEL4.5" id="oval:com.redhat.rhsa:tst:20070338007" version="632"> 37368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271004"/> 37369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070338004"/> 37370 </red-def:rpminfo_test> 37371 <red-def:rpminfo_test check="at least one" comment="freeradius-postgresql is earlier than 0:1.0.1-3.RHEL4.5" id="oval:com.redhat.rhsa:tst:20070338009" version="632"> 37372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271005"/> 37373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070338004"/> 37374 </red-def:rpminfo_test> 37375 <red-def:rpminfo_test check="at least one" comment="freeradius-mysql is earlier than 0:1.1.3-1.2.el5" id="oval:com.redhat.rhsa:tst:20070338012" version="632"> 37376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271003"/> 37377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070338006"/> 37378 </red-def:rpminfo_test> 37379 <red-def:rpminfo_test check="at least one" comment="freeradius-mysql is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070338013" version="632"> 37380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271003"/> 37381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37382 </red-def:rpminfo_test> 37383 <red-def:rpminfo_test check="at least one" comment="freeradius-postgresql is earlier than 0:1.1.3-1.2.el5" id="oval:com.redhat.rhsa:tst:20070338014" version="632"> 37384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271005"/> 37385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070338006"/> 37386 </red-def:rpminfo_test> 37387 <red-def:rpminfo_test check="at least one" comment="freeradius-postgresql is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070338015" version="632"> 37388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271005"/> 37389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37390 </red-def:rpminfo_test> 37391 <red-def:rpminfo_test check="at least one" comment="freeradius-unixODBC is earlier than 0:1.1.3-1.2.el5" id="oval:com.redhat.rhsa:tst:20070338016" version="632"> 37392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271004"/> 37393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070338006"/> 37394 </red-def:rpminfo_test> 37395 <red-def:rpminfo_test check="at least one" comment="freeradius-unixODBC is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070338017" version="632"> 37396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271004"/> 37397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37398 </red-def:rpminfo_test> 37399 <red-def:rpminfo_test check="at least one" comment="freeradius is earlier than 0:1.1.3-1.2.el5" id="oval:com.redhat.rhsa:tst:20070338018" version="632"> 37400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271001"/> 37401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070338006"/> 37402 </red-def:rpminfo_test> 37403 <red-def:rpminfo_test check="at least one" comment="freeradius is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070338019" version="632"> 37404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060271001"/> 37405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37406 </red-def:rpminfo_test> 37407 <red-def:rpminfo_test check="at least one" comment="gimp is earlier than 1:1.2.3-20.3.el3" id="oval:com.redhat.rhsa:tst:20070343001" version="633"> 37408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343001"/> 37409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070343001"/> 37410 </red-def:rpminfo_test> 37411 <red-def:rpminfo_test check="at least one" comment="gimp is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070343002" version="633"> 37412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343001"/> 37413 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37414 </red-def:rpminfo_test> 37415 <red-def:rpminfo_test check="at least one" comment="gimp-devel is earlier than 1:1.2.3-20.3.el3" id="oval:com.redhat.rhsa:tst:20070343003" version="633"> 37416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343002"/> 37417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070343001"/> 37418 </red-def:rpminfo_test> 37419 <red-def:rpminfo_test check="at least one" comment="gimp-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070343004" version="633"> 37420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343002"/> 37421 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37422 </red-def:rpminfo_test> 37423 <red-def:rpminfo_test check="at least one" comment="gimp-perl is earlier than 1:1.2.3-20.3.el3" id="oval:com.redhat.rhsa:tst:20070343005" version="633"> 37424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343003"/> 37425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070343001"/> 37426 </red-def:rpminfo_test> 37427 <red-def:rpminfo_test check="at least one" comment="gimp-perl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070343006" version="633"> 37428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343003"/> 37429 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37430 </red-def:rpminfo_test> 37431 <red-def:rpminfo_test check="at least one" comment="gimp-devel is earlier than 1:2.0.5-6.2.el4" id="oval:com.redhat.rhsa:tst:20070343008" version="633"> 37432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343002"/> 37433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070343004"/> 37434 </red-def:rpminfo_test> 37435 <red-def:rpminfo_test check="at least one" comment="gimp is earlier than 1:2.0.5-6.2.el4" id="oval:com.redhat.rhsa:tst:20070343009" version="633"> 37436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343001"/> 37437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070343004"/> 37438 </red-def:rpminfo_test> 37439 <red-def:rpminfo_test check="at least one" comment="gimp-devel is earlier than 2:2.2.13-2.el5" id="oval:com.redhat.rhsa:tst:20070343011" version="633"> 37440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343002"/> 37441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070343006"/> 37442 </red-def:rpminfo_test> 37443 <red-def:rpminfo_test check="at least one" comment="gimp-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070343012" version="633"> 37444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343002"/> 37445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37446 </red-def:rpminfo_test> 37447 <red-def:rpminfo_test check="at least one" comment="gimp-libs is earlier than 2:2.2.13-2.el5" id="oval:com.redhat.rhsa:tst:20070343013" version="633"> 37448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343005"/> 37449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070343006"/> 37450 </red-def:rpminfo_test> 37451 <red-def:rpminfo_test check="at least one" comment="gimp-libs is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070343014" version="633"> 37452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343005"/> 37453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37454 </red-def:rpminfo_test> 37455 <red-def:rpminfo_test check="at least one" comment="gimp is earlier than 2:2.2.13-2.el5" id="oval:com.redhat.rhsa:tst:20070343015" version="633"> 37456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343001"/> 37457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070343008"/> 37458 </red-def:rpminfo_test> 37459 <red-def:rpminfo_test check="at least one" comment="gimp is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070343016" version="633"> 37460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343001"/> 37461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37462 </red-def:rpminfo_test> 37463 <red-def:rpminfo_test check="at least one" comment="vixie-cron is earlier than 0:4.1-19.EL3" id="oval:com.redhat.rhsa:tst:20070345001" version="633"> 37464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060117001"/> 37465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070345001"/> 37466 </red-def:rpminfo_test> 37467 <red-def:rpminfo_test check="at least one" comment="vixie-cron is earlier than 4:4.1-47.EL4" id="oval:com.redhat.rhsa:tst:20070345004" version="633"> 37468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060117001"/> 37469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070345004"/> 37470 </red-def:rpminfo_test> 37471 <red-def:rpminfo_test check="at least one" comment="vixie-cron is earlier than 4:4.1-70.el5" id="oval:com.redhat.rhsa:tst:20070345006" version="633"> 37472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060117001"/> 37473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070345006"/> 37474 </red-def:rpminfo_test> 37475 <red-def:rpminfo_test check="at least one" comment="vixie-cron is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070345007" version="633"> 37476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060117001"/> 37477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37478 </red-def:rpminfo_test> 37479 <red-def:rpminfo_test check="at least one" comment="evolution-devel is earlier than 0:1.4.5-20.el3" id="oval:com.redhat.rhsa:tst:20070353001" version="633"> 37480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353001"/> 37481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070353001"/> 37482 </red-def:rpminfo_test> 37483 <red-def:rpminfo_test check="at least one" comment="evolution-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070353002" version="633"> 37484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353001"/> 37485 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37486 </red-def:rpminfo_test> 37487 <red-def:rpminfo_test check="at least one" comment="evolution is earlier than 0:1.4.5-20.el3" id="oval:com.redhat.rhsa:tst:20070353003" version="633"> 37488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353002"/> 37489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070353001"/> 37490 </red-def:rpminfo_test> 37491 <red-def:rpminfo_test check="at least one" comment="evolution is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070353004" version="633"> 37492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353002"/> 37493 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37494 </red-def:rpminfo_test> 37495 <red-def:rpminfo_test check="at least one" comment="evolution-devel is earlier than 0:2.0.2-35.0.2.el4" id="oval:com.redhat.rhsa:tst:20070353006" version="633"> 37496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353001"/> 37497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070353004"/> 37498 </red-def:rpminfo_test> 37499 <red-def:rpminfo_test check="at least one" comment="evolution is earlier than 0:2.0.2-35.0.2.el4" id="oval:com.redhat.rhsa:tst:20070353007" version="633"> 37500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353002"/> 37501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070353004"/> 37502 </red-def:rpminfo_test> 37503 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.9-1.3E.13.2" id="oval:com.redhat.rhsa:tst:20070354001" version="634"> 37504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 37505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354001"/> 37506 </red-def:rpminfo_test> 37507 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.9-1.3E.13.2" id="oval:com.redhat.rhsa:tst:20070354003" version="634"> 37508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 37509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354001"/> 37510 </red-def:rpminfo_test> 37511 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.9-1.3E.13.2" id="oval:com.redhat.rhsa:tst:20070354005" version="634"> 37512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 37513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354003"/> 37514 </red-def:rpminfo_test> 37515 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.9-1.3E.13.2" id="oval:com.redhat.rhsa:tst:20070354007" version="634"> 37516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 37517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354003"/> 37518 </red-def:rpminfo_test> 37519 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.10-1.4E.12.2" id="oval:com.redhat.rhsa:tst:20070354010" version="634"> 37520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 37521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354005"/> 37522 </red-def:rpminfo_test> 37523 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.10-1.4E.12.2" id="oval:com.redhat.rhsa:tst:20070354011" version="634"> 37524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 37525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354005"/> 37526 </red-def:rpminfo_test> 37527 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.10-1.4E.12.2" id="oval:com.redhat.rhsa:tst:20070354012" version="634"> 37528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 37529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354006"/> 37530 </red-def:rpminfo_test> 37531 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.10-1.4E.12.2" id="oval:com.redhat.rhsa:tst:20070354013" version="634"> 37532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 37533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354005"/> 37534 </red-def:rpminfo_test> 37535 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.23c-2.el5.2.0.2" id="oval:com.redhat.rhsa:tst:20070354015" version="634"> 37536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 37537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354008"/> 37538 </red-def:rpminfo_test> 37539 <red-def:rpminfo_test check="at least one" comment="samba-common is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070354016" version="634"> 37540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 37541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37542 </red-def:rpminfo_test> 37543 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.23c-2.el5.2.0.2" id="oval:com.redhat.rhsa:tst:20070354017" version="634"> 37544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 37545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354010"/> 37546 </red-def:rpminfo_test> 37547 <red-def:rpminfo_test check="at least one" comment="samba-client is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070354018" version="634"> 37548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 37549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37550 </red-def:rpminfo_test> 37551 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.23c-2.el5.2.0.2" id="oval:com.redhat.rhsa:tst:20070354019" version="634"> 37552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 37553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354010"/> 37554 </red-def:rpminfo_test> 37555 <red-def:rpminfo_test check="at least one" comment="samba-swat is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070354020" version="634"> 37556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 37557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37558 </red-def:rpminfo_test> 37559 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.23c-2.el5.2.0.2" id="oval:com.redhat.rhsa:tst:20070354021" version="634"> 37560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 37561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070354010"/> 37562 </red-def:rpminfo_test> 37563 <red-def:rpminfo_test check="at least one" comment="samba is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070354022" version="634"> 37564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 37565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37566 </red-def:rpminfo_test> 37567 <red-def:rpminfo_test check="at least one" comment="libpng-devel is earlier than 2:1.2.2-27" id="oval:com.redhat.rhsa:tst:20070356001" version="632"> 37568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 37569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070356001"/> 37570 </red-def:rpminfo_test> 37571 <red-def:rpminfo_test check="at least one" comment="libpng-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070356002" version="632"> 37572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 37573 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37574 </red-def:rpminfo_test> 37575 <red-def:rpminfo_test check="at least one" comment="libpng is earlier than 2:1.2.2-27" id="oval:com.redhat.rhsa:tst:20070356003" version="632"> 37576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 37577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070356003"/> 37578 </red-def:rpminfo_test> 37579 <red-def:rpminfo_test check="at least one" comment="libpng is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070356004" version="632"> 37580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 37581 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37582 </red-def:rpminfo_test> 37583 <red-def:rpminfo_test check="at least one" comment="libpng10-devel is earlier than 0:1.0.13-17" id="oval:com.redhat.rhsa:tst:20070356005" version="632"> 37584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356003"/> 37585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070356004"/> 37586 </red-def:rpminfo_test> 37587 <red-def:rpminfo_test check="at least one" comment="libpng10-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070356006" version="632"> 37588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356003"/> 37589 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37590 </red-def:rpminfo_test> 37591 <red-def:rpminfo_test check="at least one" comment="libpng10 is earlier than 0:1.0.13-17" id="oval:com.redhat.rhsa:tst:20070356007" version="632"> 37592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356004"/> 37593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070356005"/> 37594 </red-def:rpminfo_test> 37595 <red-def:rpminfo_test check="at least one" comment="libpng10 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070356008" version="632"> 37596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356004"/> 37597 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37598 </red-def:rpminfo_test> 37599 <red-def:rpminfo_test check="at least one" comment="libpng is earlier than 2:1.2.7-3.el4" id="oval:com.redhat.rhsa:tst:20070356010" version="632"> 37600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 37601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070356007"/> 37602 </red-def:rpminfo_test> 37603 <red-def:rpminfo_test check="at least one" comment="libpng-devel is earlier than 2:1.2.7-3.el4" id="oval:com.redhat.rhsa:tst:20070356011" version="632"> 37604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 37605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070356008"/> 37606 </red-def:rpminfo_test> 37607 <red-def:rpminfo_test check="at least one" comment="libpng10 is earlier than 0:1.0.16-3" id="oval:com.redhat.rhsa:tst:20070356012" version="632"> 37608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356004"/> 37609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070356009"/> 37610 </red-def:rpminfo_test> 37611 <red-def:rpminfo_test check="at least one" comment="libpng10-devel is earlier than 0:1.0.16-3" id="oval:com.redhat.rhsa:tst:20070356013" version="632"> 37612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356003"/> 37613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070356010"/> 37614 </red-def:rpminfo_test> 37615 <red-def:rpminfo_test check="at least one" comment="libpng is earlier than 2:1.2.10-7.0.2" id="oval:com.redhat.rhsa:tst:20070356015" version="632"> 37616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 37617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070356012"/> 37618 </red-def:rpminfo_test> 37619 <red-def:rpminfo_test check="at least one" comment="libpng is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070356016" version="632"> 37620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 37621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37622 </red-def:rpminfo_test> 37623 <red-def:rpminfo_test check="at least one" comment="libpng-devel is earlier than 2:1.2.10-7.0.2" id="oval:com.redhat.rhsa:tst:20070356017" version="632"> 37624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 37625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070356012"/> 37626 </red-def:rpminfo_test> 37627 <red-def:rpminfo_test check="at least one" comment="libpng-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070356018" version="632"> 37628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 37629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37630 </red-def:rpminfo_test> 37631 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-6.el3" id="oval:com.redhat.rhsa:tst:20070358001" version="632"> 37632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 37633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070358001"/> 37634 </red-def:rpminfo_test> 37635 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-4.0.1.el4" id="oval:com.redhat.rhsa:tst:20070358004" version="632"> 37636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 37637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070358004"/> 37638 </red-def:rpminfo_test> 37639 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-4.0.1.el5" id="oval:com.redhat.rhsa:tst:20070358006" version="632"> 37640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 37641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070358006"/> 37642 </red-def:rpminfo_test> 37643 <red-def:rpminfo_test check="at least one" comment="squirrelmail is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070358007" version="632"> 37644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 37645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37646 </red-def:rpminfo_test> 37647 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.2.7-66" id="oval:com.redhat.rhsa:tst:20070384001" version="634"> 37648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 37649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070384001"/> 37650 </red-def:rpminfo_test> 37651 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.2.7-66" id="oval:com.redhat.rhsa:tst:20070384003" version="634"> 37652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 37653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070384001"/> 37654 </red-def:rpminfo_test> 37655 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.2.7-66" id="oval:com.redhat.rhsa:tst:20070384005" version="634"> 37656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 37657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070384003"/> 37658 </red-def:rpminfo_test> 37659 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.2.7-66" id="oval:com.redhat.rhsa:tst:20070384007" version="634"> 37660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 37661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070384001"/> 37662 </red-def:rpminfo_test> 37663 <red-def:rpminfo_test check="at least one" comment="fetchmail is earlier than 0:6.2.0-3.el3.4" id="oval:com.redhat.rhsa:tst:20070385001" version="634"> 37664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070018001"/> 37665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070385001"/> 37666 </red-def:rpminfo_test> 37667 <red-def:rpminfo_test check="at least one" comment="fetchmail is earlier than 0:6.2.5-6.0.1.el4" id="oval:com.redhat.rhsa:tst:20070385004" version="634"> 37668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070018001"/> 37669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070385004"/> 37670 </red-def:rpminfo_test> 37671 <red-def:rpminfo_test check="at least one" comment="fetchmail is earlier than 0:6.3.6-1.0.1.el5" id="oval:com.redhat.rhsa:tst:20070385006" version="634"> 37672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070018001"/> 37673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070385006"/> 37674 </red-def:rpminfo_test> 37675 <red-def:rpminfo_test check="at least one" comment="fetchmail is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070385007" version="634"> 37676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070018001"/> 37677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37678 </red-def:rpminfo_test> 37679 <red-def:rpminfo_test check="at least one" comment="mutt is earlier than 5:1.4.1-5.el3" id="oval:com.redhat.rhsa:tst:20070386001" version="634"> 37680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060577001"/> 37681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070386001"/> 37682 </red-def:rpminfo_test> 37683 <red-def:rpminfo_test check="at least one" comment="mutt is earlier than 5:1.4.1-12.0.3.el4" id="oval:com.redhat.rhsa:tst:20070386004" version="634"> 37684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060577001"/> 37685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070386004"/> 37686 </red-def:rpminfo_test> 37687 <red-def:rpminfo_test check="at least one" comment="mutt is earlier than 5:1.4.2.2-3.0.2.el5" id="oval:com.redhat.rhsa:tst:20070386006" version="634"> 37688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060577001"/> 37689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070386006"/> 37690 </red-def:rpminfo_test> 37691 <red-def:rpminfo_test check="at least one" comment="mutt is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070386007" version="634"> 37692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060577001"/> 37693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37694 </red-def:rpminfo_test> 37695 <red-def:rpminfo_test check="at least one" comment="quagga is earlier than 0:0.96.2-12.3E" id="oval:com.redhat.rhsa:tst:20070389001" version="633"> 37696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525001"/> 37697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070389001"/> 37698 </red-def:rpminfo_test> 37699 <red-def:rpminfo_test check="at least one" comment="quagga is earlier than 0:0.98.3-2.4.0.1.el4" id="oval:com.redhat.rhsa:tst:20070389004" version="633"> 37700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525001"/> 37701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070389004"/> 37702 </red-def:rpminfo_test> 37703 <red-def:rpminfo_test check="at least one" comment="quagga-contrib is earlier than 0:0.98.3-2.4.0.1.el4" id="oval:com.redhat.rhsa:tst:20070389005" version="633"> 37704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525004"/> 37705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070389004"/> 37706 </red-def:rpminfo_test> 37707 <red-def:rpminfo_test check="at least one" comment="quagga-devel is earlier than 0:0.98.3-2.4.0.1.el4" id="oval:com.redhat.rhsa:tst:20070389007" version="633"> 37708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525003"/> 37709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070389004"/> 37710 </red-def:rpminfo_test> 37711 <red-def:rpminfo_test check="at least one" comment="quagga is earlier than 0:0.98.6-2.1.0.1.el5" id="oval:com.redhat.rhsa:tst:20070389010" version="633"> 37712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525001"/> 37713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070389006"/> 37714 </red-def:rpminfo_test> 37715 <red-def:rpminfo_test check="at least one" comment="quagga is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070389011" version="633"> 37716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525001"/> 37717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37718 </red-def:rpminfo_test> 37719 <red-def:rpminfo_test check="at least one" comment="quagga-contrib is earlier than 0:0.98.6-2.1.0.1.el5" id="oval:com.redhat.rhsa:tst:20070389012" version="633"> 37720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525004"/> 37721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070389006"/> 37722 </red-def:rpminfo_test> 37723 <red-def:rpminfo_test check="at least one" comment="quagga-contrib is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070389013" version="633"> 37724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525004"/> 37725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37726 </red-def:rpminfo_test> 37727 <red-def:rpminfo_test check="at least one" comment="quagga-devel is earlier than 0:0.98.6-2.1.0.1.el5" id="oval:com.redhat.rhsa:tst:20070389014" version="633"> 37728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525003"/> 37729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070389008"/> 37730 </red-def:rpminfo_test> 37731 <red-def:rpminfo_test check="at least one" comment="quagga-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070389015" version="633"> 37732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060525003"/> 37733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37734 </red-def:rpminfo_test> 37735 <red-def:rpminfo_test check="at least one" comment="mod_perl-devel is earlier than 0:1.99_09-12.ent" id="oval:com.redhat.rhsa:tst:20070395001" version="638"> 37736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070395001"/> 37737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070395001"/> 37738 </red-def:rpminfo_test> 37739 <red-def:rpminfo_test check="at least one" comment="mod_perl-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070395002" version="638"> 37740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070395001"/> 37741 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37742 </red-def:rpminfo_test> 37743 <red-def:rpminfo_test check="at least one" comment="mod_perl is earlier than 0:1.99_09-12.ent" id="oval:com.redhat.rhsa:tst:20070395003" version="638"> 37744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070395002"/> 37745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070395001"/> 37746 </red-def:rpminfo_test> 37747 <red-def:rpminfo_test check="at least one" comment="mod_perl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070395004" version="638"> 37748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070395002"/> 37749 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37750 </red-def:rpminfo_test> 37751 <red-def:rpminfo_test check="at least one" comment="mod_perl-devel is earlier than 0:1.99_16-4.5" id="oval:com.redhat.rhsa:tst:20070395006" version="638"> 37752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070395001"/> 37753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070395004"/> 37754 </red-def:rpminfo_test> 37755 <red-def:rpminfo_test check="at least one" comment="mod_perl is earlier than 0:1.99_16-4.5" id="oval:com.redhat.rhsa:tst:20070395007" version="638"> 37756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070395002"/> 37757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070395004"/> 37758 </red-def:rpminfo_test> 37759 <red-def:rpminfo_test check="at least one" comment="mod_perl-devel is earlier than 0:2.0.2-6.3.el5" id="oval:com.redhat.rhsa:tst:20070395009" version="638"> 37760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070395001"/> 37761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070395006"/> 37762 </red-def:rpminfo_test> 37763 <red-def:rpminfo_test check="at least one" comment="mod_perl-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070395010" version="638"> 37764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070395001"/> 37765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37766 </red-def:rpminfo_test> 37767 <red-def:rpminfo_test check="at least one" comment="mod_perl is earlier than 0:2.0.2-6.3.el5" id="oval:com.redhat.rhsa:tst:20070395011" version="638"> 37768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070395002"/> 37769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070395008"/> 37770 </red-def:rpminfo_test> 37771 <red-def:rpminfo_test check="at least one" comment="mod_perl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070395012" version="638"> 37772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070395002"/> 37773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 37774 </red-def:rpminfo_test> 37775 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.1.el3" id="oval:com.redhat.rhsa:tst:20070402001" version="634"> 37776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 37777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402001"/> 37778 </red-def:rpminfo_test> 37779 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.1.el3" id="oval:com.redhat.rhsa:tst:20070402003" version="634"> 37780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 37781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402001"/> 37782 </red-def:rpminfo_test> 37783 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.1.el3" id="oval:com.redhat.rhsa:tst:20070402005" version="634"> 37784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 37785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402001"/> 37786 </red-def:rpminfo_test> 37787 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.1.el3" id="oval:com.redhat.rhsa:tst:20070402007" version="634"> 37788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 37789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402001"/> 37790 </red-def:rpminfo_test> 37791 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.1.el3" id="oval:com.redhat.rhsa:tst:20070402009" version="634"> 37792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 37793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402001"/> 37794 </red-def:rpminfo_test> 37795 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.1.el3" id="oval:com.redhat.rhsa:tst:20070402011" version="634"> 37796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 37797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402001"/> 37798 </red-def:rpminfo_test> 37799 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.1.el3" id="oval:com.redhat.rhsa:tst:20070402013" version="634"> 37800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 37801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402001"/> 37802 </red-def:rpminfo_test> 37803 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.1.el3" id="oval:com.redhat.rhsa:tst:20070402015" version="634"> 37804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 37805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402001"/> 37806 </red-def:rpminfo_test> 37807 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.1.el3" id="oval:com.redhat.rhsa:tst:20070402017" version="634"> 37808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 37809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402001"/> 37810 </red-def:rpminfo_test> 37811 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.1.el3" id="oval:com.redhat.rhsa:tst:20070402019" version="634"> 37812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 37813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402001"/> 37814 </red-def:rpminfo_test> 37815 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-2.el4" id="oval:com.redhat.rhsa:tst:20070402022" version="634"> 37816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 37817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402004"/> 37818 </red-def:rpminfo_test> 37819 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-2.el4" id="oval:com.redhat.rhsa:tst:20070402023" version="634"> 37820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 37821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402004"/> 37822 </red-def:rpminfo_test> 37823 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-2.el4" id="oval:com.redhat.rhsa:tst:20070402024" version="634"> 37824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 37825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402004"/> 37826 </red-def:rpminfo_test> 37827 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-2.el4" id="oval:com.redhat.rhsa:tst:20070402025" version="634"> 37828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 37829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402004"/> 37830 </red-def:rpminfo_test> 37831 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-2.el4" id="oval:com.redhat.rhsa:tst:20070402026" version="634"> 37832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 37833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402004"/> 37834 </red-def:rpminfo_test> 37835 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-2.el4" id="oval:com.redhat.rhsa:tst:20070402027" version="634"> 37836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 37837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402004"/> 37838 </red-def:rpminfo_test> 37839 <red-def:rpminfo_test check="at least one" comment="devhelp-devel is earlier than 0:0.10-0.8.el4" id="oval:com.redhat.rhsa:tst:20070402028" version="634"> 37840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329001"/> 37841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402005"/> 37842 </red-def:rpminfo_test> 37843 <red-def:rpminfo_test check="at least one" comment="devhelp is earlier than 0:0.10-0.8.el4" id="oval:com.redhat.rhsa:tst:20070402030" version="634"> 37844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329002"/> 37845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070402005"/> 37846 </red-def:rpminfo_test> 37847 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.4-7.el3" id="oval:com.redhat.rhsa:tst:20070403001" version="634"> 37848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 37849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070403001"/> 37850 </red-def:rpminfo_test> 37851 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.4-7.el3" id="oval:com.redhat.rhsa:tst:20070403003" version="634"> 37852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 37853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070403003"/> 37854 </red-def:rpminfo_test> 37855 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.9-6.el4" id="oval:com.redhat.rhsa:tst:20070403006" version="634"> 37856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 37857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070403005"/> 37858 </red-def:rpminfo_test> 37859 <red-def:rpminfo_test check="at least one" comment="freetype-utils is earlier than 0:2.1.9-6.el4" id="oval:com.redhat.rhsa:tst:20070403007" version="634"> 37860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500005"/> 37861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070403005"/> 37862 </red-def:rpminfo_test> 37863 <red-def:rpminfo_test check="at least one" comment="freetype-demos is earlier than 0:2.1.9-6.el4" id="oval:com.redhat.rhsa:tst:20070403009" version="634"> 37864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 37865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070403005"/> 37866 </red-def:rpminfo_test> 37867 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.9-6.el4" id="oval:com.redhat.rhsa:tst:20070403011" version="634"> 37868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 37869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070403006"/> 37870 </red-def:rpminfo_test> 37871 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.2.1-19.el5" id="oval:com.redhat.rhsa:tst:20070403013" version="634"> 37872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 37873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070403008"/> 37874 </red-def:rpminfo_test> 37875 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.2.1-19.el5" id="oval:com.redhat.rhsa:tst:20070403015" version="634"> 37876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 37877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070403008"/> 37878 </red-def:rpminfo_test> 37879 <red-def:rpminfo_test check="at least one" comment="freetype-demos is earlier than 0:2.2.1-19.el5" id="oval:com.redhat.rhsa:tst:20070403017" version="634"> 37880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 37881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070403010"/> 37882 </red-def:rpminfo_test> 37883 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-39.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070406001" version="635"> 37884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 37885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406001"/> 37886 </red-def:rpminfo_test> 37887 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-39.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070406003" version="635"> 37888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 37889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406001"/> 37890 </red-def:rpminfo_test> 37891 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-39.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070406005" version="635"> 37892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 37893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406001"/> 37894 </red-def:rpminfo_test> 37895 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.1.EL4" id="oval:com.redhat.rhsa:tst:20070406008" version="635"> 37896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 37897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406004"/> 37898 </red-def:rpminfo_test> 37899 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.1.EL4" id="oval:com.redhat.rhsa:tst:20070406009" version="635"> 37900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 37901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406004"/> 37902 </red-def:rpminfo_test> 37903 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.1.EL4" id="oval:com.redhat.rhsa:tst:20070406011" version="635"> 37904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 37905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406004"/> 37906 </red-def:rpminfo_test> 37907 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.5-10.6.0.1.EL4" id="oval:com.redhat.rhsa:tst:20070406012" version="635"> 37908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 37909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406004"/> 37910 </red-def:rpminfo_test> 37911 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406013" version="635"> 37912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406006"/> 37913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 37914 </red-def:rpminfo_test> 37915 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bg_BG is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406014" version="635"> 37916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406006"/> 37917 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37918 </red-def:rpminfo_test> 37919 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406015" version="635"> 37920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406007"/> 37921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 37922 </red-def:rpminfo_test> 37923 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-de is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406016" version="635"> 37924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406007"/> 37925 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37926 </red-def:rpminfo_test> 37927 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406017" version="635"> 37928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406008"/> 37929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 37930 </red-def:rpminfo_test> 37931 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-et_EE is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406018" version="635"> 37932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406008"/> 37933 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37934 </red-def:rpminfo_test> 37935 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406019" version="635"> 37936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406009"/> 37937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 37938 </red-def:rpminfo_test> 37939 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_PT is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406020" version="635"> 37940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406009"/> 37941 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37942 </red-def:rpminfo_test> 37943 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406021" version="635"> 37944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406010"/> 37945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 37946 </red-def:rpminfo_test> 37947 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-tr_TR is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406022" version="635"> 37948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406010"/> 37949 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37950 </red-def:rpminfo_test> 37951 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406023" version="635"> 37952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406011"/> 37953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 37954 </red-def:rpminfo_test> 37955 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fi_FI is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406024" version="635"> 37956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406011"/> 37957 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37958 </red-def:rpminfo_test> 37959 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406025" version="635"> 37960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406012"/> 37961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 37962 </red-def:rpminfo_test> 37963 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hu_HU is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406026" version="635"> 37964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406012"/> 37965 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37966 </red-def:rpminfo_test> 37967 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406027" version="635"> 37968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406013"/> 37969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 37970 </red-def:rpminfo_test> 37971 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-th_TH is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406028" version="635"> 37972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406013"/> 37973 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37974 </red-def:rpminfo_test> 37975 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406029" version="635"> 37976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406014"/> 37977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 37978 </red-def:rpminfo_test> 37979 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ca_ES is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406030" version="635"> 37980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406014"/> 37981 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37982 </red-def:rpminfo_test> 37983 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406031" version="635"> 37984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406015"/> 37985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 37986 </red-def:rpminfo_test> 37987 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-pyuno is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406032" version="635"> 37988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406015"/> 37989 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37990 </red-def:rpminfo_test> 37991 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406033" version="635"> 37992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406016"/> 37993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 37994 </red-def:rpminfo_test> 37995 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-core is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406034" version="635"> 37996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406016"/> 37997 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 37998 </red-def:rpminfo_test> 37999 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406035" version="635"> 38000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406017"/> 38001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38002 </red-def:rpminfo_test> 38003 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-eu_ES is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406036" version="635"> 38004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406017"/> 38005 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38006 </red-def:rpminfo_test> 38007 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406037" version="635"> 38008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406018"/> 38009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38010 </red-def:rpminfo_test> 38011 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hi_IN is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406038" version="635"> 38012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406018"/> 38013 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38014 </red-def:rpminfo_test> 38015 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406039" version="635"> 38016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406019"/> 38017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38018 </red-def:rpminfo_test> 38019 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-graphicfilter is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406040" version="635"> 38020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406019"/> 38021 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38022 </red-def:rpminfo_test> 38023 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406041" version="635"> 38024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406020"/> 38025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38026 </red-def:rpminfo_test> 38027 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_CN is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406042" version="635"> 38028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406020"/> 38029 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38030 </red-def:rpminfo_test> 38031 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406043" version="635"> 38032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406021"/> 38033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38034 </red-def:rpminfo_test> 38035 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406044" version="635"> 38036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406021"/> 38037 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38038 </red-def:rpminfo_test> 38039 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406045" version="635"> 38040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406022"/> 38041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38042 </red-def:rpminfo_test> 38043 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sl_SI is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406046" version="635"> 38044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406022"/> 38045 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38046 </red-def:rpminfo_test> 38047 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406047" version="635"> 38048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406023"/> 38049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38050 </red-def:rpminfo_test> 38051 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-el_GR is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406048" version="635"> 38052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406023"/> 38053 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38054 </red-def:rpminfo_test> 38055 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406049" version="635"> 38056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406024"/> 38057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38058 </red-def:rpminfo_test> 38059 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-calc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406050" version="635"> 38060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406024"/> 38061 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38062 </red-def:rpminfo_test> 38063 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406051" version="635"> 38064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406025"/> 38065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38066 </red-def:rpminfo_test> 38067 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sr_CS is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406052" version="635"> 38068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406025"/> 38069 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38070 </red-def:rpminfo_test> 38071 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406053" version="635"> 38072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406026"/> 38073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38074 </red-def:rpminfo_test> 38075 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cs_CZ is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406054" version="635"> 38076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406026"/> 38077 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38078 </red-def:rpminfo_test> 38079 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406055" version="635"> 38080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406027"/> 38081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38082 </red-def:rpminfo_test> 38083 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ms_MY is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406056" version="635"> 38084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406027"/> 38085 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38086 </red-def:rpminfo_test> 38087 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406057" version="635"> 38088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406028"/> 38089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38090 </red-def:rpminfo_test> 38091 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ar is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406058" version="635"> 38092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406028"/> 38093 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38094 </red-def:rpminfo_test> 38095 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406059" version="635"> 38096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406029"/> 38097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38098 </red-def:rpminfo_test> 38099 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ru is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406060" version="635"> 38100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406029"/> 38101 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38102 </red-def:rpminfo_test> 38103 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406061" version="635"> 38104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406030"/> 38105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38106 </red-def:rpminfo_test> 38107 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-xsltfilter is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406062" version="635"> 38108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406030"/> 38109 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38110 </red-def:rpminfo_test> 38111 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406063" version="635"> 38112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406031"/> 38113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38114 </red-def:rpminfo_test> 38115 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gu_IN is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406064" version="635"> 38116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406031"/> 38117 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38118 </red-def:rpminfo_test> 38119 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406065" version="635"> 38120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406032"/> 38121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38122 </red-def:rpminfo_test> 38123 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-he_IL is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406066" version="635"> 38124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406032"/> 38125 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38126 </red-def:rpminfo_test> 38127 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406067" version="635"> 38128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406033"/> 38129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38130 </red-def:rpminfo_test> 38131 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bn is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406068" version="635"> 38132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406033"/> 38133 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38134 </red-def:rpminfo_test> 38135 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406069" version="635"> 38136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406034"/> 38137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38138 </red-def:rpminfo_test> 38139 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-math is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406070" version="635"> 38140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406034"/> 38141 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38142 </red-def:rpminfo_test> 38143 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406071" version="635"> 38144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406035"/> 38145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38146 </red-def:rpminfo_test> 38147 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cy_GB is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406072" version="635"> 38148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406035"/> 38149 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38150 </red-def:rpminfo_test> 38151 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406073" version="635"> 38152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406036"/> 38153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38154 </red-def:rpminfo_test> 38155 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-writer is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406074" version="635"> 38156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406036"/> 38157 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38158 </red-def:rpminfo_test> 38159 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406075" version="635"> 38160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406037"/> 38161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38162 </red-def:rpminfo_test> 38163 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ja_JP is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406076" version="635"> 38164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406037"/> 38165 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38166 </red-def:rpminfo_test> 38167 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406077" version="635"> 38168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406038"/> 38169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38170 </red-def:rpminfo_test> 38171 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sk_SK is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406078" version="635"> 38172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406038"/> 38173 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38174 </red-def:rpminfo_test> 38175 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406079" version="635"> 38176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406039"/> 38177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38178 </red-def:rpminfo_test> 38179 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hr_HR is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406080" version="635"> 38180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406039"/> 38181 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38182 </red-def:rpminfo_test> 38183 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406081" version="635"> 38184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406040"/> 38185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38186 </red-def:rpminfo_test> 38187 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pl_PL is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406082" version="635"> 38188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406040"/> 38189 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38190 </red-def:rpminfo_test> 38191 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406083" version="635"> 38192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406041"/> 38193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38194 </red-def:rpminfo_test> 38195 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_TW is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406084" version="635"> 38196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406041"/> 38197 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38198 </red-def:rpminfo_test> 38199 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406085" version="635"> 38200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406042"/> 38201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38202 </red-def:rpminfo_test> 38203 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-lt_LT is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406086" version="635"> 38204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406042"/> 38205 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38206 </red-def:rpminfo_test> 38207 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406087" version="635"> 38208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406043"/> 38209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38210 </red-def:rpminfo_test> 38211 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-impress is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406088" version="635"> 38212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406043"/> 38213 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38214 </red-def:rpminfo_test> 38215 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406089" version="635"> 38216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406044"/> 38217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38218 </red-def:rpminfo_test> 38219 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ko_KR is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406090" version="635"> 38220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406044"/> 38221 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38222 </red-def:rpminfo_test> 38223 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406091" version="635"> 38224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406045"/> 38225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38226 </red-def:rpminfo_test> 38227 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nb_NO is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406092" version="635"> 38228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406045"/> 38229 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38230 </red-def:rpminfo_test> 38231 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406093" version="635"> 38232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406046"/> 38233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38234 </red-def:rpminfo_test> 38235 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-it is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406094" version="635"> 38236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406046"/> 38237 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38238 </red-def:rpminfo_test> 38239 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406095" version="635"> 38240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406047"/> 38241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38242 </red-def:rpminfo_test> 38243 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pa_IN is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406096" version="635"> 38244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406047"/> 38245 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38246 </red-def:rpminfo_test> 38247 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406097" version="635"> 38248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406048"/> 38249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38250 </red-def:rpminfo_test> 38251 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ta_IN is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406098" version="635"> 38252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406048"/> 38253 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38254 </red-def:rpminfo_test> 38255 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406099" version="635"> 38256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406049"/> 38257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38258 </red-def:rpminfo_test> 38259 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-da_DK is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406100" version="635"> 38260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406049"/> 38261 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38262 </red-def:rpminfo_test> 38263 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406101" version="635"> 38264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406050"/> 38265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38266 </red-def:rpminfo_test> 38267 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-base is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406102" version="635"> 38268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406050"/> 38269 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38270 </red-def:rpminfo_test> 38271 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406103" version="635"> 38272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406051"/> 38273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38274 </red-def:rpminfo_test> 38275 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-es is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406104" version="635"> 38276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406051"/> 38277 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38278 </red-def:rpminfo_test> 38279 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406105" version="635"> 38280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406052"/> 38281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38282 </red-def:rpminfo_test> 38283 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-emailmerge is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406106" version="635"> 38284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406052"/> 38285 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38286 </red-def:rpminfo_test> 38287 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406107" version="635"> 38288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406053"/> 38289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38290 </red-def:rpminfo_test> 38291 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_BR is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406108" version="635"> 38292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406053"/> 38293 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38294 </red-def:rpminfo_test> 38295 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406109" version="635"> 38296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406054"/> 38297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38298 </red-def:rpminfo_test> 38299 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-af_ZA is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406110" version="635"> 38300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406054"/> 38301 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38302 </red-def:rpminfo_test> 38303 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406111" version="635"> 38304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406055"/> 38305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38306 </red-def:rpminfo_test> 38307 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zu_ZA is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406112" version="635"> 38308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406055"/> 38309 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38310 </red-def:rpminfo_test> 38311 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406113" version="635"> 38312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406056"/> 38313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38314 </red-def:rpminfo_test> 38315 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ga_IE is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406114" version="635"> 38316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406056"/> 38317 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38318 </red-def:rpminfo_test> 38319 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406115" version="635"> 38320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406057"/> 38321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38322 </red-def:rpminfo_test> 38323 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-testtools is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406116" version="635"> 38324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406057"/> 38325 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38326 </red-def:rpminfo_test> 38327 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406117" version="635"> 38328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406058"/> 38329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38330 </red-def:rpminfo_test> 38331 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gl_ES is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406118" version="635"> 38332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406058"/> 38333 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38334 </red-def:rpminfo_test> 38335 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406119" version="635"> 38336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406059"/> 38337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38338 </red-def:rpminfo_test> 38339 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sv is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406120" version="635"> 38340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406059"/> 38341 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38342 </red-def:rpminfo_test> 38343 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406121" version="635"> 38344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406060"/> 38345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38346 </red-def:rpminfo_test> 38347 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-draw is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406122" version="635"> 38348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406060"/> 38349 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38350 </red-def:rpminfo_test> 38351 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406123" version="635"> 38352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406061"/> 38353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38354 </red-def:rpminfo_test> 38355 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fr is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406124" version="635"> 38356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406061"/> 38357 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38358 </red-def:rpminfo_test> 38359 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406125" version="635"> 38360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406062"/> 38361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38362 </red-def:rpminfo_test> 38363 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nn_NO is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406126" version="635"> 38364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406062"/> 38365 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38366 </red-def:rpminfo_test> 38367 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.1.0" id="oval:com.redhat.rhsa:tst:20070406127" version="635"> 38368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406063"/> 38369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406005"/> 38370 </red-def:rpminfo_test> 38371 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-javafilter is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070406128" version="635"> 38372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406063"/> 38373 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38374 </red-def:rpminfo_test> 38375 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sk_SK is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406130" version="635"> 38376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406064"/> 38377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38378 </red-def:rpminfo_test> 38379 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406131" version="635"> 38380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406064"/> 38381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38382 </red-def:rpminfo_test> 38383 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_BR is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406132" version="635"> 38384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406065"/> 38385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38386 </red-def:rpminfo_test> 38387 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406133" version="635"> 38388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406065"/> 38389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38390 </red-def:rpminfo_test> 38391 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hi_IN is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406134" version="635"> 38392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406066"/> 38393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38394 </red-def:rpminfo_test> 38395 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406135" version="635"> 38396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406066"/> 38397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38398 </red-def:rpminfo_test> 38399 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cs_CZ is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406136" version="635"> 38400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406067"/> 38401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38402 </red-def:rpminfo_test> 38403 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406137" version="635"> 38404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406067"/> 38405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38406 </red-def:rpminfo_test> 38407 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nr_ZA is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406138" version="635"> 38408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406068"/> 38409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38410 </red-def:rpminfo_test> 38411 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406139" version="635"> 38412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406068"/> 38413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38414 </red-def:rpminfo_test> 38415 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ve_ZA is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406140" version="635"> 38416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406069"/> 38417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38418 </red-def:rpminfo_test> 38419 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406141" version="635"> 38420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406069"/> 38421 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38422 </red-def:rpminfo_test> 38423 <red-def:rpminfo_test check="at least one" comment="openoffice.org-graphicfilter is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406142" version="635"> 38424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406070"/> 38425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38426 </red-def:rpminfo_test> 38427 <red-def:rpminfo_test check="at least one" comment="openoffice.org-graphicfilter is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406143" version="635"> 38428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406070"/> 38429 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38430 </red-def:rpminfo_test> 38431 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tr_TR is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406144" version="635"> 38432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406071"/> 38433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38434 </red-def:rpminfo_test> 38435 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406145" version="635"> 38436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406071"/> 38437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38438 </red-def:rpminfo_test> 38439 <red-def:rpminfo_test check="at least one" comment="openoffice.org-writer is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406146" version="635"> 38440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406072"/> 38441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38442 </red-def:rpminfo_test> 38443 <red-def:rpminfo_test check="at least one" comment="openoffice.org-writer is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406147" version="635"> 38444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406072"/> 38445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38446 </red-def:rpminfo_test> 38447 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nb_NO is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406148" version="635"> 38448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406073"/> 38449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38450 </red-def:rpminfo_test> 38451 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406149" version="635"> 38452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406073"/> 38453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38454 </red-def:rpminfo_test> 38455 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ss_ZA is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406150" version="635"> 38456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406074"/> 38457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38458 </red-def:rpminfo_test> 38459 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406151" version="635"> 38460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406074"/> 38461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38462 </red-def:rpminfo_test> 38463 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gl_ES is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406152" version="635"> 38464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406075"/> 38465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38466 </red-def:rpminfo_test> 38467 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406153" version="635"> 38468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406075"/> 38469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38470 </red-def:rpminfo_test> 38471 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_CN is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406154" version="635"> 38472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406076"/> 38473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38474 </red-def:rpminfo_test> 38475 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406155" version="635"> 38476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406076"/> 38477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38478 </red-def:rpminfo_test> 38479 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ga_IE is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406156" version="635"> 38480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406077"/> 38481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38482 </red-def:rpminfo_test> 38483 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406157" version="635"> 38484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406077"/> 38485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38486 </red-def:rpminfo_test> 38487 <red-def:rpminfo_test check="at least one" comment="openoffice.org-testtools is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406158" version="635"> 38488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406078"/> 38489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38490 </red-def:rpminfo_test> 38491 <red-def:rpminfo_test check="at least one" comment="openoffice.org-testtools is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406159" version="635"> 38492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406078"/> 38493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38494 </red-def:rpminfo_test> 38495 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hu_HU is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406160" version="635"> 38496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406079"/> 38497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38498 </red-def:rpminfo_test> 38499 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406161" version="635"> 38500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406079"/> 38501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38502 </red-def:rpminfo_test> 38503 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hr_HR is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406162" version="635"> 38504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406080"/> 38505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38506 </red-def:rpminfo_test> 38507 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406163" version="635"> 38508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406080"/> 38509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38510 </red-def:rpminfo_test> 38511 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ca_ES is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406164" version="635"> 38512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406081"/> 38513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38514 </red-def:rpminfo_test> 38515 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406165" version="635"> 38516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406081"/> 38517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38518 </red-def:rpminfo_test> 38519 <red-def:rpminfo_test check="at least one" comment="openoffice.org-math is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406166" version="635"> 38520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406082"/> 38521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38522 </red-def:rpminfo_test> 38523 <red-def:rpminfo_test check="at least one" comment="openoffice.org-math is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406167" version="635"> 38524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406082"/> 38525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38526 </red-def:rpminfo_test> 38527 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gu_IN is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406168" version="635"> 38528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406083"/> 38529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38530 </red-def:rpminfo_test> 38531 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406169" version="635"> 38532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406083"/> 38533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38534 </red-def:rpminfo_test> 38535 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ms_MY is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406170" version="635"> 38536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406084"/> 38537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38538 </red-def:rpminfo_test> 38539 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406171" version="635"> 38540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406084"/> 38541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38542 </red-def:rpminfo_test> 38543 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ko_KR is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406172" version="635"> 38544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406085"/> 38545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38546 </red-def:rpminfo_test> 38547 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406173" version="635"> 38548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406085"/> 38549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38550 </red-def:rpminfo_test> 38551 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fr is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406174" version="635"> 38552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406086"/> 38553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38554 </red-def:rpminfo_test> 38555 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fr is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406175" version="635"> 38556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406086"/> 38557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38558 </red-def:rpminfo_test> 38559 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cy_GB is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406176" version="635"> 38560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406087"/> 38561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38562 </red-def:rpminfo_test> 38563 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406177" version="635"> 38564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406087"/> 38565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38566 </red-def:rpminfo_test> 38567 <red-def:rpminfo_test check="at least one" comment="openoffice.org-xsltfilter is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406178" version="635"> 38568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406088"/> 38569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38570 </red-def:rpminfo_test> 38571 <red-def:rpminfo_test check="at least one" comment="openoffice.org-xsltfilter is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406179" version="635"> 38572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406088"/> 38573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38574 </red-def:rpminfo_test> 38575 <red-def:rpminfo_test check="at least one" comment="openoffice.org-base is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406180" version="635"> 38576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406089"/> 38577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38578 </red-def:rpminfo_test> 38579 <red-def:rpminfo_test check="at least one" comment="openoffice.org-base is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406181" version="635"> 38580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406089"/> 38581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38582 </red-def:rpminfo_test> 38583 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-xh_ZA is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406182" version="635"> 38584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406090"/> 38585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38586 </red-def:rpminfo_test> 38587 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406183" version="635"> 38588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406090"/> 38589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38590 </red-def:rpminfo_test> 38591 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-lt_LT is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406184" version="635"> 38592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406091"/> 38593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38594 </red-def:rpminfo_test> 38595 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406185" version="635"> 38596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406091"/> 38597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38598 </red-def:rpminfo_test> 38599 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nso_ZA is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406186" version="635"> 38600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406092"/> 38601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38602 </red-def:rpminfo_test> 38603 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406187" version="635"> 38604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406092"/> 38605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38606 </red-def:rpminfo_test> 38607 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ja_JP is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406188" version="635"> 38608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406093"/> 38609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38610 </red-def:rpminfo_test> 38611 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406189" version="635"> 38612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406093"/> 38613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38614 </red-def:rpminfo_test> 38615 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tn_ZA is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406190" version="635"> 38616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406094"/> 38617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38618 </red-def:rpminfo_test> 38619 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406191" version="635"> 38620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406094"/> 38621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38622 </red-def:rpminfo_test> 38623 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-mr_IN is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406192" version="635"> 38624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406095"/> 38625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38626 </red-def:rpminfo_test> 38627 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406193" version="635"> 38628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406095"/> 38629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38630 </red-def:rpminfo_test> 38631 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-te_IN is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406194" version="635"> 38632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406096"/> 38633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38634 </red-def:rpminfo_test> 38635 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406195" version="635"> 38636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406096"/> 38637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38638 </red-def:rpminfo_test> 38639 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-it is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406196" version="635"> 38640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406097"/> 38641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38642 </red-def:rpminfo_test> 38643 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-it is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406197" version="635"> 38644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406097"/> 38645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38646 </red-def:rpminfo_test> 38647 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-et_EE is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406198" version="635"> 38648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406098"/> 38649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38650 </red-def:rpminfo_test> 38651 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406199" version="635"> 38652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406098"/> 38653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38654 </red-def:rpminfo_test> 38655 <red-def:rpminfo_test check="at least one" comment="openoffice.org-emailmerge is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406200" version="635"> 38656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406099"/> 38657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38658 </red-def:rpminfo_test> 38659 <red-def:rpminfo_test check="at least one" comment="openoffice.org-emailmerge is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406201" version="635"> 38660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406099"/> 38661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38662 </red-def:rpminfo_test> 38663 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_PT is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406202" version="635"> 38664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406100"/> 38665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38666 </red-def:rpminfo_test> 38667 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406203" version="635"> 38668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406100"/> 38669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38670 </red-def:rpminfo_test> 38671 <red-def:rpminfo_test check="at least one" comment="openoffice.org-draw is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406204" version="635"> 38672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406101"/> 38673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38674 </red-def:rpminfo_test> 38675 <red-def:rpminfo_test check="at least one" comment="openoffice.org-draw is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406205" version="635"> 38676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406101"/> 38677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38678 </red-def:rpminfo_test> 38679 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nl is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406206" version="635"> 38680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406102"/> 38681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38682 </red-def:rpminfo_test> 38683 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406207" version="635"> 38684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406102"/> 38685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38686 </red-def:rpminfo_test> 38687 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zu_ZA is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406208" version="635"> 38688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406103"/> 38689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38690 </red-def:rpminfo_test> 38691 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406209" version="635"> 38692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406103"/> 38693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38694 </red-def:rpminfo_test> 38695 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bn is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406210" version="635"> 38696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406104"/> 38697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38698 </red-def:rpminfo_test> 38699 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bn is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406211" version="635"> 38700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406104"/> 38701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38702 </red-def:rpminfo_test> 38703 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-as_IN is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406212" version="635"> 38704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406105"/> 38705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38706 </red-def:rpminfo_test> 38707 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406213" version="635"> 38708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406105"/> 38709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38710 </red-def:rpminfo_test> 38711 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pa_IN is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406214" version="635"> 38712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406106"/> 38713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38714 </red-def:rpminfo_test> 38715 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406215" version="635"> 38716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406106"/> 38717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38718 </red-def:rpminfo_test> 38719 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ar is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406216" version="635"> 38720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406107"/> 38721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38722 </red-def:rpminfo_test> 38723 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ar is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406217" version="635"> 38724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406107"/> 38725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38726 </red-def:rpminfo_test> 38727 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_TW is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406218" version="635"> 38728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406108"/> 38729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38730 </red-def:rpminfo_test> 38731 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406219" version="635"> 38732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406108"/> 38733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38734 </red-def:rpminfo_test> 38735 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-de is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406220" version="635"> 38736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406109"/> 38737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38738 </red-def:rpminfo_test> 38739 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-de is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406221" version="635"> 38740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406109"/> 38741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38742 </red-def:rpminfo_test> 38743 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pl_PL is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406222" version="635"> 38744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406110"/> 38745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38746 </red-def:rpminfo_test> 38747 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406223" version="635"> 38748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406110"/> 38749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38750 </red-def:rpminfo_test> 38751 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nn_NO is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406224" version="635"> 38752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406111"/> 38753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38754 </red-def:rpminfo_test> 38755 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406225" version="635"> 38756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406111"/> 38757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38758 </red-def:rpminfo_test> 38759 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ta_IN is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406226" version="635"> 38760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406112"/> 38761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38762 </red-def:rpminfo_test> 38763 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406227" version="635"> 38764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406112"/> 38765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38766 </red-def:rpminfo_test> 38767 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-da_DK is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406228" version="635"> 38768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406113"/> 38769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38770 </red-def:rpminfo_test> 38771 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406229" version="635"> 38772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406113"/> 38773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38774 </red-def:rpminfo_test> 38775 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ml_IN is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406230" version="635"> 38776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406114"/> 38777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38778 </red-def:rpminfo_test> 38779 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406231" version="635"> 38780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406114"/> 38781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38782 </red-def:rpminfo_test> 38783 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sr_CS is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406232" version="635"> 38784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406115"/> 38785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38786 </red-def:rpminfo_test> 38787 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406233" version="635"> 38788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406115"/> 38789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38790 </red-def:rpminfo_test> 38791 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-th_TH is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406234" version="635"> 38792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406116"/> 38793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38794 </red-def:rpminfo_test> 38795 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406235" version="635"> 38796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406116"/> 38797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38798 </red-def:rpminfo_test> 38799 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ur is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406236" version="635"> 38800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406117"/> 38801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38802 </red-def:rpminfo_test> 38803 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ur is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406237" version="635"> 38804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406117"/> 38805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38806 </red-def:rpminfo_test> 38807 <red-def:rpminfo_test check="at least one" comment="openoffice.org-pyuno is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406238" version="635"> 38808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406118"/> 38809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38810 </red-def:rpminfo_test> 38811 <red-def:rpminfo_test check="at least one" comment="openoffice.org-pyuno is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406239" version="635"> 38812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406118"/> 38813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38814 </red-def:rpminfo_test> 38815 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bg_BG is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406240" version="635"> 38816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406119"/> 38817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38818 </red-def:rpminfo_test> 38819 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406241" version="635"> 38820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406119"/> 38821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38822 </red-def:rpminfo_test> 38823 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-he_IL is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406242" version="635"> 38824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406120"/> 38825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38826 </red-def:rpminfo_test> 38827 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406243" version="635"> 38828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406120"/> 38829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38830 </red-def:rpminfo_test> 38831 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-el_GR is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406244" version="635"> 38832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406121"/> 38833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38834 </red-def:rpminfo_test> 38835 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406245" version="635"> 38836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406121"/> 38837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38838 </red-def:rpminfo_test> 38839 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-af_ZA is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406246" version="635"> 38840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406122"/> 38841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38842 </red-def:rpminfo_test> 38843 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406247" version="635"> 38844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406122"/> 38845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38846 </red-def:rpminfo_test> 38847 <red-def:rpminfo_test check="at least one" comment="openoffice.org-core is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406248" version="635"> 38848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406123"/> 38849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38850 </red-def:rpminfo_test> 38851 <red-def:rpminfo_test check="at least one" comment="openoffice.org-core is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406249" version="635"> 38852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406123"/> 38853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38854 </red-def:rpminfo_test> 38855 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-or_IN is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406250" version="635"> 38856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406124"/> 38857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38858 </red-def:rpminfo_test> 38859 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406251" version="635"> 38860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406124"/> 38861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38862 </red-def:rpminfo_test> 38863 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ts_ZA is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406252" version="635"> 38864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406125"/> 38865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38866 </red-def:rpminfo_test> 38867 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406253" version="635"> 38868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406125"/> 38869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38870 </red-def:rpminfo_test> 38871 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fi_FI is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406254" version="635"> 38872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406126"/> 38873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38874 </red-def:rpminfo_test> 38875 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406255" version="635"> 38876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406126"/> 38877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38878 </red-def:rpminfo_test> 38879 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-eu_ES is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406256" version="635"> 38880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406127"/> 38881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38882 </red-def:rpminfo_test> 38883 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406257" version="635"> 38884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406127"/> 38885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38886 </red-def:rpminfo_test> 38887 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-es is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406258" version="635"> 38888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406128"/> 38889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38890 </red-def:rpminfo_test> 38891 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-es is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406259" version="635"> 38892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406128"/> 38893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38894 </red-def:rpminfo_test> 38895 <red-def:rpminfo_test check="at least one" comment="openoffice.org-impress is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406260" version="635"> 38896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406129"/> 38897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38898 </red-def:rpminfo_test> 38899 <red-def:rpminfo_test check="at least one" comment="openoffice.org-impress is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406261" version="635"> 38900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406129"/> 38901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38902 </red-def:rpminfo_test> 38903 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sv is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406262" version="635"> 38904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406130"/> 38905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38906 </red-def:rpminfo_test> 38907 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sv is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406263" version="635"> 38908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406130"/> 38909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38910 </red-def:rpminfo_test> 38911 <red-def:rpminfo_test check="at least one" comment="openoffice.org-calc is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406264" version="635"> 38912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406131"/> 38913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38914 </red-def:rpminfo_test> 38915 <red-def:rpminfo_test check="at least one" comment="openoffice.org-calc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406265" version="635"> 38916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406131"/> 38917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38918 </red-def:rpminfo_test> 38919 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sl_SI is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406266" version="635"> 38920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406132"/> 38921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38922 </red-def:rpminfo_test> 38923 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406267" version="635"> 38924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406132"/> 38925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38926 </red-def:rpminfo_test> 38927 <red-def:rpminfo_test check="at least one" comment="openoffice.org-javafilter is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406268" version="635"> 38928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406133"/> 38929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38930 </red-def:rpminfo_test> 38931 <red-def:rpminfo_test check="at least one" comment="openoffice.org-javafilter is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406269" version="635"> 38932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406133"/> 38933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38934 </red-def:rpminfo_test> 38935 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-kn_IN is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406270" version="635"> 38936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406134"/> 38937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38938 </red-def:rpminfo_test> 38939 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406271" version="635"> 38940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406134"/> 38941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38942 </red-def:rpminfo_test> 38943 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-st_ZA is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406272" version="635"> 38944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406135"/> 38945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38946 </red-def:rpminfo_test> 38947 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406273" version="635"> 38948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406135"/> 38949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38950 </red-def:rpminfo_test> 38951 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ru is earlier than 1:2.0.4-5.4.17.2" id="oval:com.redhat.rhsa:tst:20070406274" version="635"> 38952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406136"/> 38953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070406007"/> 38954 </red-def:rpminfo_test> 38955 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ru is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070406275" version="635"> 38956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406136"/> 38957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 38958 </red-def:rpminfo_test> 38959 <red-def:rpminfo_test check="at least one" comment="openldap is earlier than 0:2.0.27-23" id="oval:com.redhat.rhsa:tst:20070430001" version="632"> 38960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070430001"/> 38961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070430001"/> 38962 </red-def:rpminfo_test> 38963 <red-def:rpminfo_test check="at least one" comment="openldap is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070430002" version="632"> 38964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070430001"/> 38965 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38966 </red-def:rpminfo_test> 38967 <red-def:rpminfo_test check="at least one" comment="openldap-clients is earlier than 0:2.0.27-23" id="oval:com.redhat.rhsa:tst:20070430003" version="632"> 38968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070430002"/> 38969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070430003"/> 38970 </red-def:rpminfo_test> 38971 <red-def:rpminfo_test check="at least one" comment="openldap-clients is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070430004" version="632"> 38972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070430002"/> 38973 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38974 </red-def:rpminfo_test> 38975 <red-def:rpminfo_test check="at least one" comment="openldap-devel is earlier than 0:2.0.27-23" id="oval:com.redhat.rhsa:tst:20070430005" version="632"> 38976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070430003"/> 38977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070430003"/> 38978 </red-def:rpminfo_test> 38979 <red-def:rpminfo_test check="at least one" comment="openldap-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070430006" version="632"> 38980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070430003"/> 38981 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38982 </red-def:rpminfo_test> 38983 <red-def:rpminfo_test check="at least one" comment="openldap-servers is earlier than 0:2.0.27-23" id="oval:com.redhat.rhsa:tst:20070430007" version="632"> 38984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070430004"/> 38985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070430003"/> 38986 </red-def:rpminfo_test> 38987 <red-def:rpminfo_test check="at least one" comment="openldap-servers is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070430008" version="632"> 38988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070430004"/> 38989 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38990 </red-def:rpminfo_test> 38991 <red-def:rpminfo_test check="at least one" comment="shadow-utils is earlier than 2:4.0.3-29.RHEL3" id="oval:com.redhat.rhsa:tst:20070431001" version="634"> 38992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070431001"/> 38993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070431001"/> 38994 </red-def:rpminfo_test> 38995 <red-def:rpminfo_test check="at least one" comment="shadow-utils is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070431002" version="634"> 38996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070431001"/> 38997 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 38998 </red-def:rpminfo_test> 38999 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-50.EL" id="oval:com.redhat.rhsa:tst:20070436001" version="634"> 39000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 39001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070436001"/> 39002 </red-def:rpminfo_test> 39003 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-50.EL" id="oval:com.redhat.rhsa:tst:20070436003" version="634"> 39004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 39005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070436001"/> 39006 </red-def:rpminfo_test> 39007 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-50.EL" id="oval:com.redhat.rhsa:tst:20070436005" version="634"> 39008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 39009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070436003"/> 39010 </red-def:rpminfo_test> 39011 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-50.EL" id="oval:com.redhat.rhsa:tst:20070436007" version="634"> 39012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 39013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070436003"/> 39014 </red-def:rpminfo_test> 39015 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-50.EL" id="oval:com.redhat.rhsa:tst:20070436009" version="634"> 39016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 39017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070436004"/> 39018 </red-def:rpminfo_test> 39019 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-50.EL" id="oval:com.redhat.rhsa:tst:20070436011" version="634"> 39020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 39021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070436004"/> 39022 </red-def:rpminfo_test> 39023 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-50.EL" id="oval:com.redhat.rhsa:tst:20070436013" version="634"> 39024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 39025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070436005"/> 39026 </red-def:rpminfo_test> 39027 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-50.EL" id="oval:com.redhat.rhsa:tst:20070436015" version="634"> 39028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 39029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070436005"/> 39030 </red-def:rpminfo_test> 39031 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-50.EL" id="oval:com.redhat.rhsa:tst:20070436017" version="634"> 39032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 39033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070436006"/> 39034 </red-def:rpminfo_test> 39035 <red-def:rpminfo_test check="at least one" comment="pam-devel is earlier than 0:0.75-72" id="oval:com.redhat.rhsa:tst:20070465001" version="635"> 39036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070465001"/> 39037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070465001"/> 39038 </red-def:rpminfo_test> 39039 <red-def:rpminfo_test check="at least one" comment="pam-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070465002" version="635"> 39040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070465001"/> 39041 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39042 </red-def:rpminfo_test> 39043 <red-def:rpminfo_test check="at least one" comment="pam is earlier than 0:0.75-72" id="oval:com.redhat.rhsa:tst:20070465003" version="635"> 39044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070465002"/> 39045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070465001"/> 39046 </red-def:rpminfo_test> 39047 <red-def:rpminfo_test check="at least one" comment="pam is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070465004" version="635"> 39048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070465002"/> 39049 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39050 </red-def:rpminfo_test> 39051 <red-def:rpminfo_test check="at least one" comment="cdrecord is earlier than 8:2.01.0.a32-0.EL3.6" id="oval:com.redhat.rhsa:tst:20070465005" version="635"> 39052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070465003"/> 39053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070465003"/> 39054 </red-def:rpminfo_test> 39055 <red-def:rpminfo_test check="at least one" comment="cdrecord is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070465006" version="635"> 39056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070465003"/> 39057 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39058 </red-def:rpminfo_test> 39059 <red-def:rpminfo_test check="at least one" comment="cdrecord-devel is earlier than 8:2.01.0.a32-0.EL3.6" id="oval:com.redhat.rhsa:tst:20070465007" version="635"> 39060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070465004"/> 39061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070465003"/> 39062 </red-def:rpminfo_test> 39063 <red-def:rpminfo_test check="at least one" comment="cdrecord-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070465008" version="635"> 39064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070465004"/> 39065 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39066 </red-def:rpminfo_test> 39067 <red-def:rpminfo_test check="at least one" comment="mkisofs is earlier than 8:2.01.0.a32-0.EL3.6" id="oval:com.redhat.rhsa:tst:20070465009" version="635"> 39068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070465005"/> 39069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070465003"/> 39070 </red-def:rpminfo_test> 39071 <red-def:rpminfo_test check="at least one" comment="mkisofs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070465010" version="635"> 39072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070465005"/> 39073 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39074 </red-def:rpminfo_test> 39075 <red-def:rpminfo_test check="at least one" comment="gdb is earlier than 0:6.3.0.0-1.138.el3" id="oval:com.redhat.rhsa:tst:20070469001" version="632"> 39076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070469001"/> 39077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070469001"/> 39078 </red-def:rpminfo_test> 39079 <red-def:rpminfo_test check="at least one" comment="gdb is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070469002" version="632"> 39080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070469001"/> 39081 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39082 </red-def:rpminfo_test> 39083 <red-def:rpminfo_test check="at least one" comment="gcc-objc is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473001" version="632"> 39084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473001"/> 39085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473001"/> 39086 </red-def:rpminfo_test> 39087 <red-def:rpminfo_test check="at least one" comment="gcc-objc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473002" version="632"> 39088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473001"/> 39089 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39090 </red-def:rpminfo_test> 39091 <red-def:rpminfo_test check="at least one" comment="gcc-c++ is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473003" version="632"> 39092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473002"/> 39093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473001"/> 39094 </red-def:rpminfo_test> 39095 <red-def:rpminfo_test check="at least one" comment="gcc-c++ is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473004" version="632"> 39096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473002"/> 39097 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39098 </red-def:rpminfo_test> 39099 <red-def:rpminfo_test check="at least one" comment="libgcj is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473005" version="632"> 39100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473003"/> 39101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473003"/> 39102 </red-def:rpminfo_test> 39103 <red-def:rpminfo_test check="at least one" comment="libgcj is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473006" version="632"> 39104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473003"/> 39105 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39106 </red-def:rpminfo_test> 39107 <red-def:rpminfo_test check="at least one" comment="libgnat is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473007" version="632"> 39108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473004"/> 39109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473004"/> 39110 </red-def:rpminfo_test> 39111 <red-def:rpminfo_test check="at least one" comment="libgnat is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473008" version="632"> 39112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473004"/> 39113 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39114 </red-def:rpminfo_test> 39115 <red-def:rpminfo_test check="at least one" comment="libobjc is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473009" version="632"> 39116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473005"/> 39117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473003"/> 39118 </red-def:rpminfo_test> 39119 <red-def:rpminfo_test check="at least one" comment="libobjc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473010" version="632"> 39120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473005"/> 39121 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39122 </red-def:rpminfo_test> 39123 <red-def:rpminfo_test check="at least one" comment="libf2c is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473011" version="632"> 39124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473006"/> 39125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473003"/> 39126 </red-def:rpminfo_test> 39127 <red-def:rpminfo_test check="at least one" comment="libf2c is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473012" version="632"> 39128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473006"/> 39129 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39130 </red-def:rpminfo_test> 39131 <red-def:rpminfo_test check="at least one" comment="gcc is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473013" version="632"> 39132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473007"/> 39133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473001"/> 39134 </red-def:rpminfo_test> 39135 <red-def:rpminfo_test check="at least one" comment="gcc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473014" version="632"> 39136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473007"/> 39137 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39138 </red-def:rpminfo_test> 39139 <red-def:rpminfo_test check="at least one" comment="gcc-g77 is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473015" version="632"> 39140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473008"/> 39141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473001"/> 39142 </red-def:rpminfo_test> 39143 <red-def:rpminfo_test check="at least one" comment="gcc-g77 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473016" version="632"> 39144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473008"/> 39145 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39146 </red-def:rpminfo_test> 39147 <red-def:rpminfo_test check="at least one" comment="libgcc is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473017" version="632"> 39148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473009"/> 39149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473003"/> 39150 </red-def:rpminfo_test> 39151 <red-def:rpminfo_test check="at least one" comment="libgcc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473018" version="632"> 39152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473009"/> 39153 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39154 </red-def:rpminfo_test> 39155 <red-def:rpminfo_test check="at least one" comment="gcc-java is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473019" version="632"> 39156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473010"/> 39157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473001"/> 39158 </red-def:rpminfo_test> 39159 <red-def:rpminfo_test check="at least one" comment="gcc-java is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473020" version="632"> 39160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473010"/> 39161 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39162 </red-def:rpminfo_test> 39163 <red-def:rpminfo_test check="at least one" comment="libstdc++-devel is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473021" version="632"> 39164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473011"/> 39165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473003"/> 39166 </red-def:rpminfo_test> 39167 <red-def:rpminfo_test check="at least one" comment="libstdc++-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473022" version="632"> 39168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473011"/> 39169 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39170 </red-def:rpminfo_test> 39171 <red-def:rpminfo_test check="at least one" comment="libgcj-devel is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473023" version="632"> 39172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473012"/> 39173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473001"/> 39174 </red-def:rpminfo_test> 39175 <red-def:rpminfo_test check="at least one" comment="libgcj-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473024" version="632"> 39176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473012"/> 39177 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39178 </red-def:rpminfo_test> 39179 <red-def:rpminfo_test check="at least one" comment="gcc-gnat is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473025" version="632"> 39180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473013"/> 39181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473004"/> 39182 </red-def:rpminfo_test> 39183 <red-def:rpminfo_test check="at least one" comment="gcc-gnat is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473026" version="632"> 39184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473013"/> 39185 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39186 </red-def:rpminfo_test> 39187 <red-def:rpminfo_test check="at least one" comment="cpp is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473027" version="632"> 39188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473014"/> 39189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473001"/> 39190 </red-def:rpminfo_test> 39191 <red-def:rpminfo_test check="at least one" comment="cpp is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473028" version="632"> 39192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473014"/> 39193 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39194 </red-def:rpminfo_test> 39195 <red-def:rpminfo_test check="at least one" comment="libstdc++ is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473029" version="632"> 39196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473015"/> 39197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473003"/> 39198 </red-def:rpminfo_test> 39199 <red-def:rpminfo_test check="at least one" comment="libstdc++ is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473030" version="632"> 39200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473015"/> 39201 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39202 </red-def:rpminfo_test> 39203 <red-def:rpminfo_test check="at least one" comment="gcc-c++-ppc32 is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473031" version="632"> 39204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473016"/> 39205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473005"/> 39206 </red-def:rpminfo_test> 39207 <red-def:rpminfo_test check="at least one" comment="gcc-c++-ppc32 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473032" version="632"> 39208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473016"/> 39209 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39210 </red-def:rpminfo_test> 39211 <red-def:rpminfo_test check="at least one" comment="gcc-ppc32 is earlier than 0:3.2.3-59" id="oval:com.redhat.rhsa:tst:20070473033" version="632"> 39212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473017"/> 39213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070473005"/> 39214 </red-def:rpminfo_test> 39215 <red-def:rpminfo_test check="at least one" comment="gcc-ppc32 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070473034" version="632"> 39216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473017"/> 39217 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39218 </red-def:rpminfo_test> 39219 <red-def:rpminfo_test check="at least one" comment="kdebase-devel is earlier than 6:3.1.3-5.16" id="oval:com.redhat.rhsa:tst:20070494001" version="632"> 39220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576002"/> 39221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070494001"/> 39222 </red-def:rpminfo_test> 39223 <red-def:rpminfo_test check="at least one" comment="kdebase is earlier than 6:3.1.3-5.16" id="oval:com.redhat.rhsa:tst:20070494003" version="632"> 39224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576001"/> 39225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070494003"/> 39226 </red-def:rpminfo_test> 39227 <red-def:rpminfo_test check="at least one" comment="kdebase-devel is earlier than 6:3.3.1-5.19.rhel4" id="oval:com.redhat.rhsa:tst:20070494006" version="632"> 39228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576002"/> 39229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070494005"/> 39230 </red-def:rpminfo_test> 39231 <red-def:rpminfo_test check="at least one" comment="kdebase is earlier than 6:3.3.1-5.19.rhel4" id="oval:com.redhat.rhsa:tst:20070494007" version="632"> 39232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576001"/> 39233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070494006"/> 39234 </red-def:rpminfo_test> 39235 <red-def:rpminfo_test check="at least one" comment="kdebase is earlier than 6:3.5.4-13.6.el5" id="oval:com.redhat.rhsa:tst:20070494009" version="632"> 39236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576001"/> 39237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070494008"/> 39238 </red-def:rpminfo_test> 39239 <red-def:rpminfo_test check="at least one" comment="kdebase is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070494010" version="632"> 39240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576001"/> 39241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39242 </red-def:rpminfo_test> 39243 <red-def:rpminfo_test check="at least one" comment="kdebase-devel is earlier than 6:3.5.4-13.6.el5" id="oval:com.redhat.rhsa:tst:20070494011" version="632"> 39244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576002"/> 39245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070494008"/> 39246 </red-def:rpminfo_test> 39247 <red-def:rpminfo_test check="at least one" comment="kdebase-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070494012" version="632"> 39248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060576002"/> 39249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39250 </red-def:rpminfo_test> 39251 <red-def:rpminfo_test check="at least one" comment="evolution-devel is earlier than 0:1.4.5-21.el3" id="oval:com.redhat.rhsa:tst:20070509001" version="633"> 39252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353001"/> 39253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070509001"/> 39254 </red-def:rpminfo_test> 39255 <red-def:rpminfo_test check="at least one" comment="evolution is earlier than 0:1.4.5-21.el3" id="oval:com.redhat.rhsa:tst:20070509003" version="633"> 39256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353002"/> 39257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070509001"/> 39258 </red-def:rpminfo_test> 39259 <red-def:rpminfo_test check="at least one" comment="evolution is earlier than 0:2.0.2-35.0.4.el4" id="oval:com.redhat.rhsa:tst:20070509006" version="633"> 39260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353002"/> 39261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070509004"/> 39262 </red-def:rpminfo_test> 39263 <red-def:rpminfo_test check="at least one" comment="evolution-devel is earlier than 0:2.0.2-35.0.4.el4" id="oval:com.redhat.rhsa:tst:20070509007" version="633"> 39264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353001"/> 39265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070509004"/> 39266 </red-def:rpminfo_test> 39267 <red-def:rpminfo_test check="at least one" comment="gimp-perl is earlier than 1:1.2.3-20.9.el3" id="oval:com.redhat.rhsa:tst:20070513001" version="638"> 39268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343003"/> 39269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070513001"/> 39270 </red-def:rpminfo_test> 39271 <red-def:rpminfo_test check="at least one" comment="gimp is earlier than 1:1.2.3-20.9.el3" id="oval:com.redhat.rhsa:tst:20070513003" version="638"> 39272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343001"/> 39273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070513001"/> 39274 </red-def:rpminfo_test> 39275 <red-def:rpminfo_test check="at least one" comment="gimp-devel is earlier than 1:1.2.3-20.9.el3" id="oval:com.redhat.rhsa:tst:20070513005" version="638"> 39276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343002"/> 39277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070513001"/> 39278 </red-def:rpminfo_test> 39279 <red-def:rpminfo_test check="at least one" comment="gimp-devel is earlier than 1:2.0.5-7.0.7.el4" id="oval:com.redhat.rhsa:tst:20070513008" version="638"> 39280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343002"/> 39281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070513004"/> 39282 </red-def:rpminfo_test> 39283 <red-def:rpminfo_test check="at least one" comment="gimp is earlier than 1:2.0.5-7.0.7.el4" id="oval:com.redhat.rhsa:tst:20070513009" version="638"> 39284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343001"/> 39285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070513004"/> 39286 </red-def:rpminfo_test> 39287 <red-def:rpminfo_test check="at least one" comment="gimp-devel is earlier than 2:2.2.13-2.0.7.el5" id="oval:com.redhat.rhsa:tst:20070513011" version="638"> 39288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343002"/> 39289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070513006"/> 39290 </red-def:rpminfo_test> 39291 <red-def:rpminfo_test check="at least one" comment="gimp-libs is earlier than 2:2.2.13-2.0.7.el5" id="oval:com.redhat.rhsa:tst:20070513013" version="638"> 39292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343005"/> 39293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070513006"/> 39294 </red-def:rpminfo_test> 39295 <red-def:rpminfo_test check="at least one" comment="gimp is earlier than 2:2.2.13-2.0.7.el5" id="oval:com.redhat.rhsa:tst:20070513015" version="638"> 39296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070343001"/> 39297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070513008"/> 39298 </red-def:rpminfo_test> 39299 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.46-67.ent" id="oval:com.redhat.rhsa:tst:20070533001" version="633"> 39300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 39301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070533001"/> 39302 </red-def:rpminfo_test> 39303 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.46-67.ent" id="oval:com.redhat.rhsa:tst:20070533003" version="633"> 39304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 39305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070533003"/> 39306 </red-def:rpminfo_test> 39307 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.46-67.ent" id="oval:com.redhat.rhsa:tst:20070533005" version="633"> 39308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 39309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070533001"/> 39310 </red-def:rpminfo_test> 39311 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.46-68.ent" id="oval:com.redhat.rhsa:tst:20070662001" version="632"> 39312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 39313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070662001"/> 39314 </red-def:rpminfo_test> 39315 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.46-68.ent" id="oval:com.redhat.rhsa:tst:20070662003" version="632"> 39316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 39317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070662003"/> 39318 </red-def:rpminfo_test> 39319 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.46-68.ent" id="oval:com.redhat.rhsa:tst:20070662005" version="632"> 39320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 39321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070662001"/> 39322 </red-def:rpminfo_test> 39323 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.52-32.3.ent" id="oval:com.redhat.rhsa:tst:20070662008" version="632"> 39324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 39325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070662005"/> 39326 </red-def:rpminfo_test> 39327 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.52-32.3.ent" id="oval:com.redhat.rhsa:tst:20070662009" version="632"> 39328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 39329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070662005"/> 39330 </red-def:rpminfo_test> 39331 <red-def:rpminfo_test check="at least one" comment="httpd-suexec is earlier than 0:2.0.52-32.3.ent" id="oval:com.redhat.rhsa:tst:20070662010" version="632"> 39332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159005"/> 39333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070662005"/> 39334 </red-def:rpminfo_test> 39335 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.52-32.3.ent" id="oval:com.redhat.rhsa:tst:20070662012" version="632"> 39336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 39337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070662006"/> 39338 </red-def:rpminfo_test> 39339 <red-def:rpminfo_test check="at least one" comment="httpd-manual is earlier than 0:2.0.52-32.3.ent" id="oval:com.redhat.rhsa:tst:20070662013" version="632"> 39340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159006"/> 39341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070662005"/> 39342 </red-def:rpminfo_test> 39343 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-51.EL" id="oval:com.redhat.rhsa:tst:20070671001" version="632"> 39344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 39345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070671001"/> 39346 </red-def:rpminfo_test> 39347 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-51.EL" id="oval:com.redhat.rhsa:tst:20070671003" version="632"> 39348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 39349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070671001"/> 39350 </red-def:rpminfo_test> 39351 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-51.EL" id="oval:com.redhat.rhsa:tst:20070671005" version="632"> 39352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 39353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070671003"/> 39354 </red-def:rpminfo_test> 39355 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-51.EL" id="oval:com.redhat.rhsa:tst:20070671007" version="632"> 39356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 39357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070671003"/> 39358 </red-def:rpminfo_test> 39359 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-51.EL" id="oval:com.redhat.rhsa:tst:20070671009" version="632"> 39360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 39361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070671004"/> 39362 </red-def:rpminfo_test> 39363 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-51.EL" id="oval:com.redhat.rhsa:tst:20070671011" version="632"> 39364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 39365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070671004"/> 39366 </red-def:rpminfo_test> 39367 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-51.EL" id="oval:com.redhat.rhsa:tst:20070671013" version="632"> 39368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 39369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070671005"/> 39370 </red-def:rpminfo_test> 39371 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-51.EL" id="oval:com.redhat.rhsa:tst:20070671015" version="632"> 39372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 39373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070671006"/> 39374 </red-def:rpminfo_test> 39375 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-51.EL" id="oval:com.redhat.rhsa:tst:20070671017" version="632"> 39376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 39377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070671005"/> 39378 </red-def:rpminfo_test> 39379 <red-def:rpminfo_test check="at least one" comment="perl-Net-DNS is earlier than 0:0.31-4.el3" id="oval:com.redhat.rhsa:tst:20070674001" version="633"> 39380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070674001"/> 39381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070674001"/> 39382 </red-def:rpminfo_test> 39383 <red-def:rpminfo_test check="at least one" comment="perl-Net-DNS is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070674002" version="633"> 39384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070674001"/> 39385 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39386 </red-def:rpminfo_test> 39387 <red-def:rpminfo_test check="at least one" comment="perl-Net-DNS is earlier than 0:0.59-3.el5" id="oval:com.redhat.rhsa:tst:20070674004" version="633"> 39388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070674001"/> 39389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070674004"/> 39390 </red-def:rpminfo_test> 39391 <red-def:rpminfo_test check="at least one" comment="perl-Net-DNS is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070674005" version="633"> 39392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070674001"/> 39393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39394 </red-def:rpminfo_test> 39395 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.45" id="oval:com.redhat.rhsa:tst:20070720001" version="633"> 39396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 39397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070720001"/> 39398 </red-def:rpminfo_test> 39399 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.45" id="oval:com.redhat.rhsa:tst:20070720003" version="633"> 39400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 39401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070720003"/> 39402 </red-def:rpminfo_test> 39403 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.45" id="oval:com.redhat.rhsa:tst:20070720005" version="633"> 39404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 39405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070720001"/> 39406 </red-def:rpminfo_test> 39407 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.22-0.rc1.9.20.2" id="oval:com.redhat.rhsa:tst:20070720008" version="633"> 39408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 39409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070720005"/> 39410 </red-def:rpminfo_test> 39411 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.20.2" id="oval:com.redhat.rhsa:tst:20070720009" version="633"> 39412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 39413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070720006"/> 39414 </red-def:rpminfo_test> 39415 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.20.2" id="oval:com.redhat.rhsa:tst:20070720010" version="633"> 39416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 39417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070720005"/> 39418 </red-def:rpminfo_test> 39419 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.2.4-11.5.3.el5" id="oval:com.redhat.rhsa:tst:20070720012" version="633"> 39420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 39421 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070720008"/> 39422 </red-def:rpminfo_test> 39423 <red-def:rpminfo_test check="at least one" comment="cups-lpd is earlier than 1:1.2.4-11.5.3.el5" id="oval:com.redhat.rhsa:tst:20070720014" version="633"> 39424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070123005"/> 39425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070720010"/> 39426 </red-def:rpminfo_test> 39427 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.2.4-11.5.3.el5" id="oval:com.redhat.rhsa:tst:20070720016" version="633"> 39428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 39429 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070720010"/> 39430 </red-def:rpminfo_test> 39431 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.2.4-11.5.3.el5" id="oval:com.redhat.rhsa:tst:20070720018" version="633"> 39432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 39433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070720008"/> 39434 </red-def:rpminfo_test> 39435 <red-def:rpminfo_test check="at least one" comment="qt-MySQL is earlier than 1:3.1.2-16.RHEL3" id="oval:com.redhat.rhsa:tst:20070721001" version="632"> 39436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725004"/> 39437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721001"/> 39438 </red-def:rpminfo_test> 39439 <red-def:rpminfo_test check="at least one" comment="qt-devel is earlier than 1:3.1.2-16.RHEL3" id="oval:com.redhat.rhsa:tst:20070721003" version="632"> 39440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725002"/> 39441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721001"/> 39442 </red-def:rpminfo_test> 39443 <red-def:rpminfo_test check="at least one" comment="qt-designer is earlier than 1:3.1.2-16.RHEL3" id="oval:com.redhat.rhsa:tst:20070721005" version="632"> 39444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725005"/> 39445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721001"/> 39446 </red-def:rpminfo_test> 39447 <red-def:rpminfo_test check="at least one" comment="qt is earlier than 1:3.1.2-16.RHEL3" id="oval:com.redhat.rhsa:tst:20070721007" version="632"> 39448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725001"/> 39449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721003"/> 39450 </red-def:rpminfo_test> 39451 <red-def:rpminfo_test check="at least one" comment="qt-ODBC is earlier than 1:3.1.2-16.RHEL3" id="oval:com.redhat.rhsa:tst:20070721009" version="632"> 39452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725006"/> 39453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721001"/> 39454 </red-def:rpminfo_test> 39455 <red-def:rpminfo_test check="at least one" comment="qt-config is earlier than 1:3.1.2-16.RHEL3" id="oval:com.redhat.rhsa:tst:20070721011" version="632"> 39456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725003"/> 39457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721001"/> 39458 </red-def:rpminfo_test> 39459 <red-def:rpminfo_test check="at least one" comment="qt-ODBC is earlier than 1:3.3.3-11.RHEL4" id="oval:com.redhat.rhsa:tst:20070721014" version="632"> 39460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725006"/> 39461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721005"/> 39462 </red-def:rpminfo_test> 39463 <red-def:rpminfo_test check="at least one" comment="qt-devel is earlier than 1:3.3.3-11.RHEL4" id="oval:com.redhat.rhsa:tst:20070721015" version="632"> 39464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725002"/> 39465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721005"/> 39466 </red-def:rpminfo_test> 39467 <red-def:rpminfo_test check="at least one" comment="qt-config is earlier than 1:3.3.3-11.RHEL4" id="oval:com.redhat.rhsa:tst:20070721016" version="632"> 39468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725003"/> 39469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721005"/> 39470 </red-def:rpminfo_test> 39471 <red-def:rpminfo_test check="at least one" comment="qt is earlier than 1:3.3.3-11.RHEL4" id="oval:com.redhat.rhsa:tst:20070721017" version="632"> 39472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725001"/> 39473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721006"/> 39474 </red-def:rpminfo_test> 39475 <red-def:rpminfo_test check="at least one" comment="qt-designer is earlier than 1:3.3.3-11.RHEL4" id="oval:com.redhat.rhsa:tst:20070721018" version="632"> 39476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725005"/> 39477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721005"/> 39478 </red-def:rpminfo_test> 39479 <red-def:rpminfo_test check="at least one" comment="qt-MySQL is earlier than 1:3.3.3-11.RHEL4" id="oval:com.redhat.rhsa:tst:20070721019" version="632"> 39480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725004"/> 39481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721005"/> 39482 </red-def:rpminfo_test> 39483 <red-def:rpminfo_test check="at least one" comment="qt-PostgreSQL is earlier than 1:3.3.3-11.RHEL4" id="oval:com.redhat.rhsa:tst:20070721020" version="632"> 39484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725008"/> 39485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721005"/> 39486 </red-def:rpminfo_test> 39487 <red-def:rpminfo_test check="at least one" comment="qt-PostgreSQL is earlier than 1:3.3.6-21.el5" id="oval:com.redhat.rhsa:tst:20070721023" version="632"> 39488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725008"/> 39489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721008"/> 39490 </red-def:rpminfo_test> 39491 <red-def:rpminfo_test check="at least one" comment="qt-PostgreSQL is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070721024" version="632"> 39492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725008"/> 39493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39494 </red-def:rpminfo_test> 39495 <red-def:rpminfo_test check="at least one" comment="qt-devel is earlier than 1:3.3.6-21.el5" id="oval:com.redhat.rhsa:tst:20070721025" version="632"> 39496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725002"/> 39497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721010"/> 39498 </red-def:rpminfo_test> 39499 <red-def:rpminfo_test check="at least one" comment="qt-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070721026" version="632"> 39500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725002"/> 39501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39502 </red-def:rpminfo_test> 39503 <red-def:rpminfo_test check="at least one" comment="qt-devel-docs is earlier than 1:3.3.6-21.el5" id="oval:com.redhat.rhsa:tst:20070721027" version="632"> 39504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070721009"/> 39505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721008"/> 39506 </red-def:rpminfo_test> 39507 <red-def:rpminfo_test check="at least one" comment="qt-devel-docs is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070721028" version="632"> 39508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070721009"/> 39509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39510 </red-def:rpminfo_test> 39511 <red-def:rpminfo_test check="at least one" comment="qt-config is earlier than 1:3.3.6-21.el5" id="oval:com.redhat.rhsa:tst:20070721029" version="632"> 39512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725003"/> 39513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721008"/> 39514 </red-def:rpminfo_test> 39515 <red-def:rpminfo_test check="at least one" comment="qt-config is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070721030" version="632"> 39516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725003"/> 39517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39518 </red-def:rpminfo_test> 39519 <red-def:rpminfo_test check="at least one" comment="qt-designer is earlier than 1:3.3.6-21.el5" id="oval:com.redhat.rhsa:tst:20070721031" version="632"> 39520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725005"/> 39521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721008"/> 39522 </red-def:rpminfo_test> 39523 <red-def:rpminfo_test check="at least one" comment="qt-designer is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070721032" version="632"> 39524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725005"/> 39525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39526 </red-def:rpminfo_test> 39527 <red-def:rpminfo_test check="at least one" comment="qt is earlier than 1:3.3.6-21.el5" id="oval:com.redhat.rhsa:tst:20070721033" version="632"> 39528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725001"/> 39529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721010"/> 39530 </red-def:rpminfo_test> 39531 <red-def:rpminfo_test check="at least one" comment="qt is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070721034" version="632"> 39532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725001"/> 39533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39534 </red-def:rpminfo_test> 39535 <red-def:rpminfo_test check="at least one" comment="qt-ODBC is earlier than 1:3.3.6-21.el5" id="oval:com.redhat.rhsa:tst:20070721035" version="632"> 39536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725006"/> 39537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721008"/> 39538 </red-def:rpminfo_test> 39539 <red-def:rpminfo_test check="at least one" comment="qt-ODBC is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070721036" version="632"> 39540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725006"/> 39541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39542 </red-def:rpminfo_test> 39543 <red-def:rpminfo_test check="at least one" comment="qt-MySQL is earlier than 1:3.3.6-21.el5" id="oval:com.redhat.rhsa:tst:20070721037" version="632"> 39544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725004"/> 39545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070721008"/> 39546 </red-def:rpminfo_test> 39547 <red-def:rpminfo_test check="at least one" comment="qt-MySQL is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070721038" version="632"> 39548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725004"/> 39549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39550 </red-def:rpminfo_test> 39551 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.3.el3" id="oval:com.redhat.rhsa:tst:20070722001" version="633"> 39552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 39553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722001"/> 39554 </red-def:rpminfo_test> 39555 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.3.el3" id="oval:com.redhat.rhsa:tst:20070722003" version="633"> 39556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 39557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722001"/> 39558 </red-def:rpminfo_test> 39559 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.3.el3" id="oval:com.redhat.rhsa:tst:20070722005" version="633"> 39560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 39561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722001"/> 39562 </red-def:rpminfo_test> 39563 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.3.el3" id="oval:com.redhat.rhsa:tst:20070722007" version="633"> 39564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 39565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722001"/> 39566 </red-def:rpminfo_test> 39567 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.3.el3" id="oval:com.redhat.rhsa:tst:20070722009" version="633"> 39568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 39569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722001"/> 39570 </red-def:rpminfo_test> 39571 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.3.el3" id="oval:com.redhat.rhsa:tst:20070722011" version="633"> 39572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 39573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722001"/> 39574 </red-def:rpminfo_test> 39575 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.3.el3" id="oval:com.redhat.rhsa:tst:20070722013" version="633"> 39576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 39577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722001"/> 39578 </red-def:rpminfo_test> 39579 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.3.el3" id="oval:com.redhat.rhsa:tst:20070722015" version="633"> 39580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 39581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722001"/> 39582 </red-def:rpminfo_test> 39583 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.3.el3" id="oval:com.redhat.rhsa:tst:20070722017" version="633"> 39584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 39585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722001"/> 39586 </red-def:rpminfo_test> 39587 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.3.el3" id="oval:com.redhat.rhsa:tst:20070722019" version="633"> 39588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 39589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722001"/> 39590 </red-def:rpminfo_test> 39591 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-4.el4" id="oval:com.redhat.rhsa:tst:20070722022" version="633"> 39592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 39593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722004"/> 39594 </red-def:rpminfo_test> 39595 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-4.el4" id="oval:com.redhat.rhsa:tst:20070722023" version="633"> 39596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 39597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722004"/> 39598 </red-def:rpminfo_test> 39599 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-4.el4" id="oval:com.redhat.rhsa:tst:20070722024" version="633"> 39600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 39601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722004"/> 39602 </red-def:rpminfo_test> 39603 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-4.el4" id="oval:com.redhat.rhsa:tst:20070722025" version="633"> 39604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 39605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722004"/> 39606 </red-def:rpminfo_test> 39607 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-4.el4" id="oval:com.redhat.rhsa:tst:20070722026" version="633"> 39608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 39609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722004"/> 39610 </red-def:rpminfo_test> 39611 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-4.el4" id="oval:com.redhat.rhsa:tst:20070722027" version="633"> 39612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 39613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070722004"/> 39614 </red-def:rpminfo_test> 39615 <red-def:rpminfo_test check="at least one" comment="tetex-xdvi is earlier than 0:1.0.7-67.10" id="oval:com.redhat.rhsa:tst:20070731001" version="633"> 39616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160002"/> 39617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731001"/> 39618 </red-def:rpminfo_test> 39619 <red-def:rpminfo_test check="at least one" comment="tetex-dvips is earlier than 0:1.0.7-67.10" id="oval:com.redhat.rhsa:tst:20070731003" version="633"> 39620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160004"/> 39621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731001"/> 39622 </red-def:rpminfo_test> 39623 <red-def:rpminfo_test check="at least one" comment="tetex-fonts is earlier than 0:1.0.7-67.10" id="oval:com.redhat.rhsa:tst:20070731005" version="633"> 39624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160006"/> 39625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731001"/> 39626 </red-def:rpminfo_test> 39627 <red-def:rpminfo_test check="at least one" comment="tetex is earlier than 0:1.0.7-67.10" id="oval:com.redhat.rhsa:tst:20070731007" version="633"> 39628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160001"/> 39629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731001"/> 39630 </red-def:rpminfo_test> 39631 <red-def:rpminfo_test check="at least one" comment="tetex-afm is earlier than 0:1.0.7-67.10" id="oval:com.redhat.rhsa:tst:20070731009" version="633"> 39632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160005"/> 39633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731001"/> 39634 </red-def:rpminfo_test> 39635 <red-def:rpminfo_test check="at least one" comment="tetex-latex is earlier than 0:1.0.7-67.10" id="oval:com.redhat.rhsa:tst:20070731011" version="633"> 39636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160003"/> 39637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731001"/> 39638 </red-def:rpminfo_test> 39639 <red-def:rpminfo_test check="at least one" comment="tetex-afm is earlier than 0:2.0.2-22.0.1.EL4.8" id="oval:com.redhat.rhsa:tst:20070731014" version="633"> 39640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160005"/> 39641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731004"/> 39642 </red-def:rpminfo_test> 39643 <red-def:rpminfo_test check="at least one" comment="tetex-xdvi is earlier than 0:2.0.2-22.0.1.EL4.8" id="oval:com.redhat.rhsa:tst:20070731015" version="633"> 39644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160002"/> 39645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731004"/> 39646 </red-def:rpminfo_test> 39647 <red-def:rpminfo_test check="at least one" comment="tetex-doc is earlier than 0:2.0.2-22.0.1.EL4.8" id="oval:com.redhat.rhsa:tst:20070731016" version="633"> 39648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160008"/> 39649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731004"/> 39650 </red-def:rpminfo_test> 39651 <red-def:rpminfo_test check="at least one" comment="tetex is earlier than 0:2.0.2-22.0.1.EL4.8" id="oval:com.redhat.rhsa:tst:20070731018" version="633"> 39652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160001"/> 39653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731004"/> 39654 </red-def:rpminfo_test> 39655 <red-def:rpminfo_test check="at least one" comment="tetex-fonts is earlier than 0:2.0.2-22.0.1.EL4.8" id="oval:com.redhat.rhsa:tst:20070731019" version="633"> 39656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160006"/> 39657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731004"/> 39658 </red-def:rpminfo_test> 39659 <red-def:rpminfo_test check="at least one" comment="tetex-latex is earlier than 0:2.0.2-22.0.1.EL4.8" id="oval:com.redhat.rhsa:tst:20070731020" version="633"> 39660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160003"/> 39661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731004"/> 39662 </red-def:rpminfo_test> 39663 <red-def:rpminfo_test check="at least one" comment="tetex-dvips is earlier than 0:2.0.2-22.0.1.EL4.8" id="oval:com.redhat.rhsa:tst:20070731021" version="633"> 39664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160004"/> 39665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731004"/> 39666 </red-def:rpminfo_test> 39667 <red-def:rpminfo_test check="at least one" comment="tetex-dvips is earlier than 0:3.0-33.1.el5" id="oval:com.redhat.rhsa:tst:20070731023" version="633"> 39668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160004"/> 39669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731006"/> 39670 </red-def:rpminfo_test> 39671 <red-def:rpminfo_test check="at least one" comment="tetex-dvips is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070731024" version="633"> 39672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160004"/> 39673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39674 </red-def:rpminfo_test> 39675 <red-def:rpminfo_test check="at least one" comment="tetex-latex is earlier than 0:3.0-33.1.el5" id="oval:com.redhat.rhsa:tst:20070731025" version="633"> 39676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160003"/> 39677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731006"/> 39678 </red-def:rpminfo_test> 39679 <red-def:rpminfo_test check="at least one" comment="tetex-latex is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070731026" version="633"> 39680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160003"/> 39681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39682 </red-def:rpminfo_test> 39683 <red-def:rpminfo_test check="at least one" comment="tetex-afm is earlier than 0:3.0-33.1.el5" id="oval:com.redhat.rhsa:tst:20070731027" version="633"> 39684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160005"/> 39685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731006"/> 39686 </red-def:rpminfo_test> 39687 <red-def:rpminfo_test check="at least one" comment="tetex-afm is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070731028" version="633"> 39688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160005"/> 39689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39690 </red-def:rpminfo_test> 39691 <red-def:rpminfo_test check="at least one" comment="tetex-fonts is earlier than 0:3.0-33.1.el5" id="oval:com.redhat.rhsa:tst:20070731029" version="633"> 39692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160006"/> 39693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731006"/> 39694 </red-def:rpminfo_test> 39695 <red-def:rpminfo_test check="at least one" comment="tetex-fonts is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070731030" version="633"> 39696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160006"/> 39697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39698 </red-def:rpminfo_test> 39699 <red-def:rpminfo_test check="at least one" comment="tetex is earlier than 0:3.0-33.1.el5" id="oval:com.redhat.rhsa:tst:20070731031" version="633"> 39700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160001"/> 39701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731006"/> 39702 </red-def:rpminfo_test> 39703 <red-def:rpminfo_test check="at least one" comment="tetex is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070731032" version="633"> 39704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160001"/> 39705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39706 </red-def:rpminfo_test> 39707 <red-def:rpminfo_test check="at least one" comment="tetex-doc is earlier than 0:3.0-33.1.el5" id="oval:com.redhat.rhsa:tst:20070731033" version="633"> 39708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160008"/> 39709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731006"/> 39710 </red-def:rpminfo_test> 39711 <red-def:rpminfo_test check="at least one" comment="tetex-doc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070731034" version="633"> 39712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160008"/> 39713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39714 </red-def:rpminfo_test> 39715 <red-def:rpminfo_test check="at least one" comment="tetex-xdvi is earlier than 0:3.0-33.1.el5" id="oval:com.redhat.rhsa:tst:20070731035" version="633"> 39716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160002"/> 39717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070731006"/> 39718 </red-def:rpminfo_test> 39719 <red-def:rpminfo_test check="at least one" comment="tetex-xdvi is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070731036" version="633"> 39720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160002"/> 39721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39722 </red-def:rpminfo_test> 39723 <red-def:rpminfo_test check="at least one" comment="xpdf is earlier than 1:2.02-10.RHEL3" id="oval:com.redhat.rhsa:tst:20070735001" version="632"> 39724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070735001"/> 39725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070735001"/> 39726 </red-def:rpminfo_test> 39727 <red-def:rpminfo_test check="at least one" comment="xpdf is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070735002" version="632"> 39728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070735001"/> 39729 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39730 </red-def:rpminfo_test> 39731 <red-def:rpminfo_test check="at least one" comment="xpdf is earlier than 1:3.00-12.RHEL4" id="oval:com.redhat.rhsa:tst:20070735004" version="632"> 39732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070735001"/> 39733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070735004"/> 39734 </red-def:rpminfo_test> 39735 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 20:9.2.4-21.el3" id="oval:com.redhat.rhsa:tst:20070740001" version="632"> 39736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 39737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740001"/> 39738 </red-def:rpminfo_test> 39739 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 20:9.2.4-21.el3" id="oval:com.redhat.rhsa:tst:20070740003" version="632"> 39740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 39741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740001"/> 39742 </red-def:rpminfo_test> 39743 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 20:9.2.4-21.el3" id="oval:com.redhat.rhsa:tst:20070740005" version="632"> 39744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 39745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740001"/> 39746 </red-def:rpminfo_test> 39747 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 20:9.2.4-21.el3" id="oval:com.redhat.rhsa:tst:20070740007" version="632"> 39748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 39749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740001"/> 39750 </red-def:rpminfo_test> 39751 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 20:9.2.4-21.el3" id="oval:com.redhat.rhsa:tst:20070740009" version="632"> 39752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 39753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740001"/> 39754 </red-def:rpminfo_test> 39755 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 20:9.2.4-27.0.1.el4" id="oval:com.redhat.rhsa:tst:20070740012" version="632"> 39756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 39757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740004"/> 39758 </red-def:rpminfo_test> 39759 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 20:9.2.4-27.0.1.el4" id="oval:com.redhat.rhsa:tst:20070740013" version="632"> 39760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 39761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740004"/> 39762 </red-def:rpminfo_test> 39763 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 20:9.2.4-27.0.1.el4" id="oval:com.redhat.rhsa:tst:20070740014" version="632"> 39764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 39765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740004"/> 39766 </red-def:rpminfo_test> 39767 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 20:9.2.4-27.0.1.el4" id="oval:com.redhat.rhsa:tst:20070740015" version="632"> 39768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 39769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740005"/> 39770 </red-def:rpminfo_test> 39771 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 20:9.2.4-27.0.1.el4" id="oval:com.redhat.rhsa:tst:20070740016" version="632"> 39772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 39773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740004"/> 39774 </red-def:rpminfo_test> 39775 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 30:9.3.3-9.0.1.el5" id="oval:com.redhat.rhsa:tst:20070740018" version="632"> 39776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 39777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740007"/> 39778 </red-def:rpminfo_test> 39779 <red-def:rpminfo_test check="at least one" comment="bind-utils is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070740019" version="632"> 39780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 39781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39782 </red-def:rpminfo_test> 39783 <red-def:rpminfo_test check="at least one" comment="bind-libbind-devel is earlier than 30:9.3.3-9.0.1.el5" id="oval:com.redhat.rhsa:tst:20070740020" version="632"> 39784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740007"/> 39785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740009"/> 39786 </red-def:rpminfo_test> 39787 <red-def:rpminfo_test check="at least one" comment="bind-libbind-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070740021" version="632"> 39788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740007"/> 39789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39790 </red-def:rpminfo_test> 39791 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 30:9.3.3-9.0.1.el5" id="oval:com.redhat.rhsa:tst:20070740022" version="632"> 39792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 39793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740007"/> 39794 </red-def:rpminfo_test> 39795 <red-def:rpminfo_test check="at least one" comment="bind is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070740023" version="632"> 39796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 39797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39798 </red-def:rpminfo_test> 39799 <red-def:rpminfo_test check="at least one" comment="bind-sdb is earlier than 30:9.3.3-9.0.1.el5" id="oval:com.redhat.rhsa:tst:20070740024" version="632"> 39800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740008"/> 39801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740007"/> 39802 </red-def:rpminfo_test> 39803 <red-def:rpminfo_test check="at least one" comment="bind-sdb is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070740025" version="632"> 39804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740008"/> 39805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39806 </red-def:rpminfo_test> 39807 <red-def:rpminfo_test check="at least one" comment="caching-nameserver is earlier than 30:9.3.3-9.0.1.el5" id="oval:com.redhat.rhsa:tst:20070740026" version="632"> 39808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740009"/> 39809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740007"/> 39810 </red-def:rpminfo_test> 39811 <red-def:rpminfo_test check="at least one" comment="caching-nameserver is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070740027" version="632"> 39812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740009"/> 39813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39814 </red-def:rpminfo_test> 39815 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 30:9.3.3-9.0.1.el5" id="oval:com.redhat.rhsa:tst:20070740028" version="632"> 39816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 39817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740009"/> 39818 </red-def:rpminfo_test> 39819 <red-def:rpminfo_test check="at least one" comment="bind-libs is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070740029" version="632"> 39820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 39821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39822 </red-def:rpminfo_test> 39823 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 30:9.3.3-9.0.1.el5" id="oval:com.redhat.rhsa:tst:20070740030" version="632"> 39824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 39825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740009"/> 39826 </red-def:rpminfo_test> 39827 <red-def:rpminfo_test check="at least one" comment="bind-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070740031" version="632"> 39828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 39829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39830 </red-def:rpminfo_test> 39831 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 30:9.3.3-9.0.1.el5" id="oval:com.redhat.rhsa:tst:20070740032" version="632"> 39832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 39833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070740007"/> 39834 </red-def:rpminfo_test> 39835 <red-def:rpminfo_test check="at least one" comment="bind-chroot is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070740033" version="632"> 39836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 39837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39838 </red-def:rpminfo_test> 39839 <red-def:rpminfo_test check="at least one" comment="openssl-devel is earlier than 0:0.9.7a-33.24" id="oval:com.redhat.rhsa:tst:20070813001" version="632"> 39840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 39841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070813001"/> 39842 </red-def:rpminfo_test> 39843 <red-def:rpminfo_test check="at least one" comment="openssl-perl is earlier than 0:0.9.7a-33.24" id="oval:com.redhat.rhsa:tst:20070813003" version="632"> 39844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 39845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070813001"/> 39846 </red-def:rpminfo_test> 39847 <red-def:rpminfo_test check="at least one" comment="openssl is earlier than 0:0.9.7a-33.24" id="oval:com.redhat.rhsa:tst:20070813005" version="632"> 39848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 39849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070813003"/> 39850 </red-def:rpminfo_test> 39851 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.0-8.el3" id="oval:com.redhat.rhsa:tst:20070845001" version="634"> 39852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 39853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070845001"/> 39854 </red-def:rpminfo_test> 39855 <red-def:rpminfo_test check="at least one" comment="libvorbis is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070845002" version="634"> 39856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 39857 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39858 </red-def:rpminfo_test> 39859 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.0-8.el3" id="oval:com.redhat.rhsa:tst:20070845003" version="634"> 39860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 39861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070845003"/> 39862 </red-def:rpminfo_test> 39863 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070845004" version="634"> 39864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 39865 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 39866 </red-def:rpminfo_test> 39867 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.1.0-2.el4.5" id="oval:com.redhat.rhsa:tst:20070845006" version="634"> 39868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 39869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070845005"/> 39870 </red-def:rpminfo_test> 39871 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.1.0-2.el4.5" id="oval:com.redhat.rhsa:tst:20070845007" version="634"> 39872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 39873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070845006"/> 39874 </red-def:rpminfo_test> 39875 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.1.2-3.el5.0" id="oval:com.redhat.rhsa:tst:20070845009" version="634"> 39876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 39877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070845008"/> 39878 </red-def:rpminfo_test> 39879 <red-def:rpminfo_test check="at least one" comment="libvorbis is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070845010" version="634"> 39880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 39881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39882 </red-def:rpminfo_test> 39883 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.1.2-3.el5.0" id="oval:com.redhat.rhsa:tst:20070845011" version="634"> 39884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 39885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070845008"/> 39886 </red-def:rpminfo_test> 39887 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070845012" version="634"> 39888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 39889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 39890 </red-def:rpminfo_test> 39891 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-40.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070848001" version="638"> 39892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 39893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848001"/> 39894 </red-def:rpminfo_test> 39895 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-40.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070848003" version="638"> 39896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 39897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848001"/> 39898 </red-def:rpminfo_test> 39899 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-40.2.0.EL3" id="oval:com.redhat.rhsa:tst:20070848005" version="638"> 39900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 39901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848001"/> 39902 </red-def:rpminfo_test> 39903 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.2.EL4" id="oval:com.redhat.rhsa:tst:20070848008" version="638"> 39904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 39905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848004"/> 39906 </red-def:rpminfo_test> 39907 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.5-10.6.0.2.EL4" id="oval:com.redhat.rhsa:tst:20070848009" version="638"> 39908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 39909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848004"/> 39910 </red-def:rpminfo_test> 39911 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.2.EL4" id="oval:com.redhat.rhsa:tst:20070848010" version="638"> 39912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 39913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848004"/> 39914 </red-def:rpminfo_test> 39915 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.2.EL4" id="oval:com.redhat.rhsa:tst:20070848011" version="638"> 39916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 39917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848004"/> 39918 </red-def:rpminfo_test> 39919 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848013" version="638"> 39920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406015"/> 39921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39922 </red-def:rpminfo_test> 39923 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848015" version="638"> 39924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406014"/> 39925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39926 </red-def:rpminfo_test> 39927 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848017" version="638"> 39928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406016"/> 39929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39930 </red-def:rpminfo_test> 39931 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848019" version="638"> 39932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406017"/> 39933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39934 </red-def:rpminfo_test> 39935 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848021" version="638"> 39936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406020"/> 39937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39938 </red-def:rpminfo_test> 39939 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848023" version="638"> 39940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406022"/> 39941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39942 </red-def:rpminfo_test> 39943 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848025" version="638"> 39944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406023"/> 39945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39946 </red-def:rpminfo_test> 39947 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848027" version="638"> 39948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406019"/> 39949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39950 </red-def:rpminfo_test> 39951 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848029" version="638"> 39952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406018"/> 39953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39954 </red-def:rpminfo_test> 39955 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848031" version="638"> 39956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406021"/> 39957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39958 </red-def:rpminfo_test> 39959 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848033" version="638"> 39960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406024"/> 39961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39962 </red-def:rpminfo_test> 39963 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848035" version="638"> 39964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406026"/> 39965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39966 </red-def:rpminfo_test> 39967 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848037" version="638"> 39968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406025"/> 39969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39970 </red-def:rpminfo_test> 39971 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848039" version="638"> 39972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406028"/> 39973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39974 </red-def:rpminfo_test> 39975 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848041" version="638"> 39976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406029"/> 39977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39978 </red-def:rpminfo_test> 39979 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848043" version="638"> 39980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406027"/> 39981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39982 </red-def:rpminfo_test> 39983 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848045" version="638"> 39984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406031"/> 39985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39986 </red-def:rpminfo_test> 39987 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848047" version="638"> 39988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406030"/> 39989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39990 </red-def:rpminfo_test> 39991 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848049" version="638"> 39992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406032"/> 39993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39994 </red-def:rpminfo_test> 39995 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848051" version="638"> 39996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406034"/> 39997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 39998 </red-def:rpminfo_test> 39999 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848053" version="638"> 40000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406036"/> 40001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40002 </red-def:rpminfo_test> 40003 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848055" version="638"> 40004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406037"/> 40005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40006 </red-def:rpminfo_test> 40007 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848057" version="638"> 40008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406035"/> 40009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40010 </red-def:rpminfo_test> 40011 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848059" version="638"> 40012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406033"/> 40013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40014 </red-def:rpminfo_test> 40015 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848061" version="638"> 40016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406049"/> 40017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40018 </red-def:rpminfo_test> 40019 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848063" version="638"> 40020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406041"/> 40021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40022 </red-def:rpminfo_test> 40023 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848065" version="638"> 40024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406042"/> 40025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40026 </red-def:rpminfo_test> 40027 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848067" version="638"> 40028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406039"/> 40029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40030 </red-def:rpminfo_test> 40031 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848069" version="638"> 40032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406038"/> 40033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40034 </red-def:rpminfo_test> 40035 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848071" version="638"> 40036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406040"/> 40037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40038 </red-def:rpminfo_test> 40039 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848073" version="638"> 40040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406046"/> 40041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40042 </red-def:rpminfo_test> 40043 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848075" version="638"> 40044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406050"/> 40045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40046 </red-def:rpminfo_test> 40047 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848077" version="638"> 40048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406043"/> 40049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40050 </red-def:rpminfo_test> 40051 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848079" version="638"> 40052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406051"/> 40053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40054 </red-def:rpminfo_test> 40055 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848081" version="638"> 40056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406048"/> 40057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40058 </red-def:rpminfo_test> 40059 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848083" version="638"> 40060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406047"/> 40061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40062 </red-def:rpminfo_test> 40063 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848085" version="638"> 40064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406044"/> 40065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40066 </red-def:rpminfo_test> 40067 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848087" version="638"> 40068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406052"/> 40069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40070 </red-def:rpminfo_test> 40071 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848089" version="638"> 40072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406045"/> 40073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40074 </red-def:rpminfo_test> 40075 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848091" version="638"> 40076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406054"/> 40077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40078 </red-def:rpminfo_test> 40079 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848093" version="638"> 40080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406056"/> 40081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40082 </red-def:rpminfo_test> 40083 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848095" version="638"> 40084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406058"/> 40085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40086 </red-def:rpminfo_test> 40087 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848097" version="638"> 40088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406055"/> 40089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40090 </red-def:rpminfo_test> 40091 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848099" version="638"> 40092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406059"/> 40093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40094 </red-def:rpminfo_test> 40095 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848101" version="638"> 40096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406053"/> 40097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40098 </red-def:rpminfo_test> 40099 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848103" version="638"> 40100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406057"/> 40101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40102 </red-def:rpminfo_test> 40103 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848105" version="638"> 40104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406063"/> 40105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40106 </red-def:rpminfo_test> 40107 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848107" version="638"> 40108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406060"/> 40109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40110 </red-def:rpminfo_test> 40111 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848109" version="638"> 40112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406061"/> 40113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40114 </red-def:rpminfo_test> 40115 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848111" version="638"> 40116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406062"/> 40117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40118 </red-def:rpminfo_test> 40119 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848113" version="638"> 40120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406008"/> 40121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40122 </red-def:rpminfo_test> 40123 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848115" version="638"> 40124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406007"/> 40125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40126 </red-def:rpminfo_test> 40127 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848117" version="638"> 40128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406011"/> 40129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40130 </red-def:rpminfo_test> 40131 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848119" version="638"> 40132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406006"/> 40133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40134 </red-def:rpminfo_test> 40135 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848121" version="638"> 40136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406010"/> 40137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40138 </red-def:rpminfo_test> 40139 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848123" version="638"> 40140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406013"/> 40141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40142 </red-def:rpminfo_test> 40143 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848125" version="638"> 40144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406009"/> 40145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40146 </red-def:rpminfo_test> 40147 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.2.0" id="oval:com.redhat.rhsa:tst:20070848127" version="638"> 40148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406012"/> 40149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848005"/> 40150 </red-def:rpminfo_test> 40151 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fr is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848130" version="638"> 40152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406086"/> 40153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40154 </red-def:rpminfo_test> 40155 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hu_HU is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848132" version="638"> 40156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406079"/> 40157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40158 </red-def:rpminfo_test> 40159 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hr_HR is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848134" version="638"> 40160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406080"/> 40161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40162 </red-def:rpminfo_test> 40163 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ca_ES is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848136" version="638"> 40164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406081"/> 40165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40166 </red-def:rpminfo_test> 40167 <red-def:rpminfo_test check="at least one" comment="openoffice.org-math is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848138" version="638"> 40168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406082"/> 40169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40170 </red-def:rpminfo_test> 40171 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ms_MY is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848140" version="638"> 40172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406084"/> 40173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40174 </red-def:rpminfo_test> 40175 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gu_IN is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848142" version="638"> 40176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406083"/> 40177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40178 </red-def:rpminfo_test> 40179 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ko_KR is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848144" version="638"> 40180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406085"/> 40181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40182 </red-def:rpminfo_test> 40183 <red-def:rpminfo_test check="at least one" comment="openoffice.org-xsltfilter is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848146" version="638"> 40184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406088"/> 40185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40186 </red-def:rpminfo_test> 40187 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cy_GB is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848148" version="638"> 40188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406087"/> 40189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40190 </red-def:rpminfo_test> 40191 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-te_IN is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848150" version="638"> 40192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406096"/> 40193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40194 </red-def:rpminfo_test> 40195 <red-def:rpminfo_test check="at least one" comment="openoffice.org-base is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848152" version="638"> 40196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406089"/> 40197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40198 </red-def:rpminfo_test> 40199 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-lt_LT is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848154" version="638"> 40200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406091"/> 40201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40202 </red-def:rpminfo_test> 40203 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nso_ZA is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848156" version="638"> 40204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406092"/> 40205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40206 </red-def:rpminfo_test> 40207 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-xh_ZA is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848158" version="638"> 40208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406090"/> 40209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40210 </red-def:rpminfo_test> 40211 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ja_JP is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848160" version="638"> 40212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406093"/> 40213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40214 </red-def:rpminfo_test> 40215 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tn_ZA is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848162" version="638"> 40216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406094"/> 40217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40218 </red-def:rpminfo_test> 40219 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-mr_IN is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848164" version="638"> 40220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406095"/> 40221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40222 </red-def:rpminfo_test> 40223 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-et_EE is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848166" version="638"> 40224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406098"/> 40225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40226 </red-def:rpminfo_test> 40227 <red-def:rpminfo_test check="at least one" comment="openoffice.org-emailmerge is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848168" version="638"> 40228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406099"/> 40229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40230 </red-def:rpminfo_test> 40231 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-it is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848170" version="638"> 40232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406097"/> 40233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40234 </red-def:rpminfo_test> 40235 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pa_IN is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848172" version="638"> 40236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406106"/> 40237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40238 </red-def:rpminfo_test> 40239 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_PT is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848174" version="638"> 40240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406100"/> 40241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40242 </red-def:rpminfo_test> 40243 <red-def:rpminfo_test check="at least one" comment="openoffice.org-draw is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848176" version="638"> 40244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406101"/> 40245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40246 </red-def:rpminfo_test> 40247 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nl is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848178" version="638"> 40248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406102"/> 40249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40250 </red-def:rpminfo_test> 40251 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zu_ZA is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848180" version="638"> 40252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406103"/> 40253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40254 </red-def:rpminfo_test> 40255 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bn is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848182" version="638"> 40256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406104"/> 40257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40258 </red-def:rpminfo_test> 40259 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-as_IN is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848184" version="638"> 40260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406105"/> 40261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40262 </red-def:rpminfo_test> 40263 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ar is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848186" version="638"> 40264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406107"/> 40265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40266 </red-def:rpminfo_test> 40267 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_TW is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848188" version="638"> 40268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406108"/> 40269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40270 </red-def:rpminfo_test> 40271 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-de is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848190" version="638"> 40272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406109"/> 40273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40274 </red-def:rpminfo_test> 40275 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pl_PL is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848192" version="638"> 40276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406110"/> 40277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40278 </red-def:rpminfo_test> 40279 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nn_NO is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848194" version="638"> 40280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406111"/> 40281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40282 </red-def:rpminfo_test> 40283 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ta_IN is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848196" version="638"> 40284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406112"/> 40285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40286 </red-def:rpminfo_test> 40287 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-da_DK is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848198" version="638"> 40288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406113"/> 40289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40290 </red-def:rpminfo_test> 40291 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ml_IN is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848200" version="638"> 40292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406114"/> 40293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40294 </red-def:rpminfo_test> 40295 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sr_CS is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848202" version="638"> 40296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406115"/> 40297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40298 </red-def:rpminfo_test> 40299 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-th_TH is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848204" version="638"> 40300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406116"/> 40301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40302 </red-def:rpminfo_test> 40303 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-or_IN is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848206" version="638"> 40304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406124"/> 40305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40306 </red-def:rpminfo_test> 40307 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bg_BG is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848208" version="638"> 40308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406119"/> 40309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40310 </red-def:rpminfo_test> 40311 <red-def:rpminfo_test check="at least one" comment="openoffice.org-pyuno is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848210" version="638"> 40312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406118"/> 40313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40314 </red-def:rpminfo_test> 40315 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-he_IL is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848212" version="638"> 40316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406120"/> 40317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40318 </red-def:rpminfo_test> 40319 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-el_GR is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848214" version="638"> 40320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406121"/> 40321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40322 </red-def:rpminfo_test> 40323 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-af_ZA is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848216" version="638"> 40324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406122"/> 40325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40326 </red-def:rpminfo_test> 40327 <red-def:rpminfo_test check="at least one" comment="openoffice.org-core is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848218" version="638"> 40328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406123"/> 40329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40330 </red-def:rpminfo_test> 40331 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ur is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848220" version="638"> 40332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406117"/> 40333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40334 </red-def:rpminfo_test> 40335 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-eu_ES is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848222" version="638"> 40336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406127"/> 40337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40338 </red-def:rpminfo_test> 40339 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ts_ZA is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848224" version="638"> 40340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406125"/> 40341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40342 </red-def:rpminfo_test> 40343 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fi_FI is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848226" version="638"> 40344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406126"/> 40345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40346 </red-def:rpminfo_test> 40347 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-es is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848228" version="638"> 40348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406128"/> 40349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40350 </red-def:rpminfo_test> 40351 <red-def:rpminfo_test check="at least one" comment="openoffice.org-impress is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848230" version="638"> 40352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406129"/> 40353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40354 </red-def:rpminfo_test> 40355 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sv is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848232" version="638"> 40356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406130"/> 40357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40358 </red-def:rpminfo_test> 40359 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-kn_IN is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848234" version="638"> 40360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406134"/> 40361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40362 </red-def:rpminfo_test> 40363 <red-def:rpminfo_test check="at least one" comment="openoffice.org-calc is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848236" version="638"> 40364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406131"/> 40365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40366 </red-def:rpminfo_test> 40367 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-st_ZA is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848238" version="638"> 40368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406135"/> 40369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40370 </red-def:rpminfo_test> 40371 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sl_SI is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848240" version="638"> 40372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406132"/> 40373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40374 </red-def:rpminfo_test> 40375 <red-def:rpminfo_test check="at least one" comment="openoffice.org-javafilter is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848242" version="638"> 40376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406133"/> 40377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40378 </red-def:rpminfo_test> 40379 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ru is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848244" version="638"> 40380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406136"/> 40381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40382 </red-def:rpminfo_test> 40383 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sk_SK is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848246" version="638"> 40384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406064"/> 40385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40386 </red-def:rpminfo_test> 40387 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_BR is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848248" version="638"> 40388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406065"/> 40389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40390 </red-def:rpminfo_test> 40391 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hi_IN is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848250" version="638"> 40392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406066"/> 40393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40394 </red-def:rpminfo_test> 40395 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cs_CZ is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848252" version="638"> 40396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406067"/> 40397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40398 </red-def:rpminfo_test> 40399 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nr_ZA is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848254" version="638"> 40400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406068"/> 40401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40402 </red-def:rpminfo_test> 40403 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ve_ZA is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848256" version="638"> 40404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406069"/> 40405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40406 </red-def:rpminfo_test> 40407 <red-def:rpminfo_test check="at least one" comment="openoffice.org-graphicfilter is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848258" version="638"> 40408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406070"/> 40409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40410 </red-def:rpminfo_test> 40411 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tr_TR is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848260" version="638"> 40412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406071"/> 40413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40414 </red-def:rpminfo_test> 40415 <red-def:rpminfo_test check="at least one" comment="openoffice.org-writer is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848262" version="638"> 40416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406072"/> 40417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40418 </red-def:rpminfo_test> 40419 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nb_NO is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848264" version="638"> 40420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406073"/> 40421 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40422 </red-def:rpminfo_test> 40423 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ss_ZA is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848266" version="638"> 40424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406074"/> 40425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40426 </red-def:rpminfo_test> 40427 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gl_ES is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848268" version="638"> 40428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406075"/> 40429 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40430 </red-def:rpminfo_test> 40431 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_CN is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848270" version="638"> 40432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406076"/> 40433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40434 </red-def:rpminfo_test> 40435 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ga_IE is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848272" version="638"> 40436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406077"/> 40437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40438 </red-def:rpminfo_test> 40439 <red-def:rpminfo_test check="at least one" comment="openoffice.org-testtools is earlier than 1:2.0.4-5.4.17.3" id="oval:com.redhat.rhsa:tst:20070848274" version="638"> 40440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406078"/> 40441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070848007"/> 40442 </red-def:rpminfo_test> 40443 <red-def:rpminfo_test check="at least one" comment="star is earlier than 0:1.5a08-5" id="oval:com.redhat.rhsa:tst:20070873001" version="632"> 40444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070873001"/> 40445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070873001"/> 40446 </red-def:rpminfo_test> 40447 <red-def:rpminfo_test check="at least one" comment="star is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070873002" version="632"> 40448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070873001"/> 40449 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40450 </red-def:rpminfo_test> 40451 <red-def:rpminfo_test check="at least one" comment="star is earlier than 0:1.5a25-8" id="oval:com.redhat.rhsa:tst:20070873004" version="632"> 40452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070873001"/> 40453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070873004"/> 40454 </red-def:rpminfo_test> 40455 <red-def:rpminfo_test check="at least one" comment="star is earlier than 0:1.5a75-2" id="oval:com.redhat.rhsa:tst:20070873006" version="632"> 40456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070873001"/> 40457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070873006"/> 40458 </red-def:rpminfo_test> 40459 <red-def:rpminfo_test check="at least one" comment="star is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070873007" version="632"> 40460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070873001"/> 40461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 40462 </red-def:rpminfo_test> 40463 <red-def:rpminfo_test check="at least one" comment="cyrus-sasl-plain is earlier than 0:2.1.15-15" id="oval:com.redhat.rhsa:tst:20070878001" version="640"> 40464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070878001"/> 40465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070878001"/> 40466 </red-def:rpminfo_test> 40467 <red-def:rpminfo_test check="at least one" comment="cyrus-sasl-plain is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070878002" version="640"> 40468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070878001"/> 40469 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40470 </red-def:rpminfo_test> 40471 <red-def:rpminfo_test check="at least one" comment="cyrus-sasl-gssapi is earlier than 0:2.1.15-15" id="oval:com.redhat.rhsa:tst:20070878003" version="640"> 40472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070878002"/> 40473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070878001"/> 40474 </red-def:rpminfo_test> 40475 <red-def:rpminfo_test check="at least one" comment="cyrus-sasl-gssapi is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070878004" version="640"> 40476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070878002"/> 40477 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40478 </red-def:rpminfo_test> 40479 <red-def:rpminfo_test check="at least one" comment="cyrus-sasl-devel is earlier than 0:2.1.15-15" id="oval:com.redhat.rhsa:tst:20070878005" version="640"> 40480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070878003"/> 40481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070878003"/> 40482 </red-def:rpminfo_test> 40483 <red-def:rpminfo_test check="at least one" comment="cyrus-sasl-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070878006" version="640"> 40484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070878003"/> 40485 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40486 </red-def:rpminfo_test> 40487 <red-def:rpminfo_test check="at least one" comment="cyrus-sasl is earlier than 0:2.1.15-15" id="oval:com.redhat.rhsa:tst:20070878007" version="640"> 40488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070878004"/> 40489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070878001"/> 40490 </red-def:rpminfo_test> 40491 <red-def:rpminfo_test check="at least one" comment="cyrus-sasl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070878008" version="640"> 40492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070878004"/> 40493 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40494 </red-def:rpminfo_test> 40495 <red-def:rpminfo_test check="at least one" comment="cyrus-sasl-md5 is earlier than 0:2.1.15-15" id="oval:com.redhat.rhsa:tst:20070878009" version="640"> 40496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070878005"/> 40497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070878001"/> 40498 </red-def:rpminfo_test> 40499 <red-def:rpminfo_test check="at least one" comment="cyrus-sasl-md5 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070878010" version="640"> 40500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070878005"/> 40501 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40502 </red-def:rpminfo_test> 40503 <red-def:rpminfo_test check="at least one" comment="qt-devel is earlier than 1:3.1.2-17.RHEL3" id="oval:com.redhat.rhsa:tst:20070883001" version="632"> 40504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725002"/> 40505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883001"/> 40506 </red-def:rpminfo_test> 40507 <red-def:rpminfo_test check="at least one" comment="qt-designer is earlier than 1:3.1.2-17.RHEL3" id="oval:com.redhat.rhsa:tst:20070883003" version="632"> 40508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725005"/> 40509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883001"/> 40510 </red-def:rpminfo_test> 40511 <red-def:rpminfo_test check="at least one" comment="qt-ODBC is earlier than 1:3.1.2-17.RHEL3" id="oval:com.redhat.rhsa:tst:20070883005" version="632"> 40512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725006"/> 40513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883001"/> 40514 </red-def:rpminfo_test> 40515 <red-def:rpminfo_test check="at least one" comment="qt is earlier than 1:3.1.2-17.RHEL3" id="oval:com.redhat.rhsa:tst:20070883007" version="632"> 40516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725001"/> 40517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883003"/> 40518 </red-def:rpminfo_test> 40519 <red-def:rpminfo_test check="at least one" comment="qt-config is earlier than 1:3.1.2-17.RHEL3" id="oval:com.redhat.rhsa:tst:20070883009" version="632"> 40520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725003"/> 40521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883001"/> 40522 </red-def:rpminfo_test> 40523 <red-def:rpminfo_test check="at least one" comment="qt-MySQL is earlier than 1:3.1.2-17.RHEL3" id="oval:com.redhat.rhsa:tst:20070883011" version="632"> 40524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725004"/> 40525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883001"/> 40526 </red-def:rpminfo_test> 40527 <red-def:rpminfo_test check="at least one" comment="qt-MySQL is earlier than 1:3.3.3-13.RHEL4" id="oval:com.redhat.rhsa:tst:20070883014" version="632"> 40528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725004"/> 40529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883005"/> 40530 </red-def:rpminfo_test> 40531 <red-def:rpminfo_test check="at least one" comment="qt-ODBC is earlier than 1:3.3.3-13.RHEL4" id="oval:com.redhat.rhsa:tst:20070883015" version="632"> 40532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725006"/> 40533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883005"/> 40534 </red-def:rpminfo_test> 40535 <red-def:rpminfo_test check="at least one" comment="qt-designer is earlier than 1:3.3.3-13.RHEL4" id="oval:com.redhat.rhsa:tst:20070883016" version="632"> 40536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725005"/> 40537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883005"/> 40538 </red-def:rpminfo_test> 40539 <red-def:rpminfo_test check="at least one" comment="qt-config is earlier than 1:3.3.3-13.RHEL4" id="oval:com.redhat.rhsa:tst:20070883017" version="632"> 40540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725003"/> 40541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883005"/> 40542 </red-def:rpminfo_test> 40543 <red-def:rpminfo_test check="at least one" comment="qt is earlier than 1:3.3.3-13.RHEL4" id="oval:com.redhat.rhsa:tst:20070883018" version="632"> 40544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725001"/> 40545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883006"/> 40546 </red-def:rpminfo_test> 40547 <red-def:rpminfo_test check="at least one" comment="qt-PostgreSQL is earlier than 1:3.3.3-13.RHEL4" id="oval:com.redhat.rhsa:tst:20070883019" version="632"> 40548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725008"/> 40549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883005"/> 40550 </red-def:rpminfo_test> 40551 <red-def:rpminfo_test check="at least one" comment="qt-devel is earlier than 1:3.3.3-13.RHEL4" id="oval:com.redhat.rhsa:tst:20070883021" version="632"> 40552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725002"/> 40553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883005"/> 40554 </red-def:rpminfo_test> 40555 <red-def:rpminfo_test check="at least one" comment="qt-designer is earlier than 1:3.3.6-23.el5" id="oval:com.redhat.rhsa:tst:20070883023" version="632"> 40556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725005"/> 40557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883008"/> 40558 </red-def:rpminfo_test> 40559 <red-def:rpminfo_test check="at least one" comment="qt-ODBC is earlier than 1:3.3.6-23.el5" id="oval:com.redhat.rhsa:tst:20070883025" version="632"> 40560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725006"/> 40561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883008"/> 40562 </red-def:rpminfo_test> 40563 <red-def:rpminfo_test check="at least one" comment="qt-MySQL is earlier than 1:3.3.6-23.el5" id="oval:com.redhat.rhsa:tst:20070883027" version="632"> 40564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725004"/> 40565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883008"/> 40566 </red-def:rpminfo_test> 40567 <red-def:rpminfo_test check="at least one" comment="qt-devel-docs is earlier than 1:3.3.6-23.el5" id="oval:com.redhat.rhsa:tst:20070883029" version="632"> 40568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070721009"/> 40569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883008"/> 40570 </red-def:rpminfo_test> 40571 <red-def:rpminfo_test check="at least one" comment="qt-config is earlier than 1:3.3.6-23.el5" id="oval:com.redhat.rhsa:tst:20070883031" version="632"> 40572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725003"/> 40573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883008"/> 40574 </red-def:rpminfo_test> 40575 <red-def:rpminfo_test check="at least one" comment="qt is earlier than 1:3.3.6-23.el5" id="oval:com.redhat.rhsa:tst:20070883033" version="632"> 40576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725001"/> 40577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883010"/> 40578 </red-def:rpminfo_test> 40579 <red-def:rpminfo_test check="at least one" comment="qt-devel is earlier than 1:3.3.6-23.el5" id="oval:com.redhat.rhsa:tst:20070883035" version="632"> 40580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725002"/> 40581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883010"/> 40582 </red-def:rpminfo_test> 40583 <red-def:rpminfo_test check="at least one" comment="qt-PostgreSQL is earlier than 1:3.3.6-23.el5" id="oval:com.redhat.rhsa:tst:20070883037" version="632"> 40584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060725008"/> 40585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070883008"/> 40586 </red-def:rpminfo_test> 40587 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.2-43.ent" id="oval:com.redhat.rhsa:tst:20070889001" version="635"> 40588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 40589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070889001"/> 40590 </red-def:rpminfo_test> 40591 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.2-43.ent" id="oval:com.redhat.rhsa:tst:20070889003" version="635"> 40592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 40593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070889001"/> 40594 </red-def:rpminfo_test> 40595 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.2-43.ent" id="oval:com.redhat.rhsa:tst:20070889005" version="635"> 40596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 40597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070889001"/> 40598 </red-def:rpminfo_test> 40599 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.2-43.ent" id="oval:com.redhat.rhsa:tst:20070889007" version="635"> 40600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 40601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070889001"/> 40602 </red-def:rpminfo_test> 40603 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.2-43.ent" id="oval:com.redhat.rhsa:tst:20070889009" version="635"> 40604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 40605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070889001"/> 40606 </red-def:rpminfo_test> 40607 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.2-43.ent" id="oval:com.redhat.rhsa:tst:20070889011" version="635"> 40608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 40609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070889001"/> 40610 </red-def:rpminfo_test> 40611 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.2-43.ent" id="oval:com.redhat.rhsa:tst:20070889013" version="635"> 40612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 40613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070889001"/> 40614 </red-def:rpminfo_test> 40615 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-52.EL" id="oval:com.redhat.rhsa:tst:20070938001" version="631"> 40616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 40617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070938001"/> 40618 </red-def:rpminfo_test> 40619 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-52.EL" id="oval:com.redhat.rhsa:tst:20070938003" version="631"> 40620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 40621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070938003"/> 40622 </red-def:rpminfo_test> 40623 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-52.EL" id="oval:com.redhat.rhsa:tst:20070938005" version="631"> 40624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 40625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070938001"/> 40626 </red-def:rpminfo_test> 40627 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-52.EL" id="oval:com.redhat.rhsa:tst:20070938007" version="631"> 40628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 40629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070938004"/> 40630 </red-def:rpminfo_test> 40631 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-52.EL" id="oval:com.redhat.rhsa:tst:20070938009" version="631"> 40632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 40633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070938004"/> 40634 </red-def:rpminfo_test> 40635 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-52.EL" id="oval:com.redhat.rhsa:tst:20070938011" version="631"> 40636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 40637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070938003"/> 40638 </red-def:rpminfo_test> 40639 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-52.EL" id="oval:com.redhat.rhsa:tst:20070938013" version="631"> 40640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 40641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070938005"/> 40642 </red-def:rpminfo_test> 40643 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-52.EL" id="oval:com.redhat.rhsa:tst:20070938015" version="631"> 40644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 40645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070938006"/> 40646 </red-def:rpminfo_test> 40647 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-52.EL" id="oval:com.redhat.rhsa:tst:20070938017" version="631"> 40648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 40649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070938005"/> 40650 </red-def:rpminfo_test> 40651 <red-def:rpminfo_test check="at least one" comment="perl-CPAN is earlier than 2:1.61-97.EL3" id="oval:com.redhat.rhsa:tst:20070966001" version="635"> 40652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966001"/> 40653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070966001"/> 40654 </red-def:rpminfo_test> 40655 <red-def:rpminfo_test check="at least one" comment="perl-CPAN is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070966002" version="635"> 40656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966001"/> 40657 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40658 </red-def:rpminfo_test> 40659 <red-def:rpminfo_test check="at least one" comment="perl is earlier than 2:5.8.0-97.EL3" id="oval:com.redhat.rhsa:tst:20070966003" version="635"> 40660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966002"/> 40661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070966003"/> 40662 </red-def:rpminfo_test> 40663 <red-def:rpminfo_test check="at least one" comment="perl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070966004" version="635"> 40664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966002"/> 40665 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40666 </red-def:rpminfo_test> 40667 <red-def:rpminfo_test check="at least one" comment="perl-CGI is earlier than 2:2.89-97.EL3" id="oval:com.redhat.rhsa:tst:20070966005" version="635"> 40668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966003"/> 40669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070966004"/> 40670 </red-def:rpminfo_test> 40671 <red-def:rpminfo_test check="at least one" comment="perl-CGI is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070966006" version="635"> 40672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966003"/> 40673 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40674 </red-def:rpminfo_test> 40675 <red-def:rpminfo_test check="at least one" comment="perl-DB_File is earlier than 2:1.806-97.EL3" id="oval:com.redhat.rhsa:tst:20070966007" version="635"> 40676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966004"/> 40677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070966005"/> 40678 </red-def:rpminfo_test> 40679 <red-def:rpminfo_test check="at least one" comment="perl-DB_File is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070966008" version="635"> 40680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966004"/> 40681 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40682 </red-def:rpminfo_test> 40683 <red-def:rpminfo_test check="at least one" comment="perl-suidperl is earlier than 2:5.8.0-97.EL3" id="oval:com.redhat.rhsa:tst:20070966009" version="635"> 40684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966005"/> 40685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070966003"/> 40686 </red-def:rpminfo_test> 40687 <red-def:rpminfo_test check="at least one" comment="perl-suidperl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070966010" version="635"> 40688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966005"/> 40689 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40690 </red-def:rpminfo_test> 40691 <red-def:rpminfo_test check="at least one" comment="perl-suidperl is earlier than 3:5.8.5-36.el4_5.2" id="oval:com.redhat.rhsa:tst:20070966012" version="635"> 40692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966005"/> 40693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070966007"/> 40694 </red-def:rpminfo_test> 40695 <red-def:rpminfo_test check="at least one" comment="perl is earlier than 3:5.8.5-36.el4_5.2" id="oval:com.redhat.rhsa:tst:20070966013" version="635"> 40696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966002"/> 40697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070966007"/> 40698 </red-def:rpminfo_test> 40699 <red-def:rpminfo_test check="at least one" comment="perl-suidperl is earlier than 4:5.8.8-10.el5_0.2" id="oval:com.redhat.rhsa:tst:20070966015" version="635"> 40700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966005"/> 40701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070966009"/> 40702 </red-def:rpminfo_test> 40703 <red-def:rpminfo_test check="at least one" comment="perl-suidperl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070966016" version="635"> 40704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966005"/> 40705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 40706 </red-def:rpminfo_test> 40707 <red-def:rpminfo_test check="at least one" comment="perl is earlier than 4:5.8.8-10.el5_0.2" id="oval:com.redhat.rhsa:tst:20070966017" version="635"> 40708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966002"/> 40709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070966009"/> 40710 </red-def:rpminfo_test> 40711 <red-def:rpminfo_test check="at least one" comment="perl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070966018" version="635"> 40712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966002"/> 40713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 40714 </red-def:rpminfo_test> 40715 <red-def:rpminfo_test check="at least one" comment="util-linux is earlier than 0:2.11y-31.24" id="oval:com.redhat.rhsa:tst:20070969001" version="635"> 40716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070969001"/> 40717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070969001"/> 40718 </red-def:rpminfo_test> 40719 <red-def:rpminfo_test check="at least one" comment="util-linux is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070969002" version="635"> 40720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070969001"/> 40721 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40722 </red-def:rpminfo_test> 40723 <red-def:rpminfo_test check="at least one" comment="losetup is earlier than 0:2.11y-31.24" id="oval:com.redhat.rhsa:tst:20070969003" version="635"> 40724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070969002"/> 40725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070969001"/> 40726 </red-def:rpminfo_test> 40727 <red-def:rpminfo_test check="at least one" comment="losetup is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070969004" version="635"> 40728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070969002"/> 40729 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40730 </red-def:rpminfo_test> 40731 <red-def:rpminfo_test check="at least one" comment="mount is earlier than 0:2.11y-31.24" id="oval:com.redhat.rhsa:tst:20070969005" version="635"> 40732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070969003"/> 40733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070969001"/> 40734 </red-def:rpminfo_test> 40735 <red-def:rpminfo_test check="at least one" comment="mount is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20070969006" version="635"> 40736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070969003"/> 40737 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40738 </red-def:rpminfo_test> 40739 <red-def:rpminfo_test check="at least one" comment="util-linux is earlier than 0:2.12a-17.el4_6.1" id="oval:com.redhat.rhsa:tst:20070969008" version="635"> 40740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070969001"/> 40741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070969004"/> 40742 </red-def:rpminfo_test> 40743 <red-def:rpminfo_test check="at least one" comment="util-linux is earlier than 0:2.13-0.45.el5_1.1" id="oval:com.redhat.rhsa:tst:20070969010" version="635"> 40744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070969001"/> 40745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070969006"/> 40746 </red-def:rpminfo_test> 40747 <red-def:rpminfo_test check="at least one" comment="util-linux is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20070969011" version="635"> 40748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070969001"/> 40749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 40750 </red-def:rpminfo_test> 40751 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.5.el3" id="oval:com.redhat.rhsa:tst:20070980001" version="632"> 40752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 40753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980001"/> 40754 </red-def:rpminfo_test> 40755 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.5.el3" id="oval:com.redhat.rhsa:tst:20070980003" version="632"> 40756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 40757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980001"/> 40758 </red-def:rpminfo_test> 40759 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.5.el3" id="oval:com.redhat.rhsa:tst:20070980005" version="632"> 40760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 40761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980001"/> 40762 </red-def:rpminfo_test> 40763 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.5.el3" id="oval:com.redhat.rhsa:tst:20070980007" version="632"> 40764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 40765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980001"/> 40766 </red-def:rpminfo_test> 40767 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.5.el3" id="oval:com.redhat.rhsa:tst:20070980009" version="632"> 40768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 40769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980001"/> 40770 </red-def:rpminfo_test> 40771 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.5.el3" id="oval:com.redhat.rhsa:tst:20070980011" version="632"> 40772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 40773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980001"/> 40774 </red-def:rpminfo_test> 40775 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.5.el3" id="oval:com.redhat.rhsa:tst:20070980013" version="632"> 40776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 40777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980001"/> 40778 </red-def:rpminfo_test> 40779 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.5.el3" id="oval:com.redhat.rhsa:tst:20070980015" version="632"> 40780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 40781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980001"/> 40782 </red-def:rpminfo_test> 40783 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.5.el3" id="oval:com.redhat.rhsa:tst:20070980017" version="632"> 40784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 40785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980001"/> 40786 </red-def:rpminfo_test> 40787 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.5.el3" id="oval:com.redhat.rhsa:tst:20070980019" version="632"> 40788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 40789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980001"/> 40790 </red-def:rpminfo_test> 40791 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-6.el4" id="oval:com.redhat.rhsa:tst:20070980022" version="632"> 40792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 40793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980004"/> 40794 </red-def:rpminfo_test> 40795 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-6.el4" id="oval:com.redhat.rhsa:tst:20070980023" version="632"> 40796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 40797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980004"/> 40798 </red-def:rpminfo_test> 40799 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-6.el4" id="oval:com.redhat.rhsa:tst:20070980024" version="632"> 40800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 40801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980004"/> 40802 </red-def:rpminfo_test> 40803 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-6.el4" id="oval:com.redhat.rhsa:tst:20070980025" version="632"> 40804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 40805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980004"/> 40806 </red-def:rpminfo_test> 40807 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-6.el4" id="oval:com.redhat.rhsa:tst:20070980026" version="632"> 40808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 40809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980004"/> 40810 </red-def:rpminfo_test> 40811 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-6.el4" id="oval:com.redhat.rhsa:tst:20070980027" version="632"> 40812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 40813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070980004"/> 40814 </red-def:rpminfo_test> 40815 <red-def:rpminfo_test check="at least one" comment="libpng-devel is earlier than 2:1.2.2-28" id="oval:com.redhat.rhsa:tst:20070992001" version="633"> 40816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 40817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070992001"/> 40818 </red-def:rpminfo_test> 40819 <red-def:rpminfo_test check="at least one" comment="libpng is earlier than 2:1.2.2-28" id="oval:com.redhat.rhsa:tst:20070992003" version="633"> 40820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 40821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070992003"/> 40822 </red-def:rpminfo_test> 40823 <red-def:rpminfo_test check="at least one" comment="libpng10-devel is earlier than 0:1.0.13-18" id="oval:com.redhat.rhsa:tst:20070992005" version="633"> 40824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356003"/> 40825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070992004"/> 40826 </red-def:rpminfo_test> 40827 <red-def:rpminfo_test check="at least one" comment="libpng10 is earlier than 0:1.0.13-18" id="oval:com.redhat.rhsa:tst:20070992007" version="633"> 40828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356004"/> 40829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070992005"/> 40830 </red-def:rpminfo_test> 40831 <red-def:rpminfo_test check="at least one" comment="libpng-devel is earlier than 2:1.2.7-3.el4_5.1" id="oval:com.redhat.rhsa:tst:20070992010" version="633"> 40832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 40833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070992007"/> 40834 </red-def:rpminfo_test> 40835 <red-def:rpminfo_test check="at least one" comment="libpng is earlier than 2:1.2.7-3.el4_5.1" id="oval:com.redhat.rhsa:tst:20070992011" version="633"> 40836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 40837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070992008"/> 40838 </red-def:rpminfo_test> 40839 <red-def:rpminfo_test check="at least one" comment="libpng10 is earlier than 0:1.0.16-3.el4_5.1" id="oval:com.redhat.rhsa:tst:20070992012" version="633"> 40840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356004"/> 40841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070992009"/> 40842 </red-def:rpminfo_test> 40843 <red-def:rpminfo_test check="at least one" comment="libpng10-devel is earlier than 0:1.0.16-3.el4_5.1" id="oval:com.redhat.rhsa:tst:20070992013" version="633"> 40844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356003"/> 40845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070992010"/> 40846 </red-def:rpminfo_test> 40847 <red-def:rpminfo_test check="at least one" comment="libpng is earlier than 2:1.2.10-7.1.el5_0.1" id="oval:com.redhat.rhsa:tst:20070992015" version="633"> 40848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 40849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070992012"/> 40850 </red-def:rpminfo_test> 40851 <red-def:rpminfo_test check="at least one" comment="libpng-devel is earlier than 2:1.2.10-7.1.el5_0.1" id="oval:com.redhat.rhsa:tst:20070992017" version="633"> 40852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 40853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070992012"/> 40854 </red-def:rpminfo_test> 40855 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.9-1.3E.14.1" id="oval:com.redhat.rhsa:tst:20071013001" version="637"> 40856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 40857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071013001"/> 40858 </red-def:rpminfo_test> 40859 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.9-1.3E.14.1" id="oval:com.redhat.rhsa:tst:20071013003" version="637"> 40860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 40861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071013001"/> 40862 </red-def:rpminfo_test> 40863 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.9-1.3E.14.1" id="oval:com.redhat.rhsa:tst:20071013005" version="637"> 40864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 40865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071013003"/> 40866 </red-def:rpminfo_test> 40867 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.9-1.3E.14.1" id="oval:com.redhat.rhsa:tst:20071013007" version="637"> 40868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 40869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071013003"/> 40870 </red-def:rpminfo_test> 40871 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.46" id="oval:com.redhat.rhsa:tst:20071023001" version="632"> 40872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 40873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071023001"/> 40874 </red-def:rpminfo_test> 40875 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.46" id="oval:com.redhat.rhsa:tst:20071023003" version="632"> 40876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 40877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071023003"/> 40878 </red-def:rpminfo_test> 40879 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.46" id="oval:com.redhat.rhsa:tst:20071023005" version="632"> 40880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 40881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071023001"/> 40882 </red-def:rpminfo_test> 40883 <red-def:rpminfo_test check="at least one" comment="tetex-xdvi is earlier than 0:1.0.7-67.11" id="oval:com.redhat.rhsa:tst:20071028001" version="635"> 40884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160002"/> 40885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071028001"/> 40886 </red-def:rpminfo_test> 40887 <red-def:rpminfo_test check="at least one" comment="tetex-dvips is earlier than 0:1.0.7-67.11" id="oval:com.redhat.rhsa:tst:20071028003" version="635"> 40888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160004"/> 40889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071028001"/> 40890 </red-def:rpminfo_test> 40891 <red-def:rpminfo_test check="at least one" comment="tetex-fonts is earlier than 0:1.0.7-67.11" id="oval:com.redhat.rhsa:tst:20071028005" version="635"> 40892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160006"/> 40893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071028001"/> 40894 </red-def:rpminfo_test> 40895 <red-def:rpminfo_test check="at least one" comment="tetex is earlier than 0:1.0.7-67.11" id="oval:com.redhat.rhsa:tst:20071028007" version="635"> 40896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160001"/> 40897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071028001"/> 40898 </red-def:rpminfo_test> 40899 <red-def:rpminfo_test check="at least one" comment="tetex-afm is earlier than 0:1.0.7-67.11" id="oval:com.redhat.rhsa:tst:20071028009" version="635"> 40900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160005"/> 40901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071028001"/> 40902 </red-def:rpminfo_test> 40903 <red-def:rpminfo_test check="at least one" comment="tetex-latex is earlier than 0:1.0.7-67.11" id="oval:com.redhat.rhsa:tst:20071028011" version="635"> 40904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160003"/> 40905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071028001"/> 40906 </red-def:rpminfo_test> 40907 <red-def:rpminfo_test check="at least one" comment="xpdf is earlier than 1:2.02-11.el3" id="oval:com.redhat.rhsa:tst:20071030001" version="633"> 40908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070735001"/> 40909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071030001"/> 40910 </red-def:rpminfo_test> 40911 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is earlier than 0:5.0.9-2.30E.23" id="oval:com.redhat.rhsa:tst:20071045001" version="633"> 40912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 40913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045001"/> 40914 </red-def:rpminfo_test> 40915 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20071045002" version="633"> 40916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 40917 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40918 </red-def:rpminfo_test> 40919 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is earlier than 0:5.0.9-2.30E.23" id="oval:com.redhat.rhsa:tst:20071045003" version="633"> 40920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 40921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045001"/> 40922 </red-def:rpminfo_test> 40923 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20071045004" version="633"> 40924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 40925 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40926 </red-def:rpminfo_test> 40927 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is earlier than 0:5.0.9-2.30E.23" id="oval:com.redhat.rhsa:tst:20071045005" version="633"> 40928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 40929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045003"/> 40930 </red-def:rpminfo_test> 40931 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20071045006" version="633"> 40932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 40933 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40934 </red-def:rpminfo_test> 40935 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is earlier than 0:5.0.9-2.30E.23" id="oval:com.redhat.rhsa:tst:20071045007" version="633"> 40936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 40937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045001"/> 40938 </red-def:rpminfo_test> 40939 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20071045008" version="633"> 40940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 40941 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40942 </red-def:rpminfo_test> 40943 <red-def:rpminfo_test check="at least one" comment="net-snmp is earlier than 0:5.0.9-2.30E.23" id="oval:com.redhat.rhsa:tst:20071045009" version="633"> 40944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 40945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045001"/> 40946 </red-def:rpminfo_test> 40947 <red-def:rpminfo_test check="at least one" comment="net-snmp is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20071045010" version="633"> 40948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 40949 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 40950 </red-def:rpminfo_test> 40951 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is earlier than 0:5.1.2-11.el4_6.11.1" id="oval:com.redhat.rhsa:tst:20071045012" version="633"> 40952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 40953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045005"/> 40954 </red-def:rpminfo_test> 40955 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is earlier than 0:5.1.2-11.el4_6.11.1" id="oval:com.redhat.rhsa:tst:20071045013" version="633"> 40956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 40957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045005"/> 40958 </red-def:rpminfo_test> 40959 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is earlier than 0:5.1.2-11.el4_6.11.1" id="oval:com.redhat.rhsa:tst:20071045014" version="633"> 40960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 40961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045005"/> 40962 </red-def:rpminfo_test> 40963 <red-def:rpminfo_test check="at least one" comment="net-snmp is earlier than 0:5.1.2-11.el4_6.11.1" id="oval:com.redhat.rhsa:tst:20071045015" version="633"> 40964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 40965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045005"/> 40966 </red-def:rpminfo_test> 40967 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is earlier than 0:5.1.2-11.el4_6.11.1" id="oval:com.redhat.rhsa:tst:20071045016" version="633"> 40968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 40969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045006"/> 40970 </red-def:rpminfo_test> 40971 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is earlier than 1:5.3.1-19.el5_1.1" id="oval:com.redhat.rhsa:tst:20071045018" version="633"> 40972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 40973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045008"/> 40974 </red-def:rpminfo_test> 40975 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20071045019" version="633"> 40976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 40977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 40978 </red-def:rpminfo_test> 40979 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is earlier than 1:5.3.1-19.el5_1.1" id="oval:com.redhat.rhsa:tst:20071045020" version="633"> 40980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 40981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045008"/> 40982 </red-def:rpminfo_test> 40983 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20071045021" version="633"> 40984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 40985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 40986 </red-def:rpminfo_test> 40987 <red-def:rpminfo_test check="at least one" comment="net-snmp is earlier than 1:5.3.1-19.el5_1.1" id="oval:com.redhat.rhsa:tst:20071045022" version="633"> 40988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 40989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045010"/> 40990 </red-def:rpminfo_test> 40991 <red-def:rpminfo_test check="at least one" comment="net-snmp is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20071045023" version="633"> 40992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 40993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 40994 </red-def:rpminfo_test> 40995 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is earlier than 1:5.3.1-19.el5_1.1" id="oval:com.redhat.rhsa:tst:20071045024" version="633"> 40996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 40997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045010"/> 40998 </red-def:rpminfo_test> 40999 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20071045025" version="633"> 41000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 41001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41002 </red-def:rpminfo_test> 41003 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is earlier than 1:5.3.1-19.el5_1.1" id="oval:com.redhat.rhsa:tst:20071045026" version="633"> 41004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 41005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071045010"/> 41006 </red-def:rpminfo_test> 41007 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20071045027" version="633"> 41008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 41009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41010 </red-def:rpminfo_test> 41011 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-53.EL" id="oval:com.redhat.rhsa:tst:20071049001" version="638"> 41012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 41013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071049001"/> 41014 </red-def:rpminfo_test> 41015 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-53.EL" id="oval:com.redhat.rhsa:tst:20071049003" version="638"> 41016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 41017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071049003"/> 41018 </red-def:rpminfo_test> 41019 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-53.EL" id="oval:com.redhat.rhsa:tst:20071049005" version="638"> 41020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 41021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071049001"/> 41022 </red-def:rpminfo_test> 41023 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-53.EL" id="oval:com.redhat.rhsa:tst:20071049007" version="638"> 41024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 41025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071049004"/> 41026 </red-def:rpminfo_test> 41027 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-53.EL" id="oval:com.redhat.rhsa:tst:20071049009" version="638"> 41028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 41029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071049004"/> 41030 </red-def:rpminfo_test> 41031 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-53.EL" id="oval:com.redhat.rhsa:tst:20071049011" version="638"> 41032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 41033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071049003"/> 41034 </red-def:rpminfo_test> 41035 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-53.EL" id="oval:com.redhat.rhsa:tst:20071049013" version="638"> 41036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 41037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071049005"/> 41038 </red-def:rpminfo_test> 41039 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-53.EL" id="oval:com.redhat.rhsa:tst:20071049015" version="638"> 41040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 41041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071049006"/> 41042 </red-def:rpminfo_test> 41043 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-53.EL" id="oval:com.redhat.rhsa:tst:20071049017" version="638"> 41044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 41045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071049005"/> 41046 </red-def:rpminfo_test> 41047 <red-def:rpminfo_test check="at least one" comment="pcre is earlier than 0:3.9-10.4" id="oval:com.redhat.rhsa:tst:20071063001" version="634"> 41048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071063001"/> 41049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071063001"/> 41050 </red-def:rpminfo_test> 41051 <red-def:rpminfo_test check="at least one" comment="pcre is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20071063002" version="634"> 41052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071063001"/> 41053 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41054 </red-def:rpminfo_test> 41055 <red-def:rpminfo_test check="at least one" comment="pcre-devel is earlier than 0:3.9-10.4" id="oval:com.redhat.rhsa:tst:20071063003" version="634"> 41056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071063002"/> 41057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071063003"/> 41058 </red-def:rpminfo_test> 41059 <red-def:rpminfo_test check="at least one" comment="pcre-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20071063004" version="634"> 41060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071063002"/> 41061 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41062 </red-def:rpminfo_test> 41063 <red-def:rpminfo_test check="at least one" comment="python is earlier than 0:2.2.3-6.8" id="oval:com.redhat.rhsa:tst:20071076001" version="636"> 41064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197003"/> 41065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071076001"/> 41066 </red-def:rpminfo_test> 41067 <red-def:rpminfo_test check="at least one" comment="tkinter is earlier than 0:2.2.3-6.8" id="oval:com.redhat.rhsa:tst:20071076003" version="636"> 41068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197004"/> 41069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071076001"/> 41070 </red-def:rpminfo_test> 41071 <red-def:rpminfo_test check="at least one" comment="python-tools is earlier than 0:2.2.3-6.8" id="oval:com.redhat.rhsa:tst:20071076005" version="636"> 41072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197001"/> 41073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071076001"/> 41074 </red-def:rpminfo_test> 41075 <red-def:rpminfo_test check="at least one" comment="python-devel is earlier than 0:2.2.3-6.8" id="oval:com.redhat.rhsa:tst:20071076007" version="636"> 41076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197002"/> 41077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071076001"/> 41078 </red-def:rpminfo_test> 41079 <red-def:rpminfo_test check="at least one" comment="tkinter is earlier than 0:2.3.4-14.4.el4_6.1" id="oval:com.redhat.rhsa:tst:20071076010" version="636"> 41080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197004"/> 41081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071076004"/> 41082 </red-def:rpminfo_test> 41083 <red-def:rpminfo_test check="at least one" comment="python is earlier than 0:2.3.4-14.4.el4_6.1" id="oval:com.redhat.rhsa:tst:20071076011" version="636"> 41084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197003"/> 41085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071076004"/> 41086 </red-def:rpminfo_test> 41087 <red-def:rpminfo_test check="at least one" comment="python-tools is earlier than 0:2.3.4-14.4.el4_6.1" id="oval:com.redhat.rhsa:tst:20071076012" version="636"> 41088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197001"/> 41089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071076004"/> 41090 </red-def:rpminfo_test> 41091 <red-def:rpminfo_test check="at least one" comment="python-devel is earlier than 0:2.3.4-14.4.el4_6.1" id="oval:com.redhat.rhsa:tst:20071076013" version="636"> 41092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197002"/> 41093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071076004"/> 41094 </red-def:rpminfo_test> 41095 <red-def:rpminfo_test check="at least one" comment="python-docs is earlier than 0:2.3.4-14.4.el4_6.1" id="oval:com.redhat.rhsa:tst:20071076014" version="636"> 41096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197006"/> 41097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071076004"/> 41098 </red-def:rpminfo_test> 41099 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.7.el3" id="oval:com.redhat.rhsa:tst:20071084001" version="638"> 41100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 41101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084001"/> 41102 </red-def:rpminfo_test> 41103 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.7.el3" id="oval:com.redhat.rhsa:tst:20071084003" version="638"> 41104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 41105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084001"/> 41106 </red-def:rpminfo_test> 41107 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.7.el3" id="oval:com.redhat.rhsa:tst:20071084005" version="638"> 41108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 41109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084001"/> 41110 </red-def:rpminfo_test> 41111 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.7.el3" id="oval:com.redhat.rhsa:tst:20071084007" version="638"> 41112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 41113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084001"/> 41114 </red-def:rpminfo_test> 41115 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.7.el3" id="oval:com.redhat.rhsa:tst:20071084009" version="638"> 41116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 41117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084001"/> 41118 </red-def:rpminfo_test> 41119 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.7.el3" id="oval:com.redhat.rhsa:tst:20071084011" version="638"> 41120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 41121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084001"/> 41122 </red-def:rpminfo_test> 41123 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.7.el3" id="oval:com.redhat.rhsa:tst:20071084013" version="638"> 41124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 41125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084001"/> 41126 </red-def:rpminfo_test> 41127 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.7.el3" id="oval:com.redhat.rhsa:tst:20071084015" version="638"> 41128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 41129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084001"/> 41130 </red-def:rpminfo_test> 41131 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.7.el3" id="oval:com.redhat.rhsa:tst:20071084017" version="638"> 41132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 41133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084001"/> 41134 </red-def:rpminfo_test> 41135 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.7.el3" id="oval:com.redhat.rhsa:tst:20071084019" version="638"> 41136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 41137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084001"/> 41138 </red-def:rpminfo_test> 41139 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-7.el4" id="oval:com.redhat.rhsa:tst:20071084022" version="638"> 41140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 41141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084004"/> 41142 </red-def:rpminfo_test> 41143 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-7.el4" id="oval:com.redhat.rhsa:tst:20071084023" version="638"> 41144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 41145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084004"/> 41146 </red-def:rpminfo_test> 41147 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-7.el4" id="oval:com.redhat.rhsa:tst:20071084024" version="638"> 41148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 41149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084004"/> 41150 </red-def:rpminfo_test> 41151 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-7.el4" id="oval:com.redhat.rhsa:tst:20071084025" version="638"> 41152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 41153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084004"/> 41154 </red-def:rpminfo_test> 41155 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-7.el4" id="oval:com.redhat.rhsa:tst:20071084026" version="638"> 41156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 41157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084004"/> 41158 </red-def:rpminfo_test> 41159 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-7.el4" id="oval:com.redhat.rhsa:tst:20071084027" version="638"> 41160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 41161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071084004"/> 41162 </red-def:rpminfo_test> 41163 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.9-1.3E.14.3" id="oval:com.redhat.rhsa:tst:20071114001" version="635"> 41164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 41165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114001"/> 41166 </red-def:rpminfo_test> 41167 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.9-1.3E.14.3" id="oval:com.redhat.rhsa:tst:20071114003" version="635"> 41168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 41169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114003"/> 41170 </red-def:rpminfo_test> 41171 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.9-1.3E.14.3" id="oval:com.redhat.rhsa:tst:20071114005" version="635"> 41172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 41173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114003"/> 41174 </red-def:rpminfo_test> 41175 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.9-1.3E.14.3" id="oval:com.redhat.rhsa:tst:20071114007" version="635"> 41176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 41177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114001"/> 41178 </red-def:rpminfo_test> 41179 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.25b-1.el4_6.4" id="oval:com.redhat.rhsa:tst:20071114010" version="635"> 41180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 41181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114005"/> 41182 </red-def:rpminfo_test> 41183 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.25b-1.el4_6.4" id="oval:com.redhat.rhsa:tst:20071114011" version="635"> 41184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 41185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114005"/> 41186 </red-def:rpminfo_test> 41187 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.25b-1.el4_6.4" id="oval:com.redhat.rhsa:tst:20071114012" version="635"> 41188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 41189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114006"/> 41190 </red-def:rpminfo_test> 41191 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.25b-1.el4_6.4" id="oval:com.redhat.rhsa:tst:20071114013" version="635"> 41192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 41193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114005"/> 41194 </red-def:rpminfo_test> 41195 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.25b-1.el5_1.4" id="oval:com.redhat.rhsa:tst:20071114015" version="635"> 41196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 41197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114008"/> 41198 </red-def:rpminfo_test> 41199 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.25b-1.el5_1.4" id="oval:com.redhat.rhsa:tst:20071114017" version="635"> 41200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 41201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114010"/> 41202 </red-def:rpminfo_test> 41203 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.25b-1.el5_1.4" id="oval:com.redhat.rhsa:tst:20071114019" version="635"> 41204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 41205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114010"/> 41206 </red-def:rpminfo_test> 41207 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.25b-1.el5_1.4" id="oval:com.redhat.rhsa:tst:20071114021" version="635"> 41208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 41209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071114010"/> 41210 </red-def:rpminfo_test> 41211 <red-def:rpminfo_test check="at least one" comment="squid is earlier than 7:2.5.STABLE3-8.3E" id="oval:com.redhat.rhsa:tst:20071130001" version="634"> 41212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060045001"/> 41213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071130001"/> 41214 </red-def:rpminfo_test> 41215 <red-def:rpminfo_test check="at least one" comment="squid is earlier than 7:2.5.STABLE14-1.4E.el4_6.1" id="oval:com.redhat.rhsa:tst:20071130004" version="634"> 41216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060045001"/> 41217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071130004"/> 41218 </red-def:rpminfo_test> 41219 <red-def:rpminfo_test check="at least one" comment="squid is earlier than 7:2.6.STABLE6-5.el5_1.2" id="oval:com.redhat.rhsa:tst:20071130006" version="634"> 41220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060045001"/> 41221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20071130006"/> 41222 </red-def:rpminfo_test> 41223 <red-def:rpminfo_test check="at least one" comment="squid is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20071130007" version="634"> 41224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060045001"/> 41225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41226 </red-def:rpminfo_test> 41227 <red-def:rpminfo_test check="at least one" comment="e2fsprogs is earlier than 0:1.32-15.4" id="oval:com.redhat.rhsa:tst:20080003001" version="635"> 41228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003001"/> 41229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080003001"/> 41230 </red-def:rpminfo_test> 41231 <red-def:rpminfo_test check="at least one" comment="e2fsprogs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080003002" version="635"> 41232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003001"/> 41233 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41234 </red-def:rpminfo_test> 41235 <red-def:rpminfo_test check="at least one" comment="e2fsprogs-devel is earlier than 0:1.32-15.4" id="oval:com.redhat.rhsa:tst:20080003003" version="635"> 41236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003002"/> 41237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080003003"/> 41238 </red-def:rpminfo_test> 41239 <red-def:rpminfo_test check="at least one" comment="e2fsprogs-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080003004" version="635"> 41240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003002"/> 41241 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41242 </red-def:rpminfo_test> 41243 <red-def:rpminfo_test check="at least one" comment="e2fsprogs is earlier than 0:1.35-12.11.el4_6.1" id="oval:com.redhat.rhsa:tst:20080003006" version="635"> 41244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003001"/> 41245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080003005"/> 41246 </red-def:rpminfo_test> 41247 <red-def:rpminfo_test check="at least one" comment="e2fsprogs-devel is earlier than 0:1.35-12.11.el4_6.1" id="oval:com.redhat.rhsa:tst:20080003007" version="635"> 41248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003002"/> 41249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080003006"/> 41250 </red-def:rpminfo_test> 41251 <red-def:rpminfo_test check="at least one" comment="e2fsprogs is earlier than 0:1.39-10.el5_1.1" id="oval:com.redhat.rhsa:tst:20080003009" version="635"> 41252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003001"/> 41253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080003008"/> 41254 </red-def:rpminfo_test> 41255 <red-def:rpminfo_test check="at least one" comment="e2fsprogs is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080003010" version="635"> 41256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003001"/> 41257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41258 </red-def:rpminfo_test> 41259 <red-def:rpminfo_test check="at least one" comment="e2fsprogs-libs is earlier than 0:1.39-10.el5_1.1" id="oval:com.redhat.rhsa:tst:20080003011" version="635"> 41260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003004"/> 41261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080003010"/> 41262 </red-def:rpminfo_test> 41263 <red-def:rpminfo_test check="at least one" comment="e2fsprogs-libs is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080003012" version="635"> 41264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003004"/> 41265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41266 </red-def:rpminfo_test> 41267 <red-def:rpminfo_test check="at least one" comment="e2fsprogs-devel is earlier than 0:1.39-10.el5_1.1" id="oval:com.redhat.rhsa:tst:20080003013" version="635"> 41268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003002"/> 41269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080003010"/> 41270 </red-def:rpminfo_test> 41271 <red-def:rpminfo_test check="at least one" comment="e2fsprogs-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080003014" version="635"> 41272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080003002"/> 41273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41274 </red-def:rpminfo_test> 41275 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.46-70.ent" id="oval:com.redhat.rhsa:tst:20080005001" version="634"> 41276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 41277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080005001"/> 41278 </red-def:rpminfo_test> 41279 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.46-70.ent" id="oval:com.redhat.rhsa:tst:20080005003" version="634"> 41280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 41281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080005003"/> 41282 </red-def:rpminfo_test> 41283 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.46-70.ent" id="oval:com.redhat.rhsa:tst:20080005005" version="634"> 41284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 41285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080005003"/> 41286 </red-def:rpminfo_test> 41287 <red-def:rpminfo_test check="at least one" comment="XFree86-sdk is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029001" version="639"> 41288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635025"/> 41289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029001"/> 41290 </red-def:rpminfo_test> 41291 <red-def:rpminfo_test check="at least one" comment="XFree86-xdm is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029003" version="639"> 41292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635011"/> 41293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41294 </red-def:rpminfo_test> 41295 <red-def:rpminfo_test check="at least one" comment="XFree86-xfs is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029005" version="639"> 41296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635026"/> 41297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41298 </red-def:rpminfo_test> 41299 <red-def:rpminfo_test check="at least one" comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029007" version="639"> 41300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635024"/> 41301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41302 </red-def:rpminfo_test> 41303 <red-def:rpminfo_test check="at least one" comment="XFree86-font-utils is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029009" version="639"> 41304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635003"/> 41305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41306 </red-def:rpminfo_test> 41307 <red-def:rpminfo_test check="at least one" comment="XFree86-tools is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029011" version="639"> 41308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635016"/> 41309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41310 </red-def:rpminfo_test> 41311 <red-def:rpminfo_test check="at least one" comment="XFree86-Xvfb is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029013" version="639"> 41312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635014"/> 41313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41314 </red-def:rpminfo_test> 41315 <red-def:rpminfo_test check="at least one" comment="XFree86-truetype-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029015" version="639"> 41316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635010"/> 41317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41318 </red-def:rpminfo_test> 41319 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029017" version="639"> 41320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635030"/> 41321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41322 </red-def:rpminfo_test> 41323 <red-def:rpminfo_test check="at least one" comment="XFree86-xauth is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029019" version="639"> 41324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635009"/> 41325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41326 </red-def:rpminfo_test> 41327 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029021" version="639"> 41328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635005"/> 41329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41330 </red-def:rpminfo_test> 41331 <red-def:rpminfo_test check="at least one" comment="XFree86-syriac-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029023" version="639"> 41332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635012"/> 41333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41334 </red-def:rpminfo_test> 41335 <red-def:rpminfo_test check="at least one" comment="XFree86-base-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029025" version="639"> 41336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635004"/> 41337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41338 </red-def:rpminfo_test> 41339 <red-def:rpminfo_test check="at least one" comment="XFree86-libs-data is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029027" version="639"> 41340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635027"/> 41341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41342 </red-def:rpminfo_test> 41343 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029029" version="639"> 41344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635002"/> 41345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41346 </red-def:rpminfo_test> 41347 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029031" version="639"> 41348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635006"/> 41349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41350 </red-def:rpminfo_test> 41351 <red-def:rpminfo_test check="at least one" comment="XFree86 is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029033" version="639"> 41352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635015"/> 41353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41354 </red-def:rpminfo_test> 41355 <red-def:rpminfo_test check="at least one" comment="XFree86-twm is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029035" version="639"> 41356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635028"/> 41357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41358 </red-def:rpminfo_test> 41359 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029037" version="639"> 41360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635008"/> 41361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41362 </red-def:rpminfo_test> 41363 <red-def:rpminfo_test check="at least one" comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029039" version="639"> 41364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635007"/> 41365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41366 </red-def:rpminfo_test> 41367 <red-def:rpminfo_test check="at least one" comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029041" version="639"> 41368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635013"/> 41369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41370 </red-def:rpminfo_test> 41371 <red-def:rpminfo_test check="at least one" comment="XFree86-Xnest is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029043" version="639"> 41372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635029"/> 41373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41374 </red-def:rpminfo_test> 41375 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029045" version="639"> 41376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635017"/> 41377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41378 </red-def:rpminfo_test> 41379 <red-def:rpminfo_test check="at least one" comment="XFree86-doc is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029047" version="639"> 41380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635018"/> 41381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029001"/> 41382 </red-def:rpminfo_test> 41383 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029049" version="639"> 41384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635020"/> 41385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41386 </red-def:rpminfo_test> 41387 <red-def:rpminfo_test check="at least one" comment="XFree86-devel is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029051" version="639"> 41388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635019"/> 41389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029004"/> 41390 </red-def:rpminfo_test> 41391 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029053" version="639"> 41392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635023"/> 41393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029004"/> 41394 </red-def:rpminfo_test> 41395 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029055" version="639"> 41396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635022"/> 41397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029003"/> 41398 </red-def:rpminfo_test> 41399 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029057" version="639"> 41400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635001"/> 41401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029004"/> 41402 </red-def:rpminfo_test> 41403 <red-def:rpminfo_test check="at least one" comment="XFree86-libs is earlier than 0:4.3.0-126.EL" id="oval:com.redhat.rhsa:tst:20080029059" version="639"> 41404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635021"/> 41405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080029004"/> 41406 </red-def:rpminfo_test> 41407 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.5.10-8" id="oval:com.redhat.rhsa:tst:20080032001" version="633"> 41408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 41409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080032001"/> 41410 </red-def:rpminfo_test> 41411 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080032002" version="633"> 41412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 41413 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41414 </red-def:rpminfo_test> 41415 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.5.10-8" id="oval:com.redhat.rhsa:tst:20080032003" version="633"> 41416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 41417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080032001"/> 41418 </red-def:rpminfo_test> 41419 <red-def:rpminfo_test check="at least one" comment="libxml2-python is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080032004" version="633"> 41420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 41421 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41422 </red-def:rpminfo_test> 41423 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.5.10-8" id="oval:com.redhat.rhsa:tst:20080032005" version="633"> 41424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 41425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080032003"/> 41426 </red-def:rpminfo_test> 41427 <red-def:rpminfo_test check="at least one" comment="libxml2 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080032006" version="633"> 41428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 41429 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41430 </red-def:rpminfo_test> 41431 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.6.16-10.1" id="oval:com.redhat.rhsa:tst:20080032008" version="633"> 41432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 41433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080032005"/> 41434 </red-def:rpminfo_test> 41435 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.6.16-10.1" id="oval:com.redhat.rhsa:tst:20080032009" version="633"> 41436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 41437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080032006"/> 41438 </red-def:rpminfo_test> 41439 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.6.16-10.1" id="oval:com.redhat.rhsa:tst:20080032010" version="633"> 41440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 41441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080032005"/> 41442 </red-def:rpminfo_test> 41443 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.6.26-2.1.2.1" id="oval:com.redhat.rhsa:tst:20080032012" version="633"> 41444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 41445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080032008"/> 41446 </red-def:rpminfo_test> 41447 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080032013" version="633"> 41448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 41449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41450 </red-def:rpminfo_test> 41451 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.6.26-2.1.2.1" id="oval:com.redhat.rhsa:tst:20080032014" version="633"> 41452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 41453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080032010"/> 41454 </red-def:rpminfo_test> 41455 <red-def:rpminfo_test check="at least one" comment="libxml2-python is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080032015" version="633"> 41456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 41457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41458 </red-def:rpminfo_test> 41459 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.6.26-2.1.2.1" id="oval:com.redhat.rhsa:tst:20080032016" version="633"> 41460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 41461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080032008"/> 41462 </red-def:rpminfo_test> 41463 <red-def:rpminfo_test check="at least one" comment="libxml2 is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080032017" version="633"> 41464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 41465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41466 </red-def:rpminfo_test> 41467 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-jdbc is earlier than 0:7.3.21-1" id="oval:com.redhat.rhsa:tst:20080039001" version="634"> 41468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526006"/> 41469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080039001"/> 41470 </red-def:rpminfo_test> 41471 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-pl is earlier than 0:7.3.21-1" id="oval:com.redhat.rhsa:tst:20080039003" version="634"> 41472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526008"/> 41473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080039001"/> 41474 </red-def:rpminfo_test> 41475 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-tcl is earlier than 0:7.3.21-1" id="oval:com.redhat.rhsa:tst:20080039005" version="634"> 41476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526010"/> 41477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080039001"/> 41478 </red-def:rpminfo_test> 41479 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-server is earlier than 0:7.3.21-1" id="oval:com.redhat.rhsa:tst:20080039007" version="634"> 41480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526003"/> 41481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080039001"/> 41482 </red-def:rpminfo_test> 41483 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-test is earlier than 0:7.3.21-1" id="oval:com.redhat.rhsa:tst:20080039009" version="634"> 41484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526002"/> 41485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080039001"/> 41486 </red-def:rpminfo_test> 41487 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-docs is earlier than 0:7.3.21-1" id="oval:com.redhat.rhsa:tst:20080039011" version="634"> 41488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526005"/> 41489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080039001"/> 41490 </red-def:rpminfo_test> 41491 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-python is earlier than 0:7.3.21-1" id="oval:com.redhat.rhsa:tst:20080039013" version="634"> 41492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526007"/> 41493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080039001"/> 41494 </red-def:rpminfo_test> 41495 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-contrib is earlier than 0:7.3.21-1" id="oval:com.redhat.rhsa:tst:20080039015" version="634"> 41496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526001"/> 41497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080039001"/> 41498 </red-def:rpminfo_test> 41499 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-devel is earlier than 0:7.3.21-1" id="oval:com.redhat.rhsa:tst:20080039017" version="634"> 41500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526009"/> 41501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080039001"/> 41502 </red-def:rpminfo_test> 41503 <red-def:rpminfo_test check="at least one" comment="rh-postgresql is earlier than 0:7.3.21-1" id="oval:com.redhat.rhsa:tst:20080039019" version="634"> 41504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526011"/> 41505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080039001"/> 41506 </red-def:rpminfo_test> 41507 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-libs is earlier than 0:7.3.21-1" id="oval:com.redhat.rhsa:tst:20080039021" version="634"> 41508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526004"/> 41509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080039003"/> 41510 </red-def:rpminfo_test> 41511 <red-def:rpminfo_test check="at least one" comment="libsmi is earlier than 0:0.4.5-3.el3" id="oval:com.redhat.rhsa:tst:20080059001" version="636"> 41512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080059001"/> 41513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080059001"/> 41514 </red-def:rpminfo_test> 41515 <red-def:rpminfo_test check="at least one" comment="libsmi is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080059002" version="636"> 41516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080059001"/> 41517 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41518 </red-def:rpminfo_test> 41519 <red-def:rpminfo_test check="at least one" comment="libsmi-devel is earlier than 0:0.4.5-3.el3" id="oval:com.redhat.rhsa:tst:20080059003" version="636"> 41520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080059002"/> 41521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080059001"/> 41522 </red-def:rpminfo_test> 41523 <red-def:rpminfo_test check="at least one" comment="libsmi-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080059004" version="636"> 41524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080059002"/> 41525 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41526 </red-def:rpminfo_test> 41527 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:0.99.7-EL3.1" id="oval:com.redhat.rhsa:tst:20080059005" version="636"> 41528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 41529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080059003"/> 41530 </red-def:rpminfo_test> 41531 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:0.99.7-EL3.1" id="oval:com.redhat.rhsa:tst:20080059007" version="636"> 41532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 41533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080059003"/> 41534 </red-def:rpminfo_test> 41535 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.9.el3" id="oval:com.redhat.rhsa:tst:20080104001" version="634"> 41536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 41537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104001"/> 41538 </red-def:rpminfo_test> 41539 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.9.el3" id="oval:com.redhat.rhsa:tst:20080104003" version="634"> 41540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 41541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104001"/> 41542 </red-def:rpminfo_test> 41543 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.9.el3" id="oval:com.redhat.rhsa:tst:20080104005" version="634"> 41544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 41545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104001"/> 41546 </red-def:rpminfo_test> 41547 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.9.el3" id="oval:com.redhat.rhsa:tst:20080104007" version="634"> 41548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 41549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104001"/> 41550 </red-def:rpminfo_test> 41551 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.9.el3" id="oval:com.redhat.rhsa:tst:20080104009" version="634"> 41552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 41553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104001"/> 41554 </red-def:rpminfo_test> 41555 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.9.el3" id="oval:com.redhat.rhsa:tst:20080104011" version="634"> 41556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 41557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104001"/> 41558 </red-def:rpminfo_test> 41559 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.9.el3" id="oval:com.redhat.rhsa:tst:20080104013" version="634"> 41560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 41561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104001"/> 41562 </red-def:rpminfo_test> 41563 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.9.el3" id="oval:com.redhat.rhsa:tst:20080104015" version="634"> 41564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 41565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104001"/> 41566 </red-def:rpminfo_test> 41567 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.9.el3" id="oval:com.redhat.rhsa:tst:20080104017" version="634"> 41568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 41569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104001"/> 41570 </red-def:rpminfo_test> 41571 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.9.el3" id="oval:com.redhat.rhsa:tst:20080104019" version="634"> 41572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 41573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104001"/> 41574 </red-def:rpminfo_test> 41575 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-9.el4" id="oval:com.redhat.rhsa:tst:20080104022" version="634"> 41576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 41577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104004"/> 41578 </red-def:rpminfo_test> 41579 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-9.el4" id="oval:com.redhat.rhsa:tst:20080104023" version="634"> 41580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 41581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104004"/> 41582 </red-def:rpminfo_test> 41583 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-9.el4" id="oval:com.redhat.rhsa:tst:20080104024" version="634"> 41584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 41585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104004"/> 41586 </red-def:rpminfo_test> 41587 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-9.el4" id="oval:com.redhat.rhsa:tst:20080104025" version="634"> 41588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 41589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104004"/> 41590 </red-def:rpminfo_test> 41591 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-9.el4" id="oval:com.redhat.rhsa:tst:20080104026" version="634"> 41592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 41593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104004"/> 41594 </red-def:rpminfo_test> 41595 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-9.el4" id="oval:com.redhat.rhsa:tst:20080104027" version="634"> 41596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 41597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080104004"/> 41598 </red-def:rpminfo_test> 41599 <red-def:rpminfo_test check="at least one" comment="netpbm-devel is earlier than 0:9.24-11.30.5" id="oval:com.redhat.rhsa:tst:20080131001" version="632"> 41600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080131001"/> 41601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080131001"/> 41602 </red-def:rpminfo_test> 41603 <red-def:rpminfo_test check="at least one" comment="netpbm-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080131002" version="632"> 41604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080131001"/> 41605 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41606 </red-def:rpminfo_test> 41607 <red-def:rpminfo_test check="at least one" comment="netpbm-progs is earlier than 0:9.24-11.30.5" id="oval:com.redhat.rhsa:tst:20080131003" version="632"> 41608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080131002"/> 41609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080131001"/> 41610 </red-def:rpminfo_test> 41611 <red-def:rpminfo_test check="at least one" comment="netpbm-progs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080131004" version="632"> 41612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080131002"/> 41613 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41614 </red-def:rpminfo_test> 41615 <red-def:rpminfo_test check="at least one" comment="netpbm is earlier than 0:9.24-11.30.5" id="oval:com.redhat.rhsa:tst:20080131005" version="632"> 41616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080131003"/> 41617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080131003"/> 41618 </red-def:rpminfo_test> 41619 <red-def:rpminfo_test check="at least one" comment="netpbm is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080131006" version="632"> 41620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080131003"/> 41621 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41622 </red-def:rpminfo_test> 41623 <red-def:rpminfo_test check="at least one" comment="netpbm-progs is earlier than 0:10.25-2.EL4.6.el4_6.1" id="oval:com.redhat.rhsa:tst:20080131008" version="632"> 41624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080131002"/> 41625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080131005"/> 41626 </red-def:rpminfo_test> 41627 <red-def:rpminfo_test check="at least one" comment="netpbm is earlier than 0:10.25-2.EL4.6.el4_6.1" id="oval:com.redhat.rhsa:tst:20080131009" version="632"> 41628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080131003"/> 41629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080131006"/> 41630 </red-def:rpminfo_test> 41631 <red-def:rpminfo_test check="at least one" comment="netpbm-devel is earlier than 0:10.25-2.EL4.6.el4_6.1" id="oval:com.redhat.rhsa:tst:20080131010" version="632"> 41632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080131001"/> 41633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080131005"/> 41634 </red-def:rpminfo_test> 41635 <red-def:rpminfo_test check="at least one" comment="expect is earlier than 0:5.38.0-92.8" id="oval:com.redhat.rhsa:tst:20080134001" version="633"> 41636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134001"/> 41637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080134001"/> 41638 </red-def:rpminfo_test> 41639 <red-def:rpminfo_test check="at least one" comment="expect is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080134002" version="633"> 41640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134001"/> 41641 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41642 </red-def:rpminfo_test> 41643 <red-def:rpminfo_test check="at least one" comment="tk-devel is earlier than 0:8.3.5-92.8" id="oval:com.redhat.rhsa:tst:20080134003" version="633"> 41644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134002"/> 41645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080134003"/> 41646 </red-def:rpminfo_test> 41647 <red-def:rpminfo_test check="at least one" comment="tk-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080134004" version="633"> 41648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134002"/> 41649 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41650 </red-def:rpminfo_test> 41651 <red-def:rpminfo_test check="at least one" comment="itcl is earlier than 0:3.2-92.8" id="oval:com.redhat.rhsa:tst:20080134005" version="633"> 41652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134003"/> 41653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080134004"/> 41654 </red-def:rpminfo_test> 41655 <red-def:rpminfo_test check="at least one" comment="itcl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080134006" version="633"> 41656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134003"/> 41657 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41658 </red-def:rpminfo_test> 41659 <red-def:rpminfo_test check="at least one" comment="tcl is earlier than 0:8.3.5-92.8" id="oval:com.redhat.rhsa:tst:20080134007" version="633"> 41660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134004"/> 41661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080134005"/> 41662 </red-def:rpminfo_test> 41663 <red-def:rpminfo_test check="at least one" comment="tcl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080134008" version="633"> 41664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134004"/> 41665 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41666 </red-def:rpminfo_test> 41667 <red-def:rpminfo_test check="at least one" comment="tk is earlier than 0:8.3.5-92.8" id="oval:com.redhat.rhsa:tst:20080134009" version="633"> 41668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134005"/> 41669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080134005"/> 41670 </red-def:rpminfo_test> 41671 <red-def:rpminfo_test check="at least one" comment="tk is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080134010" version="633"> 41672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134005"/> 41673 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41674 </red-def:rpminfo_test> 41675 <red-def:rpminfo_test check="at least one" comment="tclx is earlier than 0:8.3-92.8" id="oval:com.redhat.rhsa:tst:20080134011" version="633"> 41676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134006"/> 41677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080134006"/> 41678 </red-def:rpminfo_test> 41679 <red-def:rpminfo_test check="at least one" comment="tclx is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080134012" version="633"> 41680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134006"/> 41681 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41682 </red-def:rpminfo_test> 41683 <red-def:rpminfo_test check="at least one" comment="expect-devel is earlier than 0:5.38.0-92.8" id="oval:com.redhat.rhsa:tst:20080134013" version="633"> 41684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134007"/> 41685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080134001"/> 41686 </red-def:rpminfo_test> 41687 <red-def:rpminfo_test check="at least one" comment="expect-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080134014" version="633"> 41688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134007"/> 41689 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41690 </red-def:rpminfo_test> 41691 <red-def:rpminfo_test check="at least one" comment="tix is earlier than 1:8.1.4-92.8" id="oval:com.redhat.rhsa:tst:20080134015" version="633"> 41692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134008"/> 41693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080134007"/> 41694 </red-def:rpminfo_test> 41695 <red-def:rpminfo_test check="at least one" comment="tix is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080134016" version="633"> 41696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134008"/> 41697 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41698 </red-def:rpminfo_test> 41699 <red-def:rpminfo_test check="at least one" comment="tcl-devel is earlier than 0:8.3.5-92.8" id="oval:com.redhat.rhsa:tst:20080134017" version="633"> 41700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134009"/> 41701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080134003"/> 41702 </red-def:rpminfo_test> 41703 <red-def:rpminfo_test check="at least one" comment="tcl-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080134018" version="633"> 41704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080134009"/> 41705 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41706 </red-def:rpminfo_test> 41707 <red-def:rpminfo_test check="at least one" comment="ImageMagick-devel is earlier than 0:5.5.6-28" id="oval:com.redhat.rhsa:tst:20080145001" version="638"> 41708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178001"/> 41709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145001"/> 41710 </red-def:rpminfo_test> 41711 <red-def:rpminfo_test check="at least one" comment="ImageMagick is earlier than 0:5.5.6-28" id="oval:com.redhat.rhsa:tst:20080145003" version="638"> 41712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178002"/> 41713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145003"/> 41714 </red-def:rpminfo_test> 41715 <red-def:rpminfo_test check="at least one" comment="ImageMagick-perl is earlier than 0:5.5.6-28" id="oval:com.redhat.rhsa:tst:20080145005" version="638"> 41716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178003"/> 41717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145001"/> 41718 </red-def:rpminfo_test> 41719 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++ is earlier than 0:5.5.6-28" id="oval:com.redhat.rhsa:tst:20080145007" version="638"> 41720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178004"/> 41721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145003"/> 41722 </red-def:rpminfo_test> 41723 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++-devel is earlier than 0:5.5.6-28" id="oval:com.redhat.rhsa:tst:20080145009" version="638"> 41724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178005"/> 41725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145001"/> 41726 </red-def:rpminfo_test> 41727 <red-def:rpminfo_test check="at least one" comment="ImageMagick-perl is earlier than 0:6.0.7.1-17.el4_6.1" id="oval:com.redhat.rhsa:tst:20080145012" version="638"> 41728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178003"/> 41729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145005"/> 41730 </red-def:rpminfo_test> 41731 <red-def:rpminfo_test check="at least one" comment="ImageMagick is earlier than 0:6.0.7.1-17.el4_6.1" id="oval:com.redhat.rhsa:tst:20080145013" version="638"> 41732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178002"/> 41733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145005"/> 41734 </red-def:rpminfo_test> 41735 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++ is earlier than 0:6.0.7.1-17.el4_6.1" id="oval:com.redhat.rhsa:tst:20080145014" version="638"> 41736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178004"/> 41737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145005"/> 41738 </red-def:rpminfo_test> 41739 <red-def:rpminfo_test check="at least one" comment="ImageMagick-devel is earlier than 0:6.0.7.1-17.el4_6.1" id="oval:com.redhat.rhsa:tst:20080145015" version="638"> 41740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178001"/> 41741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145005"/> 41742 </red-def:rpminfo_test> 41743 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++-devel is earlier than 0:6.0.7.1-17.el4_6.1" id="oval:com.redhat.rhsa:tst:20080145016" version="638"> 41744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178005"/> 41745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145005"/> 41746 </red-def:rpminfo_test> 41747 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++-devel is earlier than 0:6.2.8.0-4.el5_1.1" id="oval:com.redhat.rhsa:tst:20080145018" version="638"> 41748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178005"/> 41749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145007"/> 41750 </red-def:rpminfo_test> 41751 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080145019" version="638"> 41752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178005"/> 41753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41754 </red-def:rpminfo_test> 41755 <red-def:rpminfo_test check="at least one" comment="ImageMagick is earlier than 0:6.2.8.0-4.el5_1.1" id="oval:com.redhat.rhsa:tst:20080145020" version="638"> 41756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178002"/> 41757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145007"/> 41758 </red-def:rpminfo_test> 41759 <red-def:rpminfo_test check="at least one" comment="ImageMagick is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080145021" version="638"> 41760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178002"/> 41761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41762 </red-def:rpminfo_test> 41763 <red-def:rpminfo_test check="at least one" comment="ImageMagick-perl is earlier than 0:6.2.8.0-4.el5_1.1" id="oval:com.redhat.rhsa:tst:20080145022" version="638"> 41764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178003"/> 41765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145009"/> 41766 </red-def:rpminfo_test> 41767 <red-def:rpminfo_test check="at least one" comment="ImageMagick-perl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080145023" version="638"> 41768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178003"/> 41769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41770 </red-def:rpminfo_test> 41771 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++ is earlier than 0:6.2.8.0-4.el5_1.1" id="oval:com.redhat.rhsa:tst:20080145024" version="638"> 41772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178004"/> 41773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145007"/> 41774 </red-def:rpminfo_test> 41775 <red-def:rpminfo_test check="at least one" comment="ImageMagick-c++ is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080145025" version="638"> 41776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178004"/> 41777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41778 </red-def:rpminfo_test> 41779 <red-def:rpminfo_test check="at least one" comment="ImageMagick-devel is earlier than 0:6.2.8.0-4.el5_1.1" id="oval:com.redhat.rhsa:tst:20080145026" version="638"> 41780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178001"/> 41781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080145007"/> 41782 </red-def:rpminfo_test> 41783 <red-def:rpminfo_test check="at least one" comment="ImageMagick-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080145027" version="638"> 41784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060178001"/> 41785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41786 </red-def:rpminfo_test> 41787 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.51" id="oval:com.redhat.rhsa:tst:20080153001" version="635"> 41788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 41789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080153001"/> 41790 </red-def:rpminfo_test> 41791 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.51" id="oval:com.redhat.rhsa:tst:20080153003" version="635"> 41792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 41793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080153001"/> 41794 </red-def:rpminfo_test> 41795 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.51" id="oval:com.redhat.rhsa:tst:20080153005" version="635"> 41796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 41797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080153003"/> 41798 </red-def:rpminfo_test> 41799 <red-def:rpminfo_test check="at least one" comment="ghostscript is earlier than 0:7.05-32.1.13" id="oval:com.redhat.rhsa:tst:20080155001" version="633"> 41800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155001"/> 41801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080155001"/> 41802 </red-def:rpminfo_test> 41803 <red-def:rpminfo_test check="at least one" comment="ghostscript is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080155002" version="633"> 41804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155001"/> 41805 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41806 </red-def:rpminfo_test> 41807 <red-def:rpminfo_test check="at least one" comment="hpijs is earlier than 0:1.3-32.1.13" id="oval:com.redhat.rhsa:tst:20080155003" version="633"> 41808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155002"/> 41809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080155003"/> 41810 </red-def:rpminfo_test> 41811 <red-def:rpminfo_test check="at least one" comment="hpijs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080155004" version="633"> 41812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155002"/> 41813 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41814 </red-def:rpminfo_test> 41815 <red-def:rpminfo_test check="at least one" comment="ghostscript-devel is earlier than 0:7.05-32.1.13" id="oval:com.redhat.rhsa:tst:20080155005" version="633"> 41816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155003"/> 41817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080155004"/> 41818 </red-def:rpminfo_test> 41819 <red-def:rpminfo_test check="at least one" comment="ghostscript-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080155006" version="633"> 41820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155003"/> 41821 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41822 </red-def:rpminfo_test> 41823 <red-def:rpminfo_test check="at least one" comment="ghostscript-devel is earlier than 0:7.07-33.2.el4_6.1" id="oval:com.redhat.rhsa:tst:20080155008" version="633"> 41824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155003"/> 41825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080155006"/> 41826 </red-def:rpminfo_test> 41827 <red-def:rpminfo_test check="at least one" comment="ghostscript is earlier than 0:7.07-33.2.el4_6.1" id="oval:com.redhat.rhsa:tst:20080155009" version="633"> 41828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155001"/> 41829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080155007"/> 41830 </red-def:rpminfo_test> 41831 <red-def:rpminfo_test check="at least one" comment="ghostscript-gtk is earlier than 0:7.07-33.2.el4_6.1" id="oval:com.redhat.rhsa:tst:20080155010" version="633"> 41832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155005"/> 41833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080155006"/> 41834 </red-def:rpminfo_test> 41835 <red-def:rpminfo_test check="at least one" comment="ghostscript-gtk is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080155011" version="633"> 41836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155005"/> 41837 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 41838 </red-def:rpminfo_test> 41839 <red-def:rpminfo_test check="at least one" comment="ghostscript is earlier than 0:8.15.2-9.1.el5_1.1" id="oval:com.redhat.rhsa:tst:20080155013" version="633"> 41840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155001"/> 41841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080155009"/> 41842 </red-def:rpminfo_test> 41843 <red-def:rpminfo_test check="at least one" comment="ghostscript is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080155014" version="633"> 41844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155001"/> 41845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41846 </red-def:rpminfo_test> 41847 <red-def:rpminfo_test check="at least one" comment="ghostscript-gtk is earlier than 0:8.15.2-9.1.el5_1.1" id="oval:com.redhat.rhsa:tst:20080155015" version="633"> 41848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155005"/> 41849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080155011"/> 41850 </red-def:rpminfo_test> 41851 <red-def:rpminfo_test check="at least one" comment="ghostscript-gtk is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080155016" version="633"> 41852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155005"/> 41853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41854 </red-def:rpminfo_test> 41855 <red-def:rpminfo_test check="at least one" comment="ghostscript-devel is earlier than 0:8.15.2-9.1.el5_1.1" id="oval:com.redhat.rhsa:tst:20080155017" version="633"> 41856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155003"/> 41857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080155009"/> 41858 </red-def:rpminfo_test> 41859 <red-def:rpminfo_test check="at least one" comment="ghostscript-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080155018" version="633"> 41860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155003"/> 41861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 41862 </red-def:rpminfo_test> 41863 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-41.2.0.EL3" id="oval:com.redhat.rhsa:tst:20080176001" version="637"> 41864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 41865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080176001"/> 41866 </red-def:rpminfo_test> 41867 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-41.2.0.EL3" id="oval:com.redhat.rhsa:tst:20080176003" version="637"> 41868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 41869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080176001"/> 41870 </red-def:rpminfo_test> 41871 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-41.2.0.EL3" id="oval:com.redhat.rhsa:tst:20080176005" version="637"> 41872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 41873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080176001"/> 41874 </red-def:rpminfo_test> 41875 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.5-10.6.0.3.EL4" id="oval:com.redhat.rhsa:tst:20080176008" version="637"> 41876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 41877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080176004"/> 41878 </red-def:rpminfo_test> 41879 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.3.EL4" id="oval:com.redhat.rhsa:tst:20080176009" version="637"> 41880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 41881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080176004"/> 41882 </red-def:rpminfo_test> 41883 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.3.EL4" id="oval:com.redhat.rhsa:tst:20080176010" version="637"> 41884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 41885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080176004"/> 41886 </red-def:rpminfo_test> 41887 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.3.EL4" id="oval:com.redhat.rhsa:tst:20080176012" version="637"> 41888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 41889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080176004"/> 41890 </red-def:rpminfo_test> 41891 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.2.7-68" id="oval:com.redhat.rhsa:tst:20080181001" version="633"> 41892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 41893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080181001"/> 41894 </red-def:rpminfo_test> 41895 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.2.7-68" id="oval:com.redhat.rhsa:tst:20080181003" version="633"> 41896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 41897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080181003"/> 41898 </red-def:rpminfo_test> 41899 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.2.7-68" id="oval:com.redhat.rhsa:tst:20080181005" version="633"> 41900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 41901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080181001"/> 41902 </red-def:rpminfo_test> 41903 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.2.7-68" id="oval:com.redhat.rhsa:tst:20080181007" version="633"> 41904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 41905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080181001"/> 41906 </red-def:rpminfo_test> 41907 <red-def:rpminfo_test check="at least one" comment="unzip is earlier than 0:5.50-36.EL3" id="oval:com.redhat.rhsa:tst:20080196001" version="633"> 41908 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070418001"/> 41909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080196001"/> 41910 </red-def:rpminfo_test> 41911 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.52" id="oval:com.redhat.rhsa:tst:20080206001" version="634"> 41912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 41913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080206001"/> 41914 </red-def:rpminfo_test> 41915 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.52" id="oval:com.redhat.rhsa:tst:20080206003" version="634"> 41916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 41917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080206003"/> 41918 </red-def:rpminfo_test> 41919 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.52" id="oval:com.redhat.rhsa:tst:20080206005" version="634"> 41920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 41921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080206001"/> 41922 </red-def:rpminfo_test> 41923 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.6" id="oval:com.redhat.rhsa:tst:20080206008" version="634"> 41924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 41925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080206005"/> 41926 </red-def:rpminfo_test> 41927 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.6" id="oval:com.redhat.rhsa:tst:20080206009" version="634"> 41928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 41929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080206006"/> 41930 </red-def:rpminfo_test> 41931 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.6" id="oval:com.redhat.rhsa:tst:20080206010" version="634"> 41932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 41933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080206005"/> 41934 </red-def:rpminfo_test> 41935 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.16.el3" id="oval:com.redhat.rhsa:tst:20080208001" version="646"> 41936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 41937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208001"/> 41938 </red-def:rpminfo_test> 41939 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.16.el3" id="oval:com.redhat.rhsa:tst:20080208003" version="646"> 41940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 41941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208001"/> 41942 </red-def:rpminfo_test> 41943 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.16.el3" id="oval:com.redhat.rhsa:tst:20080208005" version="646"> 41944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 41945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208001"/> 41946 </red-def:rpminfo_test> 41947 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.16.el3" id="oval:com.redhat.rhsa:tst:20080208007" version="646"> 41948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 41949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208001"/> 41950 </red-def:rpminfo_test> 41951 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.16.el3" id="oval:com.redhat.rhsa:tst:20080208009" version="646"> 41952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 41953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208001"/> 41954 </red-def:rpminfo_test> 41955 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.16.el3" id="oval:com.redhat.rhsa:tst:20080208011" version="646"> 41956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 41957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208001"/> 41958 </red-def:rpminfo_test> 41959 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.16.el3" id="oval:com.redhat.rhsa:tst:20080208013" version="646"> 41960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 41961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208001"/> 41962 </red-def:rpminfo_test> 41963 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.16.el3" id="oval:com.redhat.rhsa:tst:20080208015" version="646"> 41964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 41965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208001"/> 41966 </red-def:rpminfo_test> 41967 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.16.el3" id="oval:com.redhat.rhsa:tst:20080208017" version="646"> 41968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 41969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208001"/> 41970 </red-def:rpminfo_test> 41971 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.16.el3" id="oval:com.redhat.rhsa:tst:20080208019" version="646"> 41972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 41973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208001"/> 41974 </red-def:rpminfo_test> 41975 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-15.el4" id="oval:com.redhat.rhsa:tst:20080208022" version="646"> 41976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 41977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208004"/> 41978 </red-def:rpminfo_test> 41979 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-15.el4" id="oval:com.redhat.rhsa:tst:20080208023" version="646"> 41980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 41981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208004"/> 41982 </red-def:rpminfo_test> 41983 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-15.el4" id="oval:com.redhat.rhsa:tst:20080208024" version="646"> 41984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 41985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208004"/> 41986 </red-def:rpminfo_test> 41987 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-15.el4" id="oval:com.redhat.rhsa:tst:20080208025" version="646"> 41988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 41989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208004"/> 41990 </red-def:rpminfo_test> 41991 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-15.el4" id="oval:com.redhat.rhsa:tst:20080208026" version="646"> 41992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 41993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208004"/> 41994 </red-def:rpminfo_test> 41995 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-15.el4" id="oval:com.redhat.rhsa:tst:20080208027" version="646"> 41996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 41997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080208004"/> 41998 </red-def:rpminfo_test> 41999 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-57.EL" id="oval:com.redhat.rhsa:tst:20080211001" version="638"> 42000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 42001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080211001"/> 42002 </red-def:rpminfo_test> 42003 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-57.EL" id="oval:com.redhat.rhsa:tst:20080211003" version="638"> 42004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 42005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080211003"/> 42006 </red-def:rpminfo_test> 42007 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-57.EL" id="oval:com.redhat.rhsa:tst:20080211005" version="638"> 42008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 42009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080211004"/> 42010 </red-def:rpminfo_test> 42011 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-57.EL" id="oval:com.redhat.rhsa:tst:20080211007" version="638"> 42012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 42013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080211005"/> 42014 </red-def:rpminfo_test> 42015 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-57.EL" id="oval:com.redhat.rhsa:tst:20080211009" version="638"> 42016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 42017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080211006"/> 42018 </red-def:rpminfo_test> 42019 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-57.EL" id="oval:com.redhat.rhsa:tst:20080211011" version="638"> 42020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 42021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080211005"/> 42022 </red-def:rpminfo_test> 42023 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-57.EL" id="oval:com.redhat.rhsa:tst:20080211013" version="638"> 42024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 42025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080211004"/> 42026 </red-def:rpminfo_test> 42027 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-57.EL" id="oval:com.redhat.rhsa:tst:20080211015" version="638"> 42028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 42029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080211006"/> 42030 </red-def:rpminfo_test> 42031 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-57.EL" id="oval:com.redhat.rhsa:tst:20080211017" version="638"> 42032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 42033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080211003"/> 42034 </red-def:rpminfo_test> 42035 <red-def:rpminfo_test check="at least one" comment="squid is earlier than 7:2.5.STABLE3-9.3E" id="oval:com.redhat.rhsa:tst:20080214001" version="633"> 42036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060045001"/> 42037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080214001"/> 42038 </red-def:rpminfo_test> 42039 <red-def:rpminfo_test check="at least one" comment="squid is earlier than 7:2.5.STABLE14-1.4E.el4_6.2" id="oval:com.redhat.rhsa:tst:20080214004" version="633"> 42040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060045001"/> 42041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080214004"/> 42042 </red-def:rpminfo_test> 42043 <red-def:rpminfo_test check="at least one" comment="squid is earlier than 7:2.6.STABLE6-5.el5_1.3" id="oval:com.redhat.rhsa:tst:20080214006" version="633"> 42044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060045001"/> 42045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080214006"/> 42046 </red-def:rpminfo_test> 42047 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.17.el3" id="oval:com.redhat.rhsa:tst:20080223001" version="633"> 42048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 42049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223001"/> 42050 </red-def:rpminfo_test> 42051 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.17.el3" id="oval:com.redhat.rhsa:tst:20080223003" version="633"> 42052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 42053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223001"/> 42054 </red-def:rpminfo_test> 42055 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.17.el3" id="oval:com.redhat.rhsa:tst:20080223005" version="633"> 42056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 42057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223001"/> 42058 </red-def:rpminfo_test> 42059 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.17.el3" id="oval:com.redhat.rhsa:tst:20080223007" version="633"> 42060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 42061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223001"/> 42062 </red-def:rpminfo_test> 42063 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.17.el3" id="oval:com.redhat.rhsa:tst:20080223009" version="633"> 42064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 42065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223001"/> 42066 </red-def:rpminfo_test> 42067 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.17.el3" id="oval:com.redhat.rhsa:tst:20080223011" version="633"> 42068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 42069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223001"/> 42070 </red-def:rpminfo_test> 42071 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.17.el3" id="oval:com.redhat.rhsa:tst:20080223013" version="633"> 42072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 42073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223001"/> 42074 </red-def:rpminfo_test> 42075 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.17.el3" id="oval:com.redhat.rhsa:tst:20080223015" version="633"> 42076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 42077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223001"/> 42078 </red-def:rpminfo_test> 42079 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.17.el3" id="oval:com.redhat.rhsa:tst:20080223017" version="633"> 42080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 42081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223001"/> 42082 </red-def:rpminfo_test> 42083 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.17.el3" id="oval:com.redhat.rhsa:tst:20080223019" version="633"> 42084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 42085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223001"/> 42086 </red-def:rpminfo_test> 42087 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-16.el4" id="oval:com.redhat.rhsa:tst:20080223022" version="633"> 42088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 42089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223004"/> 42090 </red-def:rpminfo_test> 42091 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-16.el4" id="oval:com.redhat.rhsa:tst:20080223023" version="633"> 42092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 42093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223004"/> 42094 </red-def:rpminfo_test> 42095 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-16.el4" id="oval:com.redhat.rhsa:tst:20080223024" version="633"> 42096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 42097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223004"/> 42098 </red-def:rpminfo_test> 42099 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-16.el4" id="oval:com.redhat.rhsa:tst:20080223025" version="633"> 42100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 42101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223004"/> 42102 </red-def:rpminfo_test> 42103 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-16.el4" id="oval:com.redhat.rhsa:tst:20080223026" version="633"> 42104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 42105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223004"/> 42106 </red-def:rpminfo_test> 42107 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-16.el4" id="oval:com.redhat.rhsa:tst:20080223027" version="633"> 42108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 42109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080223004"/> 42110 </red-def:rpminfo_test> 42111 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.0-10.el3" id="oval:com.redhat.rhsa:tst:20080270001" version="635"> 42112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 42113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080270001"/> 42114 </red-def:rpminfo_test> 42115 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.0-10.el3" id="oval:com.redhat.rhsa:tst:20080270003" version="635"> 42116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 42117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080270003"/> 42118 </red-def:rpminfo_test> 42119 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.1.0-3.el4_6.1" id="oval:com.redhat.rhsa:tst:20080270006" version="635"> 42120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 42121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080270005"/> 42122 </red-def:rpminfo_test> 42123 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.1.0-3.el4_6.1" id="oval:com.redhat.rhsa:tst:20080270007" version="635"> 42124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 42125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080270006"/> 42126 </red-def:rpminfo_test> 42127 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.1.2-3.el5_1.2" id="oval:com.redhat.rhsa:tst:20080270009" version="635"> 42128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 42129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080270008"/> 42130 </red-def:rpminfo_test> 42131 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.1.2-3.el5_1.2" id="oval:com.redhat.rhsa:tst:20080270011" version="635"> 42132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 42133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080270008"/> 42134 </red-def:rpminfo_test> 42135 <red-def:rpminfo_test check="at least one" comment="libxslt-devel is earlier than 0:1.0.33-6" id="oval:com.redhat.rhsa:tst:20080287001" version="632"> 42136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287001"/> 42137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080287001"/> 42138 </red-def:rpminfo_test> 42139 <red-def:rpminfo_test check="at least one" comment="libxslt-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080287002" version="632"> 42140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287001"/> 42141 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 42142 </red-def:rpminfo_test> 42143 <red-def:rpminfo_test check="at least one" comment="libxslt is earlier than 0:1.0.33-6" id="oval:com.redhat.rhsa:tst:20080287003" version="632"> 42144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287002"/> 42145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080287003"/> 42146 </red-def:rpminfo_test> 42147 <red-def:rpminfo_test check="at least one" comment="libxslt is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080287004" version="632"> 42148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287002"/> 42149 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 42150 </red-def:rpminfo_test> 42151 <red-def:rpminfo_test check="at least one" comment="libxslt is earlier than 0:1.1.11-1.el4_6.1" id="oval:com.redhat.rhsa:tst:20080287006" version="632"> 42152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287002"/> 42153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080287005"/> 42154 </red-def:rpminfo_test> 42155 <red-def:rpminfo_test check="at least one" comment="libxslt-python is earlier than 0:1.1.11-1.el4_6.1" id="oval:com.redhat.rhsa:tst:20080287007" version="632"> 42156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287004"/> 42157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080287006"/> 42158 </red-def:rpminfo_test> 42159 <red-def:rpminfo_test check="at least one" comment="libxslt-python is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080287008" version="632"> 42160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287004"/> 42161 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 42162 </red-def:rpminfo_test> 42163 <red-def:rpminfo_test check="at least one" comment="libxslt-devel is earlier than 0:1.1.11-1.el4_6.1" id="oval:com.redhat.rhsa:tst:20080287009" version="632"> 42164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287001"/> 42165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080287006"/> 42166 </red-def:rpminfo_test> 42167 <red-def:rpminfo_test check="at least one" comment="libxslt-python is earlier than 0:1.1.17-2.el5_1.1" id="oval:com.redhat.rhsa:tst:20080287011" version="632"> 42168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287004"/> 42169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080287008"/> 42170 </red-def:rpminfo_test> 42171 <red-def:rpminfo_test check="at least one" comment="libxslt-python is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080287012" version="632"> 42172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287004"/> 42173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42174 </red-def:rpminfo_test> 42175 <red-def:rpminfo_test check="at least one" comment="libxslt is earlier than 0:1.1.17-2.el5_1.1" id="oval:com.redhat.rhsa:tst:20080287013" version="632"> 42176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287002"/> 42177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080287010"/> 42178 </red-def:rpminfo_test> 42179 <red-def:rpminfo_test check="at least one" comment="libxslt is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080287014" version="632"> 42180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287002"/> 42181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42182 </red-def:rpminfo_test> 42183 <red-def:rpminfo_test check="at least one" comment="libxslt-devel is earlier than 0:1.1.17-2.el5_1.1" id="oval:com.redhat.rhsa:tst:20080287015" version="632"> 42184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287001"/> 42185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080287010"/> 42186 </red-def:rpminfo_test> 42187 <red-def:rpminfo_test check="at least one" comment="libxslt-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080287016" version="632"> 42188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080287001"/> 42189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42190 </red-def:rpminfo_test> 42191 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.9-1.3E.15" id="oval:com.redhat.rhsa:tst:20080288001" version="634"> 42192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 42193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080288001"/> 42194 </red-def:rpminfo_test> 42195 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.9-1.3E.15" id="oval:com.redhat.rhsa:tst:20080288003" version="634"> 42196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 42197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080288001"/> 42198 </red-def:rpminfo_test> 42199 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.9-1.3E.15" id="oval:com.redhat.rhsa:tst:20080288005" version="634"> 42200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 42201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080288003"/> 42202 </red-def:rpminfo_test> 42203 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.9-1.3E.15" id="oval:com.redhat.rhsa:tst:20080288007" version="634"> 42204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 42205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080288003"/> 42206 </red-def:rpminfo_test> 42207 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.25b-1.el4_6.5" id="oval:com.redhat.rhsa:tst:20080288010" version="634"> 42208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 42209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080288005"/> 42210 </red-def:rpminfo_test> 42211 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.25b-1.el4_6.5" id="oval:com.redhat.rhsa:tst:20080288011" version="634"> 42212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 42213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080288005"/> 42214 </red-def:rpminfo_test> 42215 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.25b-1.el4_6.5" id="oval:com.redhat.rhsa:tst:20080288012" version="634"> 42216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 42217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080288006"/> 42218 </red-def:rpminfo_test> 42219 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.25b-1.el4_6.5" id="oval:com.redhat.rhsa:tst:20080288013" version="634"> 42220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 42221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080288005"/> 42222 </red-def:rpminfo_test> 42223 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.53" id="oval:com.redhat.rhsa:tst:20080498001" version="633"> 42224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 42225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080498001"/> 42226 </red-def:rpminfo_test> 42227 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.53" id="oval:com.redhat.rhsa:tst:20080498003" version="633"> 42228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 42229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080498003"/> 42230 </red-def:rpminfo_test> 42231 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.53" id="oval:com.redhat.rhsa:tst:20080498005" version="633"> 42232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 42233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080498001"/> 42234 </red-def:rpminfo_test> 42235 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.8" id="oval:com.redhat.rhsa:tst:20080498008" version="633"> 42236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 42237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080498005"/> 42238 </red-def:rpminfo_test> 42239 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.8" id="oval:com.redhat.rhsa:tst:20080498009" version="633"> 42240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 42241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080498006"/> 42242 </red-def:rpminfo_test> 42243 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.20.2.el4_6.8" id="oval:com.redhat.rhsa:tst:20080498010" version="633"> 42244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 42245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080498005"/> 42246 </red-def:rpminfo_test> 42247 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.2.4-11.18.el5_2.1" id="oval:com.redhat.rhsa:tst:20080498012" version="633"> 42248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 42249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080498008"/> 42250 </red-def:rpminfo_test> 42251 <red-def:rpminfo_test check="at least one" comment="cups-lpd is earlier than 1:1.2.4-11.18.el5_2.1" id="oval:com.redhat.rhsa:tst:20080498014" version="633"> 42252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070123005"/> 42253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080498010"/> 42254 </red-def:rpminfo_test> 42255 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.2.4-11.18.el5_2.1" id="oval:com.redhat.rhsa:tst:20080498016" version="633"> 42256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 42257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080498010"/> 42258 </red-def:rpminfo_test> 42259 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.2.4-11.18.el5_2.1" id="oval:com.redhat.rhsa:tst:20080498018" version="633"> 42260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 42261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080498008"/> 42262 </red-def:rpminfo_test> 42263 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGLU is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502001" version="633"> 42264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635001"/> 42265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502001"/> 42266 </red-def:rpminfo_test> 42267 <red-def:rpminfo_test check="at least one" comment="XFree86-xfs is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502003" version="633"> 42268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635026"/> 42269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42270 </red-def:rpminfo_test> 42271 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-75dpi-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502005" version="633"> 42272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635006"/> 42273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42274 </red-def:rpminfo_test> 42275 <red-def:rpminfo_test check="at least one" comment="XFree86-base-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502007" version="633"> 42276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635004"/> 42277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42278 </red-def:rpminfo_test> 42279 <red-def:rpminfo_test check="at least one" comment="XFree86-sdk is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502009" version="633"> 42280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635025"/> 42281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502004"/> 42282 </red-def:rpminfo_test> 42283 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-75dpi-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502011" version="633"> 42284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635017"/> 42285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42286 </red-def:rpminfo_test> 42287 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-14-100dpi-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502013" version="633"> 42288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635005"/> 42289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42290 </red-def:rpminfo_test> 42291 <red-def:rpminfo_test check="at least one" comment="XFree86-Xvfb is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502015" version="633"> 42292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635014"/> 42293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42294 </red-def:rpminfo_test> 42295 <red-def:rpminfo_test check="at least one" comment="XFree86-font-utils is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502017" version="633"> 42296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635003"/> 42297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42298 </red-def:rpminfo_test> 42299 <red-def:rpminfo_test check="at least one" comment="XFree86-cyrillic-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502019" version="633"> 42300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635007"/> 42301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42302 </red-def:rpminfo_test> 42303 <red-def:rpminfo_test check="at least one" comment="XFree86-devel is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502021" version="633"> 42304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635019"/> 42305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502001"/> 42306 </red-def:rpminfo_test> 42307 <red-def:rpminfo_test check="at least one" comment="XFree86-truetype-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502023" version="633"> 42308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635010"/> 42309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42310 </red-def:rpminfo_test> 42311 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-75dpi-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502025" version="633"> 42312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635020"/> 42313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42314 </red-def:rpminfo_test> 42315 <red-def:rpminfo_test check="at least one" comment="XFree86-xdm is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502027" version="633"> 42316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635011"/> 42317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42318 </red-def:rpminfo_test> 42319 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-15-100dpi-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502029" version="633"> 42320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635022"/> 42321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42322 </red-def:rpminfo_test> 42323 <red-def:rpminfo_test check="at least one" comment="XFree86-75dpi-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502031" version="633"> 42324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635013"/> 42325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42326 </red-def:rpminfo_test> 42327 <red-def:rpminfo_test check="at least one" comment="XFree86-syriac-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502033" version="633"> 42328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635012"/> 42329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42330 </red-def:rpminfo_test> 42331 <red-def:rpminfo_test check="at least one" comment="XFree86-libs-data is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502035" version="633"> 42332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635027"/> 42333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42334 </red-def:rpminfo_test> 42335 <red-def:rpminfo_test check="at least one" comment="XFree86-doc is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502037" version="633"> 42336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635018"/> 42337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502004"/> 42338 </red-def:rpminfo_test> 42339 <red-def:rpminfo_test check="at least one" comment="XFree86 is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502039" version="633"> 42340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635015"/> 42341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42342 </red-def:rpminfo_test> 42343 <red-def:rpminfo_test check="at least one" comment="XFree86-Mesa-libGL is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502041" version="633"> 42344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635023"/> 42345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502001"/> 42346 </red-def:rpminfo_test> 42347 <red-def:rpminfo_test check="at least one" comment="XFree86-libs is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502043" version="633"> 42348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635021"/> 42349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502001"/> 42350 </red-def:rpminfo_test> 42351 <red-def:rpminfo_test check="at least one" comment="XFree86-xauth is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502045" version="633"> 42352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635009"/> 42353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42354 </red-def:rpminfo_test> 42355 <red-def:rpminfo_test check="at least one" comment="XFree86-twm is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502047" version="633"> 42356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635028"/> 42357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42358 </red-def:rpminfo_test> 42359 <red-def:rpminfo_test check="at least one" comment="XFree86-100dpi-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502049" version="633"> 42360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635024"/> 42361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42362 </red-def:rpminfo_test> 42363 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-75dpi-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502051" version="633"> 42364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635002"/> 42365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42366 </red-def:rpminfo_test> 42367 <red-def:rpminfo_test check="at least one" comment="XFree86-Xnest is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502053" version="633"> 42368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635029"/> 42369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42370 </red-def:rpminfo_test> 42371 <red-def:rpminfo_test check="at least one" comment="XFree86-tools is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502055" version="633"> 42372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635016"/> 42373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42374 </red-def:rpminfo_test> 42375 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-9-100dpi-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502057" version="633"> 42376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635030"/> 42377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42378 </red-def:rpminfo_test> 42379 <red-def:rpminfo_test check="at least one" comment="XFree86-ISO8859-2-100dpi-fonts is earlier than 0:4.3.0-128.EL" id="oval:com.redhat.rhsa:tst:20080502059" version="633"> 42380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060635008"/> 42381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080502003"/> 42382 </red-def:rpminfo_test> 42383 <red-def:rpminfo_test check="at least one" comment="evolution-devel is earlier than 0:1.4.5-22.el3" id="oval:com.redhat.rhsa:tst:20080516001" version="638"> 42384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353001"/> 42385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080516001"/> 42386 </red-def:rpminfo_test> 42387 <red-def:rpminfo_test check="at least one" comment="evolution is earlier than 0:1.4.5-22.el3" id="oval:com.redhat.rhsa:tst:20080516003" version="638"> 42388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353002"/> 42389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080516001"/> 42390 </red-def:rpminfo_test> 42391 <red-def:rpminfo_test check="at least one" comment="evolution-devel is earlier than 0:2.0.2-35.0.4.el4_6.2" id="oval:com.redhat.rhsa:tst:20080516006" version="638"> 42392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353001"/> 42393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080516004"/> 42394 </red-def:rpminfo_test> 42395 <red-def:rpminfo_test check="at least one" comment="evolution is earlier than 0:2.0.2-35.0.4.el4_6.2" id="oval:com.redhat.rhsa:tst:20080516007" version="638"> 42396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353002"/> 42397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080516004"/> 42398 </red-def:rpminfo_test> 42399 <red-def:rpminfo_test check="at least one" comment="perl is earlier than 2:5.8.0-98.EL3" id="oval:com.redhat.rhsa:tst:20080522001" version="634"> 42400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966002"/> 42401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080522001"/> 42402 </red-def:rpminfo_test> 42403 <red-def:rpminfo_test check="at least one" comment="perl-suidperl is earlier than 2:5.8.0-98.EL3" id="oval:com.redhat.rhsa:tst:20080522003" version="634"> 42404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966005"/> 42405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080522001"/> 42406 </red-def:rpminfo_test> 42407 <red-def:rpminfo_test check="at least one" comment="perl-DB_File is earlier than 2:1.806-98.EL3" id="oval:com.redhat.rhsa:tst:20080522005" version="634"> 42408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966004"/> 42409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080522003"/> 42410 </red-def:rpminfo_test> 42411 <red-def:rpminfo_test check="at least one" comment="perl-CGI is earlier than 2:2.89-98.EL3" id="oval:com.redhat.rhsa:tst:20080522007" version="634"> 42412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966003"/> 42413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080522004"/> 42414 </red-def:rpminfo_test> 42415 <red-def:rpminfo_test check="at least one" comment="perl-CPAN is earlier than 2:1.61-98.EL3" id="oval:com.redhat.rhsa:tst:20080522009" version="634"> 42416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966001"/> 42417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080522005"/> 42418 </red-def:rpminfo_test> 42419 <red-def:rpminfo_test check="at least one" comment="perl-suidperl is earlier than 3:5.8.5-36.el4_6.3" id="oval:com.redhat.rhsa:tst:20080522012" version="634"> 42420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966005"/> 42421 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080522007"/> 42422 </red-def:rpminfo_test> 42423 <red-def:rpminfo_test check="at least one" comment="perl is earlier than 3:5.8.5-36.el4_6.3" id="oval:com.redhat.rhsa:tst:20080522013" version="634"> 42424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966002"/> 42425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080522007"/> 42426 </red-def:rpminfo_test> 42427 <red-def:rpminfo_test check="at least one" comment="perl-suidperl is earlier than 4:5.8.8-10.el5_2.3" id="oval:com.redhat.rhsa:tst:20080522015" version="634"> 42428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966005"/> 42429 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080522009"/> 42430 </red-def:rpminfo_test> 42431 <red-def:rpminfo_test check="at least one" comment="perl is earlier than 4:5.8.8-10.el5_2.3" id="oval:com.redhat.rhsa:tst:20080522017" version="634"> 42432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966002"/> 42433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080522009"/> 42434 </red-def:rpminfo_test> 42435 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is earlier than 0:5.0.9-2.30E.24" id="oval:com.redhat.rhsa:tst:20080529001" version="634"> 42436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 42437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529001"/> 42438 </red-def:rpminfo_test> 42439 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is earlier than 0:5.0.9-2.30E.24" id="oval:com.redhat.rhsa:tst:20080529003" version="634"> 42440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 42441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529001"/> 42442 </red-def:rpminfo_test> 42443 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is earlier than 0:5.0.9-2.30E.24" id="oval:com.redhat.rhsa:tst:20080529005" version="634"> 42444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 42445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529003"/> 42446 </red-def:rpminfo_test> 42447 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is earlier than 0:5.0.9-2.30E.24" id="oval:com.redhat.rhsa:tst:20080529007" version="634"> 42448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 42449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529001"/> 42450 </red-def:rpminfo_test> 42451 <red-def:rpminfo_test check="at least one" comment="net-snmp is earlier than 0:5.0.9-2.30E.24" id="oval:com.redhat.rhsa:tst:20080529009" version="634"> 42452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 42453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529001"/> 42454 </red-def:rpminfo_test> 42455 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is earlier than 0:5.1.2-11.el4_6.11.3" id="oval:com.redhat.rhsa:tst:20080529012" version="634"> 42456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 42457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529005"/> 42458 </red-def:rpminfo_test> 42459 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is earlier than 0:5.1.2-11.el4_6.11.3" id="oval:com.redhat.rhsa:tst:20080529013" version="634"> 42460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 42461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529005"/> 42462 </red-def:rpminfo_test> 42463 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is earlier than 0:5.1.2-11.el4_6.11.3" id="oval:com.redhat.rhsa:tst:20080529014" version="634"> 42464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 42465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529005"/> 42466 </red-def:rpminfo_test> 42467 <red-def:rpminfo_test check="at least one" comment="net-snmp is earlier than 0:5.1.2-11.el4_6.11.3" id="oval:com.redhat.rhsa:tst:20080529015" version="634"> 42468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 42469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529005"/> 42470 </red-def:rpminfo_test> 42471 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is earlier than 0:5.1.2-11.el4_6.11.3" id="oval:com.redhat.rhsa:tst:20080529016" version="634"> 42472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 42473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529006"/> 42474 </red-def:rpminfo_test> 42475 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is earlier than 1:5.3.1-24.el5_2.1" id="oval:com.redhat.rhsa:tst:20080529018" version="634"> 42476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 42477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529008"/> 42478 </red-def:rpminfo_test> 42479 <red-def:rpminfo_test check="at least one" comment="net-snmp is earlier than 1:5.3.1-24.el5_2.1" id="oval:com.redhat.rhsa:tst:20080529020" version="634"> 42480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 42481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529010"/> 42482 </red-def:rpminfo_test> 42483 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is earlier than 1:5.3.1-24.el5_2.1" id="oval:com.redhat.rhsa:tst:20080529022" version="634"> 42484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 42485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529008"/> 42486 </red-def:rpminfo_test> 42487 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is earlier than 1:5.3.1-24.el5_2.1" id="oval:com.redhat.rhsa:tst:20080529024" version="634"> 42488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 42489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529010"/> 42490 </red-def:rpminfo_test> 42491 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is earlier than 1:5.3.1-24.el5_2.1" id="oval:com.redhat.rhsa:tst:20080529026" version="634"> 42492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 42493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080529010"/> 42494 </red-def:rpminfo_test> 42495 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 20:9.2.4-22.el3" id="oval:com.redhat.rhsa:tst:20080533001" version="633"> 42496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 42497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533001"/> 42498 </red-def:rpminfo_test> 42499 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 20:9.2.4-22.el3" id="oval:com.redhat.rhsa:tst:20080533003" version="633"> 42500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 42501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533001"/> 42502 </red-def:rpminfo_test> 42503 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 20:9.2.4-22.el3" id="oval:com.redhat.rhsa:tst:20080533005" version="633"> 42504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 42505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533001"/> 42506 </red-def:rpminfo_test> 42507 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 20:9.2.4-22.el3" id="oval:com.redhat.rhsa:tst:20080533007" version="633"> 42508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 42509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533001"/> 42510 </red-def:rpminfo_test> 42511 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 20:9.2.4-22.el3" id="oval:com.redhat.rhsa:tst:20080533009" version="633"> 42512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 42513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533001"/> 42514 </red-def:rpminfo_test> 42515 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 20:9.2.4-28.0.1.el4" id="oval:com.redhat.rhsa:tst:20080533012" version="633"> 42516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 42517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533004"/> 42518 </red-def:rpminfo_test> 42519 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 20:9.2.4-28.0.1.el4" id="oval:com.redhat.rhsa:tst:20080533013" version="633"> 42520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 42521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533005"/> 42522 </red-def:rpminfo_test> 42523 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 20:9.2.4-28.0.1.el4" id="oval:com.redhat.rhsa:tst:20080533014" version="633"> 42524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 42525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533004"/> 42526 </red-def:rpminfo_test> 42527 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 20:9.2.4-28.0.1.el4" id="oval:com.redhat.rhsa:tst:20080533015" version="633"> 42528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 42529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533004"/> 42530 </red-def:rpminfo_test> 42531 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 20:9.2.4-28.0.1.el4" id="oval:com.redhat.rhsa:tst:20080533016" version="633"> 42532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 42533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533004"/> 42534 </red-def:rpminfo_test> 42535 <red-def:rpminfo_test check="at least one" comment="selinux-policy-targeted is earlier than 0:1.17.30-2.150.el4" id="oval:com.redhat.rhsa:tst:20080533017" version="633"> 42536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533007"/> 42537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533006"/> 42538 </red-def:rpminfo_test> 42539 <red-def:rpminfo_test check="at least one" comment="selinux-policy-targeted is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080533018" version="633"> 42540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533007"/> 42541 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 42542 </red-def:rpminfo_test> 42543 <red-def:rpminfo_test check="at least one" comment="selinux-policy-targeted-sources is earlier than 0:1.17.30-2.150.el4" id="oval:com.redhat.rhsa:tst:20080533019" version="633"> 42544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533008"/> 42545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533006"/> 42546 </red-def:rpminfo_test> 42547 <red-def:rpminfo_test check="at least one" comment="selinux-policy-targeted-sources is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080533020" version="633"> 42548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533008"/> 42549 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 42550 </red-def:rpminfo_test> 42551 <red-def:rpminfo_test check="at least one" comment="selinux-policy-mls is earlier than 0:2.4.6-137.1.el5_2" id="oval:com.redhat.rhsa:tst:20080533022" version="633"> 42552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533009"/> 42553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533008"/> 42554 </red-def:rpminfo_test> 42555 <red-def:rpminfo_test check="at least one" comment="selinux-policy-mls is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080533023" version="633"> 42556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533009"/> 42557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42558 </red-def:rpminfo_test> 42559 <red-def:rpminfo_test check="at least one" comment="selinux-policy-targeted is earlier than 0:2.4.6-137.1.el5_2" id="oval:com.redhat.rhsa:tst:20080533024" version="633"> 42560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533007"/> 42561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533008"/> 42562 </red-def:rpminfo_test> 42563 <red-def:rpminfo_test check="at least one" comment="selinux-policy-targeted is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080533025" version="633"> 42564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533007"/> 42565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42566 </red-def:rpminfo_test> 42567 <red-def:rpminfo_test check="at least one" comment="selinux-policy is earlier than 0:2.4.6-137.1.el5_2" id="oval:com.redhat.rhsa:tst:20080533026" version="633"> 42568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533010"/> 42569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533008"/> 42570 </red-def:rpminfo_test> 42571 <red-def:rpminfo_test check="at least one" comment="selinux-policy is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080533027" version="633"> 42572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533010"/> 42573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42574 </red-def:rpminfo_test> 42575 <red-def:rpminfo_test check="at least one" comment="selinux-policy-strict is earlier than 0:2.4.6-137.1.el5_2" id="oval:com.redhat.rhsa:tst:20080533028" version="633"> 42576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533011"/> 42577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533008"/> 42578 </red-def:rpminfo_test> 42579 <red-def:rpminfo_test check="at least one" comment="selinux-policy-strict is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080533029" version="633"> 42580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533011"/> 42581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42582 </red-def:rpminfo_test> 42583 <red-def:rpminfo_test check="at least one" comment="selinux-policy-devel is earlier than 0:2.4.6-137.1.el5_2" id="oval:com.redhat.rhsa:tst:20080533030" version="633"> 42584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533012"/> 42585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533008"/> 42586 </red-def:rpminfo_test> 42587 <red-def:rpminfo_test check="at least one" comment="selinux-policy-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080533031" version="633"> 42588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080533012"/> 42589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42590 </red-def:rpminfo_test> 42591 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 30:9.3.4-6.0.2.P1.el5_2" id="oval:com.redhat.rhsa:tst:20080533032" version="633"> 42592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 42593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533010"/> 42594 </red-def:rpminfo_test> 42595 <red-def:rpminfo_test check="at least one" comment="bind-sdb is earlier than 30:9.3.4-6.0.2.P1.el5_2" id="oval:com.redhat.rhsa:tst:20080533034" version="633"> 42596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740008"/> 42597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533011"/> 42598 </red-def:rpminfo_test> 42599 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 30:9.3.4-6.0.2.P1.el5_2" id="oval:com.redhat.rhsa:tst:20080533036" version="633"> 42600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 42601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533011"/> 42602 </red-def:rpminfo_test> 42603 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 30:9.3.4-6.0.2.P1.el5_2" id="oval:com.redhat.rhsa:tst:20080533038" version="633"> 42604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 42605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533010"/> 42606 </red-def:rpminfo_test> 42607 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 30:9.3.4-6.0.2.P1.el5_2" id="oval:com.redhat.rhsa:tst:20080533040" version="633"> 42608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 42609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533011"/> 42610 </red-def:rpminfo_test> 42611 <red-def:rpminfo_test check="at least one" comment="bind-libbind-devel is earlier than 30:9.3.4-6.0.2.P1.el5_2" id="oval:com.redhat.rhsa:tst:20080533042" version="633"> 42612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740007"/> 42613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533010"/> 42614 </red-def:rpminfo_test> 42615 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 30:9.3.4-6.0.2.P1.el5_2" id="oval:com.redhat.rhsa:tst:20080533044" version="633"> 42616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 42617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533011"/> 42618 </red-def:rpminfo_test> 42619 <red-def:rpminfo_test check="at least one" comment="caching-nameserver is earlier than 30:9.3.4-6.0.2.P1.el5_2" id="oval:com.redhat.rhsa:tst:20080533046" version="633"> 42620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740009"/> 42621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080533011"/> 42622 </red-def:rpminfo_test> 42623 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-42.2.0.EL3" id="oval:com.redhat.rhsa:tst:20080538001" version="637"> 42624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 42625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080538001"/> 42626 </red-def:rpminfo_test> 42627 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-42.2.0.EL3" id="oval:com.redhat.rhsa:tst:20080538003" version="637"> 42628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 42629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080538001"/> 42630 </red-def:rpminfo_test> 42631 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-42.2.0.EL3" id="oval:com.redhat.rhsa:tst:20080538005" version="637"> 42632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 42633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080538001"/> 42634 </red-def:rpminfo_test> 42635 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.5.EL4" id="oval:com.redhat.rhsa:tst:20080538008" version="637"> 42636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 42637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080538004"/> 42638 </red-def:rpminfo_test> 42639 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.5-10.6.0.5.EL4" id="oval:com.redhat.rhsa:tst:20080538009" version="637"> 42640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 42641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080538004"/> 42642 </red-def:rpminfo_test> 42643 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.5.EL4" id="oval:com.redhat.rhsa:tst:20080538010" version="637"> 42644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 42645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080538004"/> 42646 </red-def:rpminfo_test> 42647 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.5.EL4" id="oval:com.redhat.rhsa:tst:20080538011" version="637"> 42648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 42649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080538004"/> 42650 </red-def:rpminfo_test> 42651 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.2-48.ent" id="oval:com.redhat.rhsa:tst:20080544001" version="636"> 42652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 42653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544001"/> 42654 </red-def:rpminfo_test> 42655 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.2-48.ent" id="oval:com.redhat.rhsa:tst:20080544003" version="636"> 42656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 42657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544001"/> 42658 </red-def:rpminfo_test> 42659 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.2-48.ent" id="oval:com.redhat.rhsa:tst:20080544005" version="636"> 42660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 42661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544001"/> 42662 </red-def:rpminfo_test> 42663 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.2-48.ent" id="oval:com.redhat.rhsa:tst:20080544007" version="636"> 42664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 42665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544001"/> 42666 </red-def:rpminfo_test> 42667 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.2-48.ent" id="oval:com.redhat.rhsa:tst:20080544009" version="636"> 42668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 42669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544001"/> 42670 </red-def:rpminfo_test> 42671 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.2-48.ent" id="oval:com.redhat.rhsa:tst:20080544011" version="636"> 42672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 42673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544001"/> 42674 </red-def:rpminfo_test> 42675 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.2-48.ent" id="oval:com.redhat.rhsa:tst:20080544013" version="636"> 42676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 42677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544001"/> 42678 </red-def:rpminfo_test> 42679 <red-def:rpminfo_test check="at least one" comment="php-snmp is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544016" version="636"> 42680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 42681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42682 </red-def:rpminfo_test> 42683 <red-def:rpminfo_test check="at least one" comment="php-snmp is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544017" version="636"> 42684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 42685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42686 </red-def:rpminfo_test> 42687 <red-def:rpminfo_test check="at least one" comment="php-ncurses is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544018" version="636"> 42688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 42689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42690 </red-def:rpminfo_test> 42691 <red-def:rpminfo_test check="at least one" comment="php-ncurses is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544019" version="636"> 42692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 42693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42694 </red-def:rpminfo_test> 42695 <red-def:rpminfo_test check="at least one" comment="php-pdo is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544020" version="636"> 42696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544011"/> 42697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42698 </red-def:rpminfo_test> 42699 <red-def:rpminfo_test check="at least one" comment="php-pdo is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544021" version="636"> 42700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544011"/> 42701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42702 </red-def:rpminfo_test> 42703 <red-def:rpminfo_test check="at least one" comment="php-mbstring is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544022" version="636"> 42704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 42705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42706 </red-def:rpminfo_test> 42707 <red-def:rpminfo_test check="at least one" comment="php-mbstring is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544023" version="636"> 42708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 42709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42710 </red-def:rpminfo_test> 42711 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544024" version="636"> 42712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 42713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42714 </red-def:rpminfo_test> 42715 <red-def:rpminfo_test check="at least one" comment="php-ldap is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544025" version="636"> 42716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 42717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42718 </red-def:rpminfo_test> 42719 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544026" version="636"> 42720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 42721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42722 </red-def:rpminfo_test> 42723 <red-def:rpminfo_test check="at least one" comment="php-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544027" version="636"> 42724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 42725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42726 </red-def:rpminfo_test> 42727 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544028" version="636"> 42728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 42729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42730 </red-def:rpminfo_test> 42731 <red-def:rpminfo_test check="at least one" comment="php-odbc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544029" version="636"> 42732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 42733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42734 </red-def:rpminfo_test> 42735 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544030" version="636"> 42736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 42737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42738 </red-def:rpminfo_test> 42739 <red-def:rpminfo_test check="at least one" comment="php-imap is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544031" version="636"> 42740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 42741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42742 </red-def:rpminfo_test> 42743 <red-def:rpminfo_test check="at least one" comment="php-gd is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544032" version="636"> 42744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 42745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42746 </red-def:rpminfo_test> 42747 <red-def:rpminfo_test check="at least one" comment="php-gd is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544033" version="636"> 42748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 42749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42750 </red-def:rpminfo_test> 42751 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544034" version="636"> 42752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 42753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42754 </red-def:rpminfo_test> 42755 <red-def:rpminfo_test check="at least one" comment="php-mysql is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544035" version="636"> 42756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 42757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42758 </red-def:rpminfo_test> 42759 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544036" version="636"> 42760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 42761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42762 </red-def:rpminfo_test> 42763 <red-def:rpminfo_test check="at least one" comment="php-pgsql is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544037" version="636"> 42764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 42765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42766 </red-def:rpminfo_test> 42767 <red-def:rpminfo_test check="at least one" comment="php-bcmath is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544038" version="636"> 42768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544014"/> 42769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42770 </red-def:rpminfo_test> 42771 <red-def:rpminfo_test check="at least one" comment="php-bcmath is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544039" version="636"> 42772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544014"/> 42773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42774 </red-def:rpminfo_test> 42775 <red-def:rpminfo_test check="at least one" comment="php-dba is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544040" version="636"> 42776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544015"/> 42777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42778 </red-def:rpminfo_test> 42779 <red-def:rpminfo_test check="at least one" comment="php-dba is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544041" version="636"> 42780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544015"/> 42781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42782 </red-def:rpminfo_test> 42783 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544042" version="636"> 42784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 42785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42786 </red-def:rpminfo_test> 42787 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544043" version="636"> 42788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 42789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42790 </red-def:rpminfo_test> 42791 <red-def:rpminfo_test check="at least one" comment="php-common is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544044" version="636"> 42792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544017"/> 42793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42794 </red-def:rpminfo_test> 42795 <red-def:rpminfo_test check="at least one" comment="php-common is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544045" version="636"> 42796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544017"/> 42797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42798 </red-def:rpminfo_test> 42799 <red-def:rpminfo_test check="at least one" comment="php-soap is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544046" version="636"> 42800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544018"/> 42801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42802 </red-def:rpminfo_test> 42803 <red-def:rpminfo_test check="at least one" comment="php-soap is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544047" version="636"> 42804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544018"/> 42805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42806 </red-def:rpminfo_test> 42807 <red-def:rpminfo_test check="at least one" comment="php-cli is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544048" version="636"> 42808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544019"/> 42809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42810 </red-def:rpminfo_test> 42811 <red-def:rpminfo_test check="at least one" comment="php-cli is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544049" version="636"> 42812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544019"/> 42813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42814 </red-def:rpminfo_test> 42815 <red-def:rpminfo_test check="at least one" comment="php-xml is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544050" version="636"> 42816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544020"/> 42817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42818 </red-def:rpminfo_test> 42819 <red-def:rpminfo_test check="at least one" comment="php-xml is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544051" version="636"> 42820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544020"/> 42821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42822 </red-def:rpminfo_test> 42823 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:5.1.6-20.el5_2.1" id="oval:com.redhat.rhsa:tst:20080544052" version="636"> 42824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 42825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080544004"/> 42826 </red-def:rpminfo_test> 42827 <red-def:rpminfo_test check="at least one" comment="php is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080544053" version="636"> 42828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 42829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42830 </red-def:rpminfo_test> 42831 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.20.el3" id="oval:com.redhat.rhsa:tst:20080547001" version="635"> 42832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 42833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547001"/> 42834 </red-def:rpminfo_test> 42835 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.20.el3" id="oval:com.redhat.rhsa:tst:20080547003" version="635"> 42836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 42837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547001"/> 42838 </red-def:rpminfo_test> 42839 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.20.el3" id="oval:com.redhat.rhsa:tst:20080547005" version="635"> 42840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 42841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547001"/> 42842 </red-def:rpminfo_test> 42843 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.20.el3" id="oval:com.redhat.rhsa:tst:20080547007" version="635"> 42844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 42845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547001"/> 42846 </red-def:rpminfo_test> 42847 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.20.el3" id="oval:com.redhat.rhsa:tst:20080547009" version="635"> 42848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 42849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547001"/> 42850 </red-def:rpminfo_test> 42851 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.20.el3" id="oval:com.redhat.rhsa:tst:20080547011" version="635"> 42852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 42853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547001"/> 42854 </red-def:rpminfo_test> 42855 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.20.el3" id="oval:com.redhat.rhsa:tst:20080547013" version="635"> 42856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 42857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547001"/> 42858 </red-def:rpminfo_test> 42859 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.20.el3" id="oval:com.redhat.rhsa:tst:20080547015" version="635"> 42860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 42861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547001"/> 42862 </red-def:rpminfo_test> 42863 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.20.el3" id="oval:com.redhat.rhsa:tst:20080547017" version="635"> 42864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 42865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547001"/> 42866 </red-def:rpminfo_test> 42867 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.20.el3" id="oval:com.redhat.rhsa:tst:20080547019" version="635"> 42868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 42869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547001"/> 42870 </red-def:rpminfo_test> 42871 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-16.3.el4_6" id="oval:com.redhat.rhsa:tst:20080547022" version="635"> 42872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 42873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547004"/> 42874 </red-def:rpminfo_test> 42875 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-16.3.el4_6" id="oval:com.redhat.rhsa:tst:20080547023" version="635"> 42876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 42877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547004"/> 42878 </red-def:rpminfo_test> 42879 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-16.3.el4_6" id="oval:com.redhat.rhsa:tst:20080547024" version="635"> 42880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 42881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547004"/> 42882 </red-def:rpminfo_test> 42883 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-16.3.el4_6" id="oval:com.redhat.rhsa:tst:20080547025" version="635"> 42884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 42885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547004"/> 42886 </red-def:rpminfo_test> 42887 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-16.3.el4_6" id="oval:com.redhat.rhsa:tst:20080547026" version="635"> 42888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 42889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547004"/> 42890 </red-def:rpminfo_test> 42891 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-16.3.el4_6" id="oval:com.redhat.rhsa:tst:20080547027" version="635"> 42892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 42893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080547004"/> 42894 </red-def:rpminfo_test> 42895 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.4-10.el3" id="oval:com.redhat.rhsa:tst:20080556001" version="638"> 42896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 42897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080556001"/> 42898 </red-def:rpminfo_test> 42899 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.4-10.el3" id="oval:com.redhat.rhsa:tst:20080556003" version="638"> 42900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 42901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080556003"/> 42902 </red-def:rpminfo_test> 42903 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.9-8.el4.6" id="oval:com.redhat.rhsa:tst:20080556006" version="638"> 42904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 42905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080556005"/> 42906 </red-def:rpminfo_test> 42907 <red-def:rpminfo_test check="at least one" comment="freetype-demos is earlier than 0:2.1.9-8.el4.6" id="oval:com.redhat.rhsa:tst:20080556007" version="638"> 42908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 42909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080556005"/> 42910 </red-def:rpminfo_test> 42911 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.9-8.el4.6" id="oval:com.redhat.rhsa:tst:20080556009" version="638"> 42912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 42913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080556006"/> 42914 </red-def:rpminfo_test> 42915 <red-def:rpminfo_test check="at least one" comment="freetype-utils is earlier than 0:2.1.9-8.el4.6" id="oval:com.redhat.rhsa:tst:20080556010" version="638"> 42916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500005"/> 42917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080556005"/> 42918 </red-def:rpminfo_test> 42919 <red-def:rpminfo_test check="at least one" comment="freetype-demos is earlier than 0:2.2.1-20.el5_2" id="oval:com.redhat.rhsa:tst:20080556013" version="638"> 42920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 42921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080556008"/> 42922 </red-def:rpminfo_test> 42923 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.2.1-20.el5_2" id="oval:com.redhat.rhsa:tst:20080556015" version="638"> 42924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 42925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080556010"/> 42926 </red-def:rpminfo_test> 42927 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.2.1-20.el5_2" id="oval:com.redhat.rhsa:tst:20080556017" version="638"> 42928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 42929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080556010"/> 42930 </red-def:rpminfo_test> 42931 <red-def:rpminfo_test check="at least one" comment="ruby is earlier than 0:1.6.8-12.el3" id="oval:com.redhat.rhsa:tst:20080562001" version="635"> 42932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604005"/> 42933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080562001"/> 42934 </red-def:rpminfo_test> 42935 <red-def:rpminfo_test check="at least one" comment="ruby-docs is earlier than 0:1.6.8-12.el3" id="oval:com.redhat.rhsa:tst:20080562003" version="635"> 42936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604003"/> 42937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080562001"/> 42938 </red-def:rpminfo_test> 42939 <red-def:rpminfo_test check="at least one" comment="ruby-tcltk is earlier than 0:1.6.8-12.el3" id="oval:com.redhat.rhsa:tst:20080562005" version="635"> 42940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604004"/> 42941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080562001"/> 42942 </red-def:rpminfo_test> 42943 <red-def:rpminfo_test check="at least one" comment="ruby-devel is earlier than 0:1.6.8-12.el3" id="oval:com.redhat.rhsa:tst:20080562007" version="635"> 42944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604002"/> 42945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080562001"/> 42946 </red-def:rpminfo_test> 42947 <red-def:rpminfo_test check="at least one" comment="irb is earlier than 0:1.6.8-12.el3" id="oval:com.redhat.rhsa:tst:20080562009" version="635"> 42948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604007"/> 42949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080562001"/> 42950 </red-def:rpminfo_test> 42951 <red-def:rpminfo_test check="at least one" comment="ruby-mode is earlier than 0:1.6.8-12.el3" id="oval:com.redhat.rhsa:tst:20080562011" version="635"> 42952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604006"/> 42953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080562001"/> 42954 </red-def:rpminfo_test> 42955 <red-def:rpminfo_test check="at least one" comment="ruby-libs is earlier than 0:1.6.8-12.el3" id="oval:com.redhat.rhsa:tst:20080562013" version="635"> 42956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604001"/> 42957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080562003"/> 42958 </red-def:rpminfo_test> 42959 <red-def:rpminfo_test check="at least one" comment="rdesktop is earlier than 0:1.2.0-3" id="oval:com.redhat.rhsa:tst:20080576001" version="633"> 42960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080576001"/> 42961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080576001"/> 42962 </red-def:rpminfo_test> 42963 <red-def:rpminfo_test check="at least one" comment="rdesktop is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080576002" version="633"> 42964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080576001"/> 42965 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 42966 </red-def:rpminfo_test> 42967 <red-def:rpminfo_test check="at least one" comment="vsftpd is earlier than 0:1.2.1-3E.16" id="oval:com.redhat.rhsa:tst:20080579001" version="632"> 42968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080579001"/> 42969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080579001"/> 42970 </red-def:rpminfo_test> 42971 <red-def:rpminfo_test check="at least one" comment="vsftpd is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080579002" version="632"> 42972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080579001"/> 42973 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 42974 </red-def:rpminfo_test> 42975 <red-def:rpminfo_test check="at least one" comment="pidgin is earlier than 0:1.5.1-2.el3" id="oval:com.redhat.rhsa:tst:20080584001" version="632"> 42976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584001"/> 42977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080584001"/> 42978 </red-def:rpminfo_test> 42979 <red-def:rpminfo_test check="at least one" comment="pidgin is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080584002" version="632"> 42980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584001"/> 42981 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 42982 </red-def:rpminfo_test> 42983 <red-def:rpminfo_test check="at least one" comment="pidgin is earlier than 0:1.5.1-2.el4" id="oval:com.redhat.rhsa:tst:20080584004" version="632"> 42984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584001"/> 42985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080584004"/> 42986 </red-def:rpminfo_test> 42987 <red-def:rpminfo_test check="at least one" comment="finch is earlier than 0:2.3.1-2.el5_2" id="oval:com.redhat.rhsa:tst:20080584006" version="632"> 42988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584003"/> 42989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080584006"/> 42990 </red-def:rpminfo_test> 42991 <red-def:rpminfo_test check="at least one" comment="finch is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080584007" version="632"> 42992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584003"/> 42993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 42994 </red-def:rpminfo_test> 42995 <red-def:rpminfo_test check="at least one" comment="libpurple is earlier than 0:2.3.1-2.el5_2" id="oval:com.redhat.rhsa:tst:20080584008" version="632"> 42996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584004"/> 42997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080584006"/> 42998 </red-def:rpminfo_test> 42999 <red-def:rpminfo_test check="at least one" comment="libpurple is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080584009" version="632"> 43000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584004"/> 43001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43002 </red-def:rpminfo_test> 43003 <red-def:rpminfo_test check="at least one" comment="finch-devel is earlier than 0:2.3.1-2.el5_2" id="oval:com.redhat.rhsa:tst:20080584010" version="632"> 43004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584005"/> 43005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080584006"/> 43006 </red-def:rpminfo_test> 43007 <red-def:rpminfo_test check="at least one" comment="finch-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080584011" version="632"> 43008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584005"/> 43009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43010 </red-def:rpminfo_test> 43011 <red-def:rpminfo_test check="at least one" comment="pidgin is earlier than 0:2.3.1-2.el5_2" id="oval:com.redhat.rhsa:tst:20080584012" version="632"> 43012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584001"/> 43013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080584006"/> 43014 </red-def:rpminfo_test> 43015 <red-def:rpminfo_test check="at least one" comment="pidgin is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080584013" version="632"> 43016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584001"/> 43017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43018 </red-def:rpminfo_test> 43019 <red-def:rpminfo_test check="at least one" comment="libpurple-tcl is earlier than 0:2.3.1-2.el5_2" id="oval:com.redhat.rhsa:tst:20080584014" version="632"> 43020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584006"/> 43021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080584006"/> 43022 </red-def:rpminfo_test> 43023 <red-def:rpminfo_test check="at least one" comment="libpurple-tcl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080584015" version="632"> 43024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584006"/> 43025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43026 </red-def:rpminfo_test> 43027 <red-def:rpminfo_test check="at least one" comment="libpurple-perl is earlier than 0:2.3.1-2.el5_2" id="oval:com.redhat.rhsa:tst:20080584016" version="632"> 43028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584007"/> 43029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080584006"/> 43030 </red-def:rpminfo_test> 43031 <red-def:rpminfo_test check="at least one" comment="libpurple-perl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080584017" version="632"> 43032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584007"/> 43033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43034 </red-def:rpminfo_test> 43035 <red-def:rpminfo_test check="at least one" comment="pidgin-perl is earlier than 0:2.3.1-2.el5_2" id="oval:com.redhat.rhsa:tst:20080584018" version="632"> 43036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584008"/> 43037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080584006"/> 43038 </red-def:rpminfo_test> 43039 <red-def:rpminfo_test check="at least one" comment="pidgin-perl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080584019" version="632"> 43040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584008"/> 43041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43042 </red-def:rpminfo_test> 43043 <red-def:rpminfo_test check="at least one" comment="pidgin-devel is earlier than 0:2.3.1-2.el5_2" id="oval:com.redhat.rhsa:tst:20080584020" version="632"> 43044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584009"/> 43045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080584006"/> 43046 </red-def:rpminfo_test> 43047 <red-def:rpminfo_test check="at least one" comment="pidgin-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080584021" version="632"> 43048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584009"/> 43049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43050 </red-def:rpminfo_test> 43051 <red-def:rpminfo_test check="at least one" comment="libpurple-devel is earlier than 0:2.3.1-2.el5_2" id="oval:com.redhat.rhsa:tst:20080584022" version="632"> 43052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584010"/> 43053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080584006"/> 43054 </red-def:rpminfo_test> 43055 <red-def:rpminfo_test check="at least one" comment="libpurple-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080584023" version="632"> 43056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584010"/> 43057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43058 </red-def:rpminfo_test> 43059 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.22.el3" id="oval:com.redhat.rhsa:tst:20080599001" version="637"> 43060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 43061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599001"/> 43062 </red-def:rpminfo_test> 43063 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.22.el3" id="oval:com.redhat.rhsa:tst:20080599003" version="637"> 43064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 43065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599001"/> 43066 </red-def:rpminfo_test> 43067 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.22.el3" id="oval:com.redhat.rhsa:tst:20080599005" version="637"> 43068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 43069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599001"/> 43070 </red-def:rpminfo_test> 43071 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.22.el3" id="oval:com.redhat.rhsa:tst:20080599007" version="637"> 43072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 43073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599001"/> 43074 </red-def:rpminfo_test> 43075 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.22.el3" id="oval:com.redhat.rhsa:tst:20080599009" version="637"> 43076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 43077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599001"/> 43078 </red-def:rpminfo_test> 43079 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.22.el3" id="oval:com.redhat.rhsa:tst:20080599011" version="637"> 43080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 43081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599001"/> 43082 </red-def:rpminfo_test> 43083 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.22.el3" id="oval:com.redhat.rhsa:tst:20080599013" version="637"> 43084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 43085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599001"/> 43086 </red-def:rpminfo_test> 43087 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.22.el3" id="oval:com.redhat.rhsa:tst:20080599015" version="637"> 43088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 43089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599001"/> 43090 </red-def:rpminfo_test> 43091 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.22.el3" id="oval:com.redhat.rhsa:tst:20080599017" version="637"> 43092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 43093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599001"/> 43094 </red-def:rpminfo_test> 43095 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.22.el3" id="oval:com.redhat.rhsa:tst:20080599019" version="637"> 43096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 43097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599001"/> 43098 </red-def:rpminfo_test> 43099 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-16.4.el4_6" id="oval:com.redhat.rhsa:tst:20080599022" version="637"> 43100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 43101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599004"/> 43102 </red-def:rpminfo_test> 43103 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-16.4.el4_6" id="oval:com.redhat.rhsa:tst:20080599023" version="637"> 43104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 43105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599004"/> 43106 </red-def:rpminfo_test> 43107 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-16.4.el4_6" id="oval:com.redhat.rhsa:tst:20080599024" version="637"> 43108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 43109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599004"/> 43110 </red-def:rpminfo_test> 43111 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-16.4.el4_6" id="oval:com.redhat.rhsa:tst:20080599025" version="637"> 43112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 43113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599004"/> 43114 </red-def:rpminfo_test> 43115 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-16.4.el4_6" id="oval:com.redhat.rhsa:tst:20080599026" version="637"> 43116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 43117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599004"/> 43118 </red-def:rpminfo_test> 43119 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-16.4.el4_6" id="oval:com.redhat.rhsa:tst:20080599027" version="637"> 43120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 43121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599004"/> 43122 </red-def:rpminfo_test> 43123 <red-def:rpminfo_test check="at least one" comment="devhelp-devel is earlier than 0:0.10-0.8.1.el4" id="oval:com.redhat.rhsa:tst:20080599028" version="637"> 43124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329001"/> 43125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599005"/> 43126 </red-def:rpminfo_test> 43127 <red-def:rpminfo_test check="at least one" comment="devhelp is earlier than 0:0.10-0.8.1.el4" id="oval:com.redhat.rhsa:tst:20080599030" version="637"> 43128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329002"/> 43129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080599005"/> 43130 </red-def:rpminfo_test> 43131 <red-def:rpminfo_test check="at least one" comment="vim-minimal is earlier than 1:6.3.046-0.30E.11" id="oval:com.redhat.rhsa:tst:20080617001" version="645"> 43132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617001"/> 43133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080617001"/> 43134 </red-def:rpminfo_test> 43135 <red-def:rpminfo_test check="at least one" comment="vim-minimal is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080617002" version="645"> 43136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617001"/> 43137 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 43138 </red-def:rpminfo_test> 43139 <red-def:rpminfo_test check="at least one" comment="vim-common is earlier than 1:6.3.046-0.30E.11" id="oval:com.redhat.rhsa:tst:20080617003" version="645"> 43140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617002"/> 43141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080617001"/> 43142 </red-def:rpminfo_test> 43143 <red-def:rpminfo_test check="at least one" comment="vim-common is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080617004" version="645"> 43144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617002"/> 43145 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 43146 </red-def:rpminfo_test> 43147 <red-def:rpminfo_test check="at least one" comment="vim-X11 is earlier than 1:6.3.046-0.30E.11" id="oval:com.redhat.rhsa:tst:20080617005" version="645"> 43148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617003"/> 43149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080617001"/> 43150 </red-def:rpminfo_test> 43151 <red-def:rpminfo_test check="at least one" comment="vim-X11 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080617006" version="645"> 43152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617003"/> 43153 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 43154 </red-def:rpminfo_test> 43155 <red-def:rpminfo_test check="at least one" comment="vim-enhanced is earlier than 1:6.3.046-0.30E.11" id="oval:com.redhat.rhsa:tst:20080617007" version="645"> 43156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617004"/> 43157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080617001"/> 43158 </red-def:rpminfo_test> 43159 <red-def:rpminfo_test check="at least one" comment="vim-enhanced is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080617008" version="645"> 43160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617004"/> 43161 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 43162 </red-def:rpminfo_test> 43163 <red-def:rpminfo_test check="at least one" comment="vim-common is earlier than 1:6.3.046-1.el4_7.5z" id="oval:com.redhat.rhsa:tst:20080617010" version="645"> 43164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617002"/> 43165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080617004"/> 43166 </red-def:rpminfo_test> 43167 <red-def:rpminfo_test check="at least one" comment="vim-enhanced is earlier than 1:6.3.046-1.el4_7.5z" id="oval:com.redhat.rhsa:tst:20080617011" version="645"> 43168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617004"/> 43169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080617004"/> 43170 </red-def:rpminfo_test> 43171 <red-def:rpminfo_test check="at least one" comment="vim-minimal is earlier than 1:6.3.046-1.el4_7.5z" id="oval:com.redhat.rhsa:tst:20080617012" version="645"> 43172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617001"/> 43173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080617004"/> 43174 </red-def:rpminfo_test> 43175 <red-def:rpminfo_test check="at least one" comment="vim-X11 is earlier than 1:6.3.046-1.el4_7.5z" id="oval:com.redhat.rhsa:tst:20080617013" version="645"> 43176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080617003"/> 43177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080617004"/> 43178 </red-def:rpminfo_test> 43179 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.5.10-11" id="oval:com.redhat.rhsa:tst:20080836001" version="637"> 43180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 43181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080836001"/> 43182 </red-def:rpminfo_test> 43183 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.5.10-11" id="oval:com.redhat.rhsa:tst:20080836003" version="637"> 43184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 43185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080836001"/> 43186 </red-def:rpminfo_test> 43187 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.5.10-11" id="oval:com.redhat.rhsa:tst:20080836005" version="637"> 43188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 43189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080836003"/> 43190 </red-def:rpminfo_test> 43191 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.6.16-12.3" id="oval:com.redhat.rhsa:tst:20080836008" version="637"> 43192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 43193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080836005"/> 43194 </red-def:rpminfo_test> 43195 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.6.16-12.3" id="oval:com.redhat.rhsa:tst:20080836009" version="637"> 43196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 43197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080836006"/> 43198 </red-def:rpminfo_test> 43199 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.6.16-12.3" id="oval:com.redhat.rhsa:tst:20080836010" version="637"> 43200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 43201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080836005"/> 43202 </red-def:rpminfo_test> 43203 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.6.26-2.1.2.4" id="oval:com.redhat.rhsa:tst:20080836012" version="637"> 43204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 43205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080836008"/> 43206 </red-def:rpminfo_test> 43207 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.6.26-2.1.2.4" id="oval:com.redhat.rhsa:tst:20080836014" version="637"> 43208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 43209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080836010"/> 43210 </red-def:rpminfo_test> 43211 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.6.26-2.1.2.4" id="oval:com.redhat.rhsa:tst:20080836016" version="637"> 43212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 43213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080836008"/> 43214 </red-def:rpminfo_test> 43215 <red-def:rpminfo_test check="at least one" comment="postfix is earlier than 2:2.0.16-14.1.RHEL3" id="oval:com.redhat.rhsa:tst:20080839001" version="633"> 43216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080839001"/> 43217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080839001"/> 43218 </red-def:rpminfo_test> 43219 <red-def:rpminfo_test check="at least one" comment="postfix is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080839002" version="633"> 43220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080839001"/> 43221 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 43222 </red-def:rpminfo_test> 43223 <red-def:rpminfo_test check="at least one" comment="postfix-pflogsumm is earlier than 2:2.2.10-1.2.1.el4_7" id="oval:com.redhat.rhsa:tst:20080839004" version="633"> 43224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080839003"/> 43225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080839004"/> 43226 </red-def:rpminfo_test> 43227 <red-def:rpminfo_test check="at least one" comment="postfix-pflogsumm is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080839005" version="633"> 43228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080839003"/> 43229 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 43230 </red-def:rpminfo_test> 43231 <red-def:rpminfo_test check="at least one" comment="postfix is earlier than 2:2.2.10-1.2.1.el4_7" id="oval:com.redhat.rhsa:tst:20080839006" version="633"> 43232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080839001"/> 43233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080839004"/> 43234 </red-def:rpminfo_test> 43235 <red-def:rpminfo_test check="at least one" comment="postfix is earlier than 2:2.3.3-2.1.el5_2" id="oval:com.redhat.rhsa:tst:20080839008" version="633"> 43236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080839001"/> 43237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080839006"/> 43238 </red-def:rpminfo_test> 43239 <red-def:rpminfo_test check="at least one" comment="postfix is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080839009" version="633"> 43240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080839001"/> 43241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43242 </red-def:rpminfo_test> 43243 <red-def:rpminfo_test check="at least one" comment="postfix-pflogsumm is earlier than 2:2.3.3-2.1.el5_2" id="oval:com.redhat.rhsa:tst:20080839010" version="633"> 43244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080839003"/> 43245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080839006"/> 43246 </red-def:rpminfo_test> 43247 <red-def:rpminfo_test check="at least one" comment="postfix-pflogsumm is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080839011" version="633"> 43248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080839003"/> 43249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43250 </red-def:rpminfo_test> 43251 <red-def:rpminfo_test check="at least one" comment="ipsec-tools is earlier than 0:0.2.5-0.7.rhel3.5" id="oval:com.redhat.rhsa:tst:20080849001" version="635"> 43252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060267001"/> 43253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080849001"/> 43254 </red-def:rpminfo_test> 43255 <red-def:rpminfo_test check="at least one" comment="ipsec-tools is earlier than 0:0.3.3-7.el4_7" id="oval:com.redhat.rhsa:tst:20080849004" version="635"> 43256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060267001"/> 43257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080849004"/> 43258 </red-def:rpminfo_test> 43259 <red-def:rpminfo_test check="at least one" comment="ipsec-tools is earlier than 0:0.6.5-9.el5_2.3" id="oval:com.redhat.rhsa:tst:20080849006" version="635"> 43260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060267001"/> 43261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080849006"/> 43262 </red-def:rpminfo_test> 43263 <red-def:rpminfo_test check="at least one" comment="ipsec-tools is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080849007" version="635"> 43264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060267001"/> 43265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43266 </red-def:rpminfo_test> 43267 <red-def:rpminfo_test check="at least one" comment="libtiff-devel is earlier than 0:3.5.7-31.el3" id="oval:com.redhat.rhsa:tst:20080863001" version="633"> 43268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425001"/> 43269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080863001"/> 43270 </red-def:rpminfo_test> 43271 <red-def:rpminfo_test check="at least one" comment="libtiff is earlier than 0:3.5.7-31.el3" id="oval:com.redhat.rhsa:tst:20080863003" version="633"> 43272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425002"/> 43273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080863003"/> 43274 </red-def:rpminfo_test> 43275 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.24.el3" id="oval:com.redhat.rhsa:tst:20080882001" version="634"> 43276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 43277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882001"/> 43278 </red-def:rpminfo_test> 43279 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.24.el3" id="oval:com.redhat.rhsa:tst:20080882003" version="634"> 43280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 43281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882001"/> 43282 </red-def:rpminfo_test> 43283 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.24.el3" id="oval:com.redhat.rhsa:tst:20080882005" version="634"> 43284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 43285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882001"/> 43286 </red-def:rpminfo_test> 43287 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.24.el3" id="oval:com.redhat.rhsa:tst:20080882007" version="634"> 43288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 43289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882001"/> 43290 </red-def:rpminfo_test> 43291 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.24.el3" id="oval:com.redhat.rhsa:tst:20080882009" version="634"> 43292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 43293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882001"/> 43294 </red-def:rpminfo_test> 43295 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.24.el3" id="oval:com.redhat.rhsa:tst:20080882011" version="634"> 43296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 43297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882001"/> 43298 </red-def:rpminfo_test> 43299 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.24.el3" id="oval:com.redhat.rhsa:tst:20080882013" version="634"> 43300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 43301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882001"/> 43302 </red-def:rpminfo_test> 43303 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.24.el3" id="oval:com.redhat.rhsa:tst:20080882015" version="634"> 43304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 43305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882001"/> 43306 </red-def:rpminfo_test> 43307 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.24.el3" id="oval:com.redhat.rhsa:tst:20080882017" version="634"> 43308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 43309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882001"/> 43310 </red-def:rpminfo_test> 43311 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.24.el3" id="oval:com.redhat.rhsa:tst:20080882019" version="634"> 43312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 43313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882001"/> 43314 </red-def:rpminfo_test> 43315 <red-def:rpminfo_test check="at least one" comment="devhelp-devel is earlier than 0:0.10-0.10.el4" id="oval:com.redhat.rhsa:tst:20080882022" version="634"> 43316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329001"/> 43317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882004"/> 43318 </red-def:rpminfo_test> 43319 <red-def:rpminfo_test check="at least one" comment="devhelp is earlier than 0:0.10-0.10.el4" id="oval:com.redhat.rhsa:tst:20080882024" version="634"> 43320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060329002"/> 43321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882004"/> 43322 </red-def:rpminfo_test> 43323 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-26.el4" id="oval:com.redhat.rhsa:tst:20080882026" version="634"> 43324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 43325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882005"/> 43326 </red-def:rpminfo_test> 43327 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-26.el4" id="oval:com.redhat.rhsa:tst:20080882027" version="634"> 43328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 43329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882005"/> 43330 </red-def:rpminfo_test> 43331 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-26.el4" id="oval:com.redhat.rhsa:tst:20080882028" version="634"> 43332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 43333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882005"/> 43334 </red-def:rpminfo_test> 43335 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-26.el4" id="oval:com.redhat.rhsa:tst:20080882029" version="634"> 43336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 43337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882005"/> 43338 </red-def:rpminfo_test> 43339 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-26.el4" id="oval:com.redhat.rhsa:tst:20080882030" version="634"> 43340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 43341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882005"/> 43342 </red-def:rpminfo_test> 43343 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-26.el4" id="oval:com.redhat.rhsa:tst:20080882031" version="634"> 43344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 43345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080882005"/> 43346 </red-def:rpminfo_test> 43347 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.5.10-13" id="oval:com.redhat.rhsa:tst:20080884001" version="633"> 43348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 43349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080884001"/> 43350 </red-def:rpminfo_test> 43351 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.5.10-13" id="oval:com.redhat.rhsa:tst:20080884003" version="633"> 43352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 43353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080884003"/> 43354 </red-def:rpminfo_test> 43355 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.5.10-13" id="oval:com.redhat.rhsa:tst:20080884005" version="633"> 43356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 43357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080884003"/> 43358 </red-def:rpminfo_test> 43359 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.6.16-12.5" id="oval:com.redhat.rhsa:tst:20080884008" version="633"> 43360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 43361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080884005"/> 43362 </red-def:rpminfo_test> 43363 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.6.16-12.5" id="oval:com.redhat.rhsa:tst:20080884009" version="633"> 43364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 43365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080884006"/> 43366 </red-def:rpminfo_test> 43367 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.6.16-12.5" id="oval:com.redhat.rhsa:tst:20080884010" version="633"> 43368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 43369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080884006"/> 43370 </red-def:rpminfo_test> 43371 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.6.26-2.1.2.6" id="oval:com.redhat.rhsa:tst:20080884012" version="633"> 43372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 43373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080884008"/> 43374 </red-def:rpminfo_test> 43375 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.6.26-2.1.2.6" id="oval:com.redhat.rhsa:tst:20080884014" version="633"> 43376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 43377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080884010"/> 43378 </red-def:rpminfo_test> 43379 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.6.26-2.1.2.6" id="oval:com.redhat.rhsa:tst:20080884016" version="633"> 43380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 43381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080884008"/> 43382 </red-def:rpminfo_test> 43383 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.3-EL3.3" id="oval:com.redhat.rhsa:tst:20080890001" version="632"> 43384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 43385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080890001"/> 43386 </red-def:rpminfo_test> 43387 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.3-EL3.3" id="oval:com.redhat.rhsa:tst:20080890003" version="632"> 43388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 43389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080890001"/> 43390 </red-def:rpminfo_test> 43391 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.3-3.el4_7" id="oval:com.redhat.rhsa:tst:20080890006" version="632"> 43392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 43393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080890004"/> 43394 </red-def:rpminfo_test> 43395 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.3-3.el4_7" id="oval:com.redhat.rhsa:tst:20080890007" version="632"> 43396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 43397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080890004"/> 43398 </red-def:rpminfo_test> 43399 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.3-4.el5_2" id="oval:com.redhat.rhsa:tst:20080890009" version="632"> 43400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 43401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080890006"/> 43402 </red-def:rpminfo_test> 43403 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.3-4.el5_2" id="oval:com.redhat.rhsa:tst:20080890011" version="632"> 43404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 43405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080890006"/> 43406 </red-def:rpminfo_test> 43407 <red-def:rpminfo_test check="at least one" comment="bzip2-libs is earlier than 0:1.0.2-12.EL3" id="oval:com.redhat.rhsa:tst:20080893001" version="632"> 43408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893001"/> 43409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080893001"/> 43410 </red-def:rpminfo_test> 43411 <red-def:rpminfo_test check="at least one" comment="bzip2-libs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080893002" version="632"> 43412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893001"/> 43413 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 43414 </red-def:rpminfo_test> 43415 <red-def:rpminfo_test check="at least one" comment="bzip2-devel is earlier than 0:1.0.2-12.EL3" id="oval:com.redhat.rhsa:tst:20080893003" version="632"> 43416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893002"/> 43417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080893003"/> 43418 </red-def:rpminfo_test> 43419 <red-def:rpminfo_test check="at least one" comment="bzip2-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080893004" version="632"> 43420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893002"/> 43421 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 43422 </red-def:rpminfo_test> 43423 <red-def:rpminfo_test check="at least one" comment="bzip2 is earlier than 0:1.0.2-12.EL3" id="oval:com.redhat.rhsa:tst:20080893005" version="632"> 43424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893003"/> 43425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080893003"/> 43426 </red-def:rpminfo_test> 43427 <red-def:rpminfo_test check="at least one" comment="bzip2 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080893006" version="632"> 43428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893003"/> 43429 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 43430 </red-def:rpminfo_test> 43431 <red-def:rpminfo_test check="at least one" comment="bzip2-libs is earlier than 0:1.0.2-14.el4_7" id="oval:com.redhat.rhsa:tst:20080893008" version="632"> 43432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893001"/> 43433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080893005"/> 43434 </red-def:rpminfo_test> 43435 <red-def:rpminfo_test check="at least one" comment="bzip2 is earlier than 0:1.0.2-14.el4_7" id="oval:com.redhat.rhsa:tst:20080893009" version="632"> 43436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893003"/> 43437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080893006"/> 43438 </red-def:rpminfo_test> 43439 <red-def:rpminfo_test check="at least one" comment="bzip2-devel is earlier than 0:1.0.2-14.el4_7" id="oval:com.redhat.rhsa:tst:20080893010" version="632"> 43440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893002"/> 43441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080893005"/> 43442 </red-def:rpminfo_test> 43443 <red-def:rpminfo_test check="at least one" comment="bzip2-libs is earlier than 0:1.0.3-4.el5_2" id="oval:com.redhat.rhsa:tst:20080893012" version="632"> 43444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893001"/> 43445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080893008"/> 43446 </red-def:rpminfo_test> 43447 <red-def:rpminfo_test check="at least one" comment="bzip2-libs is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080893013" version="632"> 43448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893001"/> 43449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43450 </red-def:rpminfo_test> 43451 <red-def:rpminfo_test check="at least one" comment="bzip2 is earlier than 0:1.0.3-4.el5_2" id="oval:com.redhat.rhsa:tst:20080893014" version="632"> 43452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893003"/> 43453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080890006"/> 43454 </red-def:rpminfo_test> 43455 <red-def:rpminfo_test check="at least one" comment="bzip2 is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080893015" version="632"> 43456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893003"/> 43457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43458 </red-def:rpminfo_test> 43459 <red-def:rpminfo_test check="at least one" comment="bzip2-devel is earlier than 0:1.0.3-4.el5_2" id="oval:com.redhat.rhsa:tst:20080893016" version="632"> 43460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893002"/> 43461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080893008"/> 43462 </red-def:rpminfo_test> 43463 <red-def:rpminfo_test check="at least one" comment="bzip2-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080893017" version="632"> 43464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893002"/> 43465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43466 </red-def:rpminfo_test> 43467 <red-def:rpminfo_test check="at least one" comment="ruby-mode is earlier than 0:1.6.8-13.el3" id="oval:com.redhat.rhsa:tst:20080896001" version="635"> 43468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604006"/> 43469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080896001"/> 43470 </red-def:rpminfo_test> 43471 <red-def:rpminfo_test check="at least one" comment="irb is earlier than 0:1.6.8-13.el3" id="oval:com.redhat.rhsa:tst:20080896003" version="635"> 43472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604007"/> 43473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080896001"/> 43474 </red-def:rpminfo_test> 43475 <red-def:rpminfo_test check="at least one" comment="ruby-tcltk is earlier than 0:1.6.8-13.el3" id="oval:com.redhat.rhsa:tst:20080896005" version="635"> 43476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604004"/> 43477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080896001"/> 43478 </red-def:rpminfo_test> 43479 <red-def:rpminfo_test check="at least one" comment="ruby is earlier than 0:1.6.8-13.el3" id="oval:com.redhat.rhsa:tst:20080896007" version="635"> 43480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604005"/> 43481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080896001"/> 43482 </red-def:rpminfo_test> 43483 <red-def:rpminfo_test check="at least one" comment="ruby-libs is earlier than 0:1.6.8-13.el3" id="oval:com.redhat.rhsa:tst:20080896009" version="635"> 43484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604001"/> 43485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080896003"/> 43486 </red-def:rpminfo_test> 43487 <red-def:rpminfo_test check="at least one" comment="ruby-docs is earlier than 0:1.6.8-13.el3" id="oval:com.redhat.rhsa:tst:20080896011" version="635"> 43488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604003"/> 43489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080896001"/> 43490 </red-def:rpminfo_test> 43491 <red-def:rpminfo_test check="at least one" comment="ruby-devel is earlier than 0:1.6.8-13.el3" id="oval:com.redhat.rhsa:tst:20080896013" version="635"> 43492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060604002"/> 43493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080896001"/> 43494 </red-def:rpminfo_test> 43495 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.54" id="oval:com.redhat.rhsa:tst:20080937001" version="633"> 43496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 43497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080937001"/> 43498 </red-def:rpminfo_test> 43499 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.54" id="oval:com.redhat.rhsa:tst:20080937003" version="633"> 43500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 43501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080937001"/> 43502 </red-def:rpminfo_test> 43503 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.54" id="oval:com.redhat.rhsa:tst:20080937005" version="633"> 43504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 43505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080937003"/> 43506 </red-def:rpminfo_test> 43507 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.27.el4_7.1" id="oval:com.redhat.rhsa:tst:20080937008" version="633"> 43508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 43509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080937005"/> 43510 </red-def:rpminfo_test> 43511 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.22-0.rc1.9.27.el4_7.1" id="oval:com.redhat.rhsa:tst:20080937009" version="633"> 43512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 43513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080937005"/> 43514 </red-def:rpminfo_test> 43515 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.27.el4_7.1" id="oval:com.redhat.rhsa:tst:20080937010" version="633"> 43516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 43517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080937006"/> 43518 </red-def:rpminfo_test> 43519 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.2.4-11.18.el5_2.2" id="oval:com.redhat.rhsa:tst:20080937012" version="633"> 43520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 43521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080937008"/> 43522 </red-def:rpminfo_test> 43523 <red-def:rpminfo_test check="at least one" comment="cups-lpd is earlier than 1:1.2.4-11.18.el5_2.2" id="oval:com.redhat.rhsa:tst:20080937014" version="633"> 43524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070123005"/> 43525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080937010"/> 43526 </red-def:rpminfo_test> 43527 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.2.4-11.18.el5_2.2" id="oval:com.redhat.rhsa:tst:20080937016" version="633"> 43528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 43529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080937010"/> 43530 </red-def:rpminfo_test> 43531 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.2.4-11.18.el5_2.2" id="oval:com.redhat.rhsa:tst:20080937018" version="633"> 43532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 43533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080937008"/> 43534 </red-def:rpminfo_test> 43535 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-43.2.0.EL3" id="oval:com.redhat.rhsa:tst:20080939001" version="636"> 43536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 43537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939001"/> 43538 </red-def:rpminfo_test> 43539 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-43.2.0.EL3" id="oval:com.redhat.rhsa:tst:20080939003" version="636"> 43540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 43541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939001"/> 43542 </red-def:rpminfo_test> 43543 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-43.2.0.EL3" id="oval:com.redhat.rhsa:tst:20080939005" version="636"> 43544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 43545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939001"/> 43546 </red-def:rpminfo_test> 43547 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4" id="oval:com.redhat.rhsa:tst:20080939008" version="636"> 43548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 43549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939004"/> 43550 </red-def:rpminfo_test> 43551 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4" id="oval:com.redhat.rhsa:tst:20080939010" version="636"> 43552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 43553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939004"/> 43554 </red-def:rpminfo_test> 43555 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4" id="oval:com.redhat.rhsa:tst:20080939011" version="636"> 43556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 43557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939004"/> 43558 </red-def:rpminfo_test> 43559 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4" id="oval:com.redhat.rhsa:tst:20080939012" version="636"> 43560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 43561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939004"/> 43562 </red-def:rpminfo_test> 43563 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939013" version="636"> 43564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406031"/> 43565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43566 </red-def:rpminfo_test> 43567 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939015" version="636"> 43568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406029"/> 43569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43570 </red-def:rpminfo_test> 43571 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939017" version="636"> 43572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406030"/> 43573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43574 </red-def:rpminfo_test> 43575 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939019" version="636"> 43576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406028"/> 43577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43578 </red-def:rpminfo_test> 43579 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939021" version="636"> 43580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406037"/> 43581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43582 </red-def:rpminfo_test> 43583 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939023" version="636"> 43584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406034"/> 43585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43586 </red-def:rpminfo_test> 43587 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939025" version="636"> 43588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406035"/> 43589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43590 </red-def:rpminfo_test> 43591 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939027" version="636"> 43592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406036"/> 43593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43594 </red-def:rpminfo_test> 43595 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939029" version="636"> 43596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406033"/> 43597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43598 </red-def:rpminfo_test> 43599 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939031" version="636"> 43600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406040"/> 43601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43602 </red-def:rpminfo_test> 43603 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939033" version="636"> 43604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406041"/> 43605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43606 </red-def:rpminfo_test> 43607 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939035" version="636"> 43608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406046"/> 43609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43610 </red-def:rpminfo_test> 43611 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939037" version="636"> 43612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406049"/> 43613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43614 </red-def:rpminfo_test> 43615 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939039" version="636"> 43616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406039"/> 43617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43618 </red-def:rpminfo_test> 43619 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939041" version="636"> 43620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406038"/> 43621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43622 </red-def:rpminfo_test> 43623 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939043" version="636"> 43624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406042"/> 43625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43626 </red-def:rpminfo_test> 43627 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939045" version="636"> 43628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406044"/> 43629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43630 </red-def:rpminfo_test> 43631 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939047" version="636"> 43632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406047"/> 43633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43634 </red-def:rpminfo_test> 43635 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939049" version="636"> 43636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406043"/> 43637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43638 </red-def:rpminfo_test> 43639 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939051" version="636"> 43640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406051"/> 43641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43642 </red-def:rpminfo_test> 43643 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939053" version="636"> 43644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406048"/> 43645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43646 </red-def:rpminfo_test> 43647 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939055" version="636"> 43648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406052"/> 43649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43650 </red-def:rpminfo_test> 43651 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939057" version="636"> 43652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406050"/> 43653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43654 </red-def:rpminfo_test> 43655 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939059" version="636"> 43656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406045"/> 43657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43658 </red-def:rpminfo_test> 43659 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939061" version="636"> 43660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406058"/> 43661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43662 </red-def:rpminfo_test> 43663 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939063" version="636"> 43664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406057"/> 43665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43666 </red-def:rpminfo_test> 43667 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939065" version="636"> 43668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406055"/> 43669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43670 </red-def:rpminfo_test> 43671 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939067" version="636"> 43672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406056"/> 43673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43674 </red-def:rpminfo_test> 43675 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939069" version="636"> 43676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406059"/> 43677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43678 </red-def:rpminfo_test> 43679 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939071" version="636"> 43680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406053"/> 43681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43682 </red-def:rpminfo_test> 43683 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939073" version="636"> 43684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406054"/> 43685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43686 </red-def:rpminfo_test> 43687 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939075" version="636"> 43688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406060"/> 43689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43690 </red-def:rpminfo_test> 43691 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939077" version="636"> 43692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406063"/> 43693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43694 </red-def:rpminfo_test> 43695 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939079" version="636"> 43696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406062"/> 43697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43698 </red-def:rpminfo_test> 43699 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939081" version="636"> 43700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406061"/> 43701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43702 </red-def:rpminfo_test> 43703 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939083" version="636"> 43704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406006"/> 43705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43706 </red-def:rpminfo_test> 43707 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939085" version="636"> 43708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406009"/> 43709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43710 </red-def:rpminfo_test> 43711 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939087" version="636"> 43712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406007"/> 43713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43714 </red-def:rpminfo_test> 43715 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939089" version="636"> 43716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406010"/> 43717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43718 </red-def:rpminfo_test> 43719 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939091" version="636"> 43720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406011"/> 43721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43722 </red-def:rpminfo_test> 43723 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939093" version="636"> 43724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406015"/> 43725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43726 </red-def:rpminfo_test> 43727 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939095" version="636"> 43728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406008"/> 43729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43730 </red-def:rpminfo_test> 43731 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939097" version="636"> 43732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406013"/> 43733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43734 </red-def:rpminfo_test> 43735 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939099" version="636"> 43736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406016"/> 43737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43738 </red-def:rpminfo_test> 43739 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939101" version="636"> 43740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406012"/> 43741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43742 </red-def:rpminfo_test> 43743 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939103" version="636"> 43744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406014"/> 43745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43746 </red-def:rpminfo_test> 43747 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939105" version="636"> 43748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406017"/> 43749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43750 </red-def:rpminfo_test> 43751 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939107" version="636"> 43752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406019"/> 43753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43754 </red-def:rpminfo_test> 43755 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939109" version="636"> 43756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406022"/> 43757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43758 </red-def:rpminfo_test> 43759 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939111" version="636"> 43760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406026"/> 43761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43762 </red-def:rpminfo_test> 43763 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939113" version="636"> 43764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406018"/> 43765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43766 </red-def:rpminfo_test> 43767 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939115" version="636"> 43768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406020"/> 43769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43770 </red-def:rpminfo_test> 43771 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939117" version="636"> 43772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406021"/> 43773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43774 </red-def:rpminfo_test> 43775 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939119" version="636"> 43776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406023"/> 43777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43778 </red-def:rpminfo_test> 43779 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939121" version="636"> 43780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406032"/> 43781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43782 </red-def:rpminfo_test> 43783 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939123" version="636"> 43784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406027"/> 43785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43786 </red-def:rpminfo_test> 43787 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939125" version="636"> 43788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406024"/> 43789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43790 </red-def:rpminfo_test> 43791 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.0" id="oval:com.redhat.rhsa:tst:20080939127" version="636"> 43792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406025"/> 43793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939005"/> 43794 </red-def:rpminfo_test> 43795 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ve_ZA is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939130" version="636"> 43796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406069"/> 43797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43798 </red-def:rpminfo_test> 43799 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_TW is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939132" version="636"> 43800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406108"/> 43801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43802 </red-def:rpminfo_test> 43803 <red-def:rpminfo_test check="at least one" comment="openoffice.org-headless is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939134" version="636"> 43804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939066"/> 43805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43806 </red-def:rpminfo_test> 43807 <red-def:rpminfo_test check="at least one" comment="openoffice.org-headless is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080939135" version="636"> 43808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939066"/> 43809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43810 </red-def:rpminfo_test> 43811 <red-def:rpminfo_test check="at least one" comment="openoffice.org-testtools is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939136" version="636"> 43812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406078"/> 43813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43814 </red-def:rpminfo_test> 43815 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-as_IN is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939138" version="636"> 43816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406105"/> 43817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43818 </red-def:rpminfo_test> 43819 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hu_HU is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939140" version="636"> 43820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406079"/> 43821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43822 </red-def:rpminfo_test> 43823 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ml_IN is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939142" version="636"> 43824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406114"/> 43825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43826 </red-def:rpminfo_test> 43827 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-th_TH is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939144" version="636"> 43828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406116"/> 43829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43830 </red-def:rpminfo_test> 43831 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ko_KR is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939146" version="636"> 43832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406085"/> 43833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43834 </red-def:rpminfo_test> 43835 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gu_IN is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939148" version="636"> 43836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406083"/> 43837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43838 </red-def:rpminfo_test> 43839 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-de is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939150" version="636"> 43840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406109"/> 43841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43842 </red-def:rpminfo_test> 43843 <red-def:rpminfo_test check="at least one" comment="openoffice.org-pyuno is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939152" version="636"> 43844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406118"/> 43845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43846 </red-def:rpminfo_test> 43847 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-lt_LT is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939154" version="636"> 43848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406091"/> 43849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43850 </red-def:rpminfo_test> 43851 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-or_IN is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939156" version="636"> 43852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406124"/> 43853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43854 </red-def:rpminfo_test> 43855 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_PT is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939158" version="636"> 43856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406100"/> 43857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43858 </red-def:rpminfo_test> 43859 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ta_IN is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939160" version="636"> 43860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406112"/> 43861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43862 </red-def:rpminfo_test> 43863 <red-def:rpminfo_test check="at least one" comment="openoffice.org-javafilter is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939162" version="636"> 43864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406133"/> 43865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43866 </red-def:rpminfo_test> 43867 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ga_IE is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939164" version="636"> 43868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406077"/> 43869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43870 </red-def:rpminfo_test> 43871 <red-def:rpminfo_test check="at least one" comment="openoffice.org-math is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939166" version="636"> 43872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406082"/> 43873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43874 </red-def:rpminfo_test> 43875 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-st_ZA is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939168" version="636"> 43876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406135"/> 43877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43878 </red-def:rpminfo_test> 43879 <red-def:rpminfo_test check="at least one" comment="openoffice.org-sdk is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939170" version="636"> 43880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939084"/> 43881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43882 </red-def:rpminfo_test> 43883 <red-def:rpminfo_test check="at least one" comment="openoffice.org-sdk is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080939171" version="636"> 43884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939084"/> 43885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 43886 </red-def:rpminfo_test> 43887 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pa_IN is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939172" version="636"> 43888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406106"/> 43889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43890 </red-def:rpminfo_test> 43891 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fr is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939174" version="636"> 43892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406086"/> 43893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43894 </red-def:rpminfo_test> 43895 <red-def:rpminfo_test check="at least one" comment="openoffice.org-emailmerge is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939176" version="636"> 43896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406099"/> 43897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43898 </red-def:rpminfo_test> 43899 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hi_IN is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939178" version="636"> 43900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406066"/> 43901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43902 </red-def:rpminfo_test> 43903 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ss_ZA is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939180" version="636"> 43904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406074"/> 43905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43906 </red-def:rpminfo_test> 43907 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_CN is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939182" version="636"> 43908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406076"/> 43909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43910 </red-def:rpminfo_test> 43911 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-da_DK is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939184" version="636"> 43912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406113"/> 43913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43914 </red-def:rpminfo_test> 43915 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ar is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939186" version="636"> 43916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406107"/> 43917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43918 </red-def:rpminfo_test> 43919 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-xh_ZA is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939188" version="636"> 43920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406090"/> 43921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43922 </red-def:rpminfo_test> 43923 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nl is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939190" version="636"> 43924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406102"/> 43925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43926 </red-def:rpminfo_test> 43927 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ja_JP is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939192" version="636"> 43928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406093"/> 43929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43930 </red-def:rpminfo_test> 43931 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-es is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939194" version="636"> 43932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406128"/> 43933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43934 </red-def:rpminfo_test> 43935 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-mr_IN is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939196" version="636"> 43936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406095"/> 43937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43938 </red-def:rpminfo_test> 43939 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nso_ZA is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939198" version="636"> 43940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406092"/> 43941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43942 </red-def:rpminfo_test> 43943 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sl_SI is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939200" version="636"> 43944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406132"/> 43945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43946 </red-def:rpminfo_test> 43947 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sr_CS is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939202" version="636"> 43948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406115"/> 43949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43950 </red-def:rpminfo_test> 43951 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pl_PL is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939204" version="636"> 43952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406110"/> 43953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43954 </red-def:rpminfo_test> 43955 <red-def:rpminfo_test check="at least one" comment="openoffice.org-draw is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939206" version="636"> 43956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406101"/> 43957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43958 </red-def:rpminfo_test> 43959 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nb_NO is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939208" version="636"> 43960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406073"/> 43961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43962 </red-def:rpminfo_test> 43963 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bg_BG is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939210" version="636"> 43964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406119"/> 43965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43966 </red-def:rpminfo_test> 43967 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ts_ZA is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939212" version="636"> 43968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406125"/> 43969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43970 </red-def:rpminfo_test> 43971 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-el_GR is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939214" version="636"> 43972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406121"/> 43973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43974 </red-def:rpminfo_test> 43975 <red-def:rpminfo_test check="at least one" comment="openoffice.org-calc is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939216" version="636"> 43976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406131"/> 43977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43978 </red-def:rpminfo_test> 43979 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ms_MY is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939218" version="636"> 43980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406084"/> 43981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43982 </red-def:rpminfo_test> 43983 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sv is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939220" version="636"> 43984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406130"/> 43985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43986 </red-def:rpminfo_test> 43987 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zu_ZA is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939222" version="636"> 43988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406103"/> 43989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43990 </red-def:rpminfo_test> 43991 <red-def:rpminfo_test check="at least one" comment="openoffice.org-impress is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939224" version="636"> 43992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406129"/> 43993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43994 </red-def:rpminfo_test> 43995 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-eu_ES is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939226" version="636"> 43996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406127"/> 43997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 43998 </red-def:rpminfo_test> 43999 <red-def:rpminfo_test check="at least one" comment="openoffice.org-graphicfilter is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939228" version="636"> 44000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406070"/> 44001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44002 </red-def:rpminfo_test> 44003 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-af_ZA is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939230" version="636"> 44004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406122"/> 44005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44006 </red-def:rpminfo_test> 44007 <red-def:rpminfo_test check="at least one" comment="openoffice.org-writer is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939232" version="636"> 44008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406072"/> 44009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44010 </red-def:rpminfo_test> 44011 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fi_FI is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939234" version="636"> 44012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406126"/> 44013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44014 </red-def:rpminfo_test> 44015 <red-def:rpminfo_test check="at least one" comment="openoffice.org-base is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939236" version="636"> 44016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406089"/> 44017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44018 </red-def:rpminfo_test> 44019 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-kn_IN is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939238" version="636"> 44020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406134"/> 44021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44022 </red-def:rpminfo_test> 44023 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-te_IN is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939240" version="636"> 44024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406096"/> 44025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44026 </red-def:rpminfo_test> 44027 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_BR is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939242" version="636"> 44028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406065"/> 44029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44030 </red-def:rpminfo_test> 44031 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nr_ZA is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939244" version="636"> 44032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406068"/> 44033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44034 </red-def:rpminfo_test> 44035 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ru is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939246" version="636"> 44036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406136"/> 44037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44038 </red-def:rpminfo_test> 44039 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ur is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939248" version="636"> 44040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406117"/> 44041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44042 </red-def:rpminfo_test> 44043 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gl_ES is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939250" version="636"> 44044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406075"/> 44045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44046 </red-def:rpminfo_test> 44047 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cs_CZ is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939252" version="636"> 44048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406067"/> 44049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44050 </red-def:rpminfo_test> 44051 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cy_GB is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939254" version="636"> 44052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406087"/> 44053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44054 </red-def:rpminfo_test> 44055 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bn is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939256" version="636"> 44056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406104"/> 44057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44058 </red-def:rpminfo_test> 44059 <red-def:rpminfo_test check="at least one" comment="openoffice.org-xsltfilter is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939258" version="636"> 44060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406088"/> 44061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44062 </red-def:rpminfo_test> 44063 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tr_TR is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939260" version="636"> 44064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406071"/> 44065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44066 </red-def:rpminfo_test> 44067 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nn_NO is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939262" version="636"> 44068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406111"/> 44069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44070 </red-def:rpminfo_test> 44071 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ca_ES is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939264" version="636"> 44072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406081"/> 44073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44074 </red-def:rpminfo_test> 44075 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-et_EE is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939266" version="636"> 44076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406098"/> 44077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44078 </red-def:rpminfo_test> 44079 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-it is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939268" version="636"> 44080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406097"/> 44081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44082 </red-def:rpminfo_test> 44083 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-he_IL is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939270" version="636"> 44084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406120"/> 44085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44086 </red-def:rpminfo_test> 44087 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tn_ZA is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939272" version="636"> 44088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406094"/> 44089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44090 </red-def:rpminfo_test> 44091 <red-def:rpminfo_test check="at least one" comment="openoffice.org-core is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939274" version="636"> 44092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406123"/> 44093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44094 </red-def:rpminfo_test> 44095 <red-def:rpminfo_test check="at least one" comment="openoffice.org-sdk-doc is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939276" version="636"> 44096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939137"/> 44097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44098 </red-def:rpminfo_test> 44099 <red-def:rpminfo_test check="at least one" comment="openoffice.org-sdk-doc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080939277" version="636"> 44100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939137"/> 44101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44102 </red-def:rpminfo_test> 44103 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sk_SK is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939278" version="636"> 44104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406064"/> 44105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44106 </red-def:rpminfo_test> 44107 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hr_HR is earlier than 1:2.3.0-6.5.4.el5_2" id="oval:com.redhat.rhsa:tst:20080939280" version="636"> 44108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406080"/> 44109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080939007"/> 44110 </red-def:rpminfo_test> 44111 <red-def:rpminfo_test check="at least one" comment="ed is earlier than 0:0.2-33.30E.1" id="oval:com.redhat.rhsa:tst:20080946001" version="633"> 44112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080946001"/> 44113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080946001"/> 44114 </red-def:rpminfo_test> 44115 <red-def:rpminfo_test check="at least one" comment="ed is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080946002" version="633"> 44116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080946001"/> 44117 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44118 </red-def:rpminfo_test> 44119 <red-def:rpminfo_test check="at least one" comment="ed is earlier than 0:0.2-36.el4_7.1" id="oval:com.redhat.rhsa:tst:20080946004" version="633"> 44120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080946001"/> 44121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080946004"/> 44122 </red-def:rpminfo_test> 44123 <red-def:rpminfo_test check="at least one" comment="ed is earlier than 0:0.2-39.el5_2" id="oval:com.redhat.rhsa:tst:20080946006" version="633"> 44124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080946001"/> 44125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080946006"/> 44126 </red-def:rpminfo_test> 44127 <red-def:rpminfo_test check="at least one" comment="ed is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080946007" version="633"> 44128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080946001"/> 44129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44130 </red-def:rpminfo_test> 44131 <red-def:rpminfo_test check="at least one" comment="lynx is earlier than 0:2.8.5-11.3" id="oval:com.redhat.rhsa:tst:20080965001" version="639"> 44132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080965001"/> 44133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080965001"/> 44134 </red-def:rpminfo_test> 44135 <red-def:rpminfo_test check="at least one" comment="lynx is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20080965002" version="639"> 44136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080965001"/> 44137 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44138 </red-def:rpminfo_test> 44139 <red-def:rpminfo_test check="at least one" comment="lynx is earlier than 0:2.8.5-18.2.el4_7.1" id="oval:com.redhat.rhsa:tst:20080965004" version="639"> 44140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080965001"/> 44141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080965004"/> 44142 </red-def:rpminfo_test> 44143 <red-def:rpminfo_test check="at least one" comment="lynx is earlier than 0:2.8.5-28.1.el5_2.1" id="oval:com.redhat.rhsa:tst:20080965006" version="639"> 44144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080965001"/> 44145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080965006"/> 44146 </red-def:rpminfo_test> 44147 <red-def:rpminfo_test check="at least one" comment="lynx is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080965007" version="639"> 44148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080965001"/> 44149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44150 </red-def:rpminfo_test> 44151 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.46-71.ent" id="oval:com.redhat.rhsa:tst:20080967001" version="634"> 44152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 44153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967001"/> 44154 </red-def:rpminfo_test> 44155 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.46-71.ent" id="oval:com.redhat.rhsa:tst:20080967003" version="634"> 44156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 44157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967001"/> 44158 </red-def:rpminfo_test> 44159 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.46-71.ent" id="oval:com.redhat.rhsa:tst:20080967005" version="634"> 44160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 44161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967003"/> 44162 </red-def:rpminfo_test> 44163 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.52-41.ent.2" id="oval:com.redhat.rhsa:tst:20080967008" version="634"> 44164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 44165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967005"/> 44166 </red-def:rpminfo_test> 44167 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.52-41.ent.2" id="oval:com.redhat.rhsa:tst:20080967009" version="634"> 44168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 44169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967006"/> 44170 </red-def:rpminfo_test> 44171 <red-def:rpminfo_test check="at least one" comment="httpd-manual is earlier than 0:2.0.52-41.ent.2" id="oval:com.redhat.rhsa:tst:20080967010" version="634"> 44172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159006"/> 44173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967006"/> 44174 </red-def:rpminfo_test> 44175 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.52-41.ent.2" id="oval:com.redhat.rhsa:tst:20080967012" version="634"> 44176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 44177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967006"/> 44178 </red-def:rpminfo_test> 44179 <red-def:rpminfo_test check="at least one" comment="httpd-suexec is earlier than 0:2.0.52-41.ent.2" id="oval:com.redhat.rhsa:tst:20080967013" version="634"> 44180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159005"/> 44181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967006"/> 44182 </red-def:rpminfo_test> 44183 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.2.3-11.el5_2.4" id="oval:com.redhat.rhsa:tst:20080967016" version="634"> 44184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 44185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967008"/> 44186 </red-def:rpminfo_test> 44187 <red-def:rpminfo_test check="at least one" comment="httpd is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080967017" version="634"> 44188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 44189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44190 </red-def:rpminfo_test> 44191 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.2.3-11.el5_2.4" id="oval:com.redhat.rhsa:tst:20080967018" version="634"> 44192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 44193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967010"/> 44194 </red-def:rpminfo_test> 44195 <red-def:rpminfo_test check="at least one" comment="mod_ssl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080967019" version="634"> 44196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 44197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44198 </red-def:rpminfo_test> 44199 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.2.3-11.el5_2.4" id="oval:com.redhat.rhsa:tst:20080967020" version="634"> 44200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 44201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967011"/> 44202 </red-def:rpminfo_test> 44203 <red-def:rpminfo_test check="at least one" comment="httpd-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080967021" version="634"> 44204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 44205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44206 </red-def:rpminfo_test> 44207 <red-def:rpminfo_test check="at least one" comment="httpd-manual is earlier than 0:2.2.3-11.el5_2.4" id="oval:com.redhat.rhsa:tst:20080967022" version="634"> 44208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159006"/> 44209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080967008"/> 44210 </red-def:rpminfo_test> 44211 <red-def:rpminfo_test check="at least one" comment="httpd-manual is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20080967023" version="634"> 44212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159006"/> 44213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44214 </red-def:rpminfo_test> 44215 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is earlier than 0:5.0.9-2.30E.25" id="oval:com.redhat.rhsa:tst:20080971001" version="636"> 44216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 44217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971001"/> 44218 </red-def:rpminfo_test> 44219 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is earlier than 0:5.0.9-2.30E.25" id="oval:com.redhat.rhsa:tst:20080971003" version="636"> 44220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 44221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971003"/> 44222 </red-def:rpminfo_test> 44223 <red-def:rpminfo_test check="at least one" comment="net-snmp is earlier than 0:5.0.9-2.30E.25" id="oval:com.redhat.rhsa:tst:20080971005" version="636"> 44224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 44225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971003"/> 44226 </red-def:rpminfo_test> 44227 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is earlier than 0:5.0.9-2.30E.25" id="oval:com.redhat.rhsa:tst:20080971007" version="636"> 44228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 44229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971003"/> 44230 </red-def:rpminfo_test> 44231 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is earlier than 0:5.0.9-2.30E.25" id="oval:com.redhat.rhsa:tst:20080971009" version="636"> 44232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 44233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971003"/> 44234 </red-def:rpminfo_test> 44235 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is earlier than 0:5.1.2-13.el4_7.2" id="oval:com.redhat.rhsa:tst:20080971012" version="636"> 44236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 44237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971005"/> 44238 </red-def:rpminfo_test> 44239 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is earlier than 0:5.1.2-13.el4_7.2" id="oval:com.redhat.rhsa:tst:20080971013" version="636"> 44240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 44241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971006"/> 44242 </red-def:rpminfo_test> 44243 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is earlier than 0:5.1.2-13.el4_7.2" id="oval:com.redhat.rhsa:tst:20080971014" version="636"> 44244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 44245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971005"/> 44246 </red-def:rpminfo_test> 44247 <red-def:rpminfo_test check="at least one" comment="net-snmp is earlier than 0:5.1.2-13.el4_7.2" id="oval:com.redhat.rhsa:tst:20080971015" version="636"> 44248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 44249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971005"/> 44250 </red-def:rpminfo_test> 44251 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is earlier than 0:5.1.2-13.el4_7.2" id="oval:com.redhat.rhsa:tst:20080971016" version="636"> 44252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 44253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971005"/> 44254 </red-def:rpminfo_test> 44255 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is earlier than 1:5.3.1-24.el5_2.2" id="oval:com.redhat.rhsa:tst:20080971018" version="636"> 44256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 44257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971008"/> 44258 </red-def:rpminfo_test> 44259 <red-def:rpminfo_test check="at least one" comment="net-snmp is earlier than 1:5.3.1-24.el5_2.2" id="oval:com.redhat.rhsa:tst:20080971020" version="636"> 44260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 44261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971010"/> 44262 </red-def:rpminfo_test> 44263 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is earlier than 1:5.3.1-24.el5_2.2" id="oval:com.redhat.rhsa:tst:20080971022" version="636"> 44264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 44265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971008"/> 44266 </red-def:rpminfo_test> 44267 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is earlier than 1:5.3.1-24.el5_2.2" id="oval:com.redhat.rhsa:tst:20080971024" version="636"> 44268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 44269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971010"/> 44270 </red-def:rpminfo_test> 44271 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is earlier than 1:5.3.1-24.el5_2.2" id="oval:com.redhat.rhsa:tst:20080971026" version="636"> 44272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 44273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080971010"/> 44274 </red-def:rpminfo_test> 44275 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-58.EL" id="oval:com.redhat.rhsa:tst:20080973001" version="640"> 44276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 44277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080973001"/> 44278 </red-def:rpminfo_test> 44279 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-58.EL" id="oval:com.redhat.rhsa:tst:20080973003" version="640"> 44280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 44281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080973003"/> 44282 </red-def:rpminfo_test> 44283 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-58.EL" id="oval:com.redhat.rhsa:tst:20080973005" version="640"> 44284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 44285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080973004"/> 44286 </red-def:rpminfo_test> 44287 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-58.EL" id="oval:com.redhat.rhsa:tst:20080973007" version="640"> 44288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 44289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080973004"/> 44290 </red-def:rpminfo_test> 44291 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-58.EL" id="oval:com.redhat.rhsa:tst:20080973009" version="640"> 44292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 44293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080973003"/> 44294 </red-def:rpminfo_test> 44295 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-58.EL" id="oval:com.redhat.rhsa:tst:20080973011" version="640"> 44296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 44297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080973001"/> 44298 </red-def:rpminfo_test> 44299 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-58.EL" id="oval:com.redhat.rhsa:tst:20080973013" version="640"> 44300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 44301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080973005"/> 44302 </red-def:rpminfo_test> 44303 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-58.EL" id="oval:com.redhat.rhsa:tst:20080973015" version="640"> 44304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 44305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080973006"/> 44306 </red-def:rpminfo_test> 44307 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-58.EL" id="oval:com.redhat.rhsa:tst:20080973017" version="640"> 44308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 44309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080973006"/> 44310 </red-def:rpminfo_test> 44311 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.25.el3" id="oval:com.redhat.rhsa:tst:20080977001" version="636"> 44312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 44313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977001"/> 44314 </red-def:rpminfo_test> 44315 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.25.el3" id="oval:com.redhat.rhsa:tst:20080977003" version="636"> 44316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 44317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977001"/> 44318 </red-def:rpminfo_test> 44319 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.25.el3" id="oval:com.redhat.rhsa:tst:20080977005" version="636"> 44320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 44321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977001"/> 44322 </red-def:rpminfo_test> 44323 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.25.el3" id="oval:com.redhat.rhsa:tst:20080977007" version="636"> 44324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 44325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977001"/> 44326 </red-def:rpminfo_test> 44327 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.25.el3" id="oval:com.redhat.rhsa:tst:20080977009" version="636"> 44328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 44329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977001"/> 44330 </red-def:rpminfo_test> 44331 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.25.el3" id="oval:com.redhat.rhsa:tst:20080977011" version="636"> 44332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 44333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977001"/> 44334 </red-def:rpminfo_test> 44335 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.25.el3" id="oval:com.redhat.rhsa:tst:20080977013" version="636"> 44336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 44337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977001"/> 44338 </red-def:rpminfo_test> 44339 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.25.el3" id="oval:com.redhat.rhsa:tst:20080977015" version="636"> 44340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 44341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977001"/> 44342 </red-def:rpminfo_test> 44343 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.25.el3" id="oval:com.redhat.rhsa:tst:20080977017" version="636"> 44344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 44345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977001"/> 44346 </red-def:rpminfo_test> 44347 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.25.el3" id="oval:com.redhat.rhsa:tst:20080977019" version="636"> 44348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 44349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977001"/> 44350 </red-def:rpminfo_test> 44351 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-28.el4" id="oval:com.redhat.rhsa:tst:20080977022" version="636"> 44352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 44353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977004"/> 44354 </red-def:rpminfo_test> 44355 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-28.el4" id="oval:com.redhat.rhsa:tst:20080977023" version="636"> 44356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 44357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977004"/> 44358 </red-def:rpminfo_test> 44359 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-28.el4" id="oval:com.redhat.rhsa:tst:20080977024" version="636"> 44360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 44361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977004"/> 44362 </red-def:rpminfo_test> 44363 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-28.el4" id="oval:com.redhat.rhsa:tst:20080977025" version="636"> 44364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 44365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977004"/> 44366 </red-def:rpminfo_test> 44367 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-28.el4" id="oval:com.redhat.rhsa:tst:20080977026" version="636"> 44368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 44369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977004"/> 44370 </red-def:rpminfo_test> 44371 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-28.el4" id="oval:com.redhat.rhsa:tst:20080977027" version="636"> 44372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 44373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080977004"/> 44374 </red-def:rpminfo_test> 44375 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.5.10-14" id="oval:com.redhat.rhsa:tst:20080988001" version="636"> 44376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 44377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080988001"/> 44378 </red-def:rpminfo_test> 44379 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.5.10-14" id="oval:com.redhat.rhsa:tst:20080988003" version="636"> 44380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 44381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080988003"/> 44382 </red-def:rpminfo_test> 44383 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.5.10-14" id="oval:com.redhat.rhsa:tst:20080988005" version="636"> 44384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 44385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080988003"/> 44386 </red-def:rpminfo_test> 44387 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.6.16-12.6" id="oval:com.redhat.rhsa:tst:20080988008" version="636"> 44388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 44389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080988005"/> 44390 </red-def:rpminfo_test> 44391 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.6.16-12.6" id="oval:com.redhat.rhsa:tst:20080988009" version="636"> 44392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 44393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080988006"/> 44394 </red-def:rpminfo_test> 44395 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.6.16-12.6" id="oval:com.redhat.rhsa:tst:20080988010" version="636"> 44396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 44397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080988006"/> 44398 </red-def:rpminfo_test> 44399 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.6.26-2.1.2.7" id="oval:com.redhat.rhsa:tst:20080988012" version="636"> 44400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 44401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080988008"/> 44402 </red-def:rpminfo_test> 44403 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.6.26-2.1.2.7" id="oval:com.redhat.rhsa:tst:20080988014" version="636"> 44404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 44405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080988010"/> 44406 </red-def:rpminfo_test> 44407 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.6.26-2.1.2.7" id="oval:com.redhat.rhsa:tst:20080988016" version="636"> 44408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 44409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20080988010"/> 44410 </red-def:rpminfo_test> 44411 <red-def:rpminfo_test check="at least one" comment="enscript is earlier than 0:1.6.1-24.7" id="oval:com.redhat.rhsa:tst:20081021001" version="632"> 44412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20081021001"/> 44413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081021001"/> 44414 </red-def:rpminfo_test> 44415 <red-def:rpminfo_test check="at least one" comment="enscript is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20081021002" version="632"> 44416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20081021001"/> 44417 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44418 </red-def:rpminfo_test> 44419 <red-def:rpminfo_test check="at least one" comment="enscript is earlier than 0:1.6.1-33.el4_7.1" id="oval:com.redhat.rhsa:tst:20081021004" version="632"> 44420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20081021001"/> 44421 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081021004"/> 44422 </red-def:rpminfo_test> 44423 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.55" id="oval:com.redhat.rhsa:tst:20081028001" version="637"> 44424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 44425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081028001"/> 44426 </red-def:rpminfo_test> 44427 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.55" id="oval:com.redhat.rhsa:tst:20081028003" version="637"> 44428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 44429 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081028003"/> 44430 </red-def:rpminfo_test> 44431 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.55" id="oval:com.redhat.rhsa:tst:20081028005" version="637"> 44432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 44433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081028001"/> 44434 </red-def:rpminfo_test> 44435 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.29.el3" id="oval:com.redhat.rhsa:tst:20081037001" version="637"> 44436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 44437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037001"/> 44438 </red-def:rpminfo_test> 44439 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.29.el3" id="oval:com.redhat.rhsa:tst:20081037003" version="637"> 44440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 44441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037001"/> 44442 </red-def:rpminfo_test> 44443 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.29.el3" id="oval:com.redhat.rhsa:tst:20081037005" version="637"> 44444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 44445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037001"/> 44446 </red-def:rpminfo_test> 44447 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.29.el3" id="oval:com.redhat.rhsa:tst:20081037007" version="637"> 44448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 44449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037001"/> 44450 </red-def:rpminfo_test> 44451 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.29.el3" id="oval:com.redhat.rhsa:tst:20081037009" version="637"> 44452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 44453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037001"/> 44454 </red-def:rpminfo_test> 44455 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.29.el3" id="oval:com.redhat.rhsa:tst:20081037011" version="637"> 44456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 44457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037001"/> 44458 </red-def:rpminfo_test> 44459 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.29.el3" id="oval:com.redhat.rhsa:tst:20081037013" version="637"> 44460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 44461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037001"/> 44462 </red-def:rpminfo_test> 44463 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.29.el3" id="oval:com.redhat.rhsa:tst:20081037015" version="637"> 44464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 44465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037001"/> 44466 </red-def:rpminfo_test> 44467 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.29.el3" id="oval:com.redhat.rhsa:tst:20081037017" version="637"> 44468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 44469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037001"/> 44470 </red-def:rpminfo_test> 44471 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.29.el3" id="oval:com.redhat.rhsa:tst:20081037019" version="637"> 44472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 44473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037001"/> 44474 </red-def:rpminfo_test> 44475 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-32.el4" id="oval:com.redhat.rhsa:tst:20081037022" version="637"> 44476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 44477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037004"/> 44478 </red-def:rpminfo_test> 44479 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-32.el4" id="oval:com.redhat.rhsa:tst:20081037023" version="637"> 44480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 44481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037004"/> 44482 </red-def:rpminfo_test> 44483 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-32.el4" id="oval:com.redhat.rhsa:tst:20081037024" version="637"> 44484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 44485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037004"/> 44486 </red-def:rpminfo_test> 44487 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-32.el4" id="oval:com.redhat.rhsa:tst:20081037025" version="637"> 44488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 44489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037004"/> 44490 </red-def:rpminfo_test> 44491 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-32.el4" id="oval:com.redhat.rhsa:tst:20081037026" version="637"> 44492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 44493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037004"/> 44494 </red-def:rpminfo_test> 44495 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-32.el4" id="oval:com.redhat.rhsa:tst:20081037027" version="637"> 44496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 44497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20081037004"/> 44498 </red-def:rpminfo_test> 44499 <red-def:rpminfo_test check="at least one" comment="openssl-perl is earlier than 0:0.9.7a-33.25" id="oval:com.redhat.rhsa:tst:20090004001" version="634"> 44500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 44501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004001"/> 44502 </red-def:rpminfo_test> 44503 <red-def:rpminfo_test check="at least one" comment="openssl is earlier than 0:0.9.7a-33.25" id="oval:com.redhat.rhsa:tst:20090004003" version="634"> 44504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 44505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004003"/> 44506 </red-def:rpminfo_test> 44507 <red-def:rpminfo_test check="at least one" comment="openssl-devel is earlier than 0:0.9.7a-33.25" id="oval:com.redhat.rhsa:tst:20090004005" version="634"> 44508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 44509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004001"/> 44510 </red-def:rpminfo_test> 44511 <red-def:rpminfo_test check="at least one" comment="openssl096b is earlier than 0:0.9.6b-16.49" id="oval:com.redhat.rhsa:tst:20090004007" version="634"> 44512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661001"/> 44513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004004"/> 44514 </red-def:rpminfo_test> 44515 <red-def:rpminfo_test check="at least one" comment="openssl-devel is earlier than 0:0.9.7a-43.17.el4_7.2" id="oval:com.redhat.rhsa:tst:20090004010" version="634"> 44516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 44517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004006"/> 44518 </red-def:rpminfo_test> 44519 <red-def:rpminfo_test check="at least one" comment="openssl-perl is earlier than 0:0.9.7a-43.17.el4_7.2" id="oval:com.redhat.rhsa:tst:20090004011" version="634"> 44520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 44521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004007"/> 44522 </red-def:rpminfo_test> 44523 <red-def:rpminfo_test check="at least one" comment="openssl is earlier than 0:0.9.7a-43.17.el4_7.2" id="oval:com.redhat.rhsa:tst:20090004012" version="634"> 44524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 44525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004008"/> 44526 </red-def:rpminfo_test> 44527 <red-def:rpminfo_test check="at least one" comment="openssl096b is earlier than 0:0.9.6b-22.46.el4_7" id="oval:com.redhat.rhsa:tst:20090004013" version="634"> 44528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661001"/> 44529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004009"/> 44530 </red-def:rpminfo_test> 44531 <red-def:rpminfo_test check="at least one" comment="openssl097a is earlier than 0:0.9.7a-9.el5_2.1" id="oval:com.redhat.rhsa:tst:20090004015" version="634"> 44532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090004006"/> 44533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004011"/> 44534 </red-def:rpminfo_test> 44535 <red-def:rpminfo_test check="at least one" comment="openssl097a is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090004016" version="634"> 44536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090004006"/> 44537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44538 </red-def:rpminfo_test> 44539 <red-def:rpminfo_test check="at least one" comment="openssl-devel is earlier than 0:0.9.8b-10.el5_2.1" id="oval:com.redhat.rhsa:tst:20090004017" version="634"> 44540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 44541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004013"/> 44542 </red-def:rpminfo_test> 44543 <red-def:rpminfo_test check="at least one" comment="openssl-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090004018" version="634"> 44544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 44545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44546 </red-def:rpminfo_test> 44547 <red-def:rpminfo_test check="at least one" comment="openssl-perl is earlier than 0:0.9.8b-10.el5_2.1" id="oval:com.redhat.rhsa:tst:20090004019" version="634"> 44548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 44549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004014"/> 44550 </red-def:rpminfo_test> 44551 <red-def:rpminfo_test check="at least one" comment="openssl-perl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090004020" version="634"> 44552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 44553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44554 </red-def:rpminfo_test> 44555 <red-def:rpminfo_test check="at least one" comment="openssl is earlier than 0:0.9.8b-10.el5_2.1" id="oval:com.redhat.rhsa:tst:20090004021" version="634"> 44556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 44557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090004015"/> 44558 </red-def:rpminfo_test> 44559 <red-def:rpminfo_test check="at least one" comment="openssl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090004022" version="634"> 44560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 44561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44562 </red-def:rpminfo_test> 44563 <red-def:rpminfo_test check="at least one" comment="gnome-vfs2-devel is earlier than 0:2.2.5-2E.3.3" id="oval:com.redhat.rhsa:tst:20090005001" version="636"> 44564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090005001"/> 44565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090005001"/> 44566 </red-def:rpminfo_test> 44567 <red-def:rpminfo_test check="at least one" comment="gnome-vfs2-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090005002" version="636"> 44568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090005001"/> 44569 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44570 </red-def:rpminfo_test> 44571 <red-def:rpminfo_test check="at least one" comment="gnome-vfs2 is earlier than 0:2.2.5-2E.3.3" id="oval:com.redhat.rhsa:tst:20090005003" version="636"> 44572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090005002"/> 44573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090005001"/> 44574 </red-def:rpminfo_test> 44575 <red-def:rpminfo_test check="at least one" comment="gnome-vfs2 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090005004" version="636"> 44576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090005002"/> 44577 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44578 </red-def:rpminfo_test> 44579 <red-def:rpminfo_test check="at least one" comment="gnome-vfs2-devel is earlier than 0:2.8.2-8.7.el4_7.2" id="oval:com.redhat.rhsa:tst:20090005006" version="636"> 44580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090005001"/> 44581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090005004"/> 44582 </red-def:rpminfo_test> 44583 <red-def:rpminfo_test check="at least one" comment="gnome-vfs2-smb is earlier than 0:2.8.2-8.7.el4_7.2" id="oval:com.redhat.rhsa:tst:20090005007" version="636"> 44584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090005004"/> 44585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090005004"/> 44586 </red-def:rpminfo_test> 44587 <red-def:rpminfo_test check="at least one" comment="gnome-vfs2-smb is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090005008" version="636"> 44588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090005004"/> 44589 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44590 </red-def:rpminfo_test> 44591 <red-def:rpminfo_test check="at least one" comment="gnome-vfs2 is earlier than 0:2.8.2-8.7.el4_7.2" id="oval:com.redhat.rhsa:tst:20090005009" version="636"> 44592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090005002"/> 44593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090005004"/> 44594 </red-def:rpminfo_test> 44595 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-8.el3" id="oval:com.redhat.rhsa:tst:20090010001" version="636"> 44596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 44597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090010001"/> 44598 </red-def:rpminfo_test> 44599 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-5.el4_7.2" id="oval:com.redhat.rhsa:tst:20090010004" version="636"> 44600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 44601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090010004"/> 44602 </red-def:rpminfo_test> 44603 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-5.el5_2.2" id="oval:com.redhat.rhsa:tst:20090010006" version="636"> 44604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 44605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090010006"/> 44606 </red-def:rpminfo_test> 44607 <red-def:rpminfo_test check="at least one" comment="xterm is earlier than 0:179-11.EL3" id="oval:com.redhat.rhsa:tst:20090018001" version="638"> 44608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090018001"/> 44609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090018001"/> 44610 </red-def:rpminfo_test> 44611 <red-def:rpminfo_test check="at least one" comment="xterm is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090018002" version="638"> 44612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090018001"/> 44613 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44614 </red-def:rpminfo_test> 44615 <red-def:rpminfo_test check="at least one" comment="xterm is earlier than 0:192-8.el4_7.2" id="oval:com.redhat.rhsa:tst:20090018004" version="638"> 44616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090018001"/> 44617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090018004"/> 44618 </red-def:rpminfo_test> 44619 <red-def:rpminfo_test check="at least one" comment="xterm is earlier than 0:215-5.el5_2.2" id="oval:com.redhat.rhsa:tst:20090018006" version="638"> 44620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090018001"/> 44621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090018006"/> 44622 </red-def:rpminfo_test> 44623 <red-def:rpminfo_test check="at least one" comment="xterm is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090018007" version="638"> 44624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090018001"/> 44625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44626 </red-def:rpminfo_test> 44627 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 20:9.2.4-23.el3" id="oval:com.redhat.rhsa:tst:20090020001" version="636"> 44628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 44629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020001"/> 44630 </red-def:rpminfo_test> 44631 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 20:9.2.4-23.el3" id="oval:com.redhat.rhsa:tst:20090020003" version="636"> 44632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 44633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020001"/> 44634 </red-def:rpminfo_test> 44635 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 20:9.2.4-23.el3" id="oval:com.redhat.rhsa:tst:20090020005" version="636"> 44636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 44637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020001"/> 44638 </red-def:rpminfo_test> 44639 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 20:9.2.4-23.el3" id="oval:com.redhat.rhsa:tst:20090020007" version="636"> 44640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 44641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020001"/> 44642 </red-def:rpminfo_test> 44643 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 20:9.2.4-23.el3" id="oval:com.redhat.rhsa:tst:20090020009" version="636"> 44644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 44645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020001"/> 44646 </red-def:rpminfo_test> 44647 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 20:9.2.4-30.el4_7.1" id="oval:com.redhat.rhsa:tst:20090020012" version="636"> 44648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 44649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020004"/> 44650 </red-def:rpminfo_test> 44651 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 20:9.2.4-30.el4_7.1" id="oval:com.redhat.rhsa:tst:20090020013" version="636"> 44652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 44653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020005"/> 44654 </red-def:rpminfo_test> 44655 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 20:9.2.4-30.el4_7.1" id="oval:com.redhat.rhsa:tst:20090020014" version="636"> 44656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 44657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020005"/> 44658 </red-def:rpminfo_test> 44659 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 20:9.2.4-30.el4_7.1" id="oval:com.redhat.rhsa:tst:20090020015" version="636"> 44660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 44661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020005"/> 44662 </red-def:rpminfo_test> 44663 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 20:9.2.4-30.el4_7.1" id="oval:com.redhat.rhsa:tst:20090020016" version="636"> 44664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 44665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020005"/> 44666 </red-def:rpminfo_test> 44667 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 30:9.3.4-6.0.3.P1.el5_2" id="oval:com.redhat.rhsa:tst:20090020018" version="636"> 44668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 44669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020007"/> 44670 </red-def:rpminfo_test> 44671 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 30:9.3.4-6.0.3.P1.el5_2" id="oval:com.redhat.rhsa:tst:20090020020" version="636"> 44672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 44673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020007"/> 44674 </red-def:rpminfo_test> 44675 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 30:9.3.4-6.0.3.P1.el5_2" id="oval:com.redhat.rhsa:tst:20090020022" version="636"> 44676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 44677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020009"/> 44678 </red-def:rpminfo_test> 44679 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 30:9.3.4-6.0.3.P1.el5_2" id="oval:com.redhat.rhsa:tst:20090020024" version="636"> 44680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 44681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020007"/> 44682 </red-def:rpminfo_test> 44683 <red-def:rpminfo_test check="at least one" comment="bind-sdb is earlier than 30:9.3.4-6.0.3.P1.el5_2" id="oval:com.redhat.rhsa:tst:20090020026" version="636"> 44684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740008"/> 44685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020007"/> 44686 </red-def:rpminfo_test> 44687 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 30:9.3.4-6.0.3.P1.el5_2" id="oval:com.redhat.rhsa:tst:20090020028" version="636"> 44688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 44689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020009"/> 44690 </red-def:rpminfo_test> 44691 <red-def:rpminfo_test check="at least one" comment="bind-libbind-devel is earlier than 30:9.3.4-6.0.3.P1.el5_2" id="oval:com.redhat.rhsa:tst:20090020030" version="636"> 44692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740007"/> 44693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020009"/> 44694 </red-def:rpminfo_test> 44695 <red-def:rpminfo_test check="at least one" comment="caching-nameserver is earlier than 30:9.3.4-6.0.3.P1.el5_2" id="oval:com.redhat.rhsa:tst:20090020032" version="636"> 44696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070740009"/> 44697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090020007"/> 44698 </red-def:rpminfo_test> 44699 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-9.el3" id="oval:com.redhat.rhsa:tst:20090057001" version="633"> 44700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 44701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090057001"/> 44702 </red-def:rpminfo_test> 44703 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-5.el4_7.3" id="oval:com.redhat.rhsa:tst:20090057004" version="633"> 44704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 44705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090057004"/> 44706 </red-def:rpminfo_test> 44707 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-5.el5_2.3" id="oval:com.redhat.rhsa:tst:20090057006" version="633"> 44708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 44709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090057006"/> 44710 </red-def:rpminfo_test> 44711 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.32.el3" id="oval:com.redhat.rhsa:tst:20090257001" version="634"> 44712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 44713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257001"/> 44714 </red-def:rpminfo_test> 44715 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.32.el3" id="oval:com.redhat.rhsa:tst:20090257003" version="634"> 44716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 44717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257001"/> 44718 </red-def:rpminfo_test> 44719 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.32.el3" id="oval:com.redhat.rhsa:tst:20090257005" version="634"> 44720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 44721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257001"/> 44722 </red-def:rpminfo_test> 44723 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.32.el3" id="oval:com.redhat.rhsa:tst:20090257007" version="634"> 44724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 44725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257001"/> 44726 </red-def:rpminfo_test> 44727 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.32.el3" id="oval:com.redhat.rhsa:tst:20090257009" version="634"> 44728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 44729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257001"/> 44730 </red-def:rpminfo_test> 44731 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.32.el3" id="oval:com.redhat.rhsa:tst:20090257011" version="634"> 44732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 44733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257001"/> 44734 </red-def:rpminfo_test> 44735 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.32.el3" id="oval:com.redhat.rhsa:tst:20090257013" version="634"> 44736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 44737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257001"/> 44738 </red-def:rpminfo_test> 44739 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.32.el3" id="oval:com.redhat.rhsa:tst:20090257015" version="634"> 44740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 44741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257001"/> 44742 </red-def:rpminfo_test> 44743 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.32.el3" id="oval:com.redhat.rhsa:tst:20090257017" version="634"> 44744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 44745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257001"/> 44746 </red-def:rpminfo_test> 44747 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.32.el3" id="oval:com.redhat.rhsa:tst:20090257019" version="634"> 44748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 44749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257001"/> 44750 </red-def:rpminfo_test> 44751 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-35.el4" id="oval:com.redhat.rhsa:tst:20090257022" version="634"> 44752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 44753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257004"/> 44754 </red-def:rpminfo_test> 44755 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-35.el4" id="oval:com.redhat.rhsa:tst:20090257023" version="634"> 44756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 44757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257004"/> 44758 </red-def:rpminfo_test> 44759 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-35.el4" id="oval:com.redhat.rhsa:tst:20090257024" version="634"> 44760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 44761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257004"/> 44762 </red-def:rpminfo_test> 44763 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-35.el4" id="oval:com.redhat.rhsa:tst:20090257025" version="634"> 44764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 44765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257004"/> 44766 </red-def:rpminfo_test> 44767 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-35.el4" id="oval:com.redhat.rhsa:tst:20090257026" version="634"> 44768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 44769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257004"/> 44770 </red-def:rpminfo_test> 44771 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-35.el4" id="oval:com.redhat.rhsa:tst:20090257027" version="634"> 44772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 44773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090257004"/> 44774 </red-def:rpminfo_test> 44775 <red-def:rpminfo_test check="at least one" comment="vnc is earlier than 0:4.0-0.beta4.1.8" id="oval:com.redhat.rhsa:tst:20090261001" version="635"> 44776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090261001"/> 44777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090261001"/> 44778 </red-def:rpminfo_test> 44779 <red-def:rpminfo_test check="at least one" comment="vnc is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090261002" version="635"> 44780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090261001"/> 44781 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44782 </red-def:rpminfo_test> 44783 <red-def:rpminfo_test check="at least one" comment="vnc-server is earlier than 0:4.0-0.beta4.1.8" id="oval:com.redhat.rhsa:tst:20090261003" version="635"> 44784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090261002"/> 44785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090261001"/> 44786 </red-def:rpminfo_test> 44787 <red-def:rpminfo_test check="at least one" comment="vnc-server is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090261004" version="635"> 44788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090261002"/> 44789 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44790 </red-def:rpminfo_test> 44791 <red-def:rpminfo_test check="at least one" comment="vnc-server is earlier than 0:4.0-12.el4_7.1" id="oval:com.redhat.rhsa:tst:20090261006" version="635"> 44792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090261002"/> 44793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090261004"/> 44794 </red-def:rpminfo_test> 44795 <red-def:rpminfo_test check="at least one" comment="vnc is earlier than 0:4.0-12.el4_7.1" id="oval:com.redhat.rhsa:tst:20090261007" version="635"> 44796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090261001"/> 44797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090261004"/> 44798 </red-def:rpminfo_test> 44799 <red-def:rpminfo_test check="at least one" comment="vnc is earlier than 0:4.1.2-14.el5_3.1" id="oval:com.redhat.rhsa:tst:20090261009" version="635"> 44800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090261001"/> 44801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090261006"/> 44802 </red-def:rpminfo_test> 44803 <red-def:rpminfo_test check="at least one" comment="vnc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090261010" version="635"> 44804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090261001"/> 44805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44806 </red-def:rpminfo_test> 44807 <red-def:rpminfo_test check="at least one" comment="vnc-server is earlier than 0:4.1.2-14.el5_3.1" id="oval:com.redhat.rhsa:tst:20090261011" version="635"> 44808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090261002"/> 44809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090261006"/> 44810 </red-def:rpminfo_test> 44811 <red-def:rpminfo_test check="at least one" comment="vnc-server is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090261012" version="635"> 44812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090261002"/> 44813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 44814 </red-def:rpminfo_test> 44815 <red-def:rpminfo_test check="at least one" comment="gstreamer-plugins-devel is earlier than 0:0.6.0-19" id="oval:com.redhat.rhsa:tst:20090269001" version="639"> 44816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090269001"/> 44817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090269001"/> 44818 </red-def:rpminfo_test> 44819 <red-def:rpminfo_test check="at least one" comment="gstreamer-plugins-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090269002" version="639"> 44820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090269001"/> 44821 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44822 </red-def:rpminfo_test> 44823 <red-def:rpminfo_test check="at least one" comment="gstreamer-plugins is earlier than 0:0.6.0-19" id="oval:com.redhat.rhsa:tst:20090269003" version="639"> 44824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090269002"/> 44825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090269001"/> 44826 </red-def:rpminfo_test> 44827 <red-def:rpminfo_test check="at least one" comment="gstreamer-plugins is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090269004" version="639"> 44828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090269002"/> 44829 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44830 </red-def:rpminfo_test> 44831 <red-def:rpminfo_test check="at least one" comment="imap-devel is earlier than 1:2002d-15" id="oval:com.redhat.rhsa:tst:20090275001" version="635"> 44832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090275001"/> 44833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090275001"/> 44834 </red-def:rpminfo_test> 44835 <red-def:rpminfo_test check="at least one" comment="imap-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090275002" version="635"> 44836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090275001"/> 44837 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44838 </red-def:rpminfo_test> 44839 <red-def:rpminfo_test check="at least one" comment="imap-utils is earlier than 1:2002d-15" id="oval:com.redhat.rhsa:tst:20090275003" version="635"> 44840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090275002"/> 44841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090275001"/> 44842 </red-def:rpminfo_test> 44843 <red-def:rpminfo_test check="at least one" comment="imap-utils is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090275004" version="635"> 44844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090275002"/> 44845 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44846 </red-def:rpminfo_test> 44847 <red-def:rpminfo_test check="at least one" comment="imap is earlier than 1:2002d-15" id="oval:com.redhat.rhsa:tst:20090275005" version="635"> 44848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090275003"/> 44849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090275001"/> 44850 </red-def:rpminfo_test> 44851 <red-def:rpminfo_test check="at least one" comment="imap is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090275006" version="635"> 44852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090275003"/> 44853 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 44854 </red-def:rpminfo_test> 44855 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is earlier than 0:5.0.9-2.30E.27" id="oval:com.redhat.rhsa:tst:20090295001" version="644"> 44856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 44857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090295001"/> 44858 </red-def:rpminfo_test> 44859 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is earlier than 0:5.0.9-2.30E.27" id="oval:com.redhat.rhsa:tst:20090295003" version="644"> 44860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 44861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090295003"/> 44862 </red-def:rpminfo_test> 44863 <red-def:rpminfo_test check="at least one" comment="net-snmp is earlier than 0:5.0.9-2.30E.27" id="oval:com.redhat.rhsa:tst:20090295005" version="644"> 44864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 44865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090295003"/> 44866 </red-def:rpminfo_test> 44867 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is earlier than 0:5.0.9-2.30E.27" id="oval:com.redhat.rhsa:tst:20090295007" version="644"> 44868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 44869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090295003"/> 44870 </red-def:rpminfo_test> 44871 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is earlier than 0:5.0.9-2.30E.27" id="oval:com.redhat.rhsa:tst:20090295009" version="644"> 44872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 44873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090295003"/> 44874 </red-def:rpminfo_test> 44875 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.56" id="oval:com.redhat.rhsa:tst:20090308001" version="634"> 44876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 44877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090308001"/> 44878 </red-def:rpminfo_test> 44879 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.56" id="oval:com.redhat.rhsa:tst:20090308003" version="634"> 44880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 44881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090308003"/> 44882 </red-def:rpminfo_test> 44883 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.56" id="oval:com.redhat.rhsa:tst:20090308005" version="634"> 44884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 44885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090308001"/> 44886 </red-def:rpminfo_test> 44887 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.6-EL3.3" id="oval:com.redhat.rhsa:tst:20090313001" version="631"> 44888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 44889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090313001"/> 44890 </red-def:rpminfo_test> 44891 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.6-EL3.3" id="oval:com.redhat.rhsa:tst:20090313003" version="631"> 44892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 44893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090313001"/> 44894 </red-def:rpminfo_test> 44895 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.6-2.el4_7" id="oval:com.redhat.rhsa:tst:20090313006" version="631"> 44896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 44897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090313004"/> 44898 </red-def:rpminfo_test> 44899 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.6-2.el4_7" id="oval:com.redhat.rhsa:tst:20090313007" version="631"> 44900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 44901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090313004"/> 44902 </red-def:rpminfo_test> 44903 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.6-2.el5_3" id="oval:com.redhat.rhsa:tst:20090313009" version="631"> 44904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 44905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090313006"/> 44906 </red-def:rpminfo_test> 44907 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.6-2.el5_3" id="oval:com.redhat.rhsa:tst:20090313011" version="631"> 44908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 44909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090313006"/> 44910 </red-def:rpminfo_test> 44911 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.34.el3" id="oval:com.redhat.rhsa:tst:20090325001" version="634"> 44912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 44913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325001"/> 44914 </red-def:rpminfo_test> 44915 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.34.el3" id="oval:com.redhat.rhsa:tst:20090325003" version="634"> 44916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 44917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325001"/> 44918 </red-def:rpminfo_test> 44919 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.34.el3" id="oval:com.redhat.rhsa:tst:20090325005" version="634"> 44920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 44921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325001"/> 44922 </red-def:rpminfo_test> 44923 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.34.el3" id="oval:com.redhat.rhsa:tst:20090325007" version="634"> 44924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 44925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325001"/> 44926 </red-def:rpminfo_test> 44927 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.34.el3" id="oval:com.redhat.rhsa:tst:20090325009" version="634"> 44928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 44929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325001"/> 44930 </red-def:rpminfo_test> 44931 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.34.el3" id="oval:com.redhat.rhsa:tst:20090325011" version="634"> 44932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 44933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325001"/> 44934 </red-def:rpminfo_test> 44935 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.34.el3" id="oval:com.redhat.rhsa:tst:20090325013" version="634"> 44936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 44937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325001"/> 44938 </red-def:rpminfo_test> 44939 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.34.el3" id="oval:com.redhat.rhsa:tst:20090325015" version="634"> 44940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 44941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325001"/> 44942 </red-def:rpminfo_test> 44943 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.34.el3" id="oval:com.redhat.rhsa:tst:20090325017" version="634"> 44944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 44945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325001"/> 44946 </red-def:rpminfo_test> 44947 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.34.el3" id="oval:com.redhat.rhsa:tst:20090325019" version="634"> 44948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 44949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325001"/> 44950 </red-def:rpminfo_test> 44951 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-38.el4" id="oval:com.redhat.rhsa:tst:20090325022" version="634"> 44952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 44953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325004"/> 44954 </red-def:rpminfo_test> 44955 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-38.el4" id="oval:com.redhat.rhsa:tst:20090325023" version="634"> 44956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 44957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325004"/> 44958 </red-def:rpminfo_test> 44959 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-38.el4" id="oval:com.redhat.rhsa:tst:20090325024" version="634"> 44960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 44961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325004"/> 44962 </red-def:rpminfo_test> 44963 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-38.el4" id="oval:com.redhat.rhsa:tst:20090325025" version="634"> 44964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 44965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325004"/> 44966 </red-def:rpminfo_test> 44967 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-38.el4" id="oval:com.redhat.rhsa:tst:20090325026" version="634"> 44968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 44969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325004"/> 44970 </red-def:rpminfo_test> 44971 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-38.el4" id="oval:com.redhat.rhsa:tst:20090325027" version="634"> 44972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 44973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090325004"/> 44974 </red-def:rpminfo_test> 44975 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.4-12.el3" id="oval:com.redhat.rhsa:tst:20090329001" version="655"> 44976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 44977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090329001"/> 44978 </red-def:rpminfo_test> 44979 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.4-12.el3" id="oval:com.redhat.rhsa:tst:20090329003" version="655"> 44980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 44981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090329003"/> 44982 </red-def:rpminfo_test> 44983 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.9-10.el4.7" id="oval:com.redhat.rhsa:tst:20090329006" version="655"> 44984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 44985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090329005"/> 44986 </red-def:rpminfo_test> 44987 <red-def:rpminfo_test check="at least one" comment="freetype-demos is earlier than 0:2.1.9-10.el4.7" id="oval:com.redhat.rhsa:tst:20090329007" version="655"> 44988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 44989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090329006"/> 44990 </red-def:rpminfo_test> 44991 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.9-10.el4.7" id="oval:com.redhat.rhsa:tst:20090329009" version="655"> 44992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 44993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090329006"/> 44994 </red-def:rpminfo_test> 44995 <red-def:rpminfo_test check="at least one" comment="freetype-utils is earlier than 0:2.1.9-10.el4.7" id="oval:com.redhat.rhsa:tst:20090329010" version="655"> 44996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500005"/> 44997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090329006"/> 44998 </red-def:rpminfo_test> 44999 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.2-51.ent" id="oval:com.redhat.rhsa:tst:20090337001" version="641"> 45000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 45001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337001"/> 45002 </red-def:rpminfo_test> 45003 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.2-51.ent" id="oval:com.redhat.rhsa:tst:20090337003" version="641"> 45004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 45005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337001"/> 45006 </red-def:rpminfo_test> 45007 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.2-51.ent" id="oval:com.redhat.rhsa:tst:20090337005" version="641"> 45008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 45009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337001"/> 45010 </red-def:rpminfo_test> 45011 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.2-51.ent" id="oval:com.redhat.rhsa:tst:20090337007" version="641"> 45012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 45013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337001"/> 45014 </red-def:rpminfo_test> 45015 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.2-51.ent" id="oval:com.redhat.rhsa:tst:20090337009" version="641"> 45016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 45017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337001"/> 45018 </red-def:rpminfo_test> 45019 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.2-51.ent" id="oval:com.redhat.rhsa:tst:20090337011" version="641"> 45020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 45021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337001"/> 45022 </red-def:rpminfo_test> 45023 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.2-51.ent" id="oval:com.redhat.rhsa:tst:20090337013" version="641"> 45024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 45025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337001"/> 45026 </red-def:rpminfo_test> 45027 <red-def:rpminfo_test check="at least one" comment="php-pear is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337016" version="641"> 45028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276012"/> 45029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45030 </red-def:rpminfo_test> 45031 <red-def:rpminfo_test check="at least one" comment="php-ncurses is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337018" version="641"> 45032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 45033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45034 </red-def:rpminfo_test> 45035 <red-def:rpminfo_test check="at least one" comment="php-snmp is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337020" version="641"> 45036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 45037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45038 </red-def:rpminfo_test> 45039 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337022" version="641"> 45040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 45041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45042 </red-def:rpminfo_test> 45043 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337024" version="641"> 45044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 45045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45046 </red-def:rpminfo_test> 45047 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337025" version="641"> 45048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 45049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45050 </red-def:rpminfo_test> 45051 <red-def:rpminfo_test check="at least one" comment="php-mbstring is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337026" version="641"> 45052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 45053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45054 </red-def:rpminfo_test> 45055 <red-def:rpminfo_test check="at least one" comment="php-domxml is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337028" version="641"> 45056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276014"/> 45057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45058 </red-def:rpminfo_test> 45059 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337030" version="641"> 45060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 45061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45062 </red-def:rpminfo_test> 45063 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337031" version="641"> 45064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 45065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45066 </red-def:rpminfo_test> 45067 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337032" version="641"> 45068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 45069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45070 </red-def:rpminfo_test> 45071 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337033" version="641"> 45072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 45073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45074 </red-def:rpminfo_test> 45075 <red-def:rpminfo_test check="at least one" comment="php-gd is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337034" version="641"> 45076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 45077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45078 </red-def:rpminfo_test> 45079 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.9-3.22.15" id="oval:com.redhat.rhsa:tst:20090337036" version="641"> 45080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 45081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090337004"/> 45082 </red-def:rpminfo_test> 45083 <red-def:rpminfo_test check="at least one" comment="libpng-devel is earlier than 2:1.2.2-29" id="oval:com.redhat.rhsa:tst:20090340001" version="633"> 45084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 45085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090340001"/> 45086 </red-def:rpminfo_test> 45087 <red-def:rpminfo_test check="at least one" comment="libpng is earlier than 2:1.2.2-29" id="oval:com.redhat.rhsa:tst:20090340003" version="633"> 45088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 45089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090340003"/> 45090 </red-def:rpminfo_test> 45091 <red-def:rpminfo_test check="at least one" comment="libpng10 is earlier than 0:1.0.13-20" id="oval:com.redhat.rhsa:tst:20090340005" version="633"> 45092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356004"/> 45093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090340004"/> 45094 </red-def:rpminfo_test> 45095 <red-def:rpminfo_test check="at least one" comment="libpng10-devel is earlier than 0:1.0.13-20" id="oval:com.redhat.rhsa:tst:20090340007" version="633"> 45096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356003"/> 45097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090340005"/> 45098 </red-def:rpminfo_test> 45099 <red-def:rpminfo_test check="at least one" comment="curl-devel is earlier than 0:7.10.6-9.rhel3" id="oval:com.redhat.rhsa:tst:20090341001" version="635"> 45100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341001"/> 45101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090341001"/> 45102 </red-def:rpminfo_test> 45103 <red-def:rpminfo_test check="at least one" comment="curl-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090341002" version="635"> 45104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341001"/> 45105 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45106 </red-def:rpminfo_test> 45107 <red-def:rpminfo_test check="at least one" comment="curl is earlier than 0:7.10.6-9.rhel3" id="oval:com.redhat.rhsa:tst:20090341003" version="635"> 45108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341002"/> 45109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090341003"/> 45110 </red-def:rpminfo_test> 45111 <red-def:rpminfo_test check="at least one" comment="curl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090341004" version="635"> 45112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341002"/> 45113 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45114 </red-def:rpminfo_test> 45115 <red-def:rpminfo_test check="at least one" comment="curl-devel is earlier than 0:7.12.1-11.1.el4_7.1" id="oval:com.redhat.rhsa:tst:20090341006" version="635"> 45116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341001"/> 45117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090341005"/> 45118 </red-def:rpminfo_test> 45119 <red-def:rpminfo_test check="at least one" comment="curl is earlier than 0:7.12.1-11.1.el4_7.1" id="oval:com.redhat.rhsa:tst:20090341007" version="635"> 45120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341002"/> 45121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090341006"/> 45122 </red-def:rpminfo_test> 45123 <red-def:rpminfo_test check="at least one" comment="curl is earlier than 0:7.15.5-2.1.el5_3.4" id="oval:com.redhat.rhsa:tst:20090341009" version="635"> 45124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341002"/> 45125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090341008"/> 45126 </red-def:rpminfo_test> 45127 <red-def:rpminfo_test check="at least one" comment="curl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090341010" version="635"> 45128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341002"/> 45129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 45130 </red-def:rpminfo_test> 45131 <red-def:rpminfo_test check="at least one" comment="curl-devel is earlier than 0:7.15.5-2.1.el5_3.4" id="oval:com.redhat.rhsa:tst:20090341011" version="635"> 45132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341001"/> 45133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090341008"/> 45134 </red-def:rpminfo_test> 45135 <red-def:rpminfo_test check="at least one" comment="curl-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090341012" version="635"> 45136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341001"/> 45137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 45138 </red-def:rpminfo_test> 45139 <red-def:rpminfo_test check="at least one" comment="ghostscript-devel is earlier than 0:7.05-32.1.17" id="oval:com.redhat.rhsa:tst:20090345001" version="641"> 45140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155003"/> 45141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090345001"/> 45142 </red-def:rpminfo_test> 45143 <red-def:rpminfo_test check="at least one" comment="hpijs is earlier than 0:1.3-32.1.17" id="oval:com.redhat.rhsa:tst:20090345003" version="641"> 45144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155002"/> 45145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090345003"/> 45146 </red-def:rpminfo_test> 45147 <red-def:rpminfo_test check="at least one" comment="ghostscript is earlier than 0:7.05-32.1.17" id="oval:com.redhat.rhsa:tst:20090345005" version="641"> 45148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155001"/> 45149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090345004"/> 45150 </red-def:rpminfo_test> 45151 <red-def:rpminfo_test check="at least one" comment="ghostscript-gtk is earlier than 0:7.07-33.2.el4_7.5" id="oval:com.redhat.rhsa:tst:20090345008" version="641"> 45152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155005"/> 45153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090345006"/> 45154 </red-def:rpminfo_test> 45155 <red-def:rpminfo_test check="at least one" comment="ghostscript is earlier than 0:7.07-33.2.el4_7.5" id="oval:com.redhat.rhsa:tst:20090345010" version="641"> 45156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155001"/> 45157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090345007"/> 45158 </red-def:rpminfo_test> 45159 <red-def:rpminfo_test check="at least one" comment="ghostscript-devel is earlier than 0:7.07-33.2.el4_7.5" id="oval:com.redhat.rhsa:tst:20090345011" version="641"> 45160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155003"/> 45161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090345006"/> 45162 </red-def:rpminfo_test> 45163 <red-def:rpminfo_test check="at least one" comment="ghostscript-devel is earlier than 0:8.15.2-9.4.el5_3.4" id="oval:com.redhat.rhsa:tst:20090345013" version="641"> 45164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155003"/> 45165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090345009"/> 45166 </red-def:rpminfo_test> 45167 <red-def:rpminfo_test check="at least one" comment="ghostscript-gtk is earlier than 0:8.15.2-9.4.el5_3.4" id="oval:com.redhat.rhsa:tst:20090345015" version="641"> 45168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155005"/> 45169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090345011"/> 45170 </red-def:rpminfo_test> 45171 <red-def:rpminfo_test check="at least one" comment="ghostscript is earlier than 0:8.15.2-9.4.el5_3.4" id="oval:com.redhat.rhsa:tst:20090345017" version="641"> 45172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155001"/> 45173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090345009"/> 45174 </red-def:rpminfo_test> 45175 <red-def:rpminfo_test check="at least one" comment="evolution is earlier than 0:1.4.5-25.el3" id="oval:com.redhat.rhsa:tst:20090358001" version="639"> 45176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353002"/> 45177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090358001"/> 45178 </red-def:rpminfo_test> 45179 <red-def:rpminfo_test check="at least one" comment="evolution-devel is earlier than 0:1.4.5-25.el3" id="oval:com.redhat.rhsa:tst:20090358003" version="639"> 45180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070353001"/> 45181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090358001"/> 45182 </red-def:rpminfo_test> 45183 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.36.el3" id="oval:com.redhat.rhsa:tst:20090398001" version="637"> 45184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 45185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398001"/> 45186 </red-def:rpminfo_test> 45187 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.36.el3" id="oval:com.redhat.rhsa:tst:20090398003" version="637"> 45188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 45189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398001"/> 45190 </red-def:rpminfo_test> 45191 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.36.el3" id="oval:com.redhat.rhsa:tst:20090398005" version="637"> 45192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 45193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398001"/> 45194 </red-def:rpminfo_test> 45195 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.36.el3" id="oval:com.redhat.rhsa:tst:20090398007" version="637"> 45196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 45197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398001"/> 45198 </red-def:rpminfo_test> 45199 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.36.el3" id="oval:com.redhat.rhsa:tst:20090398009" version="637"> 45200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 45201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398001"/> 45202 </red-def:rpminfo_test> 45203 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.36.el3" id="oval:com.redhat.rhsa:tst:20090398011" version="637"> 45204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 45205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398001"/> 45206 </red-def:rpminfo_test> 45207 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.36.el3" id="oval:com.redhat.rhsa:tst:20090398013" version="637"> 45208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 45209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398001"/> 45210 </red-def:rpminfo_test> 45211 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.36.el3" id="oval:com.redhat.rhsa:tst:20090398015" version="637"> 45212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 45213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398001"/> 45214 </red-def:rpminfo_test> 45215 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.36.el3" id="oval:com.redhat.rhsa:tst:20090398017" version="637"> 45216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 45217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398001"/> 45218 </red-def:rpminfo_test> 45219 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.36.el3" id="oval:com.redhat.rhsa:tst:20090398019" version="637"> 45220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 45221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398001"/> 45222 </red-def:rpminfo_test> 45223 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-40.el4" id="oval:com.redhat.rhsa:tst:20090398022" version="637"> 45224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 45225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398004"/> 45226 </red-def:rpminfo_test> 45227 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-40.el4" id="oval:com.redhat.rhsa:tst:20090398023" version="637"> 45228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 45229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398004"/> 45230 </red-def:rpminfo_test> 45231 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-40.el4" id="oval:com.redhat.rhsa:tst:20090398024" version="637"> 45232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 45233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398004"/> 45234 </red-def:rpminfo_test> 45235 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-40.el4" id="oval:com.redhat.rhsa:tst:20090398025" version="637"> 45236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 45237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398004"/> 45238 </red-def:rpminfo_test> 45239 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-40.el4" id="oval:com.redhat.rhsa:tst:20090398026" version="637"> 45240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 45241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398004"/> 45242 </red-def:rpminfo_test> 45243 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-40.el4" id="oval:com.redhat.rhsa:tst:20090398027" version="637"> 45244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 45245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090398004"/> 45246 </red-def:rpminfo_test> 45247 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.2.7-70" id="oval:com.redhat.rhsa:tst:20090410001" version="632"> 45248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 45249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090410001"/> 45250 </red-def:rpminfo_test> 45251 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.2.7-70" id="oval:com.redhat.rhsa:tst:20090410003" version="632"> 45252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 45253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090410003"/> 45254 </red-def:rpminfo_test> 45255 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.2.7-70" id="oval:com.redhat.rhsa:tst:20090410005" version="632"> 45256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 45257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090410001"/> 45258 </red-def:rpminfo_test> 45259 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.2.7-70" id="oval:com.redhat.rhsa:tst:20090410007" version="632"> 45260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 45261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090410001"/> 45262 </red-def:rpminfo_test> 45263 <red-def:rpminfo_test check="at least one" comment="ghostscript is earlier than 0:7.05-32.1.20" id="oval:com.redhat.rhsa:tst:20090420001" version="644"> 45264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155001"/> 45265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090420001"/> 45266 </red-def:rpminfo_test> 45267 <red-def:rpminfo_test check="at least one" comment="hpijs is earlier than 0:1.3-32.1.20" id="oval:com.redhat.rhsa:tst:20090420003" version="644"> 45268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155002"/> 45269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090420003"/> 45270 </red-def:rpminfo_test> 45271 <red-def:rpminfo_test check="at least one" comment="ghostscript-devel is earlier than 0:7.05-32.1.20" id="oval:com.redhat.rhsa:tst:20090420005" version="644"> 45272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155003"/> 45273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090420004"/> 45274 </red-def:rpminfo_test> 45275 <red-def:rpminfo_test check="at least one" comment="ghostscript-devel is earlier than 0:7.07-33.2.el4_7.8" id="oval:com.redhat.rhsa:tst:20090420008" version="644"> 45276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155003"/> 45277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090420006"/> 45278 </red-def:rpminfo_test> 45279 <red-def:rpminfo_test check="at least one" comment="ghostscript is earlier than 0:7.07-33.2.el4_7.8" id="oval:com.redhat.rhsa:tst:20090420009" version="644"> 45280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155001"/> 45281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090420007"/> 45282 </red-def:rpminfo_test> 45283 <red-def:rpminfo_test check="at least one" comment="ghostscript-gtk is earlier than 0:7.07-33.2.el4_7.8" id="oval:com.redhat.rhsa:tst:20090420010" version="644"> 45284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080155005"/> 45285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090420006"/> 45286 </red-def:rpminfo_test> 45287 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.58" id="oval:com.redhat.rhsa:tst:20090428001" version="637"> 45288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 45289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090428001"/> 45290 </red-def:rpminfo_test> 45291 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.58" id="oval:com.redhat.rhsa:tst:20090428003" version="637"> 45292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 45293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090428003"/> 45294 </red-def:rpminfo_test> 45295 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.58" id="oval:com.redhat.rhsa:tst:20090428005" version="637"> 45296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 45297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090428001"/> 45298 </red-def:rpminfo_test> 45299 <red-def:rpminfo_test check="at least one" comment="xpdf is earlier than 1:2.02-14.el3" id="oval:com.redhat.rhsa:tst:20090430001" version="637"> 45300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070735001"/> 45301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090430001"/> 45302 </red-def:rpminfo_test> 45303 <red-def:rpminfo_test check="at least one" comment="xpdf is earlier than 1:3.00-20.el4" id="oval:com.redhat.rhsa:tst:20090430004" version="637"> 45304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070735001"/> 45305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090430004"/> 45306 </red-def:rpminfo_test> 45307 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.37.el3" id="oval:com.redhat.rhsa:tst:20090437001" version="633"> 45308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 45309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437001"/> 45310 </red-def:rpminfo_test> 45311 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.37.el3" id="oval:com.redhat.rhsa:tst:20090437003" version="633"> 45312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 45313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437001"/> 45314 </red-def:rpminfo_test> 45315 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.37.el3" id="oval:com.redhat.rhsa:tst:20090437005" version="633"> 45316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 45317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437001"/> 45318 </red-def:rpminfo_test> 45319 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.37.el3" id="oval:com.redhat.rhsa:tst:20090437007" version="633"> 45320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 45321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437001"/> 45322 </red-def:rpminfo_test> 45323 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.37.el3" id="oval:com.redhat.rhsa:tst:20090437009" version="633"> 45324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 45325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437001"/> 45326 </red-def:rpminfo_test> 45327 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.37.el3" id="oval:com.redhat.rhsa:tst:20090437011" version="633"> 45328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 45329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437001"/> 45330 </red-def:rpminfo_test> 45331 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.37.el3" id="oval:com.redhat.rhsa:tst:20090437013" version="633"> 45332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 45333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437001"/> 45334 </red-def:rpminfo_test> 45335 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.37.el3" id="oval:com.redhat.rhsa:tst:20090437015" version="633"> 45336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 45337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437001"/> 45338 </red-def:rpminfo_test> 45339 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.37.el3" id="oval:com.redhat.rhsa:tst:20090437017" version="633"> 45340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 45341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437001"/> 45342 </red-def:rpminfo_test> 45343 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.37.el3" id="oval:com.redhat.rhsa:tst:20090437019" version="633"> 45344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 45345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437001"/> 45346 </red-def:rpminfo_test> 45347 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-41.el4" id="oval:com.redhat.rhsa:tst:20090437022" version="633"> 45348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 45349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437004"/> 45350 </red-def:rpminfo_test> 45351 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-41.el4" id="oval:com.redhat.rhsa:tst:20090437023" version="633"> 45352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 45353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437004"/> 45354 </red-def:rpminfo_test> 45355 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-41.el4" id="oval:com.redhat.rhsa:tst:20090437024" version="633"> 45356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 45357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437004"/> 45358 </red-def:rpminfo_test> 45359 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-41.el4" id="oval:com.redhat.rhsa:tst:20090437025" version="633"> 45360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 45361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437004"/> 45362 </red-def:rpminfo_test> 45363 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-41.el4" id="oval:com.redhat.rhsa:tst:20090437026" version="633"> 45364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 45365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437004"/> 45366 </red-def:rpminfo_test> 45367 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-41.el4" id="oval:com.redhat.rhsa:tst:20090437027" version="633"> 45368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 45369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090437004"/> 45370 </red-def:rpminfo_test> 45371 <red-def:rpminfo_test check="at least one" comment="acpid is earlier than 0:1.0.2-4" id="oval:com.redhat.rhsa:tst:20090474001" version="635"> 45372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090474001"/> 45373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090474001"/> 45374 </red-def:rpminfo_test> 45375 <red-def:rpminfo_test check="at least one" comment="acpid is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090474002" version="635"> 45376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090474001"/> 45377 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45378 </red-def:rpminfo_test> 45379 <red-def:rpminfo_test check="at least one" comment="acpid is earlier than 0:1.0.3-2.el4_7.1" id="oval:com.redhat.rhsa:tst:20090474004" version="635"> 45380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090474001"/> 45381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090474004"/> 45382 </red-def:rpminfo_test> 45383 <red-def:rpminfo_test check="at least one" comment="acpid is earlier than 0:1.0.4-7.el5_3.1" id="oval:com.redhat.rhsa:tst:20090474006" version="635"> 45384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090474001"/> 45385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090474006"/> 45386 </red-def:rpminfo_test> 45387 <red-def:rpminfo_test check="at least one" comment="acpid is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090474007" version="635"> 45388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090474001"/> 45389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 45390 </red-def:rpminfo_test> 45391 <red-def:rpminfo_test check="at least one" comment="pango-devel is earlier than 0:1.2.5-8" id="oval:com.redhat.rhsa:tst:20090476001" version="635"> 45392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476001"/> 45393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090476001"/> 45394 </red-def:rpminfo_test> 45395 <red-def:rpminfo_test check="at least one" comment="pango-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090476002" version="635"> 45396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476001"/> 45397 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45398 </red-def:rpminfo_test> 45399 <red-def:rpminfo_test check="at least one" comment="pango is earlier than 0:1.2.5-8" id="oval:com.redhat.rhsa:tst:20090476003" version="635"> 45400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476002"/> 45401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090476003"/> 45402 </red-def:rpminfo_test> 45403 <red-def:rpminfo_test check="at least one" comment="pango is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090476004" version="635"> 45404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476002"/> 45405 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45406 </red-def:rpminfo_test> 45407 <red-def:rpminfo_test check="at least one" comment="pango is earlier than 0:1.6.0-14.4_7" id="oval:com.redhat.rhsa:tst:20090476006" version="635"> 45408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476002"/> 45409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090476005"/> 45410 </red-def:rpminfo_test> 45411 <red-def:rpminfo_test check="at least one" comment="pango-devel is earlier than 0:1.6.0-14.4_7" id="oval:com.redhat.rhsa:tst:20090476007" version="635"> 45412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476001"/> 45413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090476006"/> 45414 </red-def:rpminfo_test> 45415 <red-def:rpminfo_test check="at least one" comment="evolution28-pango-devel is earlier than 0:1.14.9-11.el4_7" id="oval:com.redhat.rhsa:tst:20090476008" version="635"> 45416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476004"/> 45417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090476007"/> 45418 </red-def:rpminfo_test> 45419 <red-def:rpminfo_test check="at least one" comment="evolution28-pango-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090476009" version="635"> 45420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476004"/> 45421 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45422 </red-def:rpminfo_test> 45423 <red-def:rpminfo_test check="at least one" comment="evolution28-pango is earlier than 0:1.14.9-11.el4_7" id="oval:com.redhat.rhsa:tst:20090476010" version="635"> 45424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476005"/> 45425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090476007"/> 45426 </red-def:rpminfo_test> 45427 <red-def:rpminfo_test check="at least one" comment="evolution28-pango is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20090476011" version="635"> 45428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476005"/> 45429 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45430 </red-def:rpminfo_test> 45431 <red-def:rpminfo_test check="at least one" comment="pango is earlier than 0:1.14.9-5.el5_3" id="oval:com.redhat.rhsa:tst:20090476013" version="635"> 45432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476002"/> 45433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090476009"/> 45434 </red-def:rpminfo_test> 45435 <red-def:rpminfo_test check="at least one" comment="pango is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090476014" version="635"> 45436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476002"/> 45437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 45438 </red-def:rpminfo_test> 45439 <red-def:rpminfo_test check="at least one" comment="pango-devel is earlier than 0:1.14.9-5.el5_3" id="oval:com.redhat.rhsa:tst:20090476015" version="635"> 45440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476001"/> 45441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20090476009"/> 45442 </red-def:rpminfo_test> 45443 <red-def:rpminfo_test check="at least one" comment="pango-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20090476016" version="635"> 45444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476001"/> 45445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 45446 </red-def:rpminfo_test> 45447 <red-def:rpminfo_test check="at least one" comment="pidgin is earlier than 0:1.5.1-3.el3" id="oval:com.redhat.rhsa:tst:20091059001" version="639"> 45448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584001"/> 45449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091059001"/> 45450 </red-def:rpminfo_test> 45451 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-13.el3" id="oval:com.redhat.rhsa:tst:20091066001" version="640"> 45452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 45453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091066001"/> 45454 </red-def:rpminfo_test> 45455 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-5.el4_8.5" id="oval:com.redhat.rhsa:tst:20091066004" version="640"> 45456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 45457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091066004"/> 45458 </red-def:rpminfo_test> 45459 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-5.el5_3.7" id="oval:com.redhat.rhsa:tst:20091066006" version="640"> 45460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 45461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091066006"/> 45462 </red-def:rpminfo_test> 45463 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.62" id="oval:com.redhat.rhsa:tst:20091083001" version="649"> 45464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 45465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091083001"/> 45466 </red-def:rpminfo_test> 45467 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.62" id="oval:com.redhat.rhsa:tst:20091083003" version="649"> 45468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 45469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091083001"/> 45470 </red-def:rpminfo_test> 45471 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.62" id="oval:com.redhat.rhsa:tst:20091083005" version="649"> 45472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 45473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091083003"/> 45474 </red-def:rpminfo_test> 45475 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.32.el4_8.3" id="oval:com.redhat.rhsa:tst:20091083008" version="649"> 45476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 45477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091083005"/> 45478 </red-def:rpminfo_test> 45479 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.22-0.rc1.9.32.el4_8.3" id="oval:com.redhat.rhsa:tst:20091083009" version="649"> 45480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 45481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091083006"/> 45482 </red-def:rpminfo_test> 45483 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.32.el4_8.3" id="oval:com.redhat.rhsa:tst:20091083010" version="649"> 45484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 45485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091083006"/> 45486 </red-def:rpminfo_test> 45487 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.38.el3" id="oval:com.redhat.rhsa:tst:20091096001" version="633"> 45488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 45489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096001"/> 45490 </red-def:rpminfo_test> 45491 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.38.el3" id="oval:com.redhat.rhsa:tst:20091096003" version="633"> 45492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 45493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096001"/> 45494 </red-def:rpminfo_test> 45495 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.38.el3" id="oval:com.redhat.rhsa:tst:20091096005" version="633"> 45496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 45497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096001"/> 45498 </red-def:rpminfo_test> 45499 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.38.el3" id="oval:com.redhat.rhsa:tst:20091096007" version="633"> 45500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 45501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096001"/> 45502 </red-def:rpminfo_test> 45503 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.38.el3" id="oval:com.redhat.rhsa:tst:20091096009" version="633"> 45504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 45505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096001"/> 45506 </red-def:rpminfo_test> 45507 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.38.el3" id="oval:com.redhat.rhsa:tst:20091096011" version="633"> 45508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 45509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096001"/> 45510 </red-def:rpminfo_test> 45511 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.38.el3" id="oval:com.redhat.rhsa:tst:20091096013" version="633"> 45512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 45513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096001"/> 45514 </red-def:rpminfo_test> 45515 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.38.el3" id="oval:com.redhat.rhsa:tst:20091096015" version="633"> 45516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 45517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096001"/> 45518 </red-def:rpminfo_test> 45519 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.38.el3" id="oval:com.redhat.rhsa:tst:20091096017" version="633"> 45520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 45521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096001"/> 45522 </red-def:rpminfo_test> 45523 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.38.el3" id="oval:com.redhat.rhsa:tst:20091096019" version="633"> 45524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 45525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096001"/> 45526 </red-def:rpminfo_test> 45527 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-43.el4_8" id="oval:com.redhat.rhsa:tst:20091096022" version="633"> 45528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 45529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096004"/> 45530 </red-def:rpminfo_test> 45531 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-43.el4_8" id="oval:com.redhat.rhsa:tst:20091096023" version="633"> 45532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 45533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096004"/> 45534 </red-def:rpminfo_test> 45535 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-43.el4_8" id="oval:com.redhat.rhsa:tst:20091096024" version="633"> 45536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 45537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096004"/> 45538 </red-def:rpminfo_test> 45539 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-43.el4_8" id="oval:com.redhat.rhsa:tst:20091096025" version="633"> 45540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 45541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096004"/> 45542 </red-def:rpminfo_test> 45543 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-43.el4_8" id="oval:com.redhat.rhsa:tst:20091096026" version="633"> 45544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 45545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096004"/> 45546 </red-def:rpminfo_test> 45547 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-43.el4_8" id="oval:com.redhat.rhsa:tst:20091096027" version="633"> 45548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 45549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091096004"/> 45550 </red-def:rpminfo_test> 45551 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.8-EL3.1" id="oval:com.redhat.rhsa:tst:20091100001" version="633"> 45552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 45553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091100001"/> 45554 </red-def:rpminfo_test> 45555 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.8-EL3.1" id="oval:com.redhat.rhsa:tst:20091100003" version="633"> 45556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 45557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091100001"/> 45558 </red-def:rpminfo_test> 45559 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.8-1.el4_8.1" id="oval:com.redhat.rhsa:tst:20091100006" version="633"> 45560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 45561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091100004"/> 45562 </red-def:rpminfo_test> 45563 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.8-1.el4_8.1" id="oval:com.redhat.rhsa:tst:20091100007" version="633"> 45564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 45565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091100004"/> 45566 </red-def:rpminfo_test> 45567 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.8-1.el5_3.1" id="oval:com.redhat.rhsa:tst:20091100009" version="633"> 45568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 45569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091100006"/> 45570 </red-def:rpminfo_test> 45571 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.8-1.el5_3.1" id="oval:com.redhat.rhsa:tst:20091100011" version="633"> 45572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 45573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091100006"/> 45574 </red-def:rpminfo_test> 45575 <red-def:rpminfo_test check="at least one" comment="cscope is earlier than 0:15.5-16.RHEL3" id="oval:com.redhat.rhsa:tst:20091101001" version="635"> 45576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091101001"/> 45577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091101001"/> 45578 </red-def:rpminfo_test> 45579 <red-def:rpminfo_test check="at least one" comment="cscope is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091101002" version="635"> 45580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091101001"/> 45581 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45582 </red-def:rpminfo_test> 45583 <red-def:rpminfo_test check="at least one" comment="cscope is earlier than 0:15.5-10.RHEL4.3" id="oval:com.redhat.rhsa:tst:20091101004" version="635"> 45584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091101001"/> 45585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091101004"/> 45586 </red-def:rpminfo_test> 45587 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.46-73.ent" id="oval:com.redhat.rhsa:tst:20091108001" version="637"> 45588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 45589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091108001"/> 45590 </red-def:rpminfo_test> 45591 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.46-73.ent" id="oval:com.redhat.rhsa:tst:20091108003" version="637"> 45592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 45593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091108003"/> 45594 </red-def:rpminfo_test> 45595 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.46-73.ent" id="oval:com.redhat.rhsa:tst:20091108005" version="637"> 45596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 45597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091108001"/> 45598 </red-def:rpminfo_test> 45599 <red-def:rpminfo_test check="at least one" comment="net-snmp is earlier than 0:5.0.9-2.30E.28" id="oval:com.redhat.rhsa:tst:20091124001" version="632"> 45600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045005"/> 45601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091124001"/> 45602 </red-def:rpminfo_test> 45603 <red-def:rpminfo_test check="at least one" comment="net-snmp-devel is earlier than 0:5.0.9-2.30E.28" id="oval:com.redhat.rhsa:tst:20091124003" version="632"> 45604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045002"/> 45605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091124001"/> 45606 </red-def:rpminfo_test> 45607 <red-def:rpminfo_test check="at least one" comment="net-snmp-utils is earlier than 0:5.0.9-2.30E.28" id="oval:com.redhat.rhsa:tst:20091124005" version="632"> 45608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045001"/> 45609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091124001"/> 45610 </red-def:rpminfo_test> 45611 <red-def:rpminfo_test check="at least one" comment="net-snmp-libs is earlier than 0:5.0.9-2.30E.28" id="oval:com.redhat.rhsa:tst:20091124007" version="632"> 45612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045003"/> 45613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091124003"/> 45614 </red-def:rpminfo_test> 45615 <red-def:rpminfo_test check="at least one" comment="net-snmp-perl is earlier than 0:5.0.9-2.30E.28" id="oval:com.redhat.rhsa:tst:20091124009" version="632"> 45616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20071045004"/> 45617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091124001"/> 45618 </red-def:rpminfo_test> 45619 <red-def:rpminfo_test check="at least one" comment="kdelibs-devel is earlier than 6:3.1.3-6.13" id="oval:com.redhat.rhsa:tst:20091128001" version="635"> 45620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060720002"/> 45621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091128001"/> 45622 </red-def:rpminfo_test> 45623 <red-def:rpminfo_test check="at least one" comment="kdelibs is earlier than 6:3.1.3-6.13" id="oval:com.redhat.rhsa:tst:20091128003" version="635"> 45624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060720001"/> 45625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091128003"/> 45626 </red-def:rpminfo_test> 45627 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.39.el3" id="oval:com.redhat.rhsa:tst:20091134001" version="635"> 45628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 45629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134001"/> 45630 </red-def:rpminfo_test> 45631 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.39.el3" id="oval:com.redhat.rhsa:tst:20091134003" version="635"> 45632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 45633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134001"/> 45634 </red-def:rpminfo_test> 45635 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.39.el3" id="oval:com.redhat.rhsa:tst:20091134005" version="635"> 45636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 45637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134001"/> 45638 </red-def:rpminfo_test> 45639 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.39.el3" id="oval:com.redhat.rhsa:tst:20091134007" version="635"> 45640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 45641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134001"/> 45642 </red-def:rpminfo_test> 45643 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.39.el3" id="oval:com.redhat.rhsa:tst:20091134009" version="635"> 45644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 45645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134001"/> 45646 </red-def:rpminfo_test> 45647 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.39.el3" id="oval:com.redhat.rhsa:tst:20091134011" version="635"> 45648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 45649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134001"/> 45650 </red-def:rpminfo_test> 45651 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.39.el3" id="oval:com.redhat.rhsa:tst:20091134013" version="635"> 45652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 45653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134001"/> 45654 </red-def:rpminfo_test> 45655 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.39.el3" id="oval:com.redhat.rhsa:tst:20091134015" version="635"> 45656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 45657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134001"/> 45658 </red-def:rpminfo_test> 45659 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.39.el3" id="oval:com.redhat.rhsa:tst:20091134017" version="635"> 45660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 45661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134001"/> 45662 </red-def:rpminfo_test> 45663 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.39.el3" id="oval:com.redhat.rhsa:tst:20091134019" version="635"> 45664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 45665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134001"/> 45666 </red-def:rpminfo_test> 45667 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-44.el4_8" id="oval:com.redhat.rhsa:tst:20091134022" version="635"> 45668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 45669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134004"/> 45670 </red-def:rpminfo_test> 45671 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-44.el4_8" id="oval:com.redhat.rhsa:tst:20091134023" version="635"> 45672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 45673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134004"/> 45674 </red-def:rpminfo_test> 45675 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-44.el4_8" id="oval:com.redhat.rhsa:tst:20091134024" version="635"> 45676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 45677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134004"/> 45678 </red-def:rpminfo_test> 45679 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-44.el4_8" id="oval:com.redhat.rhsa:tst:20091134025" version="635"> 45680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 45681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134004"/> 45682 </red-def:rpminfo_test> 45683 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-44.el4_8" id="oval:com.redhat.rhsa:tst:20091134026" version="635"> 45684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 45685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134004"/> 45686 </red-def:rpminfo_test> 45687 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-44.el4_8" id="oval:com.redhat.rhsa:tst:20091134027" version="635"> 45688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 45689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091134004"/> 45690 </red-def:rpminfo_test> 45691 <red-def:rpminfo_test check="at least one" comment="dhclient is earlier than 7:3.0.1-10.2_EL3" id="oval:com.redhat.rhsa:tst:20091154001" version="635"> 45692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091154001"/> 45693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091154001"/> 45694 </red-def:rpminfo_test> 45695 <red-def:rpminfo_test check="at least one" comment="dhclient is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091154002" version="635"> 45696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091154001"/> 45697 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45698 </red-def:rpminfo_test> 45699 <red-def:rpminfo_test check="at least one" comment="dhcp is earlier than 7:3.0.1-10.2_EL3" id="oval:com.redhat.rhsa:tst:20091154003" version="635"> 45700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091154002"/> 45701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091154001"/> 45702 </red-def:rpminfo_test> 45703 <red-def:rpminfo_test check="at least one" comment="dhcp is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091154004" version="635"> 45704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091154002"/> 45705 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45706 </red-def:rpminfo_test> 45707 <red-def:rpminfo_test check="at least one" comment="dhcp-devel is earlier than 7:3.0.1-10.2_EL3" id="oval:com.redhat.rhsa:tst:20091154005" version="635"> 45708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091154003"/> 45709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091154001"/> 45710 </red-def:rpminfo_test> 45711 <red-def:rpminfo_test check="at least one" comment="dhcp-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091154006" version="635"> 45712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091154003"/> 45713 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45714 </red-def:rpminfo_test> 45715 <red-def:rpminfo_test check="at least one" comment="libtiff-devel is earlier than 0:3.5.7-33.el3" id="oval:com.redhat.rhsa:tst:20091159001" version="640"> 45716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425001"/> 45717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091159001"/> 45718 </red-def:rpminfo_test> 45719 <red-def:rpminfo_test check="at least one" comment="libtiff is earlier than 0:3.5.7-33.el3" id="oval:com.redhat.rhsa:tst:20091159003" version="640"> 45720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425002"/> 45721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091159003"/> 45722 </red-def:rpminfo_test> 45723 <red-def:rpminfo_test check="at least one" comment="libtiff is earlier than 0:3.6.1-12.el4_8.4" id="oval:com.redhat.rhsa:tst:20091159006" version="640"> 45724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425002"/> 45725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091159005"/> 45726 </red-def:rpminfo_test> 45727 <red-def:rpminfo_test check="at least one" comment="libtiff-devel is earlier than 0:3.6.1-12.el4_8.4" id="oval:com.redhat.rhsa:tst:20091159007" version="640"> 45728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425001"/> 45729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091159006"/> 45730 </red-def:rpminfo_test> 45731 <red-def:rpminfo_test check="at least one" comment="libtiff-devel is earlier than 0:3.8.2-7.el5_3.4" id="oval:com.redhat.rhsa:tst:20091159009" version="640"> 45732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425001"/> 45733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091159008"/> 45734 </red-def:rpminfo_test> 45735 <red-def:rpminfo_test check="at least one" comment="libtiff-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20091159010" version="640"> 45736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425001"/> 45737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 45738 </red-def:rpminfo_test> 45739 <red-def:rpminfo_test check="at least one" comment="libtiff is earlier than 0:3.8.2-7.el5_3.4" id="oval:com.redhat.rhsa:tst:20091159011" version="640"> 45740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425002"/> 45741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091159008"/> 45742 </red-def:rpminfo_test> 45743 <red-def:rpminfo_test check="at least one" comment="libtiff is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20091159012" version="640"> 45744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425002"/> 45745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 45746 </red-def:rpminfo_test> 45747 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.40.el3" id="oval:com.redhat.rhsa:tst:20091163001" version="632"> 45748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 45749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163001"/> 45750 </red-def:rpminfo_test> 45751 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.40.el3" id="oval:com.redhat.rhsa:tst:20091163003" version="632"> 45752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 45753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163001"/> 45754 </red-def:rpminfo_test> 45755 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.40.el3" id="oval:com.redhat.rhsa:tst:20091163005" version="632"> 45756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 45757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163001"/> 45758 </red-def:rpminfo_test> 45759 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.40.el3" id="oval:com.redhat.rhsa:tst:20091163007" version="632"> 45760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 45761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163001"/> 45762 </red-def:rpminfo_test> 45763 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.40.el3" id="oval:com.redhat.rhsa:tst:20091163009" version="632"> 45764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 45765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163001"/> 45766 </red-def:rpminfo_test> 45767 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.40.el3" id="oval:com.redhat.rhsa:tst:20091163011" version="632"> 45768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 45769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163001"/> 45770 </red-def:rpminfo_test> 45771 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.40.el3" id="oval:com.redhat.rhsa:tst:20091163013" version="632"> 45772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 45773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163001"/> 45774 </red-def:rpminfo_test> 45775 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.40.el3" id="oval:com.redhat.rhsa:tst:20091163015" version="632"> 45776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 45777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163001"/> 45778 </red-def:rpminfo_test> 45779 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.40.el3" id="oval:com.redhat.rhsa:tst:20091163017" version="632"> 45780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 45781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163001"/> 45782 </red-def:rpminfo_test> 45783 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.40.el3" id="oval:com.redhat.rhsa:tst:20091163019" version="632"> 45784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 45785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163001"/> 45786 </red-def:rpminfo_test> 45787 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-45.el4_8" id="oval:com.redhat.rhsa:tst:20091163022" version="632"> 45788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 45789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163004"/> 45790 </red-def:rpminfo_test> 45791 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-45.el4_8" id="oval:com.redhat.rhsa:tst:20091163023" version="632"> 45792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 45793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163004"/> 45794 </red-def:rpminfo_test> 45795 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-45.el4_8" id="oval:com.redhat.rhsa:tst:20091163024" version="632"> 45796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 45797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163004"/> 45798 </red-def:rpminfo_test> 45799 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-45.el4_8" id="oval:com.redhat.rhsa:tst:20091163025" version="632"> 45800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 45801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163004"/> 45802 </red-def:rpminfo_test> 45803 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-45.el4_8" id="oval:com.redhat.rhsa:tst:20091163026" version="632"> 45804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 45805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163004"/> 45806 </red-def:rpminfo_test> 45807 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-45.el4_8" id="oval:com.redhat.rhsa:tst:20091163027" version="632"> 45808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 45809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091163004"/> 45810 </red-def:rpminfo_test> 45811 <red-def:rpminfo_test check="at least one" comment="tkinter is earlier than 0:2.2.3-6.11" id="oval:com.redhat.rhsa:tst:20091178001" version="641"> 45812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197004"/> 45813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091178001"/> 45814 </red-def:rpminfo_test> 45815 <red-def:rpminfo_test check="at least one" comment="python is earlier than 0:2.2.3-6.11" id="oval:com.redhat.rhsa:tst:20091178003" version="641"> 45816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197003"/> 45817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091178001"/> 45818 </red-def:rpminfo_test> 45819 <red-def:rpminfo_test check="at least one" comment="python-tools is earlier than 0:2.2.3-6.11" id="oval:com.redhat.rhsa:tst:20091178005" version="641"> 45820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197001"/> 45821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091178001"/> 45822 </red-def:rpminfo_test> 45823 <red-def:rpminfo_test check="at least one" comment="python-devel is earlier than 0:2.2.3-6.11" id="oval:com.redhat.rhsa:tst:20091178007" version="641"> 45824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060197002"/> 45825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091178001"/> 45826 </red-def:rpminfo_test> 45827 <red-def:rpminfo_test check="at least one" comment="bind-libs is earlier than 20:9.2.4-25.el3" id="oval:com.redhat.rhsa:tst:20091181001" version="636"> 45828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044001"/> 45829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091181001"/> 45830 </red-def:rpminfo_test> 45831 <red-def:rpminfo_test check="at least one" comment="bind-utils is earlier than 20:9.2.4-25.el3" id="oval:com.redhat.rhsa:tst:20091181003" version="636"> 45832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044002"/> 45833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091181001"/> 45834 </red-def:rpminfo_test> 45835 <red-def:rpminfo_test check="at least one" comment="bind is earlier than 20:9.2.4-25.el3" id="oval:com.redhat.rhsa:tst:20091181005" version="636"> 45836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044005"/> 45837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091181001"/> 45838 </red-def:rpminfo_test> 45839 <red-def:rpminfo_test check="at least one" comment="bind-chroot is earlier than 20:9.2.4-25.el3" id="oval:com.redhat.rhsa:tst:20091181007" version="636"> 45840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044003"/> 45841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091181001"/> 45842 </red-def:rpminfo_test> 45843 <red-def:rpminfo_test check="at least one" comment="bind-devel is earlier than 20:9.2.4-25.el3" id="oval:com.redhat.rhsa:tst:20091181009" version="636"> 45844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070044004"/> 45845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091181001"/> 45846 </red-def:rpminfo_test> 45847 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.41.el3" id="oval:com.redhat.rhsa:tst:20091185001" version="637"> 45848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 45849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091185001"/> 45850 </red-def:rpminfo_test> 45851 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.41.el3" id="oval:com.redhat.rhsa:tst:20091185003" version="637"> 45852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 45853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091185001"/> 45854 </red-def:rpminfo_test> 45855 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.41.el3" id="oval:com.redhat.rhsa:tst:20091185005" version="637"> 45856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 45857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091185001"/> 45858 </red-def:rpminfo_test> 45859 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.41.el3" id="oval:com.redhat.rhsa:tst:20091185007" version="637"> 45860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 45861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091185001"/> 45862 </red-def:rpminfo_test> 45863 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.41.el3" id="oval:com.redhat.rhsa:tst:20091185009" version="637"> 45864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 45865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091185001"/> 45866 </red-def:rpminfo_test> 45867 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.41.el3" id="oval:com.redhat.rhsa:tst:20091185011" version="637"> 45868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 45869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091185001"/> 45870 </red-def:rpminfo_test> 45871 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.41.el3" id="oval:com.redhat.rhsa:tst:20091185013" version="637"> 45872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 45873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091185001"/> 45874 </red-def:rpminfo_test> 45875 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.41.el3" id="oval:com.redhat.rhsa:tst:20091185015" version="637"> 45876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 45877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091185001"/> 45878 </red-def:rpminfo_test> 45879 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.41.el3" id="oval:com.redhat.rhsa:tst:20091185017" version="637"> 45880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 45881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091185001"/> 45882 </red-def:rpminfo_test> 45883 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.41.el3" id="oval:com.redhat.rhsa:tst:20091185019" version="637"> 45884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 45885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091185001"/> 45886 </red-def:rpminfo_test> 45887 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.46-75.ent" id="oval:com.redhat.rhsa:tst:20091205001" version="641"> 45888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 45889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091205001"/> 45890 </red-def:rpminfo_test> 45891 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.46-75.ent" id="oval:com.redhat.rhsa:tst:20091205003" version="641"> 45892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 45893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091205001"/> 45894 </red-def:rpminfo_test> 45895 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.46-75.ent" id="oval:com.redhat.rhsa:tst:20091205005" version="641"> 45896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 45897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091205003"/> 45898 </red-def:rpminfo_test> 45899 <red-def:rpminfo_test check="at least one" comment="libxml is earlier than 1:1.8.17-9.3" id="oval:com.redhat.rhsa:tst:20091206001" version="646"> 45900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091206001"/> 45901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091206001"/> 45902 </red-def:rpminfo_test> 45903 <red-def:rpminfo_test check="at least one" comment="libxml is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091206002" version="646"> 45904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091206001"/> 45905 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45906 </red-def:rpminfo_test> 45907 <red-def:rpminfo_test check="at least one" comment="libxml-devel is earlier than 1:1.8.17-9.3" id="oval:com.redhat.rhsa:tst:20091206003" version="646"> 45908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091206002"/> 45909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091206003"/> 45910 </red-def:rpminfo_test> 45911 <red-def:rpminfo_test check="at least one" comment="libxml-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091206004" version="646"> 45912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091206002"/> 45913 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45914 </red-def:rpminfo_test> 45915 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.5.10-15" id="oval:com.redhat.rhsa:tst:20091206005" version="646"> 45916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 45917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091206004"/> 45918 </red-def:rpminfo_test> 45919 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.5.10-15" id="oval:com.redhat.rhsa:tst:20091206007" version="646"> 45920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 45921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091206005"/> 45922 </red-def:rpminfo_test> 45923 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.5.10-15" id="oval:com.redhat.rhsa:tst:20091206009" version="646"> 45924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 45925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091206005"/> 45926 </red-def:rpminfo_test> 45927 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.6.16-12.7" id="oval:com.redhat.rhsa:tst:20091206012" version="646"> 45928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 45929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091206007"/> 45930 </red-def:rpminfo_test> 45931 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.6.16-12.7" id="oval:com.redhat.rhsa:tst:20091206013" version="646"> 45932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 45933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091206008"/> 45934 </red-def:rpminfo_test> 45935 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.6.16-12.7" id="oval:com.redhat.rhsa:tst:20091206014" version="646"> 45936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 45937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091206008"/> 45938 </red-def:rpminfo_test> 45939 <red-def:rpminfo_test check="at least one" comment="libxml2 is earlier than 0:2.6.26-2.1.2.8" id="oval:com.redhat.rhsa:tst:20091206016" version="646"> 45940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032003"/> 45941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091206010"/> 45942 </red-def:rpminfo_test> 45943 <red-def:rpminfo_test check="at least one" comment="libxml2-devel is earlier than 0:2.6.26-2.1.2.8" id="oval:com.redhat.rhsa:tst:20091206018" version="646"> 45944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032001"/> 45945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091206010"/> 45946 </red-def:rpminfo_test> 45947 <red-def:rpminfo_test check="at least one" comment="libxml2-python is earlier than 0:2.6.26-2.1.2.8" id="oval:com.redhat.rhsa:tst:20091206020" version="646"> 45948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080032002"/> 45949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091206012"/> 45950 </red-def:rpminfo_test> 45951 <red-def:rpminfo_test check="at least one" comment="curl-devel is earlier than 0:7.10.6-10.rhel3" id="oval:com.redhat.rhsa:tst:20091209001" version="638"> 45952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341001"/> 45953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091209001"/> 45954 </red-def:rpminfo_test> 45955 <red-def:rpminfo_test check="at least one" comment="curl is earlier than 0:7.10.6-10.rhel3" id="oval:com.redhat.rhsa:tst:20091209003" version="638"> 45956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341002"/> 45957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091209003"/> 45958 </red-def:rpminfo_test> 45959 <red-def:rpminfo_test check="at least one" comment="curl-devel is earlier than 0:7.12.1-11.1.el4_8.1" id="oval:com.redhat.rhsa:tst:20091209006" version="638"> 45960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341001"/> 45961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091209005"/> 45962 </red-def:rpminfo_test> 45963 <red-def:rpminfo_test check="at least one" comment="curl is earlier than 0:7.12.1-11.1.el4_8.1" id="oval:com.redhat.rhsa:tst:20091209007" version="638"> 45964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341002"/> 45965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091209006"/> 45966 </red-def:rpminfo_test> 45967 <red-def:rpminfo_test check="at least one" comment="curl is earlier than 0:7.15.5-2.1.el5_3.5" id="oval:com.redhat.rhsa:tst:20091209009" version="638"> 45968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341002"/> 45969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091209008"/> 45970 </red-def:rpminfo_test> 45971 <red-def:rpminfo_test check="at least one" comment="curl-devel is earlier than 0:7.15.5-2.1.el5_3.5" id="oval:com.redhat.rhsa:tst:20091209011" version="638"> 45972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341001"/> 45973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091209008"/> 45974 </red-def:rpminfo_test> 45975 <red-def:rpminfo_test check="at least one" comment="pidgin is earlier than 0:1.5.1-4.el3" id="oval:com.redhat.rhsa:tst:20091218001" version="638"> 45976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584001"/> 45977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218001"/> 45978 </red-def:rpminfo_test> 45979 <red-def:rpminfo_test check="at least one" comment="finch is earlier than 0:2.5.9-1.el4" id="oval:com.redhat.rhsa:tst:20091218004" version="638"> 45980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584003"/> 45981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218004"/> 45982 </red-def:rpminfo_test> 45983 <red-def:rpminfo_test check="at least one" comment="finch is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091218005" version="638"> 45984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584003"/> 45985 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45986 </red-def:rpminfo_test> 45987 <red-def:rpminfo_test check="at least one" comment="libpurple-perl is earlier than 0:2.5.9-1.el4" id="oval:com.redhat.rhsa:tst:20091218006" version="638"> 45988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584007"/> 45989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218004"/> 45990 </red-def:rpminfo_test> 45991 <red-def:rpminfo_test check="at least one" comment="libpurple-perl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091218007" version="638"> 45992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584007"/> 45993 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 45994 </red-def:rpminfo_test> 45995 <red-def:rpminfo_test check="at least one" comment="libpurple is earlier than 0:2.5.9-1.el4" id="oval:com.redhat.rhsa:tst:20091218008" version="638"> 45996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584004"/> 45997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218004"/> 45998 </red-def:rpminfo_test> 45999 <red-def:rpminfo_test check="at least one" comment="libpurple is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091218009" version="638"> 46000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584004"/> 46001 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 46002 </red-def:rpminfo_test> 46003 <red-def:rpminfo_test check="at least one" comment="pidgin is earlier than 0:2.5.9-1.el4" id="oval:com.redhat.rhsa:tst:20091218010" version="638"> 46004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584001"/> 46005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218004"/> 46006 </red-def:rpminfo_test> 46007 <red-def:rpminfo_test check="at least one" comment="pidgin-perl is earlier than 0:2.5.9-1.el4" id="oval:com.redhat.rhsa:tst:20091218011" version="638"> 46008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584008"/> 46009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218004"/> 46010 </red-def:rpminfo_test> 46011 <red-def:rpminfo_test check="at least one" comment="pidgin-perl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091218012" version="638"> 46012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584008"/> 46013 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 46014 </red-def:rpminfo_test> 46015 <red-def:rpminfo_test check="at least one" comment="pidgin-devel is earlier than 0:2.5.9-1.el4" id="oval:com.redhat.rhsa:tst:20091218013" version="638"> 46016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584009"/> 46017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218004"/> 46018 </red-def:rpminfo_test> 46019 <red-def:rpminfo_test check="at least one" comment="pidgin-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091218014" version="638"> 46020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584009"/> 46021 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 46022 </red-def:rpminfo_test> 46023 <red-def:rpminfo_test check="at least one" comment="finch-devel is earlier than 0:2.5.9-1.el4" id="oval:com.redhat.rhsa:tst:20091218015" version="638"> 46024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584005"/> 46025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218004"/> 46026 </red-def:rpminfo_test> 46027 <red-def:rpminfo_test check="at least one" comment="finch-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091218016" version="638"> 46028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584005"/> 46029 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 46030 </red-def:rpminfo_test> 46031 <red-def:rpminfo_test check="at least one" comment="libpurple-devel is earlier than 0:2.5.9-1.el4" id="oval:com.redhat.rhsa:tst:20091218017" version="638"> 46032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584010"/> 46033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218004"/> 46034 </red-def:rpminfo_test> 46035 <red-def:rpminfo_test check="at least one" comment="libpurple-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091218018" version="638"> 46036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584010"/> 46037 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 46038 </red-def:rpminfo_test> 46039 <red-def:rpminfo_test check="at least one" comment="libpurple-tcl is earlier than 0:2.5.9-1.el4" id="oval:com.redhat.rhsa:tst:20091218019" version="638"> 46040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584006"/> 46041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218004"/> 46042 </red-def:rpminfo_test> 46043 <red-def:rpminfo_test check="at least one" comment="libpurple-tcl is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091218020" version="638"> 46044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584006"/> 46045 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 46046 </red-def:rpminfo_test> 46047 <red-def:rpminfo_test check="at least one" comment="libpurple is earlier than 0:2.5.9-1.el5" id="oval:com.redhat.rhsa:tst:20091218022" version="638"> 46048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584004"/> 46049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218006"/> 46050 </red-def:rpminfo_test> 46051 <red-def:rpminfo_test check="at least one" comment="pidgin is earlier than 0:2.5.9-1.el5" id="oval:com.redhat.rhsa:tst:20091218024" version="638"> 46052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584001"/> 46053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218006"/> 46054 </red-def:rpminfo_test> 46055 <red-def:rpminfo_test check="at least one" comment="pidgin-perl is earlier than 0:2.5.9-1.el5" id="oval:com.redhat.rhsa:tst:20091218026" version="638"> 46056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584008"/> 46057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218006"/> 46058 </red-def:rpminfo_test> 46059 <red-def:rpminfo_test check="at least one" comment="pidgin-devel is earlier than 0:2.5.9-1.el5" id="oval:com.redhat.rhsa:tst:20091218028" version="638"> 46060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584009"/> 46061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218006"/> 46062 </red-def:rpminfo_test> 46063 <red-def:rpminfo_test check="at least one" comment="libpurple-devel is earlier than 0:2.5.9-1.el5" id="oval:com.redhat.rhsa:tst:20091218030" version="638"> 46064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584010"/> 46065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218006"/> 46066 </red-def:rpminfo_test> 46067 <red-def:rpminfo_test check="at least one" comment="finch-devel is earlier than 0:2.5.9-1.el5" id="oval:com.redhat.rhsa:tst:20091218032" version="638"> 46068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584005"/> 46069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218006"/> 46070 </red-def:rpminfo_test> 46071 <red-def:rpminfo_test check="at least one" comment="libpurple-tcl is earlier than 0:2.5.9-1.el5" id="oval:com.redhat.rhsa:tst:20091218034" version="638"> 46072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584006"/> 46073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218006"/> 46074 </red-def:rpminfo_test> 46075 <red-def:rpminfo_test check="at least one" comment="finch is earlier than 0:2.5.9-1.el5" id="oval:com.redhat.rhsa:tst:20091218036" version="638"> 46076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584003"/> 46077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218006"/> 46078 </red-def:rpminfo_test> 46079 <red-def:rpminfo_test check="at least one" comment="libpurple-perl is earlier than 0:2.5.9-1.el5" id="oval:com.redhat.rhsa:tst:20091218038" version="638"> 46080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584007"/> 46081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091218006"/> 46082 </red-def:rpminfo_test> 46083 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.0-11.el3" id="oval:com.redhat.rhsa:tst:20091219001" version="635"> 46084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 46085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091219001"/> 46086 </red-def:rpminfo_test> 46087 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.0-11.el3" id="oval:com.redhat.rhsa:tst:20091219003" version="635"> 46088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 46089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091219003"/> 46090 </red-def:rpminfo_test> 46091 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.1.0-3.el4_8.2" id="oval:com.redhat.rhsa:tst:20091219006" version="635"> 46092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 46093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091219005"/> 46094 </red-def:rpminfo_test> 46095 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.1.0-3.el4_8.2" id="oval:com.redhat.rhsa:tst:20091219007" version="635"> 46096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 46097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091219006"/> 46098 </red-def:rpminfo_test> 46099 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.1.2-3.el5_3.3" id="oval:com.redhat.rhsa:tst:20091219009" version="635"> 46100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 46101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091219008"/> 46102 </red-def:rpminfo_test> 46103 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.1.2-3.el5_3.3" id="oval:com.redhat.rhsa:tst:20091219011" version="635"> 46104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 46105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091219008"/> 46106 </red-def:rpminfo_test> 46107 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-60.EL" id="oval:com.redhat.rhsa:tst:20091233001" version="641"> 46108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 46109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091233001"/> 46110 </red-def:rpminfo_test> 46111 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-60.EL" id="oval:com.redhat.rhsa:tst:20091233003" version="641"> 46112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 46113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091233001"/> 46114 </red-def:rpminfo_test> 46115 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-60.EL" id="oval:com.redhat.rhsa:tst:20091233005" version="641"> 46116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 46117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091233003"/> 46118 </red-def:rpminfo_test> 46119 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-60.EL" id="oval:com.redhat.rhsa:tst:20091233007" version="641"> 46120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 46121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091233003"/> 46122 </red-def:rpminfo_test> 46123 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-60.EL" id="oval:com.redhat.rhsa:tst:20091233009" version="641"> 46124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 46125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091233004"/> 46126 </red-def:rpminfo_test> 46127 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-60.EL" id="oval:com.redhat.rhsa:tst:20091233011" version="641"> 46128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 46129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091233005"/> 46130 </red-def:rpminfo_test> 46131 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-60.EL" id="oval:com.redhat.rhsa:tst:20091233013" version="641"> 46132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 46133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091233004"/> 46134 </red-def:rpminfo_test> 46135 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-60.EL" id="oval:com.redhat.rhsa:tst:20091233015" version="641"> 46136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 46137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091233006"/> 46138 </red-def:rpminfo_test> 46139 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-60.EL" id="oval:com.redhat.rhsa:tst:20091233017" version="641"> 46140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 46141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091233006"/> 46142 </red-def:rpminfo_test> 46143 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-44.2.0.EL3" id="oval:com.redhat.rhsa:tst:20091426001" version="637"> 46144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 46145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426001"/> 46146 </red-def:rpminfo_test> 46147 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-44.2.0.EL3" id="oval:com.redhat.rhsa:tst:20091426003" version="637"> 46148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 46149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426001"/> 46150 </red-def:rpminfo_test> 46151 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-44.2.0.EL3" id="oval:com.redhat.rhsa:tst:20091426005" version="637"> 46152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 46153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426001"/> 46154 </red-def:rpminfo_test> 46155 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4.1" id="oval:com.redhat.rhsa:tst:20091426008" version="637"> 46156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 46157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426004"/> 46158 </red-def:rpminfo_test> 46159 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4.1" id="oval:com.redhat.rhsa:tst:20091426009" version="637"> 46160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 46161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426004"/> 46162 </red-def:rpminfo_test> 46163 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4.1" id="oval:com.redhat.rhsa:tst:20091426010" version="637"> 46164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 46165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426004"/> 46166 </red-def:rpminfo_test> 46167 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4.1" id="oval:com.redhat.rhsa:tst:20091426011" version="637"> 46168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 46169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426004"/> 46170 </red-def:rpminfo_test> 46171 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426013" version="637"> 46172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406057"/> 46173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46174 </red-def:rpminfo_test> 46175 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426015" version="637"> 46176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406028"/> 46177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46178 </red-def:rpminfo_test> 46179 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426017" version="637"> 46180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406030"/> 46181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46182 </red-def:rpminfo_test> 46183 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426019" version="637"> 46184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406055"/> 46185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46186 </red-def:rpminfo_test> 46187 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426021" version="637"> 46188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406034"/> 46189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46190 </red-def:rpminfo_test> 46191 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426023" version="637"> 46192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406061"/> 46193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46194 </red-def:rpminfo_test> 46195 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426025" version="637"> 46196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406033"/> 46197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46198 </red-def:rpminfo_test> 46199 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426027" version="637"> 46200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406062"/> 46201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46202 </red-def:rpminfo_test> 46203 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426029" version="637"> 46204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406037"/> 46205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46206 </red-def:rpminfo_test> 46207 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426031" version="637"> 46208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406044"/> 46209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46210 </red-def:rpminfo_test> 46211 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426033" version="637"> 46212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406019"/> 46213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46214 </red-def:rpminfo_test> 46215 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426035" version="637"> 46216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406013"/> 46217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46218 </red-def:rpminfo_test> 46219 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426037" version="637"> 46220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406046"/> 46221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46222 </red-def:rpminfo_test> 46223 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426039" version="637"> 46224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406041"/> 46225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46226 </red-def:rpminfo_test> 46227 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426041" version="637"> 46228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406010"/> 46229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46230 </red-def:rpminfo_test> 46231 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426043" version="637"> 46232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406052"/> 46233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46234 </red-def:rpminfo_test> 46235 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426045" version="637"> 46236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406007"/> 46237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46238 </red-def:rpminfo_test> 46239 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426047" version="637"> 46240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406012"/> 46241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46242 </red-def:rpminfo_test> 46243 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426049" version="637"> 46244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406049"/> 46245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46246 </red-def:rpminfo_test> 46247 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426051" version="637"> 46248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406047"/> 46249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46250 </red-def:rpminfo_test> 46251 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426053" version="637"> 46252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406058"/> 46253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46254 </red-def:rpminfo_test> 46255 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426055" version="637"> 46256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406048"/> 46257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46258 </red-def:rpminfo_test> 46259 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426057" version="637"> 46260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406050"/> 46261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46262 </red-def:rpminfo_test> 46263 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426059" version="637"> 46264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406059"/> 46265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46266 </red-def:rpminfo_test> 46267 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426061" version="637"> 46268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406053"/> 46269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46270 </red-def:rpminfo_test> 46271 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426063" version="637"> 46272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406054"/> 46273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46274 </red-def:rpminfo_test> 46275 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426065" version="637"> 46276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406060"/> 46277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46278 </red-def:rpminfo_test> 46279 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426067" version="637"> 46280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406021"/> 46281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46282 </red-def:rpminfo_test> 46283 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426069" version="637"> 46284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406022"/> 46285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46286 </red-def:rpminfo_test> 46287 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426071" version="637"> 46288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406063"/> 46289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46290 </red-def:rpminfo_test> 46291 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426073" version="637"> 46292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406042"/> 46293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46294 </red-def:rpminfo_test> 46295 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426075" version="637"> 46296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406040"/> 46297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46298 </red-def:rpminfo_test> 46299 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426077" version="637"> 46300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406006"/> 46301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46302 </red-def:rpminfo_test> 46303 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426079" version="637"> 46304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406032"/> 46305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46306 </red-def:rpminfo_test> 46307 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426081" version="637"> 46308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406024"/> 46309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46310 </red-def:rpminfo_test> 46311 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426083" version="637"> 46312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406038"/> 46313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46314 </red-def:rpminfo_test> 46315 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426085" version="637"> 46316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406011"/> 46317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46318 </red-def:rpminfo_test> 46319 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426087" version="637"> 46320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406039"/> 46321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46322 </red-def:rpminfo_test> 46323 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426089" version="637"> 46324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406009"/> 46325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46326 </red-def:rpminfo_test> 46327 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426091" version="637"> 46328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406025"/> 46329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46330 </red-def:rpminfo_test> 46331 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426093" version="637"> 46332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406008"/> 46333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46334 </red-def:rpminfo_test> 46335 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426095" version="637"> 46336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406016"/> 46337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46338 </red-def:rpminfo_test> 46339 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426097" version="637"> 46340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406035"/> 46341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46342 </red-def:rpminfo_test> 46343 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426099" version="637"> 46344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406014"/> 46345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46346 </red-def:rpminfo_test> 46347 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426101" version="637"> 46348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406036"/> 46349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46350 </red-def:rpminfo_test> 46351 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426103" version="637"> 46352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406017"/> 46353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46354 </red-def:rpminfo_test> 46355 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426105" version="637"> 46356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406018"/> 46357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46358 </red-def:rpminfo_test> 46359 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426107" version="637"> 46360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406023"/> 46361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46362 </red-def:rpminfo_test> 46363 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426109" version="637"> 46364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406020"/> 46365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46366 </red-def:rpminfo_test> 46367 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426111" version="637"> 46368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406026"/> 46369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46370 </red-def:rpminfo_test> 46371 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426113" version="637"> 46372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406027"/> 46373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46374 </red-def:rpminfo_test> 46375 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426115" version="637"> 46376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406043"/> 46377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46378 </red-def:rpminfo_test> 46379 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426117" version="637"> 46380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406045"/> 46381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46382 </red-def:rpminfo_test> 46383 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426119" version="637"> 46384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406051"/> 46385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46386 </red-def:rpminfo_test> 46387 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426121" version="637"> 46388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406015"/> 46389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46390 </red-def:rpminfo_test> 46391 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426123" version="637"> 46392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406056"/> 46393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46394 </red-def:rpminfo_test> 46395 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426125" version="637"> 46396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406029"/> 46397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46398 </red-def:rpminfo_test> 46399 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.0.1" id="oval:com.redhat.rhsa:tst:20091426127" version="637"> 46400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406031"/> 46401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426005"/> 46402 </red-def:rpminfo_test> 46403 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nr_ZA is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426130" version="637"> 46404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406068"/> 46405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46406 </red-def:rpminfo_test> 46407 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-it is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426132" version="637"> 46408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406097"/> 46409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46410 </red-def:rpminfo_test> 46411 <red-def:rpminfo_test check="at least one" comment="openoffice.org-base is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426134" version="637"> 46412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406089"/> 46413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46414 </red-def:rpminfo_test> 46415 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_PT is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426136" version="637"> 46416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406100"/> 46417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46418 </red-def:rpminfo_test> 46419 <red-def:rpminfo_test check="at least one" comment="openoffice.org-emailmerge is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426138" version="637"> 46420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406099"/> 46421 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46422 </red-def:rpminfo_test> 46423 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ve_ZA is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426140" version="637"> 46424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406069"/> 46425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46426 </red-def:rpminfo_test> 46427 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ur is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426142" version="637"> 46428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406117"/> 46429 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46430 </red-def:rpminfo_test> 46431 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tr_TR is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426144" version="637"> 46432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406071"/> 46433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46434 </red-def:rpminfo_test> 46435 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-te_IN is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426146" version="637"> 46436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406096"/> 46437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46438 </red-def:rpminfo_test> 46439 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-he_IL is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426148" version="637"> 46440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406120"/> 46441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46442 </red-def:rpminfo_test> 46443 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sl_SI is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426150" version="637"> 46444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406132"/> 46445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46446 </red-def:rpminfo_test> 46447 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ms_MY is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426152" version="637"> 46448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406084"/> 46449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46450 </red-def:rpminfo_test> 46451 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nn_NO is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426154" version="637"> 46452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406111"/> 46453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46454 </red-def:rpminfo_test> 46455 <red-def:rpminfo_test check="at least one" comment="openoffice.org-writer is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426156" version="637"> 46456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406072"/> 46457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46458 </red-def:rpminfo_test> 46459 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-kn_IN is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426158" version="637"> 46460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406134"/> 46461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46462 </red-def:rpminfo_test> 46463 <red-def:rpminfo_test check="at least one" comment="openoffice.org-javafilter is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426160" version="637"> 46464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406133"/> 46465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46466 </red-def:rpminfo_test> 46467 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-es is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426162" version="637"> 46468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406128"/> 46469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46470 </red-def:rpminfo_test> 46471 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-af_ZA is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426164" version="637"> 46472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406122"/> 46473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46474 </red-def:rpminfo_test> 46475 <red-def:rpminfo_test check="at least one" comment="openoffice.org-graphicfilter is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426166" version="637"> 46476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406070"/> 46477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46478 </red-def:rpminfo_test> 46479 <red-def:rpminfo_test check="at least one" comment="openoffice.org-xsltfilter is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426168" version="637"> 46480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406088"/> 46481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46482 </red-def:rpminfo_test> 46483 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bn is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426170" version="637"> 46484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406104"/> 46485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46486 </red-def:rpminfo_test> 46487 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-et_EE is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426172" version="637"> 46488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406098"/> 46489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46490 </red-def:rpminfo_test> 46491 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ml_IN is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426174" version="637"> 46492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406114"/> 46493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46494 </red-def:rpminfo_test> 46495 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ar is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426176" version="637"> 46496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406107"/> 46497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46498 </red-def:rpminfo_test> 46499 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_TW is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426178" version="637"> 46500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406108"/> 46501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46502 </red-def:rpminfo_test> 46503 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nl is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426180" version="637"> 46504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406102"/> 46505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46506 </red-def:rpminfo_test> 46507 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-xh_ZA is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426182" version="637"> 46508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406090"/> 46509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46510 </red-def:rpminfo_test> 46511 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-st_ZA is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426184" version="637"> 46512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406135"/> 46513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46514 </red-def:rpminfo_test> 46515 <red-def:rpminfo_test check="at least one" comment="openoffice.org-pyuno is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426186" version="637"> 46516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406118"/> 46517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46518 </red-def:rpminfo_test> 46519 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ta_IN is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426188" version="637"> 46520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406112"/> 46521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46522 </red-def:rpminfo_test> 46523 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cs_CZ is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426190" version="637"> 46524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406067"/> 46525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46526 </red-def:rpminfo_test> 46527 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sr_CS is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426192" version="637"> 46528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406115"/> 46529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46530 </red-def:rpminfo_test> 46531 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ca_ES is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426194" version="637"> 46532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406081"/> 46533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46534 </red-def:rpminfo_test> 46535 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-or_IN is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426196" version="637"> 46536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406124"/> 46537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46538 </red-def:rpminfo_test> 46539 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sk_SK is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426198" version="637"> 46540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406064"/> 46541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46542 </red-def:rpminfo_test> 46543 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hi_IN is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426200" version="637"> 46544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406066"/> 46545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46546 </red-def:rpminfo_test> 46547 <red-def:rpminfo_test check="at least one" comment="openoffice.org-impress is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426202" version="637"> 46548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406129"/> 46549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46550 </red-def:rpminfo_test> 46551 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hr_HR is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426204" version="637"> 46552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406080"/> 46553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46554 </red-def:rpminfo_test> 46555 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tn_ZA is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426206" version="637"> 46556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406094"/> 46557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46558 </red-def:rpminfo_test> 46559 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ko_KR is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426208" version="637"> 46560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406085"/> 46561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46562 </red-def:rpminfo_test> 46563 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ja_JP is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426210" version="637"> 46564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406093"/> 46565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46566 </red-def:rpminfo_test> 46567 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ru is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426212" version="637"> 46568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406136"/> 46569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46570 </red-def:rpminfo_test> 46571 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bg_BG is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426214" version="637"> 46572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406119"/> 46573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46574 </red-def:rpminfo_test> 46575 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ts_ZA is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426216" version="637"> 46576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406125"/> 46577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46578 </red-def:rpminfo_test> 46579 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-as_IN is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426218" version="637"> 46580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406105"/> 46581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46582 </red-def:rpminfo_test> 46583 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fr is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426220" version="637"> 46584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406086"/> 46585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46586 </red-def:rpminfo_test> 46587 <red-def:rpminfo_test check="at least one" comment="openoffice.org-sdk-doc is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426222" version="637"> 46588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939137"/> 46589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46590 </red-def:rpminfo_test> 46591 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-lt_LT is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426224" version="637"> 46592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406091"/> 46593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46594 </red-def:rpminfo_test> 46595 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fi_FI is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426226" version="637"> 46596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406126"/> 46597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46598 </red-def:rpminfo_test> 46599 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-de is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426228" version="637"> 46600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406109"/> 46601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46602 </red-def:rpminfo_test> 46603 <red-def:rpminfo_test check="at least one" comment="openoffice.org-draw is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426230" version="637"> 46604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406101"/> 46605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46606 </red-def:rpminfo_test> 46607 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-da_DK is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426232" version="637"> 46608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406113"/> 46609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46610 </red-def:rpminfo_test> 46611 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_BR is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426234" version="637"> 46612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406065"/> 46613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46614 </red-def:rpminfo_test> 46615 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nso_ZA is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426236" version="637"> 46616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406092"/> 46617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46618 </red-def:rpminfo_test> 46619 <red-def:rpminfo_test check="at least one" comment="openoffice.org-math is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426238" version="637"> 46620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406082"/> 46621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46622 </red-def:rpminfo_test> 46623 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sv is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426240" version="637"> 46624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406130"/> 46625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46626 </red-def:rpminfo_test> 46627 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-el_GR is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426242" version="637"> 46628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406121"/> 46629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46630 </red-def:rpminfo_test> 46631 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gl_ES is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426244" version="637"> 46632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406075"/> 46633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46634 </red-def:rpminfo_test> 46635 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ss_ZA is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426246" version="637"> 46636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406074"/> 46637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46638 </red-def:rpminfo_test> 46639 <red-def:rpminfo_test check="at least one" comment="openoffice.org-sdk is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426248" version="637"> 46640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939084"/> 46641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46642 </red-def:rpminfo_test> 46643 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-eu_ES is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426250" version="637"> 46644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406127"/> 46645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46646 </red-def:rpminfo_test> 46647 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cy_GB is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426252" version="637"> 46648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406087"/> 46649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46650 </red-def:rpminfo_test> 46651 <red-def:rpminfo_test check="at least one" comment="openoffice.org-core is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426254" version="637"> 46652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406123"/> 46653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46654 </red-def:rpminfo_test> 46655 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ga_IE is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426256" version="637"> 46656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406077"/> 46657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46658 </red-def:rpminfo_test> 46659 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-th_TH is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426258" version="637"> 46660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406116"/> 46661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46662 </red-def:rpminfo_test> 46663 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pa_IN is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426260" version="637"> 46664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406106"/> 46665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46666 </red-def:rpminfo_test> 46667 <red-def:rpminfo_test check="at least one" comment="openoffice.org-testtools is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426262" version="637"> 46668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406078"/> 46669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46670 </red-def:rpminfo_test> 46671 <red-def:rpminfo_test check="at least one" comment="openoffice.org-headless is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426264" version="637"> 46672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939066"/> 46673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46674 </red-def:rpminfo_test> 46675 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-mr_IN is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426266" version="637"> 46676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406095"/> 46677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46678 </red-def:rpminfo_test> 46679 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hu_HU is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426268" version="637"> 46680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406079"/> 46681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46682 </red-def:rpminfo_test> 46683 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nb_NO is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426270" version="637"> 46684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406073"/> 46685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46686 </red-def:rpminfo_test> 46687 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zu_ZA is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426272" version="637"> 46688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406103"/> 46689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46690 </red-def:rpminfo_test> 46691 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gu_IN is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426274" version="637"> 46692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406083"/> 46693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46694 </red-def:rpminfo_test> 46695 <red-def:rpminfo_test check="at least one" comment="openoffice.org-calc is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426276" version="637"> 46696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406131"/> 46697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46698 </red-def:rpminfo_test> 46699 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pl_PL is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426278" version="637"> 46700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406110"/> 46701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46702 </red-def:rpminfo_test> 46703 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_CN is earlier than 1:2.3.0-6.11.el5_4.1" id="oval:com.redhat.rhsa:tst:20091426280" version="637"> 46704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406076"/> 46705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091426007"/> 46706 </red-def:rpminfo_test> 46707 <red-def:rpminfo_test check="at least one" comment="fetchmail is earlier than 0:6.2.0-3.el3.5" id="oval:com.redhat.rhsa:tst:20091427001" version="646"> 46708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070018001"/> 46709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091427001"/> 46710 </red-def:rpminfo_test> 46711 <red-def:rpminfo_test check="at least one" comment="fetchmail is earlier than 0:6.2.5-6.0.1.el4_8.1" id="oval:com.redhat.rhsa:tst:20091427004" version="646"> 46712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070018001"/> 46713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091427004"/> 46714 </red-def:rpminfo_test> 46715 <red-def:rpminfo_test check="at least one" comment="fetchmail is earlier than 0:6.3.6-1.1.el5_3.1" id="oval:com.redhat.rhsa:tst:20091427006" version="646"> 46716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070018001"/> 46717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091427006"/> 46718 </red-def:rpminfo_test> 46719 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.45.el3" id="oval:com.redhat.rhsa:tst:20091432001" version="633"> 46720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 46721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091432001"/> 46722 </red-def:rpminfo_test> 46723 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.45.el3" id="oval:com.redhat.rhsa:tst:20091432003" version="633"> 46724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 46725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091432001"/> 46726 </red-def:rpminfo_test> 46727 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.45.el3" id="oval:com.redhat.rhsa:tst:20091432005" version="633"> 46728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 46729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091432001"/> 46730 </red-def:rpminfo_test> 46731 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.45.el3" id="oval:com.redhat.rhsa:tst:20091432007" version="633"> 46732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 46733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091432001"/> 46734 </red-def:rpminfo_test> 46735 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.45.el3" id="oval:com.redhat.rhsa:tst:20091432009" version="633"> 46736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 46737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091432001"/> 46738 </red-def:rpminfo_test> 46739 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.45.el3" id="oval:com.redhat.rhsa:tst:20091432011" version="633"> 46740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 46741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091432001"/> 46742 </red-def:rpminfo_test> 46743 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.45.el3" id="oval:com.redhat.rhsa:tst:20091432013" version="633"> 46744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 46745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091432001"/> 46746 </red-def:rpminfo_test> 46747 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.45.el3" id="oval:com.redhat.rhsa:tst:20091432015" version="633"> 46748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 46749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091432001"/> 46750 </red-def:rpminfo_test> 46751 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.45.el3" id="oval:com.redhat.rhsa:tst:20091432017" version="633"> 46752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 46753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091432001"/> 46754 </red-def:rpminfo_test> 46755 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.45.el3" id="oval:com.redhat.rhsa:tst:20091432019" version="633"> 46756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 46757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091432001"/> 46758 </red-def:rpminfo_test> 46759 <red-def:rpminfo_test check="at least one" comment="newt-devel is earlier than 0:0.51.5-2.el3" id="oval:com.redhat.rhsa:tst:20091463001" version="639"> 46760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091463001"/> 46761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091463001"/> 46762 </red-def:rpminfo_test> 46763 <red-def:rpminfo_test check="at least one" comment="newt-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091463002" version="639"> 46764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091463001"/> 46765 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 46766 </red-def:rpminfo_test> 46767 <red-def:rpminfo_test check="at least one" comment="newt is earlier than 0:0.51.5-2.el3" id="oval:com.redhat.rhsa:tst:20091463003" version="639"> 46768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091463002"/> 46769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091463003"/> 46770 </red-def:rpminfo_test> 46771 <red-def:rpminfo_test check="at least one" comment="newt is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091463004" version="639"> 46772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091463002"/> 46773 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 46774 </red-def:rpminfo_test> 46775 <red-def:rpminfo_test check="at least one" comment="newt-devel is earlier than 0:0.51.6-10.el4_8.1" id="oval:com.redhat.rhsa:tst:20091463006" version="639"> 46776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091463001"/> 46777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091463005"/> 46778 </red-def:rpminfo_test> 46779 <red-def:rpminfo_test check="at least one" comment="newt is earlier than 0:0.51.6-10.el4_8.1" id="oval:com.redhat.rhsa:tst:20091463007" version="639"> 46780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091463002"/> 46781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091463006"/> 46782 </red-def:rpminfo_test> 46783 <red-def:rpminfo_test check="at least one" comment="newt-devel is earlier than 0:0.52.2-12.el5_4.1" id="oval:com.redhat.rhsa:tst:20091463009" version="639"> 46784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091463001"/> 46785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091463008"/> 46786 </red-def:rpminfo_test> 46787 <red-def:rpminfo_test check="at least one" comment="newt-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20091463010" version="639"> 46788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091463001"/> 46789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 46790 </red-def:rpminfo_test> 46791 <red-def:rpminfo_test check="at least one" comment="newt is earlier than 0:0.52.2-12.el5_4.1" id="oval:com.redhat.rhsa:tst:20091463011" version="639"> 46792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091463002"/> 46793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091463008"/> 46794 </red-def:rpminfo_test> 46795 <red-def:rpminfo_test check="at least one" comment="newt is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20091463012" version="639"> 46796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091463002"/> 46797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 46798 </red-def:rpminfo_test> 46799 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-server is earlier than 0:7.3.21-2" id="oval:com.redhat.rhsa:tst:20091485001" version="633"> 46800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526003"/> 46801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091485001"/> 46802 </red-def:rpminfo_test> 46803 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-test is earlier than 0:7.3.21-2" id="oval:com.redhat.rhsa:tst:20091485003" version="633"> 46804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526002"/> 46805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091485001"/> 46806 </red-def:rpminfo_test> 46807 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-docs is earlier than 0:7.3.21-2" id="oval:com.redhat.rhsa:tst:20091485005" version="633"> 46808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526005"/> 46809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091485001"/> 46810 </red-def:rpminfo_test> 46811 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-python is earlier than 0:7.3.21-2" id="oval:com.redhat.rhsa:tst:20091485007" version="633"> 46812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526007"/> 46813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091485001"/> 46814 </red-def:rpminfo_test> 46815 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-contrib is earlier than 0:7.3.21-2" id="oval:com.redhat.rhsa:tst:20091485009" version="633"> 46816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526001"/> 46817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091485001"/> 46818 </red-def:rpminfo_test> 46819 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-devel is earlier than 0:7.3.21-2" id="oval:com.redhat.rhsa:tst:20091485011" version="633"> 46820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526009"/> 46821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091485001"/> 46822 </red-def:rpminfo_test> 46823 <red-def:rpminfo_test check="at least one" comment="rh-postgresql is earlier than 0:7.3.21-2" id="oval:com.redhat.rhsa:tst:20091485013" version="633"> 46824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526011"/> 46825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091485001"/> 46826 </red-def:rpminfo_test> 46827 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-libs is earlier than 0:7.3.21-2" id="oval:com.redhat.rhsa:tst:20091485015" version="633"> 46828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526004"/> 46829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091485003"/> 46830 </red-def:rpminfo_test> 46831 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-jdbc is earlier than 0:7.3.21-2" id="oval:com.redhat.rhsa:tst:20091485017" version="633"> 46832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526006"/> 46833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091485001"/> 46834 </red-def:rpminfo_test> 46835 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-pl is earlier than 0:7.3.21-2" id="oval:com.redhat.rhsa:tst:20091485019" version="633"> 46836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526008"/> 46837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091485001"/> 46838 </red-def:rpminfo_test> 46839 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-tcl is earlier than 0:7.3.21-2" id="oval:com.redhat.rhsa:tst:20091485021" version="633"> 46840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526010"/> 46841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091485001"/> 46842 </red-def:rpminfo_test> 46843 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-16.el3" id="oval:com.redhat.rhsa:tst:20091490001" version="638"> 46844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 46845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091490001"/> 46846 </red-def:rpminfo_test> 46847 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-5.el4_8.8" id="oval:com.redhat.rhsa:tst:20091490004" version="638"> 46848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 46849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091490004"/> 46850 </red-def:rpminfo_test> 46851 <red-def:rpminfo_test check="at least one" comment="squirrelmail is earlier than 0:1.4.8-5.el5_4.10" id="oval:com.redhat.rhsa:tst:20091490006" version="638"> 46852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060283001"/> 46853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091490006"/> 46854 </red-def:rpminfo_test> 46855 <red-def:rpminfo_test check="at least one" comment="xpdf is earlier than 1:2.02-17.el3" id="oval:com.redhat.rhsa:tst:20091500001" version="635"> 46856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070735001"/> 46857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091500001"/> 46858 </red-def:rpminfo_test> 46859 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3Desktop-13.9.7" id="oval:com.redhat.rhsa:tst:20091526001" version="635"> 46860 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 46861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091526001"/> 46862 </red-def:rpminfo_test> 46863 <red-def:rpminfo_test check="at least one" comment="redhat-release is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091526002" version="635"> 46864 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 46865 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 46866 </red-def:rpminfo_test> 46867 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3WS-13.9.7" id="oval:com.redhat.rhsa:tst:20091526003" version="635"> 46868 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 46869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091526003"/> 46870 </red-def:rpminfo_test> 46871 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3ES-13.9.7" id="oval:com.redhat.rhsa:tst:20091526004" version="635"> 46872 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 46873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091526004"/> 46874 </red-def:rpminfo_test> 46875 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3AS-13.9.7" id="oval:com.redhat.rhsa:tst:20091526005" version="635"> 46876 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 46877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091526005"/> 46878 </red-def:rpminfo_test> 46879 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.9-1.3E.16" id="oval:com.redhat.rhsa:tst:20091528001" version="635"> 46880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 46881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091528001"/> 46882 </red-def:rpminfo_test> 46883 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.9-1.3E.16" id="oval:com.redhat.rhsa:tst:20091528003" version="635"> 46884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 46885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091528001"/> 46886 </red-def:rpminfo_test> 46887 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.9-1.3E.16" id="oval:com.redhat.rhsa:tst:20091528005" version="635"> 46888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 46889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091528003"/> 46890 </red-def:rpminfo_test> 46891 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.9-1.3E.16" id="oval:com.redhat.rhsa:tst:20091528007" version="635"> 46892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 46893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091528003"/> 46894 </red-def:rpminfo_test> 46895 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.47.el3" id="oval:com.redhat.rhsa:tst:20091531001" version="636"> 46896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 46897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531001"/> 46898 </red-def:rpminfo_test> 46899 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.47.el3" id="oval:com.redhat.rhsa:tst:20091531003" version="636"> 46900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 46901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531001"/> 46902 </red-def:rpminfo_test> 46903 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.47.el3" id="oval:com.redhat.rhsa:tst:20091531005" version="636"> 46904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 46905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531001"/> 46906 </red-def:rpminfo_test> 46907 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.47.el3" id="oval:com.redhat.rhsa:tst:20091531007" version="636"> 46908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 46909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531001"/> 46910 </red-def:rpminfo_test> 46911 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.47.el3" id="oval:com.redhat.rhsa:tst:20091531009" version="636"> 46912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 46913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531001"/> 46914 </red-def:rpminfo_test> 46915 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.47.el3" id="oval:com.redhat.rhsa:tst:20091531011" version="636"> 46916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 46917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531001"/> 46918 </red-def:rpminfo_test> 46919 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.47.el3" id="oval:com.redhat.rhsa:tst:20091531013" version="636"> 46920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 46921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531001"/> 46922 </red-def:rpminfo_test> 46923 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.47.el3" id="oval:com.redhat.rhsa:tst:20091531015" version="636"> 46924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 46925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531001"/> 46926 </red-def:rpminfo_test> 46927 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.47.el3" id="oval:com.redhat.rhsa:tst:20091531017" version="636"> 46928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 46929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531001"/> 46930 </red-def:rpminfo_test> 46931 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.47.el3" id="oval:com.redhat.rhsa:tst:20091531019" version="636"> 46932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 46933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531001"/> 46934 </red-def:rpminfo_test> 46935 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-50.el4_8" id="oval:com.redhat.rhsa:tst:20091531022" version="636"> 46936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 46937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531004"/> 46938 </red-def:rpminfo_test> 46939 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-50.el4_8" id="oval:com.redhat.rhsa:tst:20091531023" version="636"> 46940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 46941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531004"/> 46942 </red-def:rpminfo_test> 46943 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-50.el4_8" id="oval:com.redhat.rhsa:tst:20091531024" version="636"> 46944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 46945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531004"/> 46946 </red-def:rpminfo_test> 46947 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-50.el4_8" id="oval:com.redhat.rhsa:tst:20091531025" version="636"> 46948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 46949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531004"/> 46950 </red-def:rpminfo_test> 46951 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-50.el4_8" id="oval:com.redhat.rhsa:tst:20091531026" version="636"> 46952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 46953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531004"/> 46954 </red-def:rpminfo_test> 46955 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-50.el4_8" id="oval:com.redhat.rhsa:tst:20091531027" version="636"> 46956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 46957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091531004"/> 46958 </red-def:rpminfo_test> 46959 <red-def:rpminfo_test check="at least one" comment="pidgin is earlier than 0:1.5.1-6.el3" id="oval:com.redhat.rhsa:tst:20091535001" version="635"> 46960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080584001"/> 46961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091535001"/> 46962 </red-def:rpminfo_test> 46963 <red-def:rpminfo_test check="at least one" comment="wget is earlier than 0:1.10.2-0.30E.1" id="oval:com.redhat.rhsa:tst:20091549001" version="632"> 46964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091549001"/> 46965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091549001"/> 46966 </red-def:rpminfo_test> 46967 <red-def:rpminfo_test check="at least one" comment="wget is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091549002" version="632"> 46968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091549001"/> 46969 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 46970 </red-def:rpminfo_test> 46971 <red-def:rpminfo_test check="at least one" comment="wget is earlier than 0:1.10.2-1.el4_8.1" id="oval:com.redhat.rhsa:tst:20091549004" version="632"> 46972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091549001"/> 46973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091549004"/> 46974 </red-def:rpminfo_test> 46975 <red-def:rpminfo_test check="at least one" comment="wget is earlier than 0:1.11.4-2.el5_4.1" id="oval:com.redhat.rhsa:tst:20091549006" version="632"> 46976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091549001"/> 46977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091549006"/> 46978 </red-def:rpminfo_test> 46979 <red-def:rpminfo_test check="at least one" comment="wget is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20091549007" version="632"> 46980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091549001"/> 46981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 46982 </red-def:rpminfo_test> 46983 <red-def:rpminfo_test check="at least one" comment="kernel-doc is earlier than 0:2.4.21-63.EL" id="oval:com.redhat.rhsa:tst:20091550001" version="654"> 46984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140003"/> 46985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091550001"/> 46986 </red-def:rpminfo_test> 46987 <red-def:rpminfo_test check="at least one" comment="kernel-source is earlier than 0:2.4.21-63.EL" id="oval:com.redhat.rhsa:tst:20091550003" version="654"> 46988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140006"/> 46989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091550001"/> 46990 </red-def:rpminfo_test> 46991 <red-def:rpminfo_test check="at least one" comment="kernel is earlier than 0:2.4.21-63.EL" id="oval:com.redhat.rhsa:tst:20091550005" version="654"> 46992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140005"/> 46993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091550003"/> 46994 </red-def:rpminfo_test> 46995 <red-def:rpminfo_test check="at least one" comment="kernel-unsupported is earlier than 0:2.4.21-63.EL" id="oval:com.redhat.rhsa:tst:20091550007" version="654"> 46996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140001"/> 46997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091550003"/> 46998 </red-def:rpminfo_test> 46999 <red-def:rpminfo_test check="at least one" comment="kernel-smp is earlier than 0:2.4.21-63.EL" id="oval:com.redhat.rhsa:tst:20091550009" version="654"> 47000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140004"/> 47001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091550004"/> 47002 </red-def:rpminfo_test> 47003 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem-unsupported is earlier than 0:2.4.21-63.EL" id="oval:com.redhat.rhsa:tst:20091550011" version="654"> 47004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140007"/> 47005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091550005"/> 47006 </red-def:rpminfo_test> 47007 <red-def:rpminfo_test check="at least one" comment="kernel-smp-unsupported is earlier than 0:2.4.21-63.EL" id="oval:com.redhat.rhsa:tst:20091550013" version="654"> 47008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140002"/> 47009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091550004"/> 47010 </red-def:rpminfo_test> 47011 <red-def:rpminfo_test check="at least one" comment="kernel-hugemem is earlier than 0:2.4.21-63.EL" id="oval:com.redhat.rhsa:tst:20091550015" version="654"> 47012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140009"/> 47013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091550005"/> 47014 </red-def:rpminfo_test> 47015 <red-def:rpminfo_test check="at least one" comment="kernel-BOOT is earlier than 0:2.4.21-63.EL" id="oval:com.redhat.rhsa:tst:20091550017" version="654"> 47016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060140008"/> 47017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091550006"/> 47018 </red-def:rpminfo_test> 47019 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.0-12.el3" id="oval:com.redhat.rhsa:tst:20091561001" version="633"> 47020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 47021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091561001"/> 47022 </red-def:rpminfo_test> 47023 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.0-12.el3" id="oval:com.redhat.rhsa:tst:20091561003" version="633"> 47024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 47025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091561003"/> 47026 </red-def:rpminfo_test> 47027 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.1.0-3.el4_8.3" id="oval:com.redhat.rhsa:tst:20091561006" version="633"> 47028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 47029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091561005"/> 47030 </red-def:rpminfo_test> 47031 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.1.0-3.el4_8.3" id="oval:com.redhat.rhsa:tst:20091561007" version="633"> 47032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 47033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091561006"/> 47034 </red-def:rpminfo_test> 47035 <red-def:rpminfo_test check="at least one" comment="libvorbis is earlier than 1:1.1.2-3.el5_4.4" id="oval:com.redhat.rhsa:tst:20091561009" version="633"> 47036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845001"/> 47037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091561008"/> 47038 </red-def:rpminfo_test> 47039 <red-def:rpminfo_test check="at least one" comment="libvorbis-devel is earlier than 1:1.1.2-3.el5_4.4" id="oval:com.redhat.rhsa:tst:20091561011" version="633"> 47040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070845002"/> 47041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091561008"/> 47042 </red-def:rpminfo_test> 47043 <red-def:rpminfo_test check="at least one" comment="4Suite is earlier than 0:0.11.1-15" id="oval:com.redhat.rhsa:tst:20091572001" version="635"> 47044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091572001"/> 47045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091572001"/> 47046 </red-def:rpminfo_test> 47047 <red-def:rpminfo_test check="at least one" comment="4Suite is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091572002" version="635"> 47048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091572001"/> 47049 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47050 </red-def:rpminfo_test> 47051 <red-def:rpminfo_test check="at least one" comment="4Suite is earlier than 0:1.0-3.el4_8.1" id="oval:com.redhat.rhsa:tst:20091572004" version="635"> 47052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091572001"/> 47053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091572004"/> 47054 </red-def:rpminfo_test> 47055 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.0.46-77.ent" id="oval:com.redhat.rhsa:tst:20091579001" version="645"> 47056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 47057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091579001"/> 47058 </red-def:rpminfo_test> 47059 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.0.46-77.ent" id="oval:com.redhat.rhsa:tst:20091579003" version="645"> 47060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 47061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091579001"/> 47062 </red-def:rpminfo_test> 47063 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.0.46-77.ent" id="oval:com.redhat.rhsa:tst:20091579005" version="645"> 47064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 47065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091579003"/> 47066 </red-def:rpminfo_test> 47067 <red-def:rpminfo_test check="at least one" comment="httpd-manual is earlier than 0:2.2.3-31.el5_4.2" id="oval:com.redhat.rhsa:tst:20091579008" version="645"> 47068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159006"/> 47069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091579005"/> 47070 </red-def:rpminfo_test> 47071 <red-def:rpminfo_test check="at least one" comment="httpd is earlier than 0:2.2.3-31.el5_4.2" id="oval:com.redhat.rhsa:tst:20091579010" version="645"> 47072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159003"/> 47073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091579005"/> 47074 </red-def:rpminfo_test> 47075 <red-def:rpminfo_test check="at least one" comment="httpd-devel is earlier than 0:2.2.3-31.el5_4.2" id="oval:com.redhat.rhsa:tst:20091579012" version="645"> 47076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159002"/> 47077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091579007"/> 47078 </red-def:rpminfo_test> 47079 <red-def:rpminfo_test check="at least one" comment="mod_ssl is earlier than 1:2.2.3-31.el5_4.2" id="oval:com.redhat.rhsa:tst:20091579014" version="645"> 47080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060159001"/> 47081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091579008"/> 47082 </red-def:rpminfo_test> 47083 <red-def:rpminfo_test check="at least one" comment="expat is earlier than 0:1.95.5-6.2" id="oval:com.redhat.rhsa:tst:20091625001" version="639"> 47084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091625001"/> 47085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091625001"/> 47086 </red-def:rpminfo_test> 47087 <red-def:rpminfo_test check="at least one" comment="expat is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091625002" version="639"> 47088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091625001"/> 47089 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47090 </red-def:rpminfo_test> 47091 <red-def:rpminfo_test check="at least one" comment="expat-devel is earlier than 0:1.95.5-6.2" id="oval:com.redhat.rhsa:tst:20091625003" version="639"> 47092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091625002"/> 47093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091625003"/> 47094 </red-def:rpminfo_test> 47095 <red-def:rpminfo_test check="at least one" comment="expat-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091625004" version="639"> 47096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091625002"/> 47097 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47098 </red-def:rpminfo_test> 47099 <red-def:rpminfo_test check="at least one" comment="expat-devel is earlier than 0:1.95.7-4.el4_8.2" id="oval:com.redhat.rhsa:tst:20091625006" version="639"> 47100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091625002"/> 47101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091625005"/> 47102 </red-def:rpminfo_test> 47103 <red-def:rpminfo_test check="at least one" comment="expat is earlier than 0:1.95.7-4.el4_8.2" id="oval:com.redhat.rhsa:tst:20091625007" version="639"> 47104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091625001"/> 47105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091625005"/> 47106 </red-def:rpminfo_test> 47107 <red-def:rpminfo_test check="at least one" comment="expat is earlier than 0:1.95.8-8.3.el5_4.2" id="oval:com.redhat.rhsa:tst:20091625009" version="639"> 47108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091625001"/> 47109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091625007"/> 47110 </red-def:rpminfo_test> 47111 <red-def:rpminfo_test check="at least one" comment="expat is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20091625010" version="639"> 47112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091625001"/> 47113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47114 </red-def:rpminfo_test> 47115 <red-def:rpminfo_test check="at least one" comment="expat-devel is earlier than 0:1.95.8-8.3.el5_4.2" id="oval:com.redhat.rhsa:tst:20091625011" version="639"> 47116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091625002"/> 47117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091625007"/> 47118 </red-def:rpminfo_test> 47119 <red-def:rpminfo_test check="at least one" comment="expat-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20091625012" version="639"> 47120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091625002"/> 47121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47122 </red-def:rpminfo_test> 47123 <red-def:rpminfo_test check="at least one" comment="libtool is earlier than 0:1.4.3-7" id="oval:com.redhat.rhsa:tst:20091646001" version="636"> 47124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646001"/> 47125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091646001"/> 47126 </red-def:rpminfo_test> 47127 <red-def:rpminfo_test check="at least one" comment="libtool is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091646002" version="636"> 47128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646001"/> 47129 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47130 </red-def:rpminfo_test> 47131 <red-def:rpminfo_test check="at least one" comment="libtool-libs is earlier than 0:1.4.3-7" id="oval:com.redhat.rhsa:tst:20091646003" version="636"> 47132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646002"/> 47133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091646003"/> 47134 </red-def:rpminfo_test> 47135 <red-def:rpminfo_test check="at least one" comment="libtool-libs is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091646004" version="636"> 47136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646002"/> 47137 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47138 </red-def:rpminfo_test> 47139 <red-def:rpminfo_test check="at least one" comment="libtool-libs is earlier than 0:1.5.6-5.el4_8" id="oval:com.redhat.rhsa:tst:20091646006" version="636"> 47140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646002"/> 47141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091646005"/> 47142 </red-def:rpminfo_test> 47143 <red-def:rpminfo_test check="at least one" comment="libtool is earlier than 0:1.5.6-5.el4_8" id="oval:com.redhat.rhsa:tst:20091646007" version="636"> 47144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646001"/> 47145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091646006"/> 47146 </red-def:rpminfo_test> 47147 <red-def:rpminfo_test check="at least one" comment="libtool-ltdl-devel is earlier than 0:1.5.22-7.el5_4" id="oval:com.redhat.rhsa:tst:20091646009" version="636"> 47148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646004"/> 47149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091646008"/> 47150 </red-def:rpminfo_test> 47151 <red-def:rpminfo_test check="at least one" comment="libtool-ltdl-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20091646010" version="636"> 47152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646004"/> 47153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47154 </red-def:rpminfo_test> 47155 <red-def:rpminfo_test check="at least one" comment="libtool-ltdl is earlier than 0:1.5.22-7.el5_4" id="oval:com.redhat.rhsa:tst:20091646011" version="636"> 47156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646005"/> 47157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091646008"/> 47158 </red-def:rpminfo_test> 47159 <red-def:rpminfo_test check="at least one" comment="libtool-ltdl is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20091646012" version="636"> 47160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646005"/> 47161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47162 </red-def:rpminfo_test> 47163 <red-def:rpminfo_test check="at least one" comment="libtool is earlier than 0:1.5.22-7.el5_4" id="oval:com.redhat.rhsa:tst:20091646013" version="636"> 47164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646001"/> 47165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091646010"/> 47166 </red-def:rpminfo_test> 47167 <red-def:rpminfo_test check="at least one" comment="libtool is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20091646014" version="636"> 47168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091646001"/> 47169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47170 </red-def:rpminfo_test> 47171 <red-def:rpminfo_test check="at least one" comment="ntp is earlier than 0:4.1.2-6.el3" id="oval:com.redhat.rhsa:tst:20091651001" version="634"> 47172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091651001"/> 47173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091651001"/> 47174 </red-def:rpminfo_test> 47175 <red-def:rpminfo_test check="at least one" comment="ntp is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20091651002" version="634"> 47176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20091651001"/> 47177 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47178 </red-def:rpminfo_test> 47179 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.48.el3" id="oval:com.redhat.rhsa:tst:20091673001" version="637"> 47180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 47181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673001"/> 47182 </red-def:rpminfo_test> 47183 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.48.el3" id="oval:com.redhat.rhsa:tst:20091673003" version="637"> 47184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 47185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673001"/> 47186 </red-def:rpminfo_test> 47187 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.48.el3" id="oval:com.redhat.rhsa:tst:20091673005" version="637"> 47188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 47189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673001"/> 47190 </red-def:rpminfo_test> 47191 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.48.el3" id="oval:com.redhat.rhsa:tst:20091673007" version="637"> 47192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 47193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673001"/> 47194 </red-def:rpminfo_test> 47195 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.48.el3" id="oval:com.redhat.rhsa:tst:20091673009" version="637"> 47196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 47197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673001"/> 47198 </red-def:rpminfo_test> 47199 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.48.el3" id="oval:com.redhat.rhsa:tst:20091673011" version="637"> 47200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 47201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673001"/> 47202 </red-def:rpminfo_test> 47203 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.48.el3" id="oval:com.redhat.rhsa:tst:20091673013" version="637"> 47204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 47205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673001"/> 47206 </red-def:rpminfo_test> 47207 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.48.el3" id="oval:com.redhat.rhsa:tst:20091673015" version="637"> 47208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 47209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673001"/> 47210 </red-def:rpminfo_test> 47211 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.48.el3" id="oval:com.redhat.rhsa:tst:20091673017" version="637"> 47212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 47213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673001"/> 47214 </red-def:rpminfo_test> 47215 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.48.el3" id="oval:com.redhat.rhsa:tst:20091673019" version="637"> 47216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 47217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673001"/> 47218 </red-def:rpminfo_test> 47219 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-51.el4_8" id="oval:com.redhat.rhsa:tst:20091673022" version="637"> 47220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 47221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673004"/> 47222 </red-def:rpminfo_test> 47223 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-51.el4_8" id="oval:com.redhat.rhsa:tst:20091673023" version="637"> 47224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 47225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673004"/> 47226 </red-def:rpminfo_test> 47227 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-51.el4_8" id="oval:com.redhat.rhsa:tst:20091673024" version="637"> 47228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 47229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673004"/> 47230 </red-def:rpminfo_test> 47231 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-51.el4_8" id="oval:com.redhat.rhsa:tst:20091673025" version="637"> 47232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 47233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673004"/> 47234 </red-def:rpminfo_test> 47235 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-51.el4_8" id="oval:com.redhat.rhsa:tst:20091673026" version="637"> 47236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 47237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673004"/> 47238 </red-def:rpminfo_test> 47239 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-51.el4_8" id="oval:com.redhat.rhsa:tst:20091673027" version="637"> 47240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 47241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20091673004"/> 47242 </red-def:rpminfo_test> 47243 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.2.7-71" id="oval:com.redhat.rhsa:tst:20100029001" version="638"> 47244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 47245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029001"/> 47246 </red-def:rpminfo_test> 47247 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.2.7-71" id="oval:com.redhat.rhsa:tst:20100029003" version="638"> 47248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 47249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029003"/> 47250 </red-def:rpminfo_test> 47251 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.2.7-71" id="oval:com.redhat.rhsa:tst:20100029005" version="638"> 47252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 47253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029001"/> 47254 </red-def:rpminfo_test> 47255 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.2.7-71" id="oval:com.redhat.rhsa:tst:20100029007" version="638"> 47256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 47257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029001"/> 47258 </red-def:rpminfo_test> 47259 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.3.4-62.el4_8.1" id="oval:com.redhat.rhsa:tst:20100029010" version="638"> 47260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 47261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029005"/> 47262 </red-def:rpminfo_test> 47263 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.3.4-62.el4_8.1" id="oval:com.redhat.rhsa:tst:20100029011" version="638"> 47264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 47265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029006"/> 47266 </red-def:rpminfo_test> 47267 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.3.4-62.el4_8.1" id="oval:com.redhat.rhsa:tst:20100029012" version="638"> 47268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 47269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029006"/> 47270 </red-def:rpminfo_test> 47271 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.3.4-62.el4_8.1" id="oval:com.redhat.rhsa:tst:20100029013" version="638"> 47272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 47273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029006"/> 47274 </red-def:rpminfo_test> 47275 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.6.1-36.el5_4.1" id="oval:com.redhat.rhsa:tst:20100029015" version="638"> 47276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 47277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029008"/> 47278 </red-def:rpminfo_test> 47279 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.6.1-36.el5_4.1" id="oval:com.redhat.rhsa:tst:20100029017" version="638"> 47280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 47281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029008"/> 47282 </red-def:rpminfo_test> 47283 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.6.1-36.el5_4.1" id="oval:com.redhat.rhsa:tst:20100029019" version="638"> 47284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 47285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029010"/> 47286 </red-def:rpminfo_test> 47287 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.6.1-36.el5_4.1" id="oval:com.redhat.rhsa:tst:20100029021" version="638"> 47288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 47289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100029010"/> 47290 </red-def:rpminfo_test> 47291 <red-def:rpminfo_test check="at least one" comment="gcc-objc is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039001" version="639"> 47292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473001"/> 47293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039001"/> 47294 </red-def:rpminfo_test> 47295 <red-def:rpminfo_test check="at least one" comment="gcc-c++ is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039003" version="639"> 47296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473002"/> 47297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039001"/> 47298 </red-def:rpminfo_test> 47299 <red-def:rpminfo_test check="at least one" comment="libgcj is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039005" version="639"> 47300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473003"/> 47301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039003"/> 47302 </red-def:rpminfo_test> 47303 <red-def:rpminfo_test check="at least one" comment="libgnat is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039007" version="639"> 47304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473004"/> 47305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039004"/> 47306 </red-def:rpminfo_test> 47307 <red-def:rpminfo_test check="at least one" comment="libobjc is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039009" version="639"> 47308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473005"/> 47309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039003"/> 47310 </red-def:rpminfo_test> 47311 <red-def:rpminfo_test check="at least one" comment="libf2c is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039011" version="639"> 47312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473006"/> 47313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039003"/> 47314 </red-def:rpminfo_test> 47315 <red-def:rpminfo_test check="at least one" comment="gcc is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039013" version="639"> 47316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473007"/> 47317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039001"/> 47318 </red-def:rpminfo_test> 47319 <red-def:rpminfo_test check="at least one" comment="gcc-java is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039015" version="639"> 47320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473010"/> 47321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039001"/> 47322 </red-def:rpminfo_test> 47323 <red-def:rpminfo_test check="at least one" comment="gcc-g77 is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039017" version="639"> 47324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473008"/> 47325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039001"/> 47326 </red-def:rpminfo_test> 47327 <red-def:rpminfo_test check="at least one" comment="libgcj-devel is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039019" version="639"> 47328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473012"/> 47329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039001"/> 47330 </red-def:rpminfo_test> 47331 <red-def:rpminfo_test check="at least one" comment="libstdc++-devel is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039021" version="639"> 47332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473011"/> 47333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039003"/> 47334 </red-def:rpminfo_test> 47335 <red-def:rpminfo_test check="at least one" comment="libgcc is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039023" version="639"> 47336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473009"/> 47337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039003"/> 47338 </red-def:rpminfo_test> 47339 <red-def:rpminfo_test check="at least one" comment="cpp is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039025" version="639"> 47340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473014"/> 47341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039001"/> 47342 </red-def:rpminfo_test> 47343 <red-def:rpminfo_test check="at least one" comment="gcc-gnat is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039027" version="639"> 47344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473013"/> 47345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039004"/> 47346 </red-def:rpminfo_test> 47347 <red-def:rpminfo_test check="at least one" comment="libstdc++ is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039029" version="639"> 47348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473015"/> 47349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039003"/> 47350 </red-def:rpminfo_test> 47351 <red-def:rpminfo_test check="at least one" comment="gcc-c++-ppc32 is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039031" version="639"> 47352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473016"/> 47353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039005"/> 47354 </red-def:rpminfo_test> 47355 <red-def:rpminfo_test check="at least one" comment="gcc-ppc32 is earlier than 0:3.2.3-60" id="oval:com.redhat.rhsa:tst:20100039033" version="639"> 47356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473017"/> 47357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039005"/> 47358 </red-def:rpminfo_test> 47359 <red-def:rpminfo_test check="at least one" comment="libgfortran is earlier than 0:4.1.2-44.EL4_8.1" id="oval:com.redhat.rhsa:tst:20100039036" version="639"> 47360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039019"/> 47361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039007"/> 47362 </red-def:rpminfo_test> 47363 <red-def:rpminfo_test check="at least one" comment="libgfortran is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100039037" version="639"> 47364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039019"/> 47365 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47366 </red-def:rpminfo_test> 47367 <red-def:rpminfo_test check="at least one" comment="libgcj4-src is earlier than 0:4.1.2-44.EL4_8.1" id="oval:com.redhat.rhsa:tst:20100039038" version="639"> 47368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039020"/> 47369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039008"/> 47370 </red-def:rpminfo_test> 47371 <red-def:rpminfo_test check="at least one" comment="libgcj4-src is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100039039" version="639"> 47372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039020"/> 47373 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47374 </red-def:rpminfo_test> 47375 <red-def:rpminfo_test check="at least one" comment="gcc4-java is earlier than 0:4.1.2-44.EL4_8.1" id="oval:com.redhat.rhsa:tst:20100039040" version="639"> 47376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039021"/> 47377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039008"/> 47378 </red-def:rpminfo_test> 47379 <red-def:rpminfo_test check="at least one" comment="gcc4-java is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100039041" version="639"> 47380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039021"/> 47381 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47382 </red-def:rpminfo_test> 47383 <red-def:rpminfo_test check="at least one" comment="libgcj4 is earlier than 0:4.1.2-44.EL4_8.1" id="oval:com.redhat.rhsa:tst:20100039042" version="639"> 47384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039022"/> 47385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039007"/> 47386 </red-def:rpminfo_test> 47387 <red-def:rpminfo_test check="at least one" comment="libgcj4 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100039043" version="639"> 47388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039022"/> 47389 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47390 </red-def:rpminfo_test> 47391 <red-def:rpminfo_test check="at least one" comment="libgomp is earlier than 0:4.1.2-44.EL4_8.1" id="oval:com.redhat.rhsa:tst:20100039044" version="639"> 47392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039023"/> 47393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039007"/> 47394 </red-def:rpminfo_test> 47395 <red-def:rpminfo_test check="at least one" comment="libgomp is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100039045" version="639"> 47396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039023"/> 47397 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47398 </red-def:rpminfo_test> 47399 <red-def:rpminfo_test check="at least one" comment="libmudflap is earlier than 0:4.1.2-44.EL4_8.1" id="oval:com.redhat.rhsa:tst:20100039046" version="639"> 47400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039024"/> 47401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039007"/> 47402 </red-def:rpminfo_test> 47403 <red-def:rpminfo_test check="at least one" comment="libmudflap is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100039047" version="639"> 47404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039024"/> 47405 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47406 </red-def:rpminfo_test> 47407 <red-def:rpminfo_test check="at least one" comment="gcc4-gfortran is earlier than 0:4.1.2-44.EL4_8.1" id="oval:com.redhat.rhsa:tst:20100039048" version="639"> 47408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039025"/> 47409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039008"/> 47410 </red-def:rpminfo_test> 47411 <red-def:rpminfo_test check="at least one" comment="gcc4-gfortran is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100039049" version="639"> 47412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039025"/> 47413 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47414 </red-def:rpminfo_test> 47415 <red-def:rpminfo_test check="at least one" comment="gcc4 is earlier than 0:4.1.2-44.EL4_8.1" id="oval:com.redhat.rhsa:tst:20100039050" version="639"> 47416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039026"/> 47417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039008"/> 47418 </red-def:rpminfo_test> 47419 <red-def:rpminfo_test check="at least one" comment="gcc4 is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100039051" version="639"> 47420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039026"/> 47421 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47422 </red-def:rpminfo_test> 47423 <red-def:rpminfo_test check="at least one" comment="libmudflap-devel is earlier than 0:4.1.2-44.EL4_8.1" id="oval:com.redhat.rhsa:tst:20100039052" version="639"> 47424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039027"/> 47425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039008"/> 47426 </red-def:rpminfo_test> 47427 <red-def:rpminfo_test check="at least one" comment="libmudflap-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100039053" version="639"> 47428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039027"/> 47429 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47430 </red-def:rpminfo_test> 47431 <red-def:rpminfo_test check="at least one" comment="gcc4-c++ is earlier than 0:4.1.2-44.EL4_8.1" id="oval:com.redhat.rhsa:tst:20100039054" version="639"> 47432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039028"/> 47433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039008"/> 47434 </red-def:rpminfo_test> 47435 <red-def:rpminfo_test check="at least one" comment="gcc4-c++ is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100039055" version="639"> 47436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039028"/> 47437 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47438 </red-def:rpminfo_test> 47439 <red-def:rpminfo_test check="at least one" comment="libgcj4-devel is earlier than 0:4.1.2-44.EL4_8.1" id="oval:com.redhat.rhsa:tst:20100039056" version="639"> 47440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039029"/> 47441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039008"/> 47442 </red-def:rpminfo_test> 47443 <red-def:rpminfo_test check="at least one" comment="libgcj4-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100039057" version="639"> 47444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039029"/> 47445 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 47446 </red-def:rpminfo_test> 47447 <red-def:rpminfo_test check="at least one" comment="libgcj-devel is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039058" version="639"> 47448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473012"/> 47449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039009"/> 47450 </red-def:rpminfo_test> 47451 <red-def:rpminfo_test check="at least one" comment="libgnat is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039059" version="639"> 47452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473004"/> 47453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039010"/> 47454 </red-def:rpminfo_test> 47455 <red-def:rpminfo_test check="at least one" comment="gcc-gnat is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039060" version="639"> 47456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473013"/> 47457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039010"/> 47458 </red-def:rpminfo_test> 47459 <red-def:rpminfo_test check="at least one" comment="libstdc++ is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039061" version="639"> 47460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473015"/> 47461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039011"/> 47462 </red-def:rpminfo_test> 47463 <red-def:rpminfo_test check="at least one" comment="libobjc is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039062" version="639"> 47464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473005"/> 47465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039011"/> 47466 </red-def:rpminfo_test> 47467 <red-def:rpminfo_test check="at least one" comment="cpp is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039063" version="639"> 47468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473014"/> 47469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039009"/> 47470 </red-def:rpminfo_test> 47471 <red-def:rpminfo_test check="at least one" comment="gcc-objc is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039064" version="639"> 47472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473001"/> 47473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039009"/> 47474 </red-def:rpminfo_test> 47475 <red-def:rpminfo_test check="at least one" comment="libf2c is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039065" version="639"> 47476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473006"/> 47477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039011"/> 47478 </red-def:rpminfo_test> 47479 <red-def:rpminfo_test check="at least one" comment="gcc-java is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039066" version="639"> 47480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473010"/> 47481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039009"/> 47482 </red-def:rpminfo_test> 47483 <red-def:rpminfo_test check="at least one" comment="libgcj is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039067" version="639"> 47484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473003"/> 47485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039011"/> 47486 </red-def:rpminfo_test> 47487 <red-def:rpminfo_test check="at least one" comment="gcc is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039068" version="639"> 47488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473007"/> 47489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039009"/> 47490 </red-def:rpminfo_test> 47491 <red-def:rpminfo_test check="at least one" comment="gcc-c++ is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039069" version="639"> 47492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473002"/> 47493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039009"/> 47494 </red-def:rpminfo_test> 47495 <red-def:rpminfo_test check="at least one" comment="gcc-g77 is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039070" version="639"> 47496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473008"/> 47497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039009"/> 47498 </red-def:rpminfo_test> 47499 <red-def:rpminfo_test check="at least one" comment="libstdc++-devel is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039071" version="639"> 47500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473011"/> 47501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039011"/> 47502 </red-def:rpminfo_test> 47503 <red-def:rpminfo_test check="at least one" comment="libgcc is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039072" version="639"> 47504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473009"/> 47505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039011"/> 47506 </red-def:rpminfo_test> 47507 <red-def:rpminfo_test check="at least one" comment="gcc-c++-ppc32 is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039073" version="639"> 47508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473016"/> 47509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039012"/> 47510 </red-def:rpminfo_test> 47511 <red-def:rpminfo_test check="at least one" comment="gcc-ppc32 is earlier than 0:3.4.6-11.el4_8.1" id="oval:com.redhat.rhsa:tst:20100039074" version="639"> 47512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473017"/> 47513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039012"/> 47514 </red-def:rpminfo_test> 47515 <red-def:rpminfo_test check="at least one" comment="libstdc++-devel is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039076" version="639"> 47516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473011"/> 47517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039014"/> 47518 </red-def:rpminfo_test> 47519 <red-def:rpminfo_test check="at least one" comment="libstdc++-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039077" version="639"> 47520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473011"/> 47521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47522 </red-def:rpminfo_test> 47523 <red-def:rpminfo_test check="at least one" comment="libstdc++ is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039078" version="639"> 47524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473015"/> 47525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039014"/> 47526 </red-def:rpminfo_test> 47527 <red-def:rpminfo_test check="at least one" comment="libstdc++ is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039079" version="639"> 47528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473015"/> 47529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47530 </red-def:rpminfo_test> 47531 <red-def:rpminfo_test check="at least one" comment="libmudflap-devel is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039080" version="639"> 47532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039027"/> 47533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039014"/> 47534 </red-def:rpminfo_test> 47535 <red-def:rpminfo_test check="at least one" comment="libmudflap-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039081" version="639"> 47536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039027"/> 47537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47538 </red-def:rpminfo_test> 47539 <red-def:rpminfo_test check="at least one" comment="libobjc is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039082" version="639"> 47540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473005"/> 47541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039014"/> 47542 </red-def:rpminfo_test> 47543 <red-def:rpminfo_test check="at least one" comment="libobjc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039083" version="639"> 47544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473005"/> 47545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47546 </red-def:rpminfo_test> 47547 <red-def:rpminfo_test check="at least one" comment="libgnat is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039084" version="639"> 47548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473004"/> 47549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039016"/> 47550 </red-def:rpminfo_test> 47551 <red-def:rpminfo_test check="at least one" comment="libgnat is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039085" version="639"> 47552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473004"/> 47553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47554 </red-def:rpminfo_test> 47555 <red-def:rpminfo_test check="at least one" comment="gcc-gnat is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039086" version="639"> 47556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473013"/> 47557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039016"/> 47558 </red-def:rpminfo_test> 47559 <red-def:rpminfo_test check="at least one" comment="gcc-gnat is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039087" version="639"> 47560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473013"/> 47561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47562 </red-def:rpminfo_test> 47563 <red-def:rpminfo_test check="at least one" comment="gcc-objc++ is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039088" version="639"> 47564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039030"/> 47565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039017"/> 47566 </red-def:rpminfo_test> 47567 <red-def:rpminfo_test check="at least one" comment="gcc-objc++ is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039089" version="639"> 47568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039030"/> 47569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47570 </red-def:rpminfo_test> 47571 <red-def:rpminfo_test check="at least one" comment="gcc-objc is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039090" version="639"> 47572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473001"/> 47573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039017"/> 47574 </red-def:rpminfo_test> 47575 <red-def:rpminfo_test check="at least one" comment="gcc-objc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039091" version="639"> 47576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473001"/> 47577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47578 </red-def:rpminfo_test> 47579 <red-def:rpminfo_test check="at least one" comment="gcc-java is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039092" version="639"> 47580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473010"/> 47581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039017"/> 47582 </red-def:rpminfo_test> 47583 <red-def:rpminfo_test check="at least one" comment="gcc-java is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039093" version="639"> 47584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473010"/> 47585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47586 </red-def:rpminfo_test> 47587 <red-def:rpminfo_test check="at least one" comment="libgcj is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039094" version="639"> 47588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473003"/> 47589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039014"/> 47590 </red-def:rpminfo_test> 47591 <red-def:rpminfo_test check="at least one" comment="libgcj is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039095" version="639"> 47592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473003"/> 47593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47594 </red-def:rpminfo_test> 47595 <red-def:rpminfo_test check="at least one" comment="cpp is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039096" version="639"> 47596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473014"/> 47597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039017"/> 47598 </red-def:rpminfo_test> 47599 <red-def:rpminfo_test check="at least one" comment="cpp is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039097" version="639"> 47600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473014"/> 47601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47602 </red-def:rpminfo_test> 47603 <red-def:rpminfo_test check="at least one" comment="libgcj-src is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039098" version="639"> 47604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039031"/> 47605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039017"/> 47606 </red-def:rpminfo_test> 47607 <red-def:rpminfo_test check="at least one" comment="libgcj-src is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039099" version="639"> 47608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039031"/> 47609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47610 </red-def:rpminfo_test> 47611 <red-def:rpminfo_test check="at least one" comment="libmudflap is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039100" version="639"> 47612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039024"/> 47613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039014"/> 47614 </red-def:rpminfo_test> 47615 <red-def:rpminfo_test check="at least one" comment="libmudflap is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039101" version="639"> 47616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039024"/> 47617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47618 </red-def:rpminfo_test> 47619 <red-def:rpminfo_test check="at least one" comment="libgcc is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039102" version="639"> 47620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473009"/> 47621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039014"/> 47622 </red-def:rpminfo_test> 47623 <red-def:rpminfo_test check="at least one" comment="libgcc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039103" version="639"> 47624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473009"/> 47625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47626 </red-def:rpminfo_test> 47627 <red-def:rpminfo_test check="at least one" comment="libgcj-devel is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039104" version="639"> 47628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473012"/> 47629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039014"/> 47630 </red-def:rpminfo_test> 47631 <red-def:rpminfo_test check="at least one" comment="libgcj-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039105" version="639"> 47632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473012"/> 47633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47634 </red-def:rpminfo_test> 47635 <red-def:rpminfo_test check="at least one" comment="gcc is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039106" version="639"> 47636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473007"/> 47637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039017"/> 47638 </red-def:rpminfo_test> 47639 <red-def:rpminfo_test check="at least one" comment="gcc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039107" version="639"> 47640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473007"/> 47641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47642 </red-def:rpminfo_test> 47643 <red-def:rpminfo_test check="at least one" comment="libgfortran is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039108" version="639"> 47644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039019"/> 47645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039014"/> 47646 </red-def:rpminfo_test> 47647 <red-def:rpminfo_test check="at least one" comment="libgfortran is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039109" version="639"> 47648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039019"/> 47649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47650 </red-def:rpminfo_test> 47651 <red-def:rpminfo_test check="at least one" comment="gcc-c++ is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039110" version="639"> 47652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473002"/> 47653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039017"/> 47654 </red-def:rpminfo_test> 47655 <red-def:rpminfo_test check="at least one" comment="gcc-c++ is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039111" version="639"> 47656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070473002"/> 47657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47658 </red-def:rpminfo_test> 47659 <red-def:rpminfo_test check="at least one" comment="gcc-gfortran is earlier than 0:4.1.2-46.el5_4.2" id="oval:com.redhat.rhsa:tst:20100039112" version="639"> 47660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039032"/> 47661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100039017"/> 47662 </red-def:rpminfo_test> 47663 <red-def:rpminfo_test check="at least one" comment="gcc-gfortran is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100039113" version="639"> 47664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100039032"/> 47665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47666 </red-def:rpminfo_test> 47667 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.2-54.ent" id="oval:com.redhat.rhsa:tst:20100040001" version="643"> 47668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 47669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040001"/> 47670 </red-def:rpminfo_test> 47671 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.2-54.ent" id="oval:com.redhat.rhsa:tst:20100040003" version="643"> 47672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 47673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040001"/> 47674 </red-def:rpminfo_test> 47675 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.2-54.ent" id="oval:com.redhat.rhsa:tst:20100040005" version="643"> 47676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 47677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040001"/> 47678 </red-def:rpminfo_test> 47679 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.2-54.ent" id="oval:com.redhat.rhsa:tst:20100040007" version="643"> 47680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 47681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040001"/> 47682 </red-def:rpminfo_test> 47683 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.2-54.ent" id="oval:com.redhat.rhsa:tst:20100040009" version="643"> 47684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 47685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040001"/> 47686 </red-def:rpminfo_test> 47687 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.2-54.ent" id="oval:com.redhat.rhsa:tst:20100040011" version="643"> 47688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 47689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040001"/> 47690 </red-def:rpminfo_test> 47691 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.2-54.ent" id="oval:com.redhat.rhsa:tst:20100040013" version="643"> 47692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 47693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040001"/> 47694 </red-def:rpminfo_test> 47695 <red-def:rpminfo_test check="at least one" comment="php-snmp is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040016" version="643"> 47696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 47697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47698 </red-def:rpminfo_test> 47699 <red-def:rpminfo_test check="at least one" comment="php-ncurses is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040018" version="643"> 47700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 47701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47702 </red-def:rpminfo_test> 47703 <red-def:rpminfo_test check="at least one" comment="php-domxml is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040020" version="643"> 47704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276014"/> 47705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47706 </red-def:rpminfo_test> 47707 <red-def:rpminfo_test check="at least one" comment="php-pear is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040022" version="643"> 47708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276012"/> 47709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47710 </red-def:rpminfo_test> 47711 <red-def:rpminfo_test check="at least one" comment="php-mbstring is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040024" version="643"> 47712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 47713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47714 </red-def:rpminfo_test> 47715 <red-def:rpminfo_test check="at least one" comment="php-gd is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040026" version="643"> 47716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 47717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47718 </red-def:rpminfo_test> 47719 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040028" version="643"> 47720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 47721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47722 </red-def:rpminfo_test> 47723 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040029" version="643"> 47724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 47725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47726 </red-def:rpminfo_test> 47727 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040030" version="643"> 47728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 47729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47730 </red-def:rpminfo_test> 47731 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040031" version="643"> 47732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 47733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47734 </red-def:rpminfo_test> 47735 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040032" version="643"> 47736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 47737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47738 </red-def:rpminfo_test> 47739 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040034" version="643"> 47740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 47741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47742 </red-def:rpminfo_test> 47743 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040035" version="643"> 47744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 47745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47746 </red-def:rpminfo_test> 47747 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:4.3.9-3.29" id="oval:com.redhat.rhsa:tst:20100040036" version="643"> 47748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 47749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040004"/> 47750 </red-def:rpminfo_test> 47751 <red-def:rpminfo_test check="at least one" comment="php-devel is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040038" version="643"> 47752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276004"/> 47753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47754 </red-def:rpminfo_test> 47755 <red-def:rpminfo_test check="at least one" comment="php-dba is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040040" version="643"> 47756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544015"/> 47757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47758 </red-def:rpminfo_test> 47759 <red-def:rpminfo_test check="at least one" comment="php-xmlrpc is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040042" version="643"> 47760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276009"/> 47761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47762 </red-def:rpminfo_test> 47763 <red-def:rpminfo_test check="at least one" comment="php-snmp is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040044" version="643"> 47764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276010"/> 47765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47766 </red-def:rpminfo_test> 47767 <red-def:rpminfo_test check="at least one" comment="php-bcmath is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040046" version="643"> 47768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544014"/> 47769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47770 </red-def:rpminfo_test> 47771 <red-def:rpminfo_test check="at least one" comment="php-mbstring is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040048" version="643"> 47772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276013"/> 47773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47774 </red-def:rpminfo_test> 47775 <red-def:rpminfo_test check="at least one" comment="php-pdo is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040050" version="643"> 47776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544011"/> 47777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47778 </red-def:rpminfo_test> 47779 <red-def:rpminfo_test check="at least one" comment="php-gd is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040052" version="643"> 47780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276015"/> 47781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47782 </red-def:rpminfo_test> 47783 <red-def:rpminfo_test check="at least one" comment="php-cli is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040054" version="643"> 47784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544019"/> 47785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47786 </red-def:rpminfo_test> 47787 <red-def:rpminfo_test check="at least one" comment="php-soap is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040056" version="643"> 47788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544018"/> 47789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47790 </red-def:rpminfo_test> 47791 <red-def:rpminfo_test check="at least one" comment="php-ldap is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040058" version="643"> 47792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276003"/> 47793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47794 </red-def:rpminfo_test> 47795 <red-def:rpminfo_test check="at least one" comment="php-imap is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040060" version="643"> 47796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276005"/> 47797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47798 </red-def:rpminfo_test> 47799 <red-def:rpminfo_test check="at least one" comment="php-xml is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040062" version="643"> 47800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544020"/> 47801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47802 </red-def:rpminfo_test> 47803 <red-def:rpminfo_test check="at least one" comment="php-odbc is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040064" version="643"> 47804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276002"/> 47805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47806 </red-def:rpminfo_test> 47807 <red-def:rpminfo_test check="at least one" comment="php-common is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040066" version="643"> 47808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080544017"/> 47809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47810 </red-def:rpminfo_test> 47811 <red-def:rpminfo_test check="at least one" comment="php-ncurses is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040068" version="643"> 47812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276011"/> 47813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47814 </red-def:rpminfo_test> 47815 <red-def:rpminfo_test check="at least one" comment="php is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040070" version="643"> 47816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276001"/> 47817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47818 </red-def:rpminfo_test> 47819 <red-def:rpminfo_test check="at least one" comment="php-pgsql is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040072" version="643"> 47820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276006"/> 47821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47822 </red-def:rpminfo_test> 47823 <red-def:rpminfo_test check="at least one" comment="php-mysql is earlier than 0:5.1.6-24.el5_4.5" id="oval:com.redhat.rhsa:tst:20100040074" version="643"> 47824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060276007"/> 47825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100040006"/> 47826 </red-def:rpminfo_test> 47827 <red-def:rpminfo_test check="at least one" comment="gzip is earlier than 0:1.3.3-15.rhel3" id="oval:com.redhat.rhsa:tst:20100061001" version="635"> 47828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060667001"/> 47829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100061001"/> 47830 </red-def:rpminfo_test> 47831 <red-def:rpminfo_test check="at least one" comment="gzip is earlier than 0:1.3.3-18.el4_8.1" id="oval:com.redhat.rhsa:tst:20100061004" version="635"> 47832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060667001"/> 47833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100061004"/> 47834 </red-def:rpminfo_test> 47835 <red-def:rpminfo_test check="at least one" comment="gzip is earlier than 0:1.3.5-11.el5_4.1" id="oval:com.redhat.rhsa:tst:20100061006" version="635"> 47836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060667001"/> 47837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100061006"/> 47838 </red-def:rpminfo_test> 47839 <red-def:rpminfo_test check="at least one" comment="gzip is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100061007" version="635"> 47840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060667001"/> 47841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 47842 </red-def:rpminfo_test> 47843 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-46.2.0.EL3" id="oval:com.redhat.rhsa:tst:20100101001" version="645"> 47844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 47845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101001"/> 47846 </red-def:rpminfo_test> 47847 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-46.2.0.EL3" id="oval:com.redhat.rhsa:tst:20100101003" version="645"> 47848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 47849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101001"/> 47850 </red-def:rpminfo_test> 47851 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-46.2.0.EL3" id="oval:com.redhat.rhsa:tst:20100101005" version="645"> 47852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 47853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101001"/> 47854 </red-def:rpminfo_test> 47855 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4.3" id="oval:com.redhat.rhsa:tst:20100101008" version="645"> 47856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 47857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101004"/> 47858 </red-def:rpminfo_test> 47859 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4.3" id="oval:com.redhat.rhsa:tst:20100101009" version="645"> 47860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 47861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101004"/> 47862 </red-def:rpminfo_test> 47863 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4.3" id="oval:com.redhat.rhsa:tst:20100101010" version="645"> 47864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 47865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101004"/> 47866 </red-def:rpminfo_test> 47867 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4.3" id="oval:com.redhat.rhsa:tst:20100101012" version="645"> 47868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 47869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101004"/> 47870 </red-def:rpminfo_test> 47871 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101013" version="645"> 47872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406033"/> 47873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47874 </red-def:rpminfo_test> 47875 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101015" version="645"> 47876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406035"/> 47877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47878 </red-def:rpminfo_test> 47879 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101017" version="645"> 47880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406019"/> 47881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47882 </red-def:rpminfo_test> 47883 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101019" version="645"> 47884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406023"/> 47885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47886 </red-def:rpminfo_test> 47887 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101021" version="645"> 47888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406007"/> 47889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47890 </red-def:rpminfo_test> 47891 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101023" version="645"> 47892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406046"/> 47893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47894 </red-def:rpminfo_test> 47895 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101025" version="645"> 47896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406018"/> 47897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47898 </red-def:rpminfo_test> 47899 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101027" version="645"> 47900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406006"/> 47901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47902 </red-def:rpminfo_test> 47903 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101029" version="645"> 47904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406038"/> 47905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47906 </red-def:rpminfo_test> 47907 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101031" version="645"> 47908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406049"/> 47909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47910 </red-def:rpminfo_test> 47911 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101033" version="645"> 47912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406040"/> 47913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47914 </red-def:rpminfo_test> 47915 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101035" version="645"> 47916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406052"/> 47917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47918 </red-def:rpminfo_test> 47919 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101037" version="645"> 47920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406047"/> 47921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47922 </red-def:rpminfo_test> 47923 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101039" version="645"> 47924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406050"/> 47925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47926 </red-def:rpminfo_test> 47927 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101041" version="645"> 47928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406044"/> 47929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47930 </red-def:rpminfo_test> 47931 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101043" version="645"> 47932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406030"/> 47933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47934 </red-def:rpminfo_test> 47935 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101045" version="645"> 47936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406029"/> 47937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47938 </red-def:rpminfo_test> 47939 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101047" version="645"> 47940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406056"/> 47941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47942 </red-def:rpminfo_test> 47943 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101049" version="645"> 47944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406055"/> 47945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47946 </red-def:rpminfo_test> 47947 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101051" version="645"> 47948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406059"/> 47949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47950 </red-def:rpminfo_test> 47951 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101053" version="645"> 47952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406017"/> 47953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47954 </red-def:rpminfo_test> 47955 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101055" version="645"> 47956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406060"/> 47957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47958 </red-def:rpminfo_test> 47959 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101057" version="645"> 47960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406021"/> 47961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47962 </red-def:rpminfo_test> 47963 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101059" version="645"> 47964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406061"/> 47965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47966 </red-def:rpminfo_test> 47967 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101061" version="645"> 47968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406022"/> 47969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47970 </red-def:rpminfo_test> 47971 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101063" version="645"> 47972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406062"/> 47973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47974 </red-def:rpminfo_test> 47975 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101065" version="645"> 47976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406012"/> 47977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47978 </red-def:rpminfo_test> 47979 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101067" version="645"> 47980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406039"/> 47981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47982 </red-def:rpminfo_test> 47983 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101069" version="645"> 47984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406009"/> 47985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47986 </red-def:rpminfo_test> 47987 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101071" version="645"> 47988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406011"/> 47989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47990 </red-def:rpminfo_test> 47991 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101073" version="645"> 47992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406008"/> 47993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47994 </red-def:rpminfo_test> 47995 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101075" version="645"> 47996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406041"/> 47997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 47998 </red-def:rpminfo_test> 47999 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101077" version="645"> 48000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406026"/> 48001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48002 </red-def:rpminfo_test> 48003 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101079" version="645"> 48004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406013"/> 48005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48006 </red-def:rpminfo_test> 48007 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101081" version="645"> 48008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406042"/> 48009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48010 </red-def:rpminfo_test> 48011 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101083" version="645"> 48012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406010"/> 48013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48014 </red-def:rpminfo_test> 48015 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101085" version="645"> 48016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406058"/> 48017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48018 </red-def:rpminfo_test> 48019 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101087" version="645"> 48020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406016"/> 48021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48022 </red-def:rpminfo_test> 48023 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101089" version="645"> 48024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406015"/> 48025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48026 </red-def:rpminfo_test> 48027 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101091" version="645"> 48028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406027"/> 48029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48030 </red-def:rpminfo_test> 48031 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101093" version="645"> 48032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406014"/> 48033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48034 </red-def:rpminfo_test> 48035 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101095" version="645"> 48036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406028"/> 48037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48038 </red-def:rpminfo_test> 48039 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101097" version="645"> 48040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406037"/> 48041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48042 </red-def:rpminfo_test> 48043 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101099" version="645"> 48044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406036"/> 48045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48046 </red-def:rpminfo_test> 48047 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101101" version="645"> 48048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406020"/> 48049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48050 </red-def:rpminfo_test> 48051 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101103" version="645"> 48052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406043"/> 48053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48054 </red-def:rpminfo_test> 48055 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101105" version="645"> 48056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406048"/> 48057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48058 </red-def:rpminfo_test> 48059 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101107" version="645"> 48060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406025"/> 48061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48062 </red-def:rpminfo_test> 48063 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101109" version="645"> 48064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406051"/> 48065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48066 </red-def:rpminfo_test> 48067 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101111" version="645"> 48068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406045"/> 48069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48070 </red-def:rpminfo_test> 48071 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101113" version="645"> 48072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406024"/> 48073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48074 </red-def:rpminfo_test> 48075 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101115" version="645"> 48076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406031"/> 48077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48078 </red-def:rpminfo_test> 48079 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101117" version="645"> 48080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406032"/> 48081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48082 </red-def:rpminfo_test> 48083 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101119" version="645"> 48084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406054"/> 48085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48086 </red-def:rpminfo_test> 48087 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101121" version="645"> 48088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406057"/> 48089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48090 </red-def:rpminfo_test> 48091 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101123" version="645"> 48092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406053"/> 48093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48094 </red-def:rpminfo_test> 48095 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101125" version="645"> 48096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406034"/> 48097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48098 </red-def:rpminfo_test> 48099 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100101127" version="645"> 48100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406063"/> 48101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101005"/> 48102 </red-def:rpminfo_test> 48103 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bn is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101130" version="645"> 48104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406104"/> 48105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48106 </red-def:rpminfo_test> 48107 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nl is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101132" version="645"> 48108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406102"/> 48109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48110 </red-def:rpminfo_test> 48111 <red-def:rpminfo_test check="at least one" comment="openoffice.org-graphicfilter is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101134" version="645"> 48112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406070"/> 48113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48114 </red-def:rpminfo_test> 48115 <red-def:rpminfo_test check="at least one" comment="openoffice.org-xsltfilter is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101136" version="645"> 48116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406088"/> 48117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48118 </red-def:rpminfo_test> 48119 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-xh_ZA is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101138" version="645"> 48120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406090"/> 48121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48122 </red-def:rpminfo_test> 48123 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-et_EE is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101140" version="645"> 48124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406098"/> 48125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48126 </red-def:rpminfo_test> 48127 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ml_IN is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101142" version="645"> 48128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406114"/> 48129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48130 </red-def:rpminfo_test> 48131 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ar is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101144" version="645"> 48132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406107"/> 48133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48134 </red-def:rpminfo_test> 48135 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_TW is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101146" version="645"> 48136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406108"/> 48137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48138 </red-def:rpminfo_test> 48139 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ta_IN is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101148" version="645"> 48140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406112"/> 48141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48142 </red-def:rpminfo_test> 48143 <red-def:rpminfo_test check="at least one" comment="openoffice.org-pyuno is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101150" version="645"> 48144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406118"/> 48145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48146 </red-def:rpminfo_test> 48147 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cs_CZ is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101152" version="645"> 48148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406067"/> 48149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48150 </red-def:rpminfo_test> 48151 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-st_ZA is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101154" version="645"> 48152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406135"/> 48153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48154 </red-def:rpminfo_test> 48155 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sr_CS is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101156" version="645"> 48156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406115"/> 48157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48158 </red-def:rpminfo_test> 48159 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ca_ES is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101158" version="645"> 48160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406081"/> 48161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48162 </red-def:rpminfo_test> 48163 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-or_IN is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101160" version="645"> 48164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406124"/> 48165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48166 </red-def:rpminfo_test> 48167 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sk_SK is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101162" version="645"> 48168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406064"/> 48169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48170 </red-def:rpminfo_test> 48171 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hi_IN is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101164" version="645"> 48172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406066"/> 48173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48174 </red-def:rpminfo_test> 48175 <red-def:rpminfo_test check="at least one" comment="openoffice.org-impress is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101166" version="645"> 48176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406129"/> 48177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48178 </red-def:rpminfo_test> 48179 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hr_HR is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101168" version="645"> 48180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406080"/> 48181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48182 </red-def:rpminfo_test> 48183 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ts_ZA is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101170" version="645"> 48184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406125"/> 48185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48186 </red-def:rpminfo_test> 48187 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ko_KR is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101172" version="645"> 48188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406085"/> 48189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48190 </red-def:rpminfo_test> 48191 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tn_ZA is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101174" version="645"> 48192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406094"/> 48193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48194 </red-def:rpminfo_test> 48195 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ru is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101176" version="645"> 48196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406136"/> 48197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48198 </red-def:rpminfo_test> 48199 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-bg_BG is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101178" version="645"> 48200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406119"/> 48201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48202 </red-def:rpminfo_test> 48203 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ja_JP is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101180" version="645"> 48204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406093"/> 48205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48206 </red-def:rpminfo_test> 48207 <red-def:rpminfo_test check="at least one" comment="openoffice.org-sdk-doc is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101182" version="645"> 48208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939137"/> 48209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48210 </red-def:rpminfo_test> 48211 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fr is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101184" version="645"> 48212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406086"/> 48213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48214 </red-def:rpminfo_test> 48215 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-as_IN is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101186" version="645"> 48216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406105"/> 48217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48218 </red-def:rpminfo_test> 48219 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-lt_LT is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101188" version="645"> 48220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406091"/> 48221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48222 </red-def:rpminfo_test> 48223 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-da_DK is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101190" version="645"> 48224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406113"/> 48225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48226 </red-def:rpminfo_test> 48227 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-de is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101192" version="645"> 48228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406109"/> 48229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48230 </red-def:rpminfo_test> 48231 <red-def:rpminfo_test check="at least one" comment="openoffice.org-draw is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101194" version="645"> 48232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406101"/> 48233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48234 </red-def:rpminfo_test> 48235 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-fi_FI is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101196" version="645"> 48236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406126"/> 48237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48238 </red-def:rpminfo_test> 48239 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_BR is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101198" version="645"> 48240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406065"/> 48241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48242 </red-def:rpminfo_test> 48243 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nso_ZA is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101200" version="645"> 48244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406092"/> 48245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48246 </red-def:rpminfo_test> 48247 <red-def:rpminfo_test check="at least one" comment="openoffice.org-math is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101202" version="645"> 48248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406082"/> 48249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48250 </red-def:rpminfo_test> 48251 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gl_ES is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101204" version="645"> 48252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406075"/> 48253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48254 </red-def:rpminfo_test> 48255 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sv is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101206" version="645"> 48256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406130"/> 48257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48258 </red-def:rpminfo_test> 48259 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-el_GR is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101208" version="645"> 48260 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406121"/> 48261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48262 </red-def:rpminfo_test> 48263 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ss_ZA is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101210" version="645"> 48264 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406074"/> 48265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48266 </red-def:rpminfo_test> 48267 <red-def:rpminfo_test check="at least one" comment="openoffice.org-sdk is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101212" version="645"> 48268 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939084"/> 48269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48270 </red-def:rpminfo_test> 48271 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-eu_ES is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101214" version="645"> 48272 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406127"/> 48273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48274 </red-def:rpminfo_test> 48275 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-cy_GB is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101216" version="645"> 48276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406087"/> 48277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48278 </red-def:rpminfo_test> 48279 <red-def:rpminfo_test check="at least one" comment="openoffice.org-core is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101218" version="645"> 48280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406123"/> 48281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48282 </red-def:rpminfo_test> 48283 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ga_IE is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101220" version="645"> 48284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406077"/> 48285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48286 </red-def:rpminfo_test> 48287 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-th_TH is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101222" version="645"> 48288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406116"/> 48289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48290 </red-def:rpminfo_test> 48291 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pa_IN is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101224" version="645"> 48292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406106"/> 48293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48294 </red-def:rpminfo_test> 48295 <red-def:rpminfo_test check="at least one" comment="openoffice.org-testtools is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101226" version="645"> 48296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406078"/> 48297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48298 </red-def:rpminfo_test> 48299 <red-def:rpminfo_test check="at least one" comment="openoffice.org-headless is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101228" version="645"> 48300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080939066"/> 48301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48302 </red-def:rpminfo_test> 48303 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-mr_IN is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101230" version="645"> 48304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406095"/> 48305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48306 </red-def:rpminfo_test> 48307 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-hu_HU is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101232" version="645"> 48308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406079"/> 48309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48310 </red-def:rpminfo_test> 48311 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nb_NO is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101234" version="645"> 48312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406073"/> 48313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48314 </red-def:rpminfo_test> 48315 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-gu_IN is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101236" version="645"> 48316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406083"/> 48317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48318 </red-def:rpminfo_test> 48319 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zu_ZA is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101238" version="645"> 48320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406103"/> 48321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48322 </red-def:rpminfo_test> 48323 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pl_PL is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101240" version="645"> 48324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406110"/> 48325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48326 </red-def:rpminfo_test> 48327 <red-def:rpminfo_test check="at least one" comment="openoffice.org-calc is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101242" version="645"> 48328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406131"/> 48329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48330 </red-def:rpminfo_test> 48331 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-zh_CN is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101244" version="645"> 48332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406076"/> 48333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48334 </red-def:rpminfo_test> 48335 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-it is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101246" version="645"> 48336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406097"/> 48337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48338 </red-def:rpminfo_test> 48339 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ur is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101248" version="645"> 48340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406117"/> 48341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48342 </red-def:rpminfo_test> 48343 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nr_ZA is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101250" version="645"> 48344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406068"/> 48345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48346 </red-def:rpminfo_test> 48347 <red-def:rpminfo_test check="at least one" comment="openoffice.org-base is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101252" version="645"> 48348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406089"/> 48349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48350 </red-def:rpminfo_test> 48351 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ve_ZA is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101254" version="645"> 48352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406069"/> 48353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48354 </red-def:rpminfo_test> 48355 <red-def:rpminfo_test check="at least one" comment="openoffice.org-emailmerge is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101256" version="645"> 48356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406099"/> 48357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48358 </red-def:rpminfo_test> 48359 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-pt_PT is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101258" version="645"> 48360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406100"/> 48361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48362 </red-def:rpminfo_test> 48363 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-kn_IN is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101260" version="645"> 48364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406134"/> 48365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48366 </red-def:rpminfo_test> 48367 <red-def:rpminfo_test check="at least one" comment="openoffice.org-javafilter is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101262" version="645"> 48368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406133"/> 48369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48370 </red-def:rpminfo_test> 48371 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-tr_TR is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101264" version="645"> 48372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406071"/> 48373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48374 </red-def:rpminfo_test> 48375 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-te_IN is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101266" version="645"> 48376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406096"/> 48377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48378 </red-def:rpminfo_test> 48379 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-he_IL is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101268" version="645"> 48380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406120"/> 48381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48382 </red-def:rpminfo_test> 48383 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-sl_SI is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101270" version="645"> 48384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406132"/> 48385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48386 </red-def:rpminfo_test> 48387 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-ms_MY is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101272" version="645"> 48388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406084"/> 48389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48390 </red-def:rpminfo_test> 48391 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-nn_NO is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101274" version="645"> 48392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406111"/> 48393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48394 </red-def:rpminfo_test> 48395 <red-def:rpminfo_test check="at least one" comment="openoffice.org-writer is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101276" version="645"> 48396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406072"/> 48397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48398 </red-def:rpminfo_test> 48399 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-es is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101278" version="645"> 48400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406128"/> 48401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48402 </red-def:rpminfo_test> 48403 <red-def:rpminfo_test check="at least one" comment="openoffice.org-langpack-af_ZA is earlier than 1:2.3.0-6.11.el5_4.4" id="oval:com.redhat.rhsa:tst:20100101280" version="645"> 48404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406122"/> 48405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100101007"/> 48406 </red-def:rpminfo_test> 48407 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.50.el3" id="oval:com.redhat.rhsa:tst:20100113001" version="633"> 48408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 48409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113001"/> 48410 </red-def:rpminfo_test> 48411 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.50.el3" id="oval:com.redhat.rhsa:tst:20100113003" version="633"> 48412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 48413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113001"/> 48414 </red-def:rpminfo_test> 48415 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.50.el3" id="oval:com.redhat.rhsa:tst:20100113005" version="633"> 48416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 48417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113001"/> 48418 </red-def:rpminfo_test> 48419 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.50.el3" id="oval:com.redhat.rhsa:tst:20100113007" version="633"> 48420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 48421 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113001"/> 48422 </red-def:rpminfo_test> 48423 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.50.el3" id="oval:com.redhat.rhsa:tst:20100113009" version="633"> 48424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 48425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113001"/> 48426 </red-def:rpminfo_test> 48427 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.50.el3" id="oval:com.redhat.rhsa:tst:20100113011" version="633"> 48428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 48429 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113001"/> 48430 </red-def:rpminfo_test> 48431 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.50.el3" id="oval:com.redhat.rhsa:tst:20100113013" version="633"> 48432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 48433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113001"/> 48434 </red-def:rpminfo_test> 48435 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.50.el3" id="oval:com.redhat.rhsa:tst:20100113015" version="633"> 48436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 48437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113001"/> 48438 </red-def:rpminfo_test> 48439 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.50.el3" id="oval:com.redhat.rhsa:tst:20100113017" version="633"> 48440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 48441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113001"/> 48442 </red-def:rpminfo_test> 48443 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.50.el3" id="oval:com.redhat.rhsa:tst:20100113019" version="633"> 48444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 48445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113001"/> 48446 </red-def:rpminfo_test> 48447 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-52.el4_8" id="oval:com.redhat.rhsa:tst:20100113022" version="633"> 48448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 48449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113004"/> 48450 </red-def:rpminfo_test> 48451 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-52.el4_8" id="oval:com.redhat.rhsa:tst:20100113023" version="633"> 48452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 48453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113004"/> 48454 </red-def:rpminfo_test> 48455 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-52.el4_8" id="oval:com.redhat.rhsa:tst:20100113024" version="633"> 48456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 48457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113004"/> 48458 </red-def:rpminfo_test> 48459 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-52.el4_8" id="oval:com.redhat.rhsa:tst:20100113025" version="633"> 48460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 48461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113004"/> 48462 </red-def:rpminfo_test> 48463 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-52.el4_8" id="oval:com.redhat.rhsa:tst:20100113026" version="633"> 48464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 48465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113004"/> 48466 </red-def:rpminfo_test> 48467 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-52.el4_8" id="oval:com.redhat.rhsa:tst:20100113027" version="633"> 48468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 48469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100113004"/> 48470 </red-def:rpminfo_test> 48471 <red-def:rpminfo_test check="at least one" comment="pango-devel is earlier than 0:1.2.5-10" id="oval:com.redhat.rhsa:tst:20100140001" version="640"> 48472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476001"/> 48473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100140001"/> 48474 </red-def:rpminfo_test> 48475 <red-def:rpminfo_test check="at least one" comment="pango is earlier than 0:1.2.5-10" id="oval:com.redhat.rhsa:tst:20100140003" version="640"> 48476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476002"/> 48477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100140003"/> 48478 </red-def:rpminfo_test> 48479 <red-def:rpminfo_test check="at least one" comment="evolution28-pango is earlier than 0:1.14.9-13.el4_8" id="oval:com.redhat.rhsa:tst:20100140006" version="640"> 48480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476005"/> 48481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100140005"/> 48482 </red-def:rpminfo_test> 48483 <red-def:rpminfo_test check="at least one" comment="evolution28-pango-devel is earlier than 0:1.14.9-13.el4_8" id="oval:com.redhat.rhsa:tst:20100140008" version="640"> 48484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476004"/> 48485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100140005"/> 48486 </red-def:rpminfo_test> 48487 <red-def:rpminfo_test check="at least one" comment="pango-devel is earlier than 0:1.6.0-16.el4_8" id="oval:com.redhat.rhsa:tst:20100140010" version="640"> 48488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476001"/> 48489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100140006"/> 48490 </red-def:rpminfo_test> 48491 <red-def:rpminfo_test check="at least one" comment="pango is earlier than 0:1.6.0-16.el4_8" id="oval:com.redhat.rhsa:tst:20100140011" version="640"> 48492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476002"/> 48493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100140007"/> 48494 </red-def:rpminfo_test> 48495 <red-def:rpminfo_test check="at least one" comment="pango-devel is earlier than 0:1.14.9-8.el5" id="oval:com.redhat.rhsa:tst:20100140013" version="640"> 48496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476001"/> 48497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100140009"/> 48498 </red-def:rpminfo_test> 48499 <red-def:rpminfo_test check="at least one" comment="pango is earlier than 0:1.14.9-8.el5" id="oval:com.redhat.rhsa:tst:20100140015" version="640"> 48500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090476002"/> 48501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100140009"/> 48502 </red-def:rpminfo_test> 48503 <red-def:rpminfo_test check="at least one" comment="tar is earlier than 0:1.13.25-16.RHEL3" id="oval:com.redhat.rhsa:tst:20100142001" version="633"> 48504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060195001"/> 48505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100142001"/> 48506 </red-def:rpminfo_test> 48507 <red-def:rpminfo_test check="at least one" comment="cpio is earlier than 0:2.5-6.RHEL3" id="oval:com.redhat.rhsa:tst:20100145001" version="634"> 48508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100145001"/> 48509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100145001"/> 48510 </red-def:rpminfo_test> 48511 <red-def:rpminfo_test check="at least one" comment="cpio is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100145002" version="634"> 48512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100145001"/> 48513 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 48514 </red-def:rpminfo_test> 48515 <red-def:rpminfo_test check="at least one" comment="openssl-perl is earlier than 0:0.9.7a-33.26" id="oval:com.redhat.rhsa:tst:20100163001" version="635"> 48516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 48517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100163001"/> 48518 </red-def:rpminfo_test> 48519 <red-def:rpminfo_test check="at least one" comment="openssl is earlier than 0:0.9.7a-33.26" id="oval:com.redhat.rhsa:tst:20100163003" version="635"> 48520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 48521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100163003"/> 48522 </red-def:rpminfo_test> 48523 <red-def:rpminfo_test check="at least one" comment="openssl-devel is earlier than 0:0.9.7a-33.26" id="oval:com.redhat.rhsa:tst:20100163005" version="635"> 48524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 48525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100163001"/> 48526 </red-def:rpminfo_test> 48527 <red-def:rpminfo_test check="at least one" comment="openssl-perl is earlier than 0:0.9.7a-43.17.el4_8.5" id="oval:com.redhat.rhsa:tst:20100163008" version="635"> 48528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661002"/> 48529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100163005"/> 48530 </red-def:rpminfo_test> 48531 <red-def:rpminfo_test check="at least one" comment="openssl is earlier than 0:0.9.7a-43.17.el4_8.5" id="oval:com.redhat.rhsa:tst:20100163009" version="635"> 48532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661003"/> 48533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100163006"/> 48534 </red-def:rpminfo_test> 48535 <red-def:rpminfo_test check="at least one" comment="openssl-devel is earlier than 0:0.9.7a-43.17.el4_8.5" id="oval:com.redhat.rhsa:tst:20100163010" version="635"> 48536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661004"/> 48537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100163007"/> 48538 </red-def:rpminfo_test> 48539 <red-def:rpminfo_test check="at least one" comment="openssl096b is earlier than 0:0.9.6b-16.50" id="oval:com.redhat.rhsa:tst:20100173001" version="632"> 48540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661001"/> 48541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100173001"/> 48542 </red-def:rpminfo_test> 48543 <red-def:rpminfo_test check="at least one" comment="openssl096b is earlier than 0:0.9.6b-22.46.el4_8.1" id="oval:com.redhat.rhsa:tst:20100173004" version="632"> 48544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060661001"/> 48545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100173004"/> 48546 </red-def:rpminfo_test> 48547 <red-def:rpminfo_test check="at least one" comment="curl-devel is earlier than 0:7.10.6-11.rhel3" id="oval:com.redhat.rhsa:tst:20100329001" version="636"> 48548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341001"/> 48549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100329001"/> 48550 </red-def:rpminfo_test> 48551 <red-def:rpminfo_test check="at least one" comment="curl is earlier than 0:7.10.6-11.rhel3" id="oval:com.redhat.rhsa:tst:20100329003" version="636"> 48552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341002"/> 48553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100329003"/> 48554 </red-def:rpminfo_test> 48555 <red-def:rpminfo_test check="at least one" comment="curl is earlier than 0:7.12.1-11.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100329006" version="636"> 48556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341002"/> 48557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100329005"/> 48558 </red-def:rpminfo_test> 48559 <red-def:rpminfo_test check="at least one" comment="curl-devel is earlier than 0:7.12.1-11.1.el4_8.3" id="oval:com.redhat.rhsa:tst:20100329007" version="636"> 48560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20090341001"/> 48561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100329006"/> 48562 </red-def:rpminfo_test> 48563 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.52.el3" id="oval:com.redhat.rhsa:tst:20100333001" version="636"> 48564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 48565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333001"/> 48566 </red-def:rpminfo_test> 48567 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.52.el3" id="oval:com.redhat.rhsa:tst:20100333003" version="636"> 48568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 48569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333001"/> 48570 </red-def:rpminfo_test> 48571 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.52.el3" id="oval:com.redhat.rhsa:tst:20100333005" version="636"> 48572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 48573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333001"/> 48574 </red-def:rpminfo_test> 48575 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.52.el3" id="oval:com.redhat.rhsa:tst:20100333007" version="636"> 48576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 48577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333001"/> 48578 </red-def:rpminfo_test> 48579 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.52.el3" id="oval:com.redhat.rhsa:tst:20100333009" version="636"> 48580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 48581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333001"/> 48582 </red-def:rpminfo_test> 48583 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.52.el3" id="oval:com.redhat.rhsa:tst:20100333011" version="636"> 48584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 48585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333001"/> 48586 </red-def:rpminfo_test> 48587 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.52.el3" id="oval:com.redhat.rhsa:tst:20100333013" version="636"> 48588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 48589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333001"/> 48590 </red-def:rpminfo_test> 48591 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.52.el3" id="oval:com.redhat.rhsa:tst:20100333015" version="636"> 48592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 48593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333001"/> 48594 </red-def:rpminfo_test> 48595 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.52.el3" id="oval:com.redhat.rhsa:tst:20100333017" version="636"> 48596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 48597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333001"/> 48598 </red-def:rpminfo_test> 48599 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.52.el3" id="oval:com.redhat.rhsa:tst:20100333019" version="636"> 48600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 48601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333001"/> 48602 </red-def:rpminfo_test> 48603 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-54.el4_8" id="oval:com.redhat.rhsa:tst:20100333022" version="636"> 48604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 48605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333004"/> 48606 </red-def:rpminfo_test> 48607 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-54.el4_8" id="oval:com.redhat.rhsa:tst:20100333023" version="636"> 48608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 48609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333004"/> 48610 </red-def:rpminfo_test> 48611 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-54.el4_8" id="oval:com.redhat.rhsa:tst:20100333024" version="636"> 48612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 48613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333004"/> 48614 </red-def:rpminfo_test> 48615 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-54.el4_8" id="oval:com.redhat.rhsa:tst:20100333025" version="636"> 48616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 48617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333004"/> 48618 </red-def:rpminfo_test> 48619 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-54.el4_8" id="oval:com.redhat.rhsa:tst:20100333026" version="636"> 48620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 48621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333004"/> 48622 </red-def:rpminfo_test> 48623 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-54.el4_8" id="oval:com.redhat.rhsa:tst:20100333027" version="636"> 48624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 48625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100333004"/> 48626 </red-def:rpminfo_test> 48627 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.11-EL3.6" id="oval:com.redhat.rhsa:tst:20100360001" version="636"> 48628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 48629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100360001"/> 48630 </red-def:rpminfo_test> 48631 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.11-EL3.6" id="oval:com.redhat.rhsa:tst:20100360003" version="636"> 48632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 48633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100360001"/> 48634 </red-def:rpminfo_test> 48635 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.11-1.el4_8.5" id="oval:com.redhat.rhsa:tst:20100360006" version="636"> 48636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 48637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100360004"/> 48638 </red-def:rpminfo_test> 48639 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.11-1.el4_8.5" id="oval:com.redhat.rhsa:tst:20100360007" version="636"> 48640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 48641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100360004"/> 48642 </red-def:rpminfo_test> 48643 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.11-1.el5_5.5" id="oval:com.redhat.rhsa:tst:20100360009" version="636"> 48644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 48645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100360006"/> 48646 </red-def:rpminfo_test> 48647 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.11-1.el5_5.5" id="oval:com.redhat.rhsa:tst:20100360011" version="636"> 48648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 48649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100360006"/> 48650 </red-def:rpminfo_test> 48651 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3AS-13.9.8" id="oval:com.redhat.rhsa:tst:20100386001" version="633"> 48652 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 48653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100386001"/> 48654 </red-def:rpminfo_test> 48655 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3ES-13.9.8" id="oval:com.redhat.rhsa:tst:20100386003" version="633"> 48656 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 48657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100386003"/> 48658 </red-def:rpminfo_test> 48659 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3WS-13.9.8" id="oval:com.redhat.rhsa:tst:20100386004" version="633"> 48660 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 48661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100386004"/> 48662 </red-def:rpminfo_test> 48663 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3Desktop-13.9.8" id="oval:com.redhat.rhsa:tst:20100386005" version="633"> 48664 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 48665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100386005"/> 48666 </red-def:rpminfo_test> 48667 <red-def:rpminfo_test check="at least one" comment="tetex-xdvi is earlier than 0:1.0.7-67.19" id="oval:com.redhat.rhsa:tst:20100401001" version="640"> 48668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160002"/> 48669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100401001"/> 48670 </red-def:rpminfo_test> 48671 <red-def:rpminfo_test check="at least one" comment="tetex-fonts is earlier than 0:1.0.7-67.19" id="oval:com.redhat.rhsa:tst:20100401003" version="640"> 48672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160006"/> 48673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100401001"/> 48674 </red-def:rpminfo_test> 48675 <red-def:rpminfo_test check="at least one" comment="tetex-dvips is earlier than 0:1.0.7-67.19" id="oval:com.redhat.rhsa:tst:20100401005" version="640"> 48676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160004"/> 48677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100401001"/> 48678 </red-def:rpminfo_test> 48679 <red-def:rpminfo_test check="at least one" comment="tetex is earlier than 0:1.0.7-67.19" id="oval:com.redhat.rhsa:tst:20100401007" version="640"> 48680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160001"/> 48681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100401001"/> 48682 </red-def:rpminfo_test> 48683 <red-def:rpminfo_test check="at least one" comment="tetex-afm is earlier than 0:1.0.7-67.19" id="oval:com.redhat.rhsa:tst:20100401009" version="640"> 48684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160005"/> 48685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100401001"/> 48686 </red-def:rpminfo_test> 48687 <red-def:rpminfo_test check="at least one" comment="tetex-latex is earlier than 0:1.0.7-67.19" id="oval:com.redhat.rhsa:tst:20100401011" version="640"> 48688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060160003"/> 48689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100401001"/> 48690 </red-def:rpminfo_test> 48691 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.2.7-72" id="oval:com.redhat.rhsa:tst:20100423001" version="633"> 48692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 48693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423001"/> 48694 </red-def:rpminfo_test> 48695 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.2.7-72" id="oval:com.redhat.rhsa:tst:20100423003" version="633"> 48696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 48697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423001"/> 48698 </red-def:rpminfo_test> 48699 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.2.7-72" id="oval:com.redhat.rhsa:tst:20100423005" version="633"> 48700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 48701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423001"/> 48702 </red-def:rpminfo_test> 48703 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.2.7-72" id="oval:com.redhat.rhsa:tst:20100423007" version="633"> 48704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 48705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423003"/> 48706 </red-def:rpminfo_test> 48707 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.3.4-62.el4_8.2" id="oval:com.redhat.rhsa:tst:20100423010" version="633"> 48708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 48709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423005"/> 48710 </red-def:rpminfo_test> 48711 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.3.4-62.el4_8.2" id="oval:com.redhat.rhsa:tst:20100423011" version="633"> 48712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 48713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423006"/> 48714 </red-def:rpminfo_test> 48715 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.3.4-62.el4_8.2" id="oval:com.redhat.rhsa:tst:20100423012" version="633"> 48716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 48717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423006"/> 48718 </red-def:rpminfo_test> 48719 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.3.4-62.el4_8.2" id="oval:com.redhat.rhsa:tst:20100423013" version="633"> 48720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 48721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423006"/> 48722 </red-def:rpminfo_test> 48723 <red-def:rpminfo_test check="at least one" comment="krb5-libs is earlier than 0:1.6.1-36.el5_5.4" id="oval:com.redhat.rhsa:tst:20100423015" version="633"> 48724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095003"/> 48725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423008"/> 48726 </red-def:rpminfo_test> 48727 <red-def:rpminfo_test check="at least one" comment="krb5-devel is earlier than 0:1.6.1-36.el5_5.4" id="oval:com.redhat.rhsa:tst:20100423017" version="633"> 48728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095002"/> 48729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423008"/> 48730 </red-def:rpminfo_test> 48731 <red-def:rpminfo_test check="at least one" comment="krb5-server is earlier than 0:1.6.1-36.el5_5.4" id="oval:com.redhat.rhsa:tst:20100423019" version="633"> 48732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095001"/> 48733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423010"/> 48734 </red-def:rpminfo_test> 48735 <red-def:rpminfo_test check="at least one" comment="krb5-workstation is earlier than 0:1.6.1-36.el5_5.4" id="oval:com.redhat.rhsa:tst:20100423021" version="633"> 48736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070095004"/> 48737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100423010"/> 48738 </red-def:rpminfo_test> 48739 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-pl is earlier than 0:7.3.21-3" id="oval:com.redhat.rhsa:tst:20100427001" version="641"> 48740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526008"/> 48741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100427001"/> 48742 </red-def:rpminfo_test> 48743 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-tcl is earlier than 0:7.3.21-3" id="oval:com.redhat.rhsa:tst:20100427003" version="641"> 48744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526010"/> 48745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100427001"/> 48746 </red-def:rpminfo_test> 48747 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-server is earlier than 0:7.3.21-3" id="oval:com.redhat.rhsa:tst:20100427005" version="641"> 48748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526003"/> 48749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100427001"/> 48750 </red-def:rpminfo_test> 48751 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-test is earlier than 0:7.3.21-3" id="oval:com.redhat.rhsa:tst:20100427007" version="641"> 48752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526002"/> 48753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100427001"/> 48754 </red-def:rpminfo_test> 48755 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-docs is earlier than 0:7.3.21-3" id="oval:com.redhat.rhsa:tst:20100427009" version="641"> 48756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526005"/> 48757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100427001"/> 48758 </red-def:rpminfo_test> 48759 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-contrib is earlier than 0:7.3.21-3" id="oval:com.redhat.rhsa:tst:20100427011" version="641"> 48760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526001"/> 48761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100427001"/> 48762 </red-def:rpminfo_test> 48763 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-python is earlier than 0:7.3.21-3" id="oval:com.redhat.rhsa:tst:20100427013" version="641"> 48764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526007"/> 48765 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100427001"/> 48766 </red-def:rpminfo_test> 48767 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-devel is earlier than 0:7.3.21-3" id="oval:com.redhat.rhsa:tst:20100427015" version="641"> 48768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526009"/> 48769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100427001"/> 48770 </red-def:rpminfo_test> 48771 <red-def:rpminfo_test check="at least one" comment="rh-postgresql is earlier than 0:7.3.21-3" id="oval:com.redhat.rhsa:tst:20100427017" version="641"> 48772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526011"/> 48773 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100427001"/> 48774 </red-def:rpminfo_test> 48775 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-libs is earlier than 0:7.3.21-3" id="oval:com.redhat.rhsa:tst:20100427019" version="641"> 48776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526004"/> 48777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100427003"/> 48778 </red-def:rpminfo_test> 48779 <red-def:rpminfo_test check="at least one" comment="rh-postgresql-jdbc is earlier than 0:7.3.21-3" id="oval:com.redhat.rhsa:tst:20100427021" version="641"> 48780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060526006"/> 48781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100427001"/> 48782 </red-def:rpminfo_test> 48783 <red-def:rpminfo_test check="at least one" comment="perl-CGI is earlier than 2:2.89-101.EL3" id="oval:com.redhat.rhsa:tst:20100457001" version="639"> 48784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966003"/> 48785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100457001"/> 48786 </red-def:rpminfo_test> 48787 <red-def:rpminfo_test check="at least one" comment="perl is earlier than 2:5.8.0-101.EL3" id="oval:com.redhat.rhsa:tst:20100457003" version="639"> 48788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966002"/> 48789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100457003"/> 48790 </red-def:rpminfo_test> 48791 <red-def:rpminfo_test check="at least one" comment="perl-CPAN is earlier than 2:1.61-101.EL3" id="oval:com.redhat.rhsa:tst:20100457005" version="639"> 48792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966001"/> 48793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100457004"/> 48794 </red-def:rpminfo_test> 48795 <red-def:rpminfo_test check="at least one" comment="perl-suidperl is earlier than 2:5.8.0-101.EL3" id="oval:com.redhat.rhsa:tst:20100457007" version="639"> 48796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966005"/> 48797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100457003"/> 48798 </red-def:rpminfo_test> 48799 <red-def:rpminfo_test check="at least one" comment="perl-DB_File is earlier than 2:1.806-101.EL3" id="oval:com.redhat.rhsa:tst:20100457009" version="639"> 48800 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966004"/> 48801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100457005"/> 48802 </red-def:rpminfo_test> 48803 <red-def:rpminfo_test check="at least one" comment="perl-suidperl is earlier than 3:5.8.5-53.el4" id="oval:com.redhat.rhsa:tst:20100457012" version="639"> 48804 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966005"/> 48805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100457007"/> 48806 </red-def:rpminfo_test> 48807 <red-def:rpminfo_test check="at least one" comment="perl is earlier than 3:5.8.5-53.el4" id="oval:com.redhat.rhsa:tst:20100457013" version="639"> 48808 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070966002"/> 48809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100457007"/> 48810 </red-def:rpminfo_test> 48811 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.9-1.3E.17" id="oval:com.redhat.rhsa:tst:20100488001" version="637"> 48812 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 48813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488001"/> 48814 </red-def:rpminfo_test> 48815 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.9-1.3E.17" id="oval:com.redhat.rhsa:tst:20100488003" version="637"> 48816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 48817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488001"/> 48818 </red-def:rpminfo_test> 48819 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.9-1.3E.17" id="oval:com.redhat.rhsa:tst:20100488005" version="637"> 48820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 48821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488003"/> 48822 </red-def:rpminfo_test> 48823 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.9-1.3E.17" id="oval:com.redhat.rhsa:tst:20100488007" version="637"> 48824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 48825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488003"/> 48826 </red-def:rpminfo_test> 48827 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.33-0.19.el4_8.1" id="oval:com.redhat.rhsa:tst:20100488010" version="637"> 48828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 48829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488005"/> 48830 </red-def:rpminfo_test> 48831 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.33-0.19.el4_8.1" id="oval:com.redhat.rhsa:tst:20100488011" version="637"> 48832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 48833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488006"/> 48834 </red-def:rpminfo_test> 48835 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.33-0.19.el4_8.1" id="oval:com.redhat.rhsa:tst:20100488012" version="637"> 48836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 48837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488005"/> 48838 </red-def:rpminfo_test> 48839 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.33-0.19.el4_8.1" id="oval:com.redhat.rhsa:tst:20100488013" version="637"> 48840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 48841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488005"/> 48842 </red-def:rpminfo_test> 48843 <red-def:rpminfo_test check="at least one" comment="libsmbclient-devel is earlier than 0:3.0.33-3.29.el5_5" id="oval:com.redhat.rhsa:tst:20100488015" version="637"> 48844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488006"/> 48845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488008"/> 48846 </red-def:rpminfo_test> 48847 <red-def:rpminfo_test check="at least one" comment="libsmbclient-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488016" version="637"> 48848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488006"/> 48849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48850 </red-def:rpminfo_test> 48851 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.33-3.29.el5_5" id="oval:com.redhat.rhsa:tst:20100488017" version="637"> 48852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 48853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488010"/> 48854 </red-def:rpminfo_test> 48855 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.33-3.29.el5_5" id="oval:com.redhat.rhsa:tst:20100488019" version="637"> 48856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 48857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488010"/> 48858 </red-def:rpminfo_test> 48859 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.33-3.29.el5_5" id="oval:com.redhat.rhsa:tst:20100488021" version="637"> 48860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 48861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488010"/> 48862 </red-def:rpminfo_test> 48863 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.33-3.29.el5_5" id="oval:com.redhat.rhsa:tst:20100488023" version="637"> 48864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 48865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488008"/> 48866 </red-def:rpminfo_test> 48867 <red-def:rpminfo_test check="at least one" comment="libsmbclient is earlier than 0:3.0.33-3.29.el5_5" id="oval:com.redhat.rhsa:tst:20100488025" version="637"> 48868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488007"/> 48869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488008"/> 48870 </red-def:rpminfo_test> 48871 <red-def:rpminfo_test check="at least one" comment="libsmbclient is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488026" version="637"> 48872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488007"/> 48873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48874 </red-def:rpminfo_test> 48875 <red-def:rpminfo_test check="at least one" comment="samba3x-doc is earlier than 0:3.3.8-0.52.el5_5" id="oval:com.redhat.rhsa:tst:20100488027" version="637"> 48876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488008"/> 48877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488011"/> 48878 </red-def:rpminfo_test> 48879 <red-def:rpminfo_test check="at least one" comment="samba3x-doc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488028" version="637"> 48880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488008"/> 48881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48882 </red-def:rpminfo_test> 48883 <red-def:rpminfo_test check="at least one" comment="samba3x-common is earlier than 0:3.3.8-0.52.el5_5" id="oval:com.redhat.rhsa:tst:20100488029" version="637"> 48884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488009"/> 48885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488011"/> 48886 </red-def:rpminfo_test> 48887 <red-def:rpminfo_test check="at least one" comment="samba3x-common is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488030" version="637"> 48888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488009"/> 48889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48890 </red-def:rpminfo_test> 48891 <red-def:rpminfo_test check="at least one" comment="libtalloc is earlier than 0:1.2.0-52.el5_5" id="oval:com.redhat.rhsa:tst:20100488031" version="637"> 48892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488010"/> 48893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488012"/> 48894 </red-def:rpminfo_test> 48895 <red-def:rpminfo_test check="at least one" comment="libtalloc is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488032" version="637"> 48896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488010"/> 48897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48898 </red-def:rpminfo_test> 48899 <red-def:rpminfo_test check="at least one" comment="samba3x-client is earlier than 0:3.3.8-0.52.el5_5" id="oval:com.redhat.rhsa:tst:20100488033" version="637"> 48900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488011"/> 48901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488011"/> 48902 </red-def:rpminfo_test> 48903 <red-def:rpminfo_test check="at least one" comment="samba3x-client is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488034" version="637"> 48904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488011"/> 48905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48906 </red-def:rpminfo_test> 48907 <red-def:rpminfo_test check="at least one" comment="libtdb is earlier than 0:1.1.2-52.el5_5" id="oval:com.redhat.rhsa:tst:20100488035" version="637"> 48908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488012"/> 48909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488013"/> 48910 </red-def:rpminfo_test> 48911 <red-def:rpminfo_test check="at least one" comment="libtdb is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488036" version="637"> 48912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488012"/> 48913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48914 </red-def:rpminfo_test> 48915 <red-def:rpminfo_test check="at least one" comment="samba3x-swat is earlier than 0:3.3.8-0.52.el5_5" id="oval:com.redhat.rhsa:tst:20100488037" version="637"> 48916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488013"/> 48917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488011"/> 48918 </red-def:rpminfo_test> 48919 <red-def:rpminfo_test check="at least one" comment="samba3x-swat is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488038" version="637"> 48920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488013"/> 48921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48922 </red-def:rpminfo_test> 48923 <red-def:rpminfo_test check="at least one" comment="samba3x-winbind is earlier than 0:3.3.8-0.52.el5_5" id="oval:com.redhat.rhsa:tst:20100488039" version="637"> 48924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488014"/> 48925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488014"/> 48926 </red-def:rpminfo_test> 48927 <red-def:rpminfo_test check="at least one" comment="samba3x-winbind is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488040" version="637"> 48928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488014"/> 48929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48930 </red-def:rpminfo_test> 48931 <red-def:rpminfo_test check="at least one" comment="libtdb-devel is earlier than 0:1.1.2-52.el5_5" id="oval:com.redhat.rhsa:tst:20100488041" version="637"> 48932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488015"/> 48933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488013"/> 48934 </red-def:rpminfo_test> 48935 <red-def:rpminfo_test check="at least one" comment="libtdb-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488042" version="637"> 48936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488015"/> 48937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48938 </red-def:rpminfo_test> 48939 <red-def:rpminfo_test check="at least one" comment="samba3x-domainjoin-gui is earlier than 0:3.3.8-0.52.el5_5" id="oval:com.redhat.rhsa:tst:20100488043" version="637"> 48940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488016"/> 48941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488011"/> 48942 </red-def:rpminfo_test> 48943 <red-def:rpminfo_test check="at least one" comment="samba3x-domainjoin-gui is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488044" version="637"> 48944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488016"/> 48945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48946 </red-def:rpminfo_test> 48947 <red-def:rpminfo_test check="at least one" comment="samba3x is earlier than 0:3.3.8-0.52.el5_5" id="oval:com.redhat.rhsa:tst:20100488045" version="637"> 48948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488017"/> 48949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488011"/> 48950 </red-def:rpminfo_test> 48951 <red-def:rpminfo_test check="at least one" comment="samba3x is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488046" version="637"> 48952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488017"/> 48953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48954 </red-def:rpminfo_test> 48955 <red-def:rpminfo_test check="at least one" comment="samba3x-winbind-devel is earlier than 0:3.3.8-0.52.el5_5" id="oval:com.redhat.rhsa:tst:20100488047" version="637"> 48956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488018"/> 48957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488014"/> 48958 </red-def:rpminfo_test> 48959 <red-def:rpminfo_test check="at least one" comment="samba3x-winbind-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488048" version="637"> 48960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488018"/> 48961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48962 </red-def:rpminfo_test> 48963 <red-def:rpminfo_test check="at least one" comment="tdb-tools is earlier than 0:1.1.2-52.el5_5" id="oval:com.redhat.rhsa:tst:20100488049" version="637"> 48964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488019"/> 48965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488015"/> 48966 </red-def:rpminfo_test> 48967 <red-def:rpminfo_test check="at least one" comment="tdb-tools is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488050" version="637"> 48968 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488019"/> 48969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48970 </red-def:rpminfo_test> 48971 <red-def:rpminfo_test check="at least one" comment="libtalloc-devel is earlier than 0:1.2.0-52.el5_5" id="oval:com.redhat.rhsa:tst:20100488051" version="637"> 48972 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488020"/> 48973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100488012"/> 48974 </red-def:rpminfo_test> 48975 <red-def:rpminfo_test check="at least one" comment="libtalloc-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100488052" version="637"> 48976 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488020"/> 48977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 48978 </red-def:rpminfo_test> 48979 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.65" id="oval:com.redhat.rhsa:tst:20100490001" version="642"> 48980 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 48981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100490001"/> 48982 </red-def:rpminfo_test> 48983 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.65" id="oval:com.redhat.rhsa:tst:20100490003" version="642"> 48984 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 48985 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100490001"/> 48986 </red-def:rpminfo_test> 48987 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.65" id="oval:com.redhat.rhsa:tst:20100490005" version="642"> 48988 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 48989 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100490003"/> 48990 </red-def:rpminfo_test> 48991 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.22-0.rc1.9.32.el4_8.6" id="oval:com.redhat.rhsa:tst:20100490008" version="642"> 48992 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 48993 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100490005"/> 48994 </red-def:rpminfo_test> 48995 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.22-0.rc1.9.32.el4_8.6" id="oval:com.redhat.rhsa:tst:20100490009" version="642"> 48996 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 48997 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100490005"/> 48998 </red-def:rpminfo_test> 48999 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.22-0.rc1.9.32.el4_8.6" id="oval:com.redhat.rhsa:tst:20100490010" version="642"> 49000 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 49001 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100490006"/> 49002 </red-def:rpminfo_test> 49003 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.3.7-18.el5_5.4" id="oval:com.redhat.rhsa:tst:20100490012" version="642"> 49004 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 49005 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100490008"/> 49006 </red-def:rpminfo_test> 49007 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.3.7-18.el5_5.4" id="oval:com.redhat.rhsa:tst:20100490014" version="642"> 49008 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 49009 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100490010"/> 49010 </red-def:rpminfo_test> 49011 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.3.7-18.el5_5.4" id="oval:com.redhat.rhsa:tst:20100490016" version="642"> 49012 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 49013 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100490008"/> 49014 </red-def:rpminfo_test> 49015 <red-def:rpminfo_test check="at least one" comment="cups-lpd is earlier than 1:1.3.7-18.el5_5.4" id="oval:com.redhat.rhsa:tst:20100490018" version="642"> 49016 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070123005"/> 49017 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100490010"/> 49018 </red-def:rpminfo_test> 49019 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.55.el3" id="oval:com.redhat.rhsa:tst:20100499001" version="634"> 49020 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 49021 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499001"/> 49022 </red-def:rpminfo_test> 49023 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.55.el3" id="oval:com.redhat.rhsa:tst:20100499003" version="634"> 49024 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49025 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499001"/> 49026 </red-def:rpminfo_test> 49027 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.55.el3" id="oval:com.redhat.rhsa:tst:20100499005" version="634"> 49028 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49029 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499001"/> 49030 </red-def:rpminfo_test> 49031 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.55.el3" id="oval:com.redhat.rhsa:tst:20100499007" version="634"> 49032 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 49033 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499001"/> 49034 </red-def:rpminfo_test> 49035 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.55.el3" id="oval:com.redhat.rhsa:tst:20100499009" version="634"> 49036 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 49037 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499001"/> 49038 </red-def:rpminfo_test> 49039 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.55.el3" id="oval:com.redhat.rhsa:tst:20100499011" version="634"> 49040 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 49041 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499001"/> 49042 </red-def:rpminfo_test> 49043 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.55.el3" id="oval:com.redhat.rhsa:tst:20100499013" version="634"> 49044 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49045 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499001"/> 49046 </red-def:rpminfo_test> 49047 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.55.el3" id="oval:com.redhat.rhsa:tst:20100499015" version="634"> 49048 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49049 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499001"/> 49050 </red-def:rpminfo_test> 49051 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.55.el3" id="oval:com.redhat.rhsa:tst:20100499017" version="634"> 49052 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49053 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499001"/> 49054 </red-def:rpminfo_test> 49055 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.55.el3" id="oval:com.redhat.rhsa:tst:20100499019" version="634"> 49056 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49057 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499001"/> 49058 </red-def:rpminfo_test> 49059 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-58.el4_8" id="oval:com.redhat.rhsa:tst:20100499022" version="634"> 49060 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49061 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499004"/> 49062 </red-def:rpminfo_test> 49063 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-58.el4_8" id="oval:com.redhat.rhsa:tst:20100499023" version="634"> 49064 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49065 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499004"/> 49066 </red-def:rpminfo_test> 49067 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-58.el4_8" id="oval:com.redhat.rhsa:tst:20100499024" version="634"> 49068 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49069 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499004"/> 49070 </red-def:rpminfo_test> 49071 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-58.el4_8" id="oval:com.redhat.rhsa:tst:20100499025" version="634"> 49072 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49073 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499004"/> 49074 </red-def:rpminfo_test> 49075 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-58.el4_8" id="oval:com.redhat.rhsa:tst:20100499026" version="634"> 49076 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49077 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499004"/> 49078 </red-def:rpminfo_test> 49079 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-58.el4_8" id="oval:com.redhat.rhsa:tst:20100499027" version="634"> 49080 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49081 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100499004"/> 49082 </red-def:rpminfo_test> 49083 <red-def:rpminfo_test check="at least one" comment="libtiff is earlier than 0:3.5.7-34.el3" id="oval:com.redhat.rhsa:tst:20100520001" version="632"> 49084 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425002"/> 49085 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100520001"/> 49086 </red-def:rpminfo_test> 49087 <red-def:rpminfo_test check="at least one" comment="libtiff-devel is earlier than 0:3.5.7-34.el3" id="oval:com.redhat.rhsa:tst:20100520003" version="632"> 49088 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060425001"/> 49089 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100520003"/> 49090 </red-def:rpminfo_test> 49091 <red-def:rpminfo_test check="at least one" comment="libpng is earlier than 2:1.2.2-30" id="oval:com.redhat.rhsa:tst:20100534001" version="641"> 49092 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 49093 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100534001"/> 49094 </red-def:rpminfo_test> 49095 <red-def:rpminfo_test check="at least one" comment="libpng-devel is earlier than 2:1.2.2-30" id="oval:com.redhat.rhsa:tst:20100534003" version="641"> 49096 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 49097 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100534003"/> 49098 </red-def:rpminfo_test> 49099 <red-def:rpminfo_test check="at least one" comment="libpng10 is earlier than 0:1.0.13-21" id="oval:com.redhat.rhsa:tst:20100534005" version="641"> 49100 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356004"/> 49101 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100534004"/> 49102 </red-def:rpminfo_test> 49103 <red-def:rpminfo_test check="at least one" comment="libpng10-devel is earlier than 0:1.0.13-21" id="oval:com.redhat.rhsa:tst:20100534007" version="641"> 49104 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356003"/> 49105 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100534005"/> 49106 </red-def:rpminfo_test> 49107 <red-def:rpminfo_test check="at least one" comment="libpng-devel is earlier than 2:1.2.7-3.el4_8.3" id="oval:com.redhat.rhsa:tst:20100534010" version="641"> 49108 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 49109 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100534007"/> 49110 </red-def:rpminfo_test> 49111 <red-def:rpminfo_test check="at least one" comment="libpng is earlier than 2:1.2.7-3.el4_8.3" id="oval:com.redhat.rhsa:tst:20100534011" version="641"> 49112 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 49113 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100534008"/> 49114 </red-def:rpminfo_test> 49115 <red-def:rpminfo_test check="at least one" comment="libpng10-devel is earlier than 0:1.0.16-3.el4_8.4" id="oval:com.redhat.rhsa:tst:20100534012" version="641"> 49116 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356003"/> 49117 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100534009"/> 49118 </red-def:rpminfo_test> 49119 <red-def:rpminfo_test check="at least one" comment="libpng10 is earlier than 0:1.0.16-3.el4_8.4" id="oval:com.redhat.rhsa:tst:20100534013" version="641"> 49120 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356004"/> 49121 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100534010"/> 49122 </red-def:rpminfo_test> 49123 <red-def:rpminfo_test check="at least one" comment="libpng is earlier than 2:1.2.10-7.1.el5_5.3" id="oval:com.redhat.rhsa:tst:20100534015" version="641"> 49124 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356002"/> 49125 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100534012"/> 49126 </red-def:rpminfo_test> 49127 <red-def:rpminfo_test check="at least one" comment="libpng-devel is earlier than 2:1.2.10-7.1.el5_5.3" id="oval:com.redhat.rhsa:tst:20100534017" version="641"> 49128 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070356001"/> 49129 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100534012"/> 49130 </red-def:rpminfo_test> 49131 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.57.el3" id="oval:com.redhat.rhsa:tst:20100546001" version="633"> 49132 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49133 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546001"/> 49134 </red-def:rpminfo_test> 49135 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.57.el3" id="oval:com.redhat.rhsa:tst:20100546003" version="633"> 49136 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 49137 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546001"/> 49138 </red-def:rpminfo_test> 49139 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.57.el3" id="oval:com.redhat.rhsa:tst:20100546005" version="633"> 49140 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49141 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546001"/> 49142 </red-def:rpminfo_test> 49143 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.57.el3" id="oval:com.redhat.rhsa:tst:20100546007" version="633"> 49144 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 49145 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546001"/> 49146 </red-def:rpminfo_test> 49147 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.57.el3" id="oval:com.redhat.rhsa:tst:20100546009" version="633"> 49148 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49149 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546001"/> 49150 </red-def:rpminfo_test> 49151 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.57.el3" id="oval:com.redhat.rhsa:tst:20100546011" version="633"> 49152 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49153 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546001"/> 49154 </red-def:rpminfo_test> 49155 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.57.el3" id="oval:com.redhat.rhsa:tst:20100546013" version="633"> 49156 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49157 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546001"/> 49158 </red-def:rpminfo_test> 49159 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.57.el3" id="oval:com.redhat.rhsa:tst:20100546015" version="633"> 49160 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 49161 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546001"/> 49162 </red-def:rpminfo_test> 49163 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.57.el3" id="oval:com.redhat.rhsa:tst:20100546017" version="633"> 49164 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 49165 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546001"/> 49166 </red-def:rpminfo_test> 49167 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.57.el3" id="oval:com.redhat.rhsa:tst:20100546019" version="633"> 49168 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49169 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546001"/> 49170 </red-def:rpminfo_test> 49171 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-60.el4" id="oval:com.redhat.rhsa:tst:20100546022" version="633"> 49172 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49173 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546004"/> 49174 </red-def:rpminfo_test> 49175 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-60.el4" id="oval:com.redhat.rhsa:tst:20100546023" version="633"> 49176 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49177 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546004"/> 49178 </red-def:rpminfo_test> 49179 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-60.el4" id="oval:com.redhat.rhsa:tst:20100546024" version="633"> 49180 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49181 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546004"/> 49182 </red-def:rpminfo_test> 49183 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-60.el4" id="oval:com.redhat.rhsa:tst:20100546025" version="633"> 49184 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49185 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546004"/> 49186 </red-def:rpminfo_test> 49187 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-60.el4" id="oval:com.redhat.rhsa:tst:20100546026" version="633"> 49188 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49189 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546004"/> 49190 </red-def:rpminfo_test> 49191 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-60.el4" id="oval:com.redhat.rhsa:tst:20100546027" version="633"> 49192 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49193 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100546004"/> 49194 </red-def:rpminfo_test> 49195 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.58.el3" id="oval:com.redhat.rhsa:tst:20100557001" version="632"> 49196 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49197 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557001"/> 49198 </red-def:rpminfo_test> 49199 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.58.el3" id="oval:com.redhat.rhsa:tst:20100557003" version="632"> 49200 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 49201 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557001"/> 49202 </red-def:rpminfo_test> 49203 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.58.el3" id="oval:com.redhat.rhsa:tst:20100557005" version="632"> 49204 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49205 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557001"/> 49206 </red-def:rpminfo_test> 49207 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.58.el3" id="oval:com.redhat.rhsa:tst:20100557007" version="632"> 49208 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49209 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557001"/> 49210 </red-def:rpminfo_test> 49211 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.58.el3" id="oval:com.redhat.rhsa:tst:20100557009" version="632"> 49212 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49213 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557001"/> 49214 </red-def:rpminfo_test> 49215 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.58.el3" id="oval:com.redhat.rhsa:tst:20100557011" version="632"> 49216 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 49217 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557001"/> 49218 </red-def:rpminfo_test> 49219 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.58.el3" id="oval:com.redhat.rhsa:tst:20100557013" version="632"> 49220 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49221 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557001"/> 49222 </red-def:rpminfo_test> 49223 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.58.el3" id="oval:com.redhat.rhsa:tst:20100557015" version="632"> 49224 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49225 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557001"/> 49226 </red-def:rpminfo_test> 49227 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.58.el3" id="oval:com.redhat.rhsa:tst:20100557017" version="632"> 49228 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 49229 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557001"/> 49230 </red-def:rpminfo_test> 49231 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.58.el3" id="oval:com.redhat.rhsa:tst:20100557019" version="632"> 49232 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 49233 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557001"/> 49234 </red-def:rpminfo_test> 49235 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-61.el4" id="oval:com.redhat.rhsa:tst:20100557022" version="632"> 49236 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49237 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557004"/> 49238 </red-def:rpminfo_test> 49239 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-61.el4" id="oval:com.redhat.rhsa:tst:20100557023" version="632"> 49240 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49241 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557004"/> 49242 </red-def:rpminfo_test> 49243 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-61.el4" id="oval:com.redhat.rhsa:tst:20100557024" version="632"> 49244 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49245 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557004"/> 49246 </red-def:rpminfo_test> 49247 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-61.el4" id="oval:com.redhat.rhsa:tst:20100557025" version="632"> 49248 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49249 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557004"/> 49250 </red-def:rpminfo_test> 49251 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-61.el4" id="oval:com.redhat.rhsa:tst:20100557026" version="632"> 49252 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49253 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557004"/> 49254 </red-def:rpminfo_test> 49255 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-61.el4" id="oval:com.redhat.rhsa:tst:20100557027" version="632"> 49256 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49257 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100557004"/> 49258 </red-def:rpminfo_test> 49259 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3Desktop-13.9.9" id="oval:com.redhat.rhsa:tst:20100576001" version="632"> 49260 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49261 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100576001"/> 49262 </red-def:rpminfo_test> 49263 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3ES-13.9.9" id="oval:com.redhat.rhsa:tst:20100576003" version="632"> 49264 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49265 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100576003"/> 49266 </red-def:rpminfo_test> 49267 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3WS-13.9.9" id="oval:com.redhat.rhsa:tst:20100576004" version="632"> 49268 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49269 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100576004"/> 49270 </red-def:rpminfo_test> 49271 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3AS-13.9.9" id="oval:com.redhat.rhsa:tst:20100576005" version="632"> 49272 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49273 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100576005"/> 49274 </red-def:rpminfo_test> 49275 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.4-15.el3" id="oval:com.redhat.rhsa:tst:20100577001" version="639"> 49276 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 49277 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100577001"/> 49278 </red-def:rpminfo_test> 49279 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.4-15.el3" id="oval:com.redhat.rhsa:tst:20100577003" version="639"> 49280 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 49281 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100577003"/> 49282 </red-def:rpminfo_test> 49283 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.4-16.el3" id="oval:com.redhat.rhsa:tst:20100607001" version="637"> 49284 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 49285 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100607001"/> 49286 </red-def:rpminfo_test> 49287 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.4-16.el3" id="oval:com.redhat.rhsa:tst:20100607003" version="637"> 49288 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 49289 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100607003"/> 49290 </red-def:rpminfo_test> 49291 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.9-15.el4.8" id="oval:com.redhat.rhsa:tst:20100607006" version="637"> 49292 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 49293 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100607005"/> 49294 </red-def:rpminfo_test> 49295 <red-def:rpminfo_test check="at least one" comment="freetype-utils is earlier than 0:2.1.9-15.el4.8" id="oval:com.redhat.rhsa:tst:20100607007" version="637"> 49296 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500005"/> 49297 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100607005"/> 49298 </red-def:rpminfo_test> 49299 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.9-15.el4.8" id="oval:com.redhat.rhsa:tst:20100607009" version="637"> 49300 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 49301 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100607006"/> 49302 </red-def:rpminfo_test> 49303 <red-def:rpminfo_test check="at least one" comment="freetype-demos is earlier than 0:2.1.9-15.el4.8" id="oval:com.redhat.rhsa:tst:20100607010" version="637"> 49304 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 49305 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100607005"/> 49306 </red-def:rpminfo_test> 49307 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.2.1-26.el5_5" id="oval:com.redhat.rhsa:tst:20100607013" version="637"> 49308 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 49309 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100607008"/> 49310 </red-def:rpminfo_test> 49311 <red-def:rpminfo_test check="at least one" comment="freetype-demos is earlier than 0:2.2.1-26.el5_5" id="oval:com.redhat.rhsa:tst:20100607015" version="637"> 49312 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500004"/> 49313 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100607010"/> 49314 </red-def:rpminfo_test> 49315 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.2.1-26.el5_5" id="oval:com.redhat.rhsa:tst:20100607017" version="637"> 49316 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 49317 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100607008"/> 49318 </red-def:rpminfo_test> 49319 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.15-EL3.1" id="oval:com.redhat.rhsa:tst:20100625001" version="637"> 49320 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 49321 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100625001"/> 49322 </red-def:rpminfo_test> 49323 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.15-EL3.1" id="oval:com.redhat.rhsa:tst:20100625003" version="637"> 49324 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 49325 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100625001"/> 49326 </red-def:rpminfo_test> 49327 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.15-1.el4_8.1" id="oval:com.redhat.rhsa:tst:20100625006" version="637"> 49328 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 49329 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100625004"/> 49330 </red-def:rpminfo_test> 49331 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.15-1.el4_8.1" id="oval:com.redhat.rhsa:tst:20100625007" version="637"> 49332 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 49333 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100625004"/> 49334 </red-def:rpminfo_test> 49335 <red-def:rpminfo_test check="at least one" comment="wireshark is earlier than 0:1.0.15-1.el5_5.1" id="oval:com.redhat.rhsa:tst:20100625009" version="637"> 49336 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602001"/> 49337 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100625006"/> 49338 </red-def:rpminfo_test> 49339 <red-def:rpminfo_test check="at least one" comment="wireshark-gnome is earlier than 0:1.0.15-1.el5_5.1" id="oval:com.redhat.rhsa:tst:20100625011" version="637"> 49340 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060602002"/> 49341 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100625006"/> 49342 </red-def:rpminfo_test> 49343 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.2-48.2.0.EL3" id="oval:com.redhat.rhsa:tst:20100643001" version="636"> 49344 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 49345 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643001"/> 49346 </red-def:rpminfo_test> 49347 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.2-48.2.0.EL3" id="oval:com.redhat.rhsa:tst:20100643003" version="636"> 49348 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 49349 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643001"/> 49350 </red-def:rpminfo_test> 49351 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.2-48.2.0.EL3" id="oval:com.redhat.rhsa:tst:20100643005" version="636"> 49352 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 49353 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643001"/> 49354 </red-def:rpminfo_test> 49355 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643008" version="636"> 49356 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406034"/> 49357 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49358 </red-def:rpminfo_test> 49359 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643010" version="636"> 49360 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406063"/> 49361 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49362 </red-def:rpminfo_test> 49363 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643012" version="636"> 49364 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406033"/> 49365 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49366 </red-def:rpminfo_test> 49367 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643014" version="636"> 49368 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406019"/> 49369 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49370 </red-def:rpminfo_test> 49371 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643016" version="636"> 49372 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406023"/> 49373 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49374 </red-def:rpminfo_test> 49375 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643018" version="636"> 49376 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406007"/> 49377 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49378 </red-def:rpminfo_test> 49379 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643020" version="636"> 49380 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406046"/> 49381 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49382 </red-def:rpminfo_test> 49383 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643022" version="636"> 49384 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406038"/> 49385 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49386 </red-def:rpminfo_test> 49387 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643024" version="636"> 49388 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406006"/> 49389 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49390 </red-def:rpminfo_test> 49391 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643026" version="636"> 49392 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406018"/> 49393 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49394 </red-def:rpminfo_test> 49395 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643028" version="636"> 49396 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406049"/> 49397 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49398 </red-def:rpminfo_test> 49399 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643030" version="636"> 49400 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406040"/> 49401 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49402 </red-def:rpminfo_test> 49403 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643032" version="636"> 49404 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406044"/> 49405 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49406 </red-def:rpminfo_test> 49407 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643034" version="636"> 49408 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406052"/> 49409 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49410 </red-def:rpminfo_test> 49411 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643036" version="636"> 49412 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406047"/> 49413 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49414 </red-def:rpminfo_test> 49415 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643038" version="636"> 49416 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406050"/> 49417 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49418 </red-def:rpminfo_test> 49419 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643040" version="636"> 49420 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406030"/> 49421 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49422 </red-def:rpminfo_test> 49423 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643042" version="636"> 49424 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406056"/> 49425 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49426 </red-def:rpminfo_test> 49427 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643044" version="636"> 49428 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406029"/> 49429 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49430 </red-def:rpminfo_test> 49431 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643046" version="636"> 49432 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406055"/> 49433 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49434 </red-def:rpminfo_test> 49435 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643048" version="636"> 49436 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406059"/> 49437 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49438 </red-def:rpminfo_test> 49439 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643050" version="636"> 49440 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406017"/> 49441 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49442 </red-def:rpminfo_test> 49443 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643052" version="636"> 49444 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406060"/> 49445 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49446 </red-def:rpminfo_test> 49447 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643054" version="636"> 49448 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406021"/> 49449 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49450 </red-def:rpminfo_test> 49451 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643056" version="636"> 49452 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406061"/> 49453 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49454 </red-def:rpminfo_test> 49455 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643058" version="636"> 49456 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406022"/> 49457 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49458 </red-def:rpminfo_test> 49459 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643060" version="636"> 49460 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406062"/> 49461 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49462 </red-def:rpminfo_test> 49463 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643062" version="636"> 49464 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406026"/> 49465 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49466 </red-def:rpminfo_test> 49467 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643064" version="636"> 49468 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406012"/> 49469 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49470 </red-def:rpminfo_test> 49471 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643066" version="636"> 49472 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406041"/> 49473 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49474 </red-def:rpminfo_test> 49475 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643068" version="636"> 49476 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406010"/> 49477 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49478 </red-def:rpminfo_test> 49479 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643070" version="636"> 49480 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406016"/> 49481 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49482 </red-def:rpminfo_test> 49483 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643072" version="636"> 49484 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406039"/> 49485 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49486 </red-def:rpminfo_test> 49487 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643074" version="636"> 49488 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406015"/> 49489 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49490 </red-def:rpminfo_test> 49491 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643076" version="636"> 49492 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406027"/> 49493 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49494 </red-def:rpminfo_test> 49495 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643078" version="636"> 49496 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406011"/> 49497 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49498 </red-def:rpminfo_test> 49499 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643080" version="636"> 49500 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406009"/> 49501 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49502 </red-def:rpminfo_test> 49503 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643082" version="636"> 49504 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406008"/> 49505 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49506 </red-def:rpminfo_test> 49507 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643084" version="636"> 49508 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406042"/> 49509 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49510 </red-def:rpminfo_test> 49511 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643086" version="636"> 49512 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406013"/> 49513 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49514 </red-def:rpminfo_test> 49515 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643088" version="636"> 49516 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406028"/> 49517 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49518 </red-def:rpminfo_test> 49519 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643090" version="636"> 49520 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406014"/> 49521 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49522 </red-def:rpminfo_test> 49523 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643092" version="636"> 49524 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406058"/> 49525 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49526 </red-def:rpminfo_test> 49527 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643094" version="636"> 49528 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406037"/> 49529 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49530 </red-def:rpminfo_test> 49531 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643096" version="636"> 49532 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406036"/> 49533 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49534 </red-def:rpminfo_test> 49535 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643098" version="636"> 49536 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406020"/> 49537 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49538 </red-def:rpminfo_test> 49539 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643100" version="636"> 49540 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406048"/> 49541 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49542 </red-def:rpminfo_test> 49543 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643102" version="636"> 49544 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406043"/> 49545 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49546 </red-def:rpminfo_test> 49547 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643104" version="636"> 49548 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406045"/> 49549 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49550 </red-def:rpminfo_test> 49551 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643106" version="636"> 49552 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406032"/> 49553 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49554 </red-def:rpminfo_test> 49555 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643108" version="636"> 49556 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406025"/> 49557 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49558 </red-def:rpminfo_test> 49559 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643110" version="636"> 49560 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406051"/> 49561 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49562 </red-def:rpminfo_test> 49563 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643112" version="636"> 49564 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406024"/> 49565 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49566 </red-def:rpminfo_test> 49567 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643114" version="636"> 49568 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406031"/> 49569 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49570 </red-def:rpminfo_test> 49571 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643116" version="636"> 49572 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406053"/> 49573 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49574 </red-def:rpminfo_test> 49575 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643118" version="636"> 49576 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406054"/> 49577 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49578 </red-def:rpminfo_test> 49579 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643120" version="636"> 49580 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406057"/> 49581 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49582 </red-def:rpminfo_test> 49583 <red-def:rpminfo_test check="at least one" comment="openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6" id="oval:com.redhat.rhsa:tst:20100643122" version="636"> 49584 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070406035"/> 49585 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643004"/> 49586 </red-def:rpminfo_test> 49587 <red-def:rpminfo_test check="at least one" comment="openoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4.5" id="oval:com.redhat.rhsa:tst:20100643124" version="636"> 49588 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573003"/> 49589 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643005"/> 49590 </red-def:rpminfo_test> 49591 <red-def:rpminfo_test check="at least one" comment="openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4.5" id="oval:com.redhat.rhsa:tst:20100643125" version="636"> 49592 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573001"/> 49593 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643005"/> 49594 </red-def:rpminfo_test> 49595 <red-def:rpminfo_test check="at least one" comment="openoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4.5" id="oval:com.redhat.rhsa:tst:20100643126" version="636"> 49596 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573002"/> 49597 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643005"/> 49598 </red-def:rpminfo_test> 49599 <red-def:rpminfo_test check="at least one" comment="openoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4.5" id="oval:com.redhat.rhsa:tst:20100643127" version="636"> 49600 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060573005"/> 49601 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100643005"/> 49602 </red-def:rpminfo_test> 49603 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.60.el3" id="oval:com.redhat.rhsa:tst:20100680001" version="634"> 49604 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49605 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680001"/> 49606 </red-def:rpminfo_test> 49607 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.60.el3" id="oval:com.redhat.rhsa:tst:20100680003" version="634"> 49608 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49609 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680001"/> 49610 </red-def:rpminfo_test> 49611 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.60.el3" id="oval:com.redhat.rhsa:tst:20100680005" version="634"> 49612 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 49613 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680001"/> 49614 </red-def:rpminfo_test> 49615 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.60.el3" id="oval:com.redhat.rhsa:tst:20100680007" version="634"> 49616 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49617 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680001"/> 49618 </red-def:rpminfo_test> 49619 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.60.el3" id="oval:com.redhat.rhsa:tst:20100680009" version="634"> 49620 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49621 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680001"/> 49622 </red-def:rpminfo_test> 49623 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.60.el3" id="oval:com.redhat.rhsa:tst:20100680011" version="634"> 49624 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49625 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680001"/> 49626 </red-def:rpminfo_test> 49627 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.60.el3" id="oval:com.redhat.rhsa:tst:20100680013" version="634"> 49628 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 49629 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680001"/> 49630 </red-def:rpminfo_test> 49631 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.60.el3" id="oval:com.redhat.rhsa:tst:20100680015" version="634"> 49632 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 49633 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680001"/> 49634 </red-def:rpminfo_test> 49635 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.60.el3" id="oval:com.redhat.rhsa:tst:20100680017" version="634"> 49636 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49637 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680001"/> 49638 </red-def:rpminfo_test> 49639 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.60.el3" id="oval:com.redhat.rhsa:tst:20100680019" version="634"> 49640 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 49641 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680001"/> 49642 </red-def:rpminfo_test> 49643 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-63.el4" id="oval:com.redhat.rhsa:tst:20100680022" version="634"> 49644 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49645 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680004"/> 49646 </red-def:rpminfo_test> 49647 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-63.el4" id="oval:com.redhat.rhsa:tst:20100680023" version="634"> 49648 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49649 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680004"/> 49650 </red-def:rpminfo_test> 49651 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-63.el4" id="oval:com.redhat.rhsa:tst:20100680024" version="634"> 49652 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49653 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680004"/> 49654 </red-def:rpminfo_test> 49655 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-63.el4" id="oval:com.redhat.rhsa:tst:20100680025" version="634"> 49656 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49657 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680004"/> 49658 </red-def:rpminfo_test> 49659 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-63.el4" id="oval:com.redhat.rhsa:tst:20100680026" version="634"> 49660 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49661 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680004"/> 49662 </red-def:rpminfo_test> 49663 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-63.el4" id="oval:com.redhat.rhsa:tst:20100680027" version="634"> 49664 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49665 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100680004"/> 49666 </red-def:rpminfo_test> 49667 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.9-1.3E.18" id="oval:com.redhat.rhsa:tst:20100697001" version="638"> 49668 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 49669 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697001"/> 49670 </red-def:rpminfo_test> 49671 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.9-1.3E.18" id="oval:com.redhat.rhsa:tst:20100697003" version="638"> 49672 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 49673 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697003"/> 49674 </red-def:rpminfo_test> 49675 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.9-1.3E.18" id="oval:com.redhat.rhsa:tst:20100697005" version="638"> 49676 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 49677 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697003"/> 49678 </red-def:rpminfo_test> 49679 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.9-1.3E.18" id="oval:com.redhat.rhsa:tst:20100697007" version="638"> 49680 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 49681 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697001"/> 49682 </red-def:rpminfo_test> 49683 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.33-0.19.el4_8.3" id="oval:com.redhat.rhsa:tst:20100697010" version="638"> 49684 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 49685 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697005"/> 49686 </red-def:rpminfo_test> 49687 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.33-0.19.el4_8.3" id="oval:com.redhat.rhsa:tst:20100697011" version="638"> 49688 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 49689 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697006"/> 49690 </red-def:rpminfo_test> 49691 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.33-0.19.el4_8.3" id="oval:com.redhat.rhsa:tst:20100697012" version="638"> 49692 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 49693 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697006"/> 49694 </red-def:rpminfo_test> 49695 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.33-0.19.el4_8.3" id="oval:com.redhat.rhsa:tst:20100697013" version="638"> 49696 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 49697 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697006"/> 49698 </red-def:rpminfo_test> 49699 <red-def:rpminfo_test check="at least one" comment="samba-common is earlier than 0:3.0.33-3.29.el5_5.1" id="oval:com.redhat.rhsa:tst:20100697015" version="638"> 49700 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591001"/> 49701 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697008"/> 49702 </red-def:rpminfo_test> 49703 <red-def:rpminfo_test check="at least one" comment="samba-client is earlier than 0:3.0.33-3.29.el5_5.1" id="oval:com.redhat.rhsa:tst:20100697017" version="638"> 49704 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591004"/> 49705 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697010"/> 49706 </red-def:rpminfo_test> 49707 <red-def:rpminfo_test check="at least one" comment="libsmbclient is earlier than 0:3.0.33-3.29.el5_5.1" id="oval:com.redhat.rhsa:tst:20100697019" version="638"> 49708 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488007"/> 49709 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697008"/> 49710 </red-def:rpminfo_test> 49711 <red-def:rpminfo_test check="at least one" comment="samba-swat is earlier than 0:3.0.33-3.29.el5_5.1" id="oval:com.redhat.rhsa:tst:20100697021" version="638"> 49712 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591003"/> 49713 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697010"/> 49714 </red-def:rpminfo_test> 49715 <red-def:rpminfo_test check="at least one" comment="samba is earlier than 0:3.0.33-3.29.el5_5.1" id="oval:com.redhat.rhsa:tst:20100697023" version="638"> 49716 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060591002"/> 49717 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697010"/> 49718 </red-def:rpminfo_test> 49719 <red-def:rpminfo_test check="at least one" comment="libsmbclient-devel is earlier than 0:3.0.33-3.29.el5_5.1" id="oval:com.redhat.rhsa:tst:20100697025" version="638"> 49720 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100488006"/> 49721 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100697008"/> 49722 </red-def:rpminfo_test> 49723 <red-def:rpminfo_test check="at least one" comment="bzip2 is earlier than 0:1.0.2-14.EL3" id="oval:com.redhat.rhsa:tst:20100703001" version="636"> 49724 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893003"/> 49725 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100703001"/> 49726 </red-def:rpminfo_test> 49727 <red-def:rpminfo_test check="at least one" comment="bzip2-libs is earlier than 0:1.0.2-14.EL3" id="oval:com.redhat.rhsa:tst:20100703003" version="636"> 49728 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893001"/> 49729 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100703003"/> 49730 </red-def:rpminfo_test> 49731 <red-def:rpminfo_test check="at least one" comment="bzip2-devel is earlier than 0:1.0.2-14.EL3" id="oval:com.redhat.rhsa:tst:20100703005" version="636"> 49732 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893002"/> 49733 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100703001"/> 49734 </red-def:rpminfo_test> 49735 <red-def:rpminfo_test check="at least one" comment="bzip2-devel is earlier than 0:1.0.2-16.el4_8" id="oval:com.redhat.rhsa:tst:20100703008" version="636"> 49736 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893002"/> 49737 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100703005"/> 49738 </red-def:rpminfo_test> 49739 <red-def:rpminfo_test check="at least one" comment="bzip2-libs is earlier than 0:1.0.2-16.el4_8" id="oval:com.redhat.rhsa:tst:20100703009" version="636"> 49740 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893001"/> 49741 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100703005"/> 49742 </red-def:rpminfo_test> 49743 <red-def:rpminfo_test check="at least one" comment="bzip2 is earlier than 0:1.0.2-16.el4_8" id="oval:com.redhat.rhsa:tst:20100703010" version="636"> 49744 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893003"/> 49745 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100703006"/> 49746 </red-def:rpminfo_test> 49747 <red-def:rpminfo_test check="at least one" comment="bzip2-libs is earlier than 0:1.0.3-6.el5_5" id="oval:com.redhat.rhsa:tst:20100703012" version="636"> 49748 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893001"/> 49749 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100703008"/> 49750 </red-def:rpminfo_test> 49751 <red-def:rpminfo_test check="at least one" comment="bzip2-devel is earlier than 0:1.0.3-6.el5_5" id="oval:com.redhat.rhsa:tst:20100703014" version="636"> 49752 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893002"/> 49753 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100703008"/> 49754 </red-def:rpminfo_test> 49755 <red-def:rpminfo_test check="at least one" comment="bzip2 is earlier than 0:1.0.3-6.el5_5" id="oval:com.redhat.rhsa:tst:20100703016" version="636"> 49756 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20080893003"/> 49757 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100703010"/> 49758 </red-def:rpminfo_test> 49759 <red-def:rpminfo_test check="at least one" comment="mikmod is earlier than 0:3.1.6-23.el3" id="oval:com.redhat.rhsa:tst:20100720001" version="632"> 49760 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100720001"/> 49761 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100720001"/> 49762 </red-def:rpminfo_test> 49763 <red-def:rpminfo_test check="at least one" comment="mikmod is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100720002" version="632"> 49764 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100720001"/> 49765 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 49766 </red-def:rpminfo_test> 49767 <red-def:rpminfo_test check="at least one" comment="mikmod-devel is earlier than 0:3.1.6-23.el3" id="oval:com.redhat.rhsa:tst:20100720003" version="632"> 49768 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100720002"/> 49769 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100720003"/> 49770 </red-def:rpminfo_test> 49771 <red-def:rpminfo_test check="at least one" comment="mikmod-devel is signed with Red Hat master key" id="oval:com.redhat.rhsa:tst:20100720004" version="632"> 49772 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100720002"/> 49773 <red-def:state state_ref="oval:com.redhat.rhba:ste:20070026002"/> 49774 </red-def:rpminfo_test> 49775 <red-def:rpminfo_test check="at least one" comment="mikmod is earlier than 0:3.1.6-33.el4_8.1" id="oval:com.redhat.rhsa:tst:20100720006" version="632"> 49776 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100720001"/> 49777 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100720005"/> 49778 </red-def:rpminfo_test> 49779 <red-def:rpminfo_test check="at least one" comment="mikmod-devel is earlier than 0:3.1.6-33.el4_8.1" id="oval:com.redhat.rhsa:tst:20100720007" version="632"> 49780 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100720002"/> 49781 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100720006"/> 49782 </red-def:rpminfo_test> 49783 <red-def:rpminfo_test check="at least one" comment="mikmod-devel is earlier than 0:3.1.6-39.el5_5.1" id="oval:com.redhat.rhsa:tst:20100720009" version="632"> 49784 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100720002"/> 49785 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100720008"/> 49786 </red-def:rpminfo_test> 49787 <red-def:rpminfo_test check="at least one" comment="mikmod-devel is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100720010" version="632"> 49788 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100720002"/> 49789 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 49790 </red-def:rpminfo_test> 49791 <red-def:rpminfo_test check="at least one" comment="mikmod is earlier than 0:3.1.6-39.el5_5.1" id="oval:com.redhat.rhsa:tst:20100720011" version="632"> 49792 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100720001"/> 49793 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100720008"/> 49794 </red-def:rpminfo_test> 49795 <red-def:rpminfo_test check="at least one" comment="mikmod is signed with Red Hat redhatrelease key" id="oval:com.redhat.rhsa:tst:20100720012" version="632"> 49796 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20100720001"/> 49797 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20070066007"/> 49798 </red-def:rpminfo_test> 49799 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3AS-13.9.10" id="oval:com.redhat.rhsa:tst:20100734001" version="634"> 49800 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49801 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100734001"/> 49802 </red-def:rpminfo_test> 49803 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3WS-13.9.10" id="oval:com.redhat.rhsa:tst:20100734003" version="634"> 49804 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49805 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100734003"/> 49806 </red-def:rpminfo_test> 49807 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3Desktop-13.9.10" id="oval:com.redhat.rhsa:tst:20100734004" version="634"> 49808 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49809 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100734004"/> 49810 </red-def:rpminfo_test> 49811 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3ES-13.9.10" id="oval:com.redhat.rhsa:tst:20100734005" version="634"> 49812 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49813 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100734005"/> 49814 </red-def:rpminfo_test> 49815 <red-def:rpminfo_test check="at least one" comment="freetype-devel is earlier than 0:2.1.4-18.el3" id="oval:com.redhat.rhsa:tst:20100736001" version="637"> 49816 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500002"/> 49817 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100736001"/> 49818 </red-def:rpminfo_test> 49819 <red-def:rpminfo_test check="at least one" comment="freetype is earlier than 0:2.1.4-18.el3" id="oval:com.redhat.rhsa:tst:20100736003" version="637"> 49820 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060500001"/> 49821 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100736003"/> 49822 </red-def:rpminfo_test> 49823 <red-def:rpminfo_test check="at least one" comment="xpdf is earlier than 1:2.02-19.el3" id="oval:com.redhat.rhsa:tst:20100750001" version="635"> 49824 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20070735001"/> 49825 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100750001"/> 49826 </red-def:rpminfo_test> 49827 <red-def:rpminfo_test check="at least one" comment="cups-devel is earlier than 1:1.1.17-13.3.70" id="oval:com.redhat.rhsa:tst:20100754001" version="635"> 49828 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163001"/> 49829 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100754001"/> 49830 </red-def:rpminfo_test> 49831 <red-def:rpminfo_test check="at least one" comment="cups is earlier than 1:1.1.17-13.3.70" id="oval:com.redhat.rhsa:tst:20100754003" version="635"> 49832 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163003"/> 49833 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100754001"/> 49834 </red-def:rpminfo_test> 49835 <red-def:rpminfo_test check="at least one" comment="cups-libs is earlier than 1:1.1.17-13.3.70" id="oval:com.redhat.rhsa:tst:20100754005" version="635"> 49836 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060163002"/> 49837 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100754003"/> 49838 </red-def:rpminfo_test> 49839 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.61.el3" id="oval:com.redhat.rhsa:tst:20100781001" version="635"> 49840 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49841 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781001"/> 49842 </red-def:rpminfo_test> 49843 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.61.el3" id="oval:com.redhat.rhsa:tst:20100781003" version="635"> 49844 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49845 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781001"/> 49846 </red-def:rpminfo_test> 49847 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.61.el3" id="oval:com.redhat.rhsa:tst:20100781005" version="635"> 49848 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49849 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781001"/> 49850 </red-def:rpminfo_test> 49851 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.61.el3" id="oval:com.redhat.rhsa:tst:20100781007" version="635"> 49852 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 49853 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781001"/> 49854 </red-def:rpminfo_test> 49855 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.61.el3" id="oval:com.redhat.rhsa:tst:20100781009" version="635"> 49856 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49857 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781001"/> 49858 </red-def:rpminfo_test> 49859 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.61.el3" id="oval:com.redhat.rhsa:tst:20100781011" version="635"> 49860 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49861 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781001"/> 49862 </red-def:rpminfo_test> 49863 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.61.el3" id="oval:com.redhat.rhsa:tst:20100781013" version="635"> 49864 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 49865 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781001"/> 49866 </red-def:rpminfo_test> 49867 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.61.el3" id="oval:com.redhat.rhsa:tst:20100781015" version="635"> 49868 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 49869 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781001"/> 49870 </red-def:rpminfo_test> 49871 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.61.el3" id="oval:com.redhat.rhsa:tst:20100781017" version="635"> 49872 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 49873 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781001"/> 49874 </red-def:rpminfo_test> 49875 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.61.el3" id="oval:com.redhat.rhsa:tst:20100781019" version="635"> 49876 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49877 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781001"/> 49878 </red-def:rpminfo_test> 49879 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-64.el4" id="oval:com.redhat.rhsa:tst:20100781022" version="635"> 49880 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49881 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781004"/> 49882 </red-def:rpminfo_test> 49883 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-64.el4" id="oval:com.redhat.rhsa:tst:20100781023" version="635"> 49884 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49885 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781004"/> 49886 </red-def:rpminfo_test> 49887 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-64.el4" id="oval:com.redhat.rhsa:tst:20100781024" version="635"> 49888 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49889 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781004"/> 49890 </red-def:rpminfo_test> 49891 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-64.el4" id="oval:com.redhat.rhsa:tst:20100781025" version="635"> 49892 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49893 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781004"/> 49894 </red-def:rpminfo_test> 49895 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-64.el4" id="oval:com.redhat.rhsa:tst:20100781026" version="635"> 49896 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49897 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781004"/> 49898 </red-def:rpminfo_test> 49899 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-64.el4" id="oval:com.redhat.rhsa:tst:20100781027" version="635"> 49900 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49901 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100781004"/> 49902 </red-def:rpminfo_test> 49903 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr-devel is earlier than 0:1.0.9-0.62.el3" id="oval:com.redhat.rhsa:tst:20100810001" version="632"> 49904 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578002"/> 49905 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810001"/> 49906 </red-def:rpminfo_test> 49907 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-0.62.el3" id="oval:com.redhat.rhsa:tst:20100810003" version="632"> 49908 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49909 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810001"/> 49910 </red-def:rpminfo_test> 49911 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss is earlier than 0:1.0.9-0.62.el3" id="oval:com.redhat.rhsa:tst:20100810005" version="632"> 49912 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578008"/> 49913 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810001"/> 49914 </red-def:rpminfo_test> 49915 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-0.62.el3" id="oval:com.redhat.rhsa:tst:20100810007" version="632"> 49916 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49917 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810001"/> 49918 </red-def:rpminfo_test> 49919 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-0.62.el3" id="oval:com.redhat.rhsa:tst:20100810009" version="632"> 49920 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49921 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810001"/> 49922 </red-def:rpminfo_test> 49923 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-0.62.el3" id="oval:com.redhat.rhsa:tst:20100810011" version="632"> 49924 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49925 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810001"/> 49926 </red-def:rpminfo_test> 49927 <red-def:rpminfo_test check="at least one" comment="seamonkey-nspr is earlier than 0:1.0.9-0.62.el3" id="oval:com.redhat.rhsa:tst:20100810013" version="632"> 49928 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578005"/> 49929 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810001"/> 49930 </red-def:rpminfo_test> 49931 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-0.62.el3" id="oval:com.redhat.rhsa:tst:20100810015" version="632"> 49932 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49933 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810001"/> 49934 </red-def:rpminfo_test> 49935 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-0.62.el3" id="oval:com.redhat.rhsa:tst:20100810017" version="632"> 49936 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49937 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810001"/> 49938 </red-def:rpminfo_test> 49939 <red-def:rpminfo_test check="at least one" comment="seamonkey-nss-devel is earlier than 0:1.0.9-0.62.el3" id="oval:com.redhat.rhsa:tst:20100810019" version="632"> 49940 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578006"/> 49941 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810001"/> 49942 </red-def:rpminfo_test> 49943 <red-def:rpminfo_test check="at least one" comment="seamonkey is earlier than 0:1.0.9-65.el4_8" id="oval:com.redhat.rhsa:tst:20100810022" version="632"> 49944 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578009"/> 49945 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810004"/> 49946 </red-def:rpminfo_test> 49947 <red-def:rpminfo_test check="at least one" comment="seamonkey-chat is earlier than 0:1.0.9-65.el4_8" id="oval:com.redhat.rhsa:tst:20100810023" version="632"> 49948 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578003"/> 49949 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810004"/> 49950 </red-def:rpminfo_test> 49951 <red-def:rpminfo_test check="at least one" comment="seamonkey-mail is earlier than 0:1.0.9-65.el4_8" id="oval:com.redhat.rhsa:tst:20100810024" version="632"> 49952 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578010"/> 49953 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810004"/> 49954 </red-def:rpminfo_test> 49955 <red-def:rpminfo_test check="at least one" comment="seamonkey-js-debugger is earlier than 0:1.0.9-65.el4_8" id="oval:com.redhat.rhsa:tst:20100810025" version="632"> 49956 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578004"/> 49957 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810004"/> 49958 </red-def:rpminfo_test> 49959 <red-def:rpminfo_test check="at least one" comment="seamonkey-devel is earlier than 0:1.0.9-65.el4_8" id="oval:com.redhat.rhsa:tst:20100810026" version="632"> 49960 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578007"/> 49961 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810004"/> 49962 </red-def:rpminfo_test> 49963 <red-def:rpminfo_test check="at least one" comment="seamonkey-dom-inspector is earlier than 0:1.0.9-65.el4_8" id="oval:com.redhat.rhsa:tst:20100810027" version="632"> 49964 <red-def:object object_ref="oval:com.redhat.rhsa:obj:20060578001"/> 49965 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100810004"/> 49966 </red-def:rpminfo_test> 49967 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3AS-13.9.11" id="oval:com.redhat.rhsa:tst:20100817001" version="632"> 49968 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49969 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100817001"/> 49970 </red-def:rpminfo_test> 49971 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3ES-13.9.11" id="oval:com.redhat.rhsa:tst:20100817003" version="632"> 49972 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49973 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100817003"/> 49974 </red-def:rpminfo_test> 49975 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3Desktop-13.9.11" id="oval:com.redhat.rhsa:tst:20100817004" version="632"> 49976 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49977 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100817004"/> 49978 </red-def:rpminfo_test> 49979 <red-def:rpminfo_test check="at least one" comment="redhat-release is earlier than 0:3WS-13.9.11" id="oval:com.redhat.rhsa:tst:20100817005" version="632"> 49980 <red-def:object object_ref="oval:com.redhat.rhba:obj:20070026002"/> 49981 <red-def:state state_ref="oval:com.redhat.rhsa:ste:20100817005"/> 49982 </red-def:rpminfo_test> 49983 </tests> 49984 <objects> 49985 <red-def:rpminfo_object id="oval:com.redhat.rhba:obj:20070026001" version="634"> 49986 <red-def:name>htdig</red-def:name> 49987 </red-def:rpminfo_object> 49988 <red-def:rpminfo_object id="oval:com.redhat.rhba:obj:20070026002" version="634"> 49989 <red-def:name>redhat-release</red-def:name> 49990 </red-def:rpminfo_object> 49991 <red-def:rpminfo_object id="oval:com.redhat.rhba:obj:20070418001" version="632"> 49992 <red-def:name>unzip</red-def:name> 49993 </red-def:rpminfo_object> 49994 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060015001" version="644"> 49995 <red-def:name>initscripts</red-def:name> 49996 </red-def:rpminfo_object> 49997 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060045001" version="638"> 49998 <red-def:name>squid</red-def:name> 49999 </red-def:rpminfo_object> 50000 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060117001" version="637"> 50001 <red-def:name>vixie-cron</red-def:name> 50002 </red-def:rpminfo_object> 50003 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060140001" version="639"> 50004 <red-def:name>kernel-unsupported</red-def:name> 50005 </red-def:rpminfo_object> 50006 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060140002" version="639"> 50007 <red-def:name>kernel-smp-unsupported</red-def:name> 50008 </red-def:rpminfo_object> 50009 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060140003" version="639"> 50010 <red-def:name>kernel-doc</red-def:name> 50011 </red-def:rpminfo_object> 50012 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060140004" version="639"> 50013 <red-def:name>kernel-smp</red-def:name> 50014 </red-def:rpminfo_object> 50015 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060140005" version="639"> 50016 <red-def:name>kernel</red-def:name> 50017 </red-def:rpminfo_object> 50018 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060140006" version="639"> 50019 <red-def:name>kernel-source</red-def:name> 50020 </red-def:rpminfo_object> 50021 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060140007" version="639"> 50022 <red-def:name>kernel-hugemem-unsupported</red-def:name> 50023 </red-def:rpminfo_object> 50024 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060140008" version="639"> 50025 <red-def:name>kernel-BOOT</red-def:name> 50026 </red-def:rpminfo_object> 50027 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060140009" version="639"> 50028 <red-def:name>kernel-hugemem</red-def:name> 50029 </red-def:rpminfo_object> 50030 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060156001" version="636"> 50031 <red-def:name>ethereal</red-def:name> 50032 </red-def:rpminfo_object> 50033 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060156002" version="636"> 50034 <red-def:name>ethereal-gnome</red-def:name> 50035 </red-def:rpminfo_object> 50036 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060159001" version="638"> 50037 <red-def:name>mod_ssl</red-def:name> 50038 </red-def:rpminfo_object> 50039 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060159002" version="638"> 50040 <red-def:name>httpd-devel</red-def:name> 50041 </red-def:rpminfo_object> 50042 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060159003" version="638"> 50043 <red-def:name>httpd</red-def:name> 50044 </red-def:rpminfo_object> 50045 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060159005" version="638"> 50046 <red-def:name>httpd-suexec</red-def:name> 50047 </red-def:rpminfo_object> 50048 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060159006" version="638"> 50049 <red-def:name>httpd-manual</red-def:name> 50050 </red-def:rpminfo_object> 50051 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060160001" version="644"> 50052 <red-def:name>tetex</red-def:name> 50053 </red-def:rpminfo_object> 50054 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060160002" version="644"> 50055 <red-def:name>tetex-xdvi</red-def:name> 50056 </red-def:rpminfo_object> 50057 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060160003" version="644"> 50058 <red-def:name>tetex-latex</red-def:name> 50059 </red-def:rpminfo_object> 50060 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060160004" version="644"> 50061 <red-def:name>tetex-dvips</red-def:name> 50062 </red-def:rpminfo_object> 50063 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060160005" version="644"> 50064 <red-def:name>tetex-afm</red-def:name> 50065 </red-def:rpminfo_object> 50066 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060160006" version="644"> 50067 <red-def:name>tetex-fonts</red-def:name> 50068 </red-def:rpminfo_object> 50069 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060160008" version="644"> 50070 <red-def:name>tetex-doc</red-def:name> 50071 </red-def:rpminfo_object> 50072 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060163001" version="632"> 50073 <red-def:name>cups-devel</red-def:name> 50074 </red-def:rpminfo_object> 50075 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060163002" version="632"> 50076 <red-def:name>cups-libs</red-def:name> 50077 </red-def:rpminfo_object> 50078 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060163003" version="632"> 50079 <red-def:name>cups</red-def:name> 50080 </red-def:rpminfo_object> 50081 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060164001" version="637"> 50082 <red-def:name>mod_auth_pgsql</red-def:name> 50083 </red-def:rpminfo_object> 50084 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060178001" version="634"> 50085 <red-def:name>ImageMagick-devel</red-def:name> 50086 </red-def:rpminfo_object> 50087 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060178002" version="634"> 50088 <red-def:name>ImageMagick</red-def:name> 50089 </red-def:rpminfo_object> 50090 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060178003" version="634"> 50091 <red-def:name>ImageMagick-perl</red-def:name> 50092 </red-def:rpminfo_object> 50093 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060178004" version="634"> 50094 <red-def:name>ImageMagick-c++</red-def:name> 50095 </red-def:rpminfo_object> 50096 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060178005" version="634"> 50097 <red-def:name>ImageMagick-c++-devel</red-def:name> 50098 </red-def:rpminfo_object> 50099 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060195001" version="638"> 50100 <red-def:name>tar</red-def:name> 50101 </red-def:rpminfo_object> 50102 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060197001" version="635"> 50103 <red-def:name>python-tools</red-def:name> 50104 </red-def:rpminfo_object> 50105 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060197002" version="635"> 50106 <red-def:name>python-devel</red-def:name> 50107 </red-def:rpminfo_object> 50108 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060197003" version="635"> 50109 <red-def:name>python</red-def:name> 50110 </red-def:rpminfo_object> 50111 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060197004" version="635"> 50112 <red-def:name>tkinter</red-def:name> 50113 </red-def:rpminfo_object> 50114 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060197006" version="635"> 50115 <red-def:name>python-docs</red-def:name> 50116 </red-def:rpminfo_object> 50117 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060204001" version="640"> 50118 <red-def:name>mailman</red-def:name> 50119 </red-def:rpminfo_object> 50120 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060264001" version="638"> 50121 <red-def:name>sendmail-cf</red-def:name> 50122 </red-def:rpminfo_object> 50123 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060264002" version="638"> 50124 <red-def:name>sendmail-devel</red-def:name> 50125 </red-def:rpminfo_object> 50126 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060264003" version="638"> 50127 <red-def:name>sendmail-doc</red-def:name> 50128 </red-def:rpminfo_object> 50129 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060264004" version="638"> 50130 <red-def:name>sendmail</red-def:name> 50131 </red-def:rpminfo_object> 50132 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060266001" version="639"> 50133 <red-def:name>gnupg</red-def:name> 50134 </red-def:rpminfo_object> 50135 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060267001" version="641"> 50136 <red-def:name>ipsec-tools</red-def:name> 50137 </red-def:rpminfo_object> 50138 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060271001" version="642"> 50139 <red-def:name>freeradius</red-def:name> 50140 </red-def:rpminfo_object> 50141 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060271003" version="642"> 50142 <red-def:name>freeradius-mysql</red-def:name> 50143 </red-def:rpminfo_object> 50144 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060271004" version="642"> 50145 <red-def:name>freeradius-unixODBC</red-def:name> 50146 </red-def:rpminfo_object> 50147 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060271005" version="642"> 50148 <red-def:name>freeradius-postgresql</red-def:name> 50149 </red-def:rpminfo_object> 50150 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060272001" version="638"> 50151 <red-def:name>openmotif-devel</red-def:name> 50152 </red-def:rpminfo_object> 50153 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060272002" version="638"> 50154 <red-def:name>openmotif</red-def:name> 50155 </red-def:rpminfo_object> 50156 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060272003" version="638"> 50157 <red-def:name>openmotif21</red-def:name> 50158 </red-def:rpminfo_object> 50159 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276001" version="639"> 50160 <red-def:name>php</red-def:name> 50161 </red-def:rpminfo_object> 50162 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276002" version="639"> 50163 <red-def:name>php-odbc</red-def:name> 50164 </red-def:rpminfo_object> 50165 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276003" version="639"> 50166 <red-def:name>php-ldap</red-def:name> 50167 </red-def:rpminfo_object> 50168 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276004" version="639"> 50169 <red-def:name>php-devel</red-def:name> 50170 </red-def:rpminfo_object> 50171 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276005" version="639"> 50172 <red-def:name>php-imap</red-def:name> 50173 </red-def:rpminfo_object> 50174 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276006" version="639"> 50175 <red-def:name>php-pgsql</red-def:name> 50176 </red-def:rpminfo_object> 50177 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276007" version="639"> 50178 <red-def:name>php-mysql</red-def:name> 50179 </red-def:rpminfo_object> 50180 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276009" version="639"> 50181 <red-def:name>php-xmlrpc</red-def:name> 50182 </red-def:rpminfo_object> 50183 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276010" version="639"> 50184 <red-def:name>php-snmp</red-def:name> 50185 </red-def:rpminfo_object> 50186 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276011" version="639"> 50187 <red-def:name>php-ncurses</red-def:name> 50188 </red-def:rpminfo_object> 50189 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276012" version="639"> 50190 <red-def:name>php-pear</red-def:name> 50191 </red-def:rpminfo_object> 50192 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276013" version="639"> 50193 <red-def:name>php-mbstring</red-def:name> 50194 </red-def:rpminfo_object> 50195 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276014" version="639"> 50196 <red-def:name>php-domxml</red-def:name> 50197 </red-def:rpminfo_object> 50198 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060276015" version="639"> 50199 <red-def:name>php-gd</red-def:name> 50200 </red-def:rpminfo_object> 50201 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060283001" version="636"> 50202 <red-def:name>squirrelmail</red-def:name> 50203 </red-def:rpminfo_object> 50204 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060298001" version="634"> 50205 <red-def:name>openssh-askpass-gnome</red-def:name> 50206 </red-def:rpminfo_object> 50207 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060298002" version="634"> 50208 <red-def:name>openssh-server</red-def:name> 50209 </red-def:rpminfo_object> 50210 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060298003" version="634"> 50211 <red-def:name>openssh</red-def:name> 50212 </red-def:rpminfo_object> 50213 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060298004" version="634"> 50214 <red-def:name>openssh-clients</red-def:name> 50215 </red-def:rpminfo_object> 50216 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060298005" version="634"> 50217 <red-def:name>openssh-askpass</red-def:name> 50218 </red-def:rpminfo_object> 50219 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060329001" version="643"> 50220 <red-def:name>devhelp-devel</red-def:name> 50221 </red-def:rpminfo_object> 50222 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060329002" version="643"> 50223 <red-def:name>devhelp</red-def:name> 50224 </red-def:rpminfo_object> 50225 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060368001" version="637"> 50226 <red-def:name>elfutils-libelf-devel</red-def:name> 50227 </red-def:rpminfo_object> 50228 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060368002" version="637"> 50229 <red-def:name>elfutils</red-def:name> 50230 </red-def:rpminfo_object> 50231 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060368003" version="637"> 50232 <red-def:name>elfutils-libelf</red-def:name> 50233 </red-def:rpminfo_object> 50234 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060368004" version="637"> 50235 <red-def:name>elfutils-devel</red-def:name> 50236 </red-def:rpminfo_object> 50237 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060425001" version="635"> 50238 <red-def:name>libtiff-devel</red-def:name> 50239 </red-def:rpminfo_object> 50240 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060425002" version="635"> 50241 <red-def:name>libtiff</red-def:name> 50242 </red-def:rpminfo_object> 50243 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060498001" version="635"> 50244 <red-def:name>xscreensaver</red-def:name> 50245 </red-def:rpminfo_object> 50246 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060500001" version="640"> 50247 <red-def:name>freetype</red-def:name> 50248 </red-def:rpminfo_object> 50249 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060500002" version="640"> 50250 <red-def:name>freetype-devel</red-def:name> 50251 </red-def:rpminfo_object> 50252 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060500004" version="640"> 50253 <red-def:name>freetype-demos</red-def:name> 50254 </red-def:rpminfo_object> 50255 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060500005" version="640"> 50256 <red-def:name>freetype-utils</red-def:name> 50257 </red-def:rpminfo_object> 50258 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060525001" version="635"> 50259 <red-def:name>quagga</red-def:name> 50260 </red-def:rpminfo_object> 50261 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060525003" version="635"> 50262 <red-def:name>quagga-devel</red-def:name> 50263 </red-def:rpminfo_object> 50264 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060525004" version="635"> 50265 <red-def:name>quagga-contrib</red-def:name> 50266 </red-def:rpminfo_object> 50267 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526001" version="638"> 50268 <red-def:name>rh-postgresql-contrib</red-def:name> 50269 </red-def:rpminfo_object> 50270 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526002" version="638"> 50271 <red-def:name>rh-postgresql-test</red-def:name> 50272 </red-def:rpminfo_object> 50273 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526003" version="638"> 50274 <red-def:name>rh-postgresql-server</red-def:name> 50275 </red-def:rpminfo_object> 50276 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526004" version="638"> 50277 <red-def:name>rh-postgresql-libs</red-def:name> 50278 </red-def:rpminfo_object> 50279 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526005" version="638"> 50280 <red-def:name>rh-postgresql-docs</red-def:name> 50281 </red-def:rpminfo_object> 50282 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526006" version="638"> 50283 <red-def:name>rh-postgresql-jdbc</red-def:name> 50284 </red-def:rpminfo_object> 50285 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526007" version="638"> 50286 <red-def:name>rh-postgresql-python</red-def:name> 50287 </red-def:rpminfo_object> 50288 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526008" version="638"> 50289 <red-def:name>rh-postgresql-pl</red-def:name> 50290 </red-def:rpminfo_object> 50291 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526009" version="638"> 50292 <red-def:name>rh-postgresql-devel</red-def:name> 50293 </red-def:rpminfo_object> 50294 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526010" version="638"> 50295 <red-def:name>rh-postgresql-tcl</red-def:name> 50296 </red-def:rpminfo_object> 50297 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526011" version="638"> 50298 <red-def:name>rh-postgresql</red-def:name> 50299 </red-def:rpminfo_object> 50300 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526013" version="638"> 50301 <red-def:name>postgresql-pl</red-def:name> 50302 </red-def:rpminfo_object> 50303 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526014" version="638"> 50304 <red-def:name>postgresql-test</red-def:name> 50305 </red-def:rpminfo_object> 50306 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526015" version="638"> 50307 <red-def:name>postgresql-python</red-def:name> 50308 </red-def:rpminfo_object> 50309 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526016" version="638"> 50310 <red-def:name>postgresql-server</red-def:name> 50311 </red-def:rpminfo_object> 50312 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526017" version="638"> 50313 <red-def:name>postgresql-devel</red-def:name> 50314 </red-def:rpminfo_object> 50315 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526018" version="638"> 50316 <red-def:name>postgresql-contrib</red-def:name> 50317 </red-def:rpminfo_object> 50318 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526019" version="638"> 50319 <red-def:name>postgresql-libs</red-def:name> 50320 </red-def:rpminfo_object> 50321 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526020" version="638"> 50322 <red-def:name>postgresql-tcl</red-def:name> 50323 </red-def:rpminfo_object> 50324 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526021" version="638"> 50325 <red-def:name>postgresql-jdbc</red-def:name> 50326 </red-def:rpminfo_object> 50327 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526022" version="638"> 50328 <red-def:name>postgresql-docs</red-def:name> 50329 </red-def:rpminfo_object> 50330 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060526023" version="638"> 50331 <red-def:name>postgresql</red-def:name> 50332 </red-def:rpminfo_object> 50333 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060573001" version="640"> 50334 <red-def:name>openoffice.org-i18n</red-def:name> 50335 </red-def:rpminfo_object> 50336 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060573002" version="640"> 50337 <red-def:name>openoffice.org-libs</red-def:name> 50338 </red-def:rpminfo_object> 50339 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060573003" version="640"> 50340 <red-def:name>openoffice.org</red-def:name> 50341 </red-def:rpminfo_object> 50342 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060573005" version="640"> 50343 <red-def:name>openoffice.org-kde</red-def:name> 50344 </red-def:rpminfo_object> 50345 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060576001" version="637"> 50346 <red-def:name>kdebase</red-def:name> 50347 </red-def:rpminfo_object> 50348 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060576002" version="637"> 50349 <red-def:name>kdebase-devel</red-def:name> 50350 </red-def:rpminfo_object> 50351 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060577001" version="633"> 50352 <red-def:name>mutt</red-def:name> 50353 </red-def:rpminfo_object> 50354 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060578001" version="640"> 50355 <red-def:name>seamonkey-dom-inspector</red-def:name> 50356 </red-def:rpminfo_object> 50357 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060578002" version="640"> 50358 <red-def:name>seamonkey-nspr-devel</red-def:name> 50359 </red-def:rpminfo_object> 50360 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060578003" version="640"> 50361 <red-def:name>seamonkey-chat</red-def:name> 50362 </red-def:rpminfo_object> 50363 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060578004" version="640"> 50364 <red-def:name>seamonkey-js-debugger</red-def:name> 50365 </red-def:rpminfo_object> 50366 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060578005" version="640"> 50367 <red-def:name>seamonkey-nspr</red-def:name> 50368 </red-def:rpminfo_object> 50369 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060578006" version="640"> 50370 <red-def:name>seamonkey-nss-devel</red-def:name> 50371 </red-def:rpminfo_object> 50372 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060578007" version="640"> 50373 <red-def:name>seamonkey-devel</red-def:name> 50374 </red-def:rpminfo_object> 50375 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060578008" version="640"> 50376 <red-def:name>seamonkey-nss</red-def:name> 50377 </red-def:rpminfo_object> 50378 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060578009" version="640"> 50379 <red-def:name>seamonkey</red-def:name> 50380 </red-def:rpminfo_object> 50381 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060578010" version="640"> 50382 <red-def:name>seamonkey-mail</red-def:name> 50383 </red-def:rpminfo_object> 50384 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060591001" version="636"> 50385 <red-def:name>samba-common</red-def:name> 50386 </red-def:rpminfo_object> 50387 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060591002" version="636"> 50388 <red-def:name>samba</red-def:name> 50389 </red-def:rpminfo_object> 50390 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060591003" version="636"> 50391 <red-def:name>samba-swat</red-def:name> 50392 </red-def:rpminfo_object> 50393 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060591004" version="636"> 50394 <red-def:name>samba-client</red-def:name> 50395 </red-def:rpminfo_object> 50396 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060602001" version="634"> 50397 <red-def:name>wireshark</red-def:name> 50398 </red-def:rpminfo_object> 50399 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060602002" version="634"> 50400 <red-def:name>wireshark-gnome</red-def:name> 50401 </red-def:rpminfo_object> 50402 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060604001" version="635"> 50403 <red-def:name>ruby-libs</red-def:name> 50404 </red-def:rpminfo_object> 50405 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060604002" version="635"> 50406 <red-def:name>ruby-devel</red-def:name> 50407 </red-def:rpminfo_object> 50408 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060604003" version="635"> 50409 <red-def:name>ruby-docs</red-def:name> 50410 </red-def:rpminfo_object> 50411 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060604004" version="635"> 50412 <red-def:name>ruby-tcltk</red-def:name> 50413 </red-def:rpminfo_object> 50414 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060604005" version="635"> 50415 <red-def:name>ruby</red-def:name> 50416 </red-def:rpminfo_object> 50417 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060604006" version="635"> 50418 <red-def:name>ruby-mode</red-def:name> 50419 </red-def:rpminfo_object> 50420 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060604007" version="635"> 50421 <red-def:name>irb</red-def:name> 50422 </red-def:rpminfo_object> 50423 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635001" version="632"> 50424 <red-def:name>XFree86-Mesa-libGLU</red-def:name> 50425 </red-def:rpminfo_object> 50426 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635002" version="632"> 50427 <red-def:name>XFree86-ISO8859-2-75dpi-fonts</red-def:name> 50428 </red-def:rpminfo_object> 50429 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635003" version="632"> 50430 <red-def:name>XFree86-font-utils</red-def:name> 50431 </red-def:rpminfo_object> 50432 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635004" version="632"> 50433 <red-def:name>XFree86-base-fonts</red-def:name> 50434 </red-def:rpminfo_object> 50435 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635005" version="632"> 50436 <red-def:name>XFree86-ISO8859-14-100dpi-fonts</red-def:name> 50437 </red-def:rpminfo_object> 50438 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635006" version="632"> 50439 <red-def:name>XFree86-ISO8859-9-75dpi-fonts</red-def:name> 50440 </red-def:rpminfo_object> 50441 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635007" version="632"> 50442 <red-def:name>XFree86-cyrillic-fonts</red-def:name> 50443 </red-def:rpminfo_object> 50444 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635008" version="632"> 50445 <red-def:name>XFree86-ISO8859-2-100dpi-fonts</red-def:name> 50446 </red-def:rpminfo_object> 50447 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635009" version="632"> 50448 <red-def:name>XFree86-xauth</red-def:name> 50449 </red-def:rpminfo_object> 50450 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635010" version="632"> 50451 <red-def:name>XFree86-truetype-fonts</red-def:name> 50452 </red-def:rpminfo_object> 50453 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635011" version="632"> 50454 <red-def:name>XFree86-xdm</red-def:name> 50455 </red-def:rpminfo_object> 50456 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635012" version="632"> 50457 <red-def:name>XFree86-syriac-fonts</red-def:name> 50458 </red-def:rpminfo_object> 50459 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635013" version="632"> 50460 <red-def:name>XFree86-75dpi-fonts</red-def:name> 50461 </red-def:rpminfo_object> 50462 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635014" version="632"> 50463 <red-def:name>XFree86-Xvfb</red-def:name> 50464 </red-def:rpminfo_object> 50465 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635015" version="632"> 50466 <red-def:name>XFree86</red-def:name> 50467 </red-def:rpminfo_object> 50468 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635016" version="632"> 50469 <red-def:name>XFree86-tools</red-def:name> 50470 </red-def:rpminfo_object> 50471 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635017" version="632"> 50472 <red-def:name>XFree86-ISO8859-14-75dpi-fonts</red-def:name> 50473 </red-def:rpminfo_object> 50474 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635018" version="632"> 50475 <red-def:name>XFree86-doc</red-def:name> 50476 </red-def:rpminfo_object> 50477 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635019" version="632"> 50478 <red-def:name>XFree86-devel</red-def:name> 50479 </red-def:rpminfo_object> 50480 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635020" version="632"> 50481 <red-def:name>XFree86-ISO8859-15-75dpi-fonts</red-def:name> 50482 </red-def:rpminfo_object> 50483 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635021" version="632"> 50484 <red-def:name>XFree86-libs</red-def:name> 50485 </red-def:rpminfo_object> 50486 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635022" version="632"> 50487 <red-def:name>XFree86-ISO8859-15-100dpi-fonts</red-def:name> 50488 </red-def:rpminfo_object> 50489 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635023" version="632"> 50490 <red-def:name>XFree86-Mesa-libGL</red-def:name> 50491 </red-def:rpminfo_object> 50492 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635024" version="632"> 50493 <red-def:name>XFree86-100dpi-fonts</red-def:name> 50494 </red-def:rpminfo_object> 50495 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635025" version="632"> 50496 <red-def:name>XFree86-sdk</red-def:name> 50497 </red-def:rpminfo_object> 50498 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635026" version="632"> 50499 <red-def:name>XFree86-xfs</red-def:name> 50500 </red-def:rpminfo_object> 50501 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635027" version="632"> 50502 <red-def:name>XFree86-libs-data</red-def:name> 50503 </red-def:rpminfo_object> 50504 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635028" version="632"> 50505 <red-def:name>XFree86-twm</red-def:name> 50506 </red-def:rpminfo_object> 50507 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635029" version="632"> 50508 <red-def:name>XFree86-Xnest</red-def:name> 50509 </red-def:rpminfo_object> 50510 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060635030" version="632"> 50511 <red-def:name>XFree86-ISO8859-9-100dpi-fonts</red-def:name> 50512 </red-def:rpminfo_object> 50513 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060648001" version="634"> 50514 <red-def:name>kdegraphics</red-def:name> 50515 </red-def:rpminfo_object> 50516 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060648002" version="634"> 50517 <red-def:name>kdegraphics-devel</red-def:name> 50518 </red-def:rpminfo_object> 50519 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060661001" version="638"> 50520 <red-def:name>openssl096b</red-def:name> 50521 </red-def:rpminfo_object> 50522 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060661002" version="638"> 50523 <red-def:name>openssl-perl</red-def:name> 50524 </red-def:rpminfo_object> 50525 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060661003" version="638"> 50526 <red-def:name>openssl</red-def:name> 50527 </red-def:rpminfo_object> 50528 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060661004" version="638"> 50529 <red-def:name>openssl-devel</red-def:name> 50530 </red-def:rpminfo_object> 50531 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060663001" version="643"> 50532 <red-def:name>ncompress</red-def:name> 50533 </red-def:rpminfo_object> 50534 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060667001" version="633"> 50535 <red-def:name>gzip</red-def:name> 50536 </red-def:rpminfo_object> 50537 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060720001" version="635"> 50538 <red-def:name>kdelibs</red-def:name> 50539 </red-def:rpminfo_object> 50540 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060720002" version="635"> 50541 <red-def:name>kdelibs-devel</red-def:name> 50542 </red-def:rpminfo_object> 50543 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060725001" version="633"> 50544 <red-def:name>qt</red-def:name> 50545 </red-def:rpminfo_object> 50546 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060725002" version="633"> 50547 <red-def:name>qt-devel</red-def:name> 50548 </red-def:rpminfo_object> 50549 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060725003" version="633"> 50550 <red-def:name>qt-config</red-def:name> 50551 </red-def:rpminfo_object> 50552 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060725004" version="633"> 50553 <red-def:name>qt-MySQL</red-def:name> 50554 </red-def:rpminfo_object> 50555 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060725005" version="633"> 50556 <red-def:name>qt-designer</red-def:name> 50557 </red-def:rpminfo_object> 50558 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060725006" version="633"> 50559 <red-def:name>qt-ODBC</red-def:name> 50560 </red-def:rpminfo_object> 50561 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060725008" version="633"> 50562 <red-def:name>qt-PostgreSQL</red-def:name> 50563 </red-def:rpminfo_object> 50564 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060727001" version="636"> 50565 <red-def:name>texinfo</red-def:name> 50566 </red-def:rpminfo_object> 50567 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20060727002" version="636"> 50568 <red-def:name>info</red-def:name> 50569 </red-def:rpminfo_object> 50570 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070011001" version="633"> 50571 <red-def:name>libgsf</red-def:name> 50572 </red-def:rpminfo_object> 50573 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070011002" version="633"> 50574 <red-def:name>libgsf-devel</red-def:name> 50575 </red-def:rpminfo_object> 50576 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070018001" version="640"> 50577 <red-def:name>fetchmail</red-def:name> 50578 </red-def:rpminfo_object> 50579 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070044001" version="633"> 50580 <red-def:name>bind-libs</red-def:name> 50581 </red-def:rpminfo_object> 50582 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070044002" version="633"> 50583 <red-def:name>bind-utils</red-def:name> 50584 </red-def:rpminfo_object> 50585 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070044003" version="633"> 50586 <red-def:name>bind-chroot</red-def:name> 50587 </red-def:rpminfo_object> 50588 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070044004" version="633"> 50589 <red-def:name>bind-devel</red-def:name> 50590 </red-def:rpminfo_object> 50591 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070044005" version="633"> 50592 <red-def:name>bind</red-def:name> 50593 </red-def:rpminfo_object> 50594 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070086001" version="633"> 50595 <red-def:name>gnomemeeting</red-def:name> 50596 </red-def:rpminfo_object> 50597 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070095001" version="634"> 50598 <red-def:name>krb5-server</red-def:name> 50599 </red-def:rpminfo_object> 50600 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070095002" version="634"> 50601 <red-def:name>krb5-devel</red-def:name> 50602 </red-def:rpminfo_object> 50603 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070095003" version="634"> 50604 <red-def:name>krb5-libs</red-def:name> 50605 </red-def:rpminfo_object> 50606 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070095004" version="634"> 50607 <red-def:name>krb5-workstation</red-def:name> 50608 </red-def:rpminfo_object> 50609 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070123005" version="638"> 50610 <red-def:name>cups-lpd</red-def:name> 50611 </red-def:rpminfo_object> 50612 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070343001" version="633"> 50613 <red-def:name>gimp</red-def:name> 50614 </red-def:rpminfo_object> 50615 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070343002" version="633"> 50616 <red-def:name>gimp-devel</red-def:name> 50617 </red-def:rpminfo_object> 50618 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070343003" version="633"> 50619 <red-def:name>gimp-perl</red-def:name> 50620 </red-def:rpminfo_object> 50621 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070343005" version="633"> 50622 <red-def:name>gimp-libs</red-def:name> 50623 </red-def:rpminfo_object> 50624 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070353001" version="633"> 50625 <red-def:name>evolution-devel</red-def:name> 50626 </red-def:rpminfo_object> 50627 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070353002" version="633"> 50628 <red-def:name>evolution</red-def:name> 50629 </red-def:rpminfo_object> 50630 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070356001" version="632"> 50631 <red-def:name>libpng-devel</red-def:name> 50632 </red-def:rpminfo_object> 50633 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070356002" version="632"> 50634 <red-def:name>libpng</red-def:name> 50635 </red-def:rpminfo_object> 50636 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070356003" version="632"> 50637 <red-def:name>libpng10-devel</red-def:name> 50638 </red-def:rpminfo_object> 50639 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070356004" version="632"> 50640 <red-def:name>libpng10</red-def:name> 50641 </red-def:rpminfo_object> 50642 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070395001" version="638"> 50643 <red-def:name>mod_perl-devel</red-def:name> 50644 </red-def:rpminfo_object> 50645 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070395002" version="638"> 50646 <red-def:name>mod_perl</red-def:name> 50647 </red-def:rpminfo_object> 50648 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406006" version="635"> 50649 <red-def:name>openoffice.org2-langpack-bg_BG</red-def:name> 50650 </red-def:rpminfo_object> 50651 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406007" version="635"> 50652 <red-def:name>openoffice.org2-langpack-de</red-def:name> 50653 </red-def:rpminfo_object> 50654 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406008" version="635"> 50655 <red-def:name>openoffice.org2-langpack-et_EE</red-def:name> 50656 </red-def:rpminfo_object> 50657 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406009" version="635"> 50658 <red-def:name>openoffice.org2-langpack-pt_PT</red-def:name> 50659 </red-def:rpminfo_object> 50660 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406010" version="635"> 50661 <red-def:name>openoffice.org2-langpack-tr_TR</red-def:name> 50662 </red-def:rpminfo_object> 50663 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406011" version="635"> 50664 <red-def:name>openoffice.org2-langpack-fi_FI</red-def:name> 50665 </red-def:rpminfo_object> 50666 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406012" version="635"> 50667 <red-def:name>openoffice.org2-langpack-hu_HU</red-def:name> 50668 </red-def:rpminfo_object> 50669 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406013" version="635"> 50670 <red-def:name>openoffice.org2-langpack-th_TH</red-def:name> 50671 </red-def:rpminfo_object> 50672 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406014" version="635"> 50673 <red-def:name>openoffice.org2-langpack-ca_ES</red-def:name> 50674 </red-def:rpminfo_object> 50675 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406015" version="635"> 50676 <red-def:name>openoffice.org2-pyuno</red-def:name> 50677 </red-def:rpminfo_object> 50678 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406016" version="635"> 50679 <red-def:name>openoffice.org2-core</red-def:name> 50680 </red-def:rpminfo_object> 50681 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406017" version="635"> 50682 <red-def:name>openoffice.org2-langpack-eu_ES</red-def:name> 50683 </red-def:rpminfo_object> 50684 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406018" version="635"> 50685 <red-def:name>openoffice.org2-langpack-hi_IN</red-def:name> 50686 </red-def:rpminfo_object> 50687 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406019" version="635"> 50688 <red-def:name>openoffice.org2-graphicfilter</red-def:name> 50689 </red-def:rpminfo_object> 50690 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406020" version="635"> 50691 <red-def:name>openoffice.org2-langpack-zh_CN</red-def:name> 50692 </red-def:rpminfo_object> 50693 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406021" version="635"> 50694 <red-def:name>openoffice.org2-langpack-nl</red-def:name> 50695 </red-def:rpminfo_object> 50696 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406022" version="635"> 50697 <red-def:name>openoffice.org2-langpack-sl_SI</red-def:name> 50698 </red-def:rpminfo_object> 50699 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406023" version="635"> 50700 <red-def:name>openoffice.org2-langpack-el_GR</red-def:name> 50701 </red-def:rpminfo_object> 50702 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406024" version="635"> 50703 <red-def:name>openoffice.org2-calc</red-def:name> 50704 </red-def:rpminfo_object> 50705 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406025" version="635"> 50706 <red-def:name>openoffice.org2-langpack-sr_CS</red-def:name> 50707 </red-def:rpminfo_object> 50708 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406026" version="635"> 50709 <red-def:name>openoffice.org2-langpack-cs_CZ</red-def:name> 50710 </red-def:rpminfo_object> 50711 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406027" version="635"> 50712 <red-def:name>openoffice.org2-langpack-ms_MY</red-def:name> 50713 </red-def:rpminfo_object> 50714 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406028" version="635"> 50715 <red-def:name>openoffice.org2-langpack-ar</red-def:name> 50716 </red-def:rpminfo_object> 50717 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406029" version="635"> 50718 <red-def:name>openoffice.org2-langpack-ru</red-def:name> 50719 </red-def:rpminfo_object> 50720 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406030" version="635"> 50721 <red-def:name>openoffice.org2-xsltfilter</red-def:name> 50722 </red-def:rpminfo_object> 50723 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406031" version="635"> 50724 <red-def:name>openoffice.org2-langpack-gu_IN</red-def:name> 50725 </red-def:rpminfo_object> 50726 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406032" version="635"> 50727 <red-def:name>openoffice.org2-langpack-he_IL</red-def:name> 50728 </red-def:rpminfo_object> 50729 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406033" version="635"> 50730 <red-def:name>openoffice.org2-langpack-bn</red-def:name> 50731 </red-def:rpminfo_object> 50732 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406034" version="635"> 50733 <red-def:name>openoffice.org2-math</red-def:name> 50734 </red-def:rpminfo_object> 50735 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406035" version="635"> 50736 <red-def:name>openoffice.org2-langpack-cy_GB</red-def:name> 50737 </red-def:rpminfo_object> 50738 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406036" version="635"> 50739 <red-def:name>openoffice.org2-writer</red-def:name> 50740 </red-def:rpminfo_object> 50741 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406037" version="635"> 50742 <red-def:name>openoffice.org2-langpack-ja_JP</red-def:name> 50743 </red-def:rpminfo_object> 50744 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406038" version="635"> 50745 <red-def:name>openoffice.org2-langpack-sk_SK</red-def:name> 50746 </red-def:rpminfo_object> 50747 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406039" version="635"> 50748 <red-def:name>openoffice.org2-langpack-hr_HR</red-def:name> 50749 </red-def:rpminfo_object> 50750 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406040" version="635"> 50751 <red-def:name>openoffice.org2-langpack-pl_PL</red-def:name> 50752 </red-def:rpminfo_object> 50753 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406041" version="635"> 50754 <red-def:name>openoffice.org2-langpack-zh_TW</red-def:name> 50755 </red-def:rpminfo_object> 50756 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406042" version="635"> 50757 <red-def:name>openoffice.org2-langpack-lt_LT</red-def:name> 50758 </red-def:rpminfo_object> 50759 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406043" version="635"> 50760 <red-def:name>openoffice.org2-impress</red-def:name> 50761 </red-def:rpminfo_object> 50762 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406044" version="635"> 50763 <red-def:name>openoffice.org2-langpack-ko_KR</red-def:name> 50764 </red-def:rpminfo_object> 50765 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406045" version="635"> 50766 <red-def:name>openoffice.org2-langpack-nb_NO</red-def:name> 50767 </red-def:rpminfo_object> 50768 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406046" version="635"> 50769 <red-def:name>openoffice.org2-langpack-it</red-def:name> 50770 </red-def:rpminfo_object> 50771 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406047" version="635"> 50772 <red-def:name>openoffice.org2-langpack-pa_IN</red-def:name> 50773 </red-def:rpminfo_object> 50774 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406048" version="635"> 50775 <red-def:name>openoffice.org2-langpack-ta_IN</red-def:name> 50776 </red-def:rpminfo_object> 50777 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406049" version="635"> 50778 <red-def:name>openoffice.org2-langpack-da_DK</red-def:name> 50779 </red-def:rpminfo_object> 50780 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406050" version="635"> 50781 <red-def:name>openoffice.org2-base</red-def:name> 50782 </red-def:rpminfo_object> 50783 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406051" version="635"> 50784 <red-def:name>openoffice.org2-langpack-es</red-def:name> 50785 </red-def:rpminfo_object> 50786 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406052" version="635"> 50787 <red-def:name>openoffice.org2-emailmerge</red-def:name> 50788 </red-def:rpminfo_object> 50789 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406053" version="635"> 50790 <red-def:name>openoffice.org2-langpack-pt_BR</red-def:name> 50791 </red-def:rpminfo_object> 50792 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406054" version="635"> 50793 <red-def:name>openoffice.org2-langpack-af_ZA</red-def:name> 50794 </red-def:rpminfo_object> 50795 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406055" version="635"> 50796 <red-def:name>openoffice.org2-langpack-zu_ZA</red-def:name> 50797 </red-def:rpminfo_object> 50798 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406056" version="635"> 50799 <red-def:name>openoffice.org2-langpack-ga_IE</red-def:name> 50800 </red-def:rpminfo_object> 50801 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406057" version="635"> 50802 <red-def:name>openoffice.org2-testtools</red-def:name> 50803 </red-def:rpminfo_object> 50804 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406058" version="635"> 50805 <red-def:name>openoffice.org2-langpack-gl_ES</red-def:name> 50806 </red-def:rpminfo_object> 50807 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406059" version="635"> 50808 <red-def:name>openoffice.org2-langpack-sv</red-def:name> 50809 </red-def:rpminfo_object> 50810 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406060" version="635"> 50811 <red-def:name>openoffice.org2-draw</red-def:name> 50812 </red-def:rpminfo_object> 50813 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406061" version="635"> 50814 <red-def:name>openoffice.org2-langpack-fr</red-def:name> 50815 </red-def:rpminfo_object> 50816 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406062" version="635"> 50817 <red-def:name>openoffice.org2-langpack-nn_NO</red-def:name> 50818 </red-def:rpminfo_object> 50819 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406063" version="635"> 50820 <red-def:name>openoffice.org2-javafilter</red-def:name> 50821 </red-def:rpminfo_object> 50822 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406064" version="635"> 50823 <red-def:name>openoffice.org-langpack-sk_SK</red-def:name> 50824 </red-def:rpminfo_object> 50825 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406065" version="635"> 50826 <red-def:name>openoffice.org-langpack-pt_BR</red-def:name> 50827 </red-def:rpminfo_object> 50828 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406066" version="635"> 50829 <red-def:name>openoffice.org-langpack-hi_IN</red-def:name> 50830 </red-def:rpminfo_object> 50831 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406067" version="635"> 50832 <red-def:name>openoffice.org-langpack-cs_CZ</red-def:name> 50833 </red-def:rpminfo_object> 50834 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406068" version="635"> 50835 <red-def:name>openoffice.org-langpack-nr_ZA</red-def:name> 50836 </red-def:rpminfo_object> 50837 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406069" version="635"> 50838 <red-def:name>openoffice.org-langpack-ve_ZA</red-def:name> 50839 </red-def:rpminfo_object> 50840 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406070" version="635"> 50841 <red-def:name>openoffice.org-graphicfilter</red-def:name> 50842 </red-def:rpminfo_object> 50843 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406071" version="635"> 50844 <red-def:name>openoffice.org-langpack-tr_TR</red-def:name> 50845 </red-def:rpminfo_object> 50846 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406072" version="635"> 50847 <red-def:name>openoffice.org-writer</red-def:name> 50848 </red-def:rpminfo_object> 50849 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406073" version="635"> 50850 <red-def:name>openoffice.org-langpack-nb_NO</red-def:name> 50851 </red-def:rpminfo_object> 50852 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406074" version="635"> 50853 <red-def:name>openoffice.org-langpack-ss_ZA</red-def:name> 50854 </red-def:rpminfo_object> 50855 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406075" version="635"> 50856 <red-def:name>openoffice.org-langpack-gl_ES</red-def:name> 50857 </red-def:rpminfo_object> 50858 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406076" version="635"> 50859 <red-def:name>openoffice.org-langpack-zh_CN</red-def:name> 50860 </red-def:rpminfo_object> 50861 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406077" version="635"> 50862 <red-def:name>openoffice.org-langpack-ga_IE</red-def:name> 50863 </red-def:rpminfo_object> 50864 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406078" version="635"> 50865 <red-def:name>openoffice.org-testtools</red-def:name> 50866 </red-def:rpminfo_object> 50867 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406079" version="635"> 50868 <red-def:name>openoffice.org-langpack-hu_HU</red-def:name> 50869 </red-def:rpminfo_object> 50870 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406080" version="635"> 50871 <red-def:name>openoffice.org-langpack-hr_HR</red-def:name> 50872 </red-def:rpminfo_object> 50873 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406081" version="635"> 50874 <red-def:name>openoffice.org-langpack-ca_ES</red-def:name> 50875 </red-def:rpminfo_object> 50876 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406082" version="635"> 50877 <red-def:name>openoffice.org-math</red-def:name> 50878 </red-def:rpminfo_object> 50879 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406083" version="635"> 50880 <red-def:name>openoffice.org-langpack-gu_IN</red-def:name> 50881 </red-def:rpminfo_object> 50882 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406084" version="635"> 50883 <red-def:name>openoffice.org-langpack-ms_MY</red-def:name> 50884 </red-def:rpminfo_object> 50885 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406085" version="635"> 50886 <red-def:name>openoffice.org-langpack-ko_KR</red-def:name> 50887 </red-def:rpminfo_object> 50888 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406086" version="635"> 50889 <red-def:name>openoffice.org-langpack-fr</red-def:name> 50890 </red-def:rpminfo_object> 50891 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406087" version="635"> 50892 <red-def:name>openoffice.org-langpack-cy_GB</red-def:name> 50893 </red-def:rpminfo_object> 50894 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406088" version="635"> 50895 <red-def:name>openoffice.org-xsltfilter</red-def:name> 50896 </red-def:rpminfo_object> 50897 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406089" version="635"> 50898 <red-def:name>openoffice.org-base</red-def:name> 50899 </red-def:rpminfo_object> 50900 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406090" version="635"> 50901 <red-def:name>openoffice.org-langpack-xh_ZA</red-def:name> 50902 </red-def:rpminfo_object> 50903 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406091" version="635"> 50904 <red-def:name>openoffice.org-langpack-lt_LT</red-def:name> 50905 </red-def:rpminfo_object> 50906 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406092" version="635"> 50907 <red-def:name>openoffice.org-langpack-nso_ZA</red-def:name> 50908 </red-def:rpminfo_object> 50909 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406093" version="635"> 50910 <red-def:name>openoffice.org-langpack-ja_JP</red-def:name> 50911 </red-def:rpminfo_object> 50912 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406094" version="635"> 50913 <red-def:name>openoffice.org-langpack-tn_ZA</red-def:name> 50914 </red-def:rpminfo_object> 50915 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406095" version="635"> 50916 <red-def:name>openoffice.org-langpack-mr_IN</red-def:name> 50917 </red-def:rpminfo_object> 50918 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406096" version="635"> 50919 <red-def:name>openoffice.org-langpack-te_IN</red-def:name> 50920 </red-def:rpminfo_object> 50921 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406097" version="635"> 50922 <red-def:name>openoffice.org-langpack-it</red-def:name> 50923 </red-def:rpminfo_object> 50924 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406098" version="635"> 50925 <red-def:name>openoffice.org-langpack-et_EE</red-def:name> 50926 </red-def:rpminfo_object> 50927 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406099" version="635"> 50928 <red-def:name>openoffice.org-emailmerge</red-def:name> 50929 </red-def:rpminfo_object> 50930 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406100" version="635"> 50931 <red-def:name>openoffice.org-langpack-pt_PT</red-def:name> 50932 </red-def:rpminfo_object> 50933 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406101" version="635"> 50934 <red-def:name>openoffice.org-draw</red-def:name> 50935 </red-def:rpminfo_object> 50936 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406102" version="635"> 50937 <red-def:name>openoffice.org-langpack-nl</red-def:name> 50938 </red-def:rpminfo_object> 50939 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406103" version="635"> 50940 <red-def:name>openoffice.org-langpack-zu_ZA</red-def:name> 50941 </red-def:rpminfo_object> 50942 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406104" version="635"> 50943 <red-def:name>openoffice.org-langpack-bn</red-def:name> 50944 </red-def:rpminfo_object> 50945 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406105" version="635"> 50946 <red-def:name>openoffice.org-langpack-as_IN</red-def:name> 50947 </red-def:rpminfo_object> 50948 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406106" version="635"> 50949 <red-def:name>openoffice.org-langpack-pa_IN</red-def:name> 50950 </red-def:rpminfo_object> 50951 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406107" version="635"> 50952 <red-def:name>openoffice.org-langpack-ar</red-def:name> 50953 </red-def:rpminfo_object> 50954 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406108" version="635"> 50955 <red-def:name>openoffice.org-langpack-zh_TW</red-def:name> 50956 </red-def:rpminfo_object> 50957 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406109" version="635"> 50958 <red-def:name>openoffice.org-langpack-de</red-def:name> 50959 </red-def:rpminfo_object> 50960 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406110" version="635"> 50961 <red-def:name>openoffice.org-langpack-pl_PL</red-def:name> 50962 </red-def:rpminfo_object> 50963 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406111" version="635"> 50964 <red-def:name>openoffice.org-langpack-nn_NO</red-def:name> 50965 </red-def:rpminfo_object> 50966 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406112" version="635"> 50967 <red-def:name>openoffice.org-langpack-ta_IN</red-def:name> 50968 </red-def:rpminfo_object> 50969 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406113" version="635"> 50970 <red-def:name>openoffice.org-langpack-da_DK</red-def:name> 50971 </red-def:rpminfo_object> 50972 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406114" version="635"> 50973 <red-def:name>openoffice.org-langpack-ml_IN</red-def:name> 50974 </red-def:rpminfo_object> 50975 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406115" version="635"> 50976 <red-def:name>openoffice.org-langpack-sr_CS</red-def:name> 50977 </red-def:rpminfo_object> 50978 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406116" version="635"> 50979 <red-def:name>openoffice.org-langpack-th_TH</red-def:name> 50980 </red-def:rpminfo_object> 50981 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406117" version="635"> 50982 <red-def:name>openoffice.org-langpack-ur</red-def:name> 50983 </red-def:rpminfo_object> 50984 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406118" version="635"> 50985 <red-def:name>openoffice.org-pyuno</red-def:name> 50986 </red-def:rpminfo_object> 50987 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406119" version="635"> 50988 <red-def:name>openoffice.org-langpack-bg_BG</red-def:name> 50989 </red-def:rpminfo_object> 50990 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406120" version="635"> 50991 <red-def:name>openoffice.org-langpack-he_IL</red-def:name> 50992 </red-def:rpminfo_object> 50993 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406121" version="635"> 50994 <red-def:name>openoffice.org-langpack-el_GR</red-def:name> 50995 </red-def:rpminfo_object> 50996 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406122" version="635"> 50997 <red-def:name>openoffice.org-langpack-af_ZA</red-def:name> 50998 </red-def:rpminfo_object> 50999 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406123" version="635"> 51000 <red-def:name>openoffice.org-core</red-def:name> 51001 </red-def:rpminfo_object> 51002 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406124" version="635"> 51003 <red-def:name>openoffice.org-langpack-or_IN</red-def:name> 51004 </red-def:rpminfo_object> 51005 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406125" version="635"> 51006 <red-def:name>openoffice.org-langpack-ts_ZA</red-def:name> 51007 </red-def:rpminfo_object> 51008 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406126" version="635"> 51009 <red-def:name>openoffice.org-langpack-fi_FI</red-def:name> 51010 </red-def:rpminfo_object> 51011 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406127" version="635"> 51012 <red-def:name>openoffice.org-langpack-eu_ES</red-def:name> 51013 </red-def:rpminfo_object> 51014 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406128" version="635"> 51015 <red-def:name>openoffice.org-langpack-es</red-def:name> 51016 </red-def:rpminfo_object> 51017 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406129" version="635"> 51018 <red-def:name>openoffice.org-impress</red-def:name> 51019 </red-def:rpminfo_object> 51020 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406130" version="635"> 51021 <red-def:name>openoffice.org-langpack-sv</red-def:name> 51022 </red-def:rpminfo_object> 51023 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406131" version="635"> 51024 <red-def:name>openoffice.org-calc</red-def:name> 51025 </red-def:rpminfo_object> 51026 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406132" version="635"> 51027 <red-def:name>openoffice.org-langpack-sl_SI</red-def:name> 51028 </red-def:rpminfo_object> 51029 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406133" version="635"> 51030 <red-def:name>openoffice.org-javafilter</red-def:name> 51031 </red-def:rpminfo_object> 51032 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406134" version="635"> 51033 <red-def:name>openoffice.org-langpack-kn_IN</red-def:name> 51034 </red-def:rpminfo_object> 51035 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406135" version="635"> 51036 <red-def:name>openoffice.org-langpack-st_ZA</red-def:name> 51037 </red-def:rpminfo_object> 51038 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070406136" version="635"> 51039 <red-def:name>openoffice.org-langpack-ru</red-def:name> 51040 </red-def:rpminfo_object> 51041 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070430001" version="632"> 51042 <red-def:name>openldap</red-def:name> 51043 </red-def:rpminfo_object> 51044 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070430002" version="632"> 51045 <red-def:name>openldap-clients</red-def:name> 51046 </red-def:rpminfo_object> 51047 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070430003" version="632"> 51048 <red-def:name>openldap-devel</red-def:name> 51049 </red-def:rpminfo_object> 51050 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070430004" version="632"> 51051 <red-def:name>openldap-servers</red-def:name> 51052 </red-def:rpminfo_object> 51053 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070431001" version="634"> 51054 <red-def:name>shadow-utils</red-def:name> 51055 </red-def:rpminfo_object> 51056 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070465001" version="635"> 51057 <red-def:name>pam-devel</red-def:name> 51058 </red-def:rpminfo_object> 51059 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070465002" version="635"> 51060 <red-def:name>pam</red-def:name> 51061 </red-def:rpminfo_object> 51062 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070465003" version="635"> 51063 <red-def:name>cdrecord</red-def:name> 51064 </red-def:rpminfo_object> 51065 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070465004" version="635"> 51066 <red-def:name>cdrecord-devel</red-def:name> 51067 </red-def:rpminfo_object> 51068 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070465005" version="635"> 51069 <red-def:name>mkisofs</red-def:name> 51070 </red-def:rpminfo_object> 51071 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070469001" version="632"> 51072 <red-def:name>gdb</red-def:name> 51073 </red-def:rpminfo_object> 51074 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473001" version="632"> 51075 <red-def:name>gcc-objc</red-def:name> 51076 </red-def:rpminfo_object> 51077 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473002" version="632"> 51078 <red-def:name>gcc-c++</red-def:name> 51079 </red-def:rpminfo_object> 51080 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473003" version="632"> 51081 <red-def:name>libgcj</red-def:name> 51082 </red-def:rpminfo_object> 51083 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473004" version="632"> 51084 <red-def:name>libgnat</red-def:name> 51085 </red-def:rpminfo_object> 51086 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473005" version="632"> 51087 <red-def:name>libobjc</red-def:name> 51088 </red-def:rpminfo_object> 51089 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473006" version="632"> 51090 <red-def:name>libf2c</red-def:name> 51091 </red-def:rpminfo_object> 51092 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473007" version="632"> 51093 <red-def:name>gcc</red-def:name> 51094 </red-def:rpminfo_object> 51095 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473008" version="632"> 51096 <red-def:name>gcc-g77</red-def:name> 51097 </red-def:rpminfo_object> 51098 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473009" version="632"> 51099 <red-def:name>libgcc</red-def:name> 51100 </red-def:rpminfo_object> 51101 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473010" version="632"> 51102 <red-def:name>gcc-java</red-def:name> 51103 </red-def:rpminfo_object> 51104 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473011" version="632"> 51105 <red-def:name>libstdc++-devel</red-def:name> 51106 </red-def:rpminfo_object> 51107 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473012" version="632"> 51108 <red-def:name>libgcj-devel</red-def:name> 51109 </red-def:rpminfo_object> 51110 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473013" version="632"> 51111 <red-def:name>gcc-gnat</red-def:name> 51112 </red-def:rpminfo_object> 51113 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473014" version="632"> 51114 <red-def:name>cpp</red-def:name> 51115 </red-def:rpminfo_object> 51116 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473015" version="632"> 51117 <red-def:name>libstdc++</red-def:name> 51118 </red-def:rpminfo_object> 51119 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473016" version="632"> 51120 <red-def:name>gcc-c++-ppc32</red-def:name> 51121 </red-def:rpminfo_object> 51122 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070473017" version="632"> 51123 <red-def:name>gcc-ppc32</red-def:name> 51124 </red-def:rpminfo_object> 51125 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070674001" version="633"> 51126 <red-def:name>perl-Net-DNS</red-def:name> 51127 </red-def:rpminfo_object> 51128 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070721009" version="632"> 51129 <red-def:name>qt-devel-docs</red-def:name> 51130 </red-def:rpminfo_object> 51131 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070735001" version="632"> 51132 <red-def:name>xpdf</red-def:name> 51133 </red-def:rpminfo_object> 51134 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070740007" version="632"> 51135 <red-def:name>bind-libbind-devel</red-def:name> 51136 </red-def:rpminfo_object> 51137 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070740008" version="632"> 51138 <red-def:name>bind-sdb</red-def:name> 51139 </red-def:rpminfo_object> 51140 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070740009" version="632"> 51141 <red-def:name>caching-nameserver</red-def:name> 51142 </red-def:rpminfo_object> 51143 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070845001" version="634"> 51144 <red-def:name>libvorbis</red-def:name> 51145 </red-def:rpminfo_object> 51146 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070845002" version="634"> 51147 <red-def:name>libvorbis-devel</red-def:name> 51148 </red-def:rpminfo_object> 51149 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070873001" version="632"> 51150 <red-def:name>star</red-def:name> 51151 </red-def:rpminfo_object> 51152 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070878001" version="640"> 51153 <red-def:name>cyrus-sasl-plain</red-def:name> 51154 </red-def:rpminfo_object> 51155 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070878002" version="640"> 51156 <red-def:name>cyrus-sasl-gssapi</red-def:name> 51157 </red-def:rpminfo_object> 51158 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070878003" version="640"> 51159 <red-def:name>cyrus-sasl-devel</red-def:name> 51160 </red-def:rpminfo_object> 51161 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070878004" version="640"> 51162 <red-def:name>cyrus-sasl</red-def:name> 51163 </red-def:rpminfo_object> 51164 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070878005" version="640"> 51165 <red-def:name>cyrus-sasl-md5</red-def:name> 51166 </red-def:rpminfo_object> 51167 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070966001" version="635"> 51168 <red-def:name>perl-CPAN</red-def:name> 51169 </red-def:rpminfo_object> 51170 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070966002" version="635"> 51171 <red-def:name>perl</red-def:name> 51172 </red-def:rpminfo_object> 51173 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070966003" version="635"> 51174 <red-def:name>perl-CGI</red-def:name> 51175 </red-def:rpminfo_object> 51176 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070966004" version="635"> 51177 <red-def:name>perl-DB_File</red-def:name> 51178 </red-def:rpminfo_object> 51179 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070966005" version="635"> 51180 <red-def:name>perl-suidperl</red-def:name> 51181 </red-def:rpminfo_object> 51182 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070969001" version="635"> 51183 <red-def:name>util-linux</red-def:name> 51184 </red-def:rpminfo_object> 51185 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070969002" version="635"> 51186 <red-def:name>losetup</red-def:name> 51187 </red-def:rpminfo_object> 51188 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20070969003" version="635"> 51189 <red-def:name>mount</red-def:name> 51190 </red-def:rpminfo_object> 51191 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20071045001" version="633"> 51192 <red-def:name>net-snmp-utils</red-def:name> 51193 </red-def:rpminfo_object> 51194 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20071045002" version="633"> 51195 <red-def:name>net-snmp-devel</red-def:name> 51196 </red-def:rpminfo_object> 51197 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20071045003" version="633"> 51198 <red-def:name>net-snmp-libs</red-def:name> 51199 </red-def:rpminfo_object> 51200 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20071045004" version="633"> 51201 <red-def:name>net-snmp-perl</red-def:name> 51202 </red-def:rpminfo_object> 51203 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20071045005" version="633"> 51204 <red-def:name>net-snmp</red-def:name> 51205 </red-def:rpminfo_object> 51206 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20071063001" version="634"> 51207 <red-def:name>pcre</red-def:name> 51208 </red-def:rpminfo_object> 51209 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20071063002" version="634"> 51210 <red-def:name>pcre-devel</red-def:name> 51211 </red-def:rpminfo_object> 51212 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080003001" version="635"> 51213 <red-def:name>e2fsprogs</red-def:name> 51214 </red-def:rpminfo_object> 51215 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080003002" version="635"> 51216 <red-def:name>e2fsprogs-devel</red-def:name> 51217 </red-def:rpminfo_object> 51218 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080003004" version="635"> 51219 <red-def:name>e2fsprogs-libs</red-def:name> 51220 </red-def:rpminfo_object> 51221 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080032001" version="633"> 51222 <red-def:name>libxml2-devel</red-def:name> 51223 </red-def:rpminfo_object> 51224 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080032002" version="633"> 51225 <red-def:name>libxml2-python</red-def:name> 51226 </red-def:rpminfo_object> 51227 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080032003" version="633"> 51228 <red-def:name>libxml2</red-def:name> 51229 </red-def:rpminfo_object> 51230 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080059001" version="636"> 51231 <red-def:name>libsmi</red-def:name> 51232 </red-def:rpminfo_object> 51233 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080059002" version="636"> 51234 <red-def:name>libsmi-devel</red-def:name> 51235 </red-def:rpminfo_object> 51236 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080131001" version="632"> 51237 <red-def:name>netpbm-devel</red-def:name> 51238 </red-def:rpminfo_object> 51239 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080131002" version="632"> 51240 <red-def:name>netpbm-progs</red-def:name> 51241 </red-def:rpminfo_object> 51242 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080131003" version="632"> 51243 <red-def:name>netpbm</red-def:name> 51244 </red-def:rpminfo_object> 51245 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080134001" version="633"> 51246 <red-def:name>expect</red-def:name> 51247 </red-def:rpminfo_object> 51248 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080134002" version="633"> 51249 <red-def:name>tk-devel</red-def:name> 51250 </red-def:rpminfo_object> 51251 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080134003" version="633"> 51252 <red-def:name>itcl</red-def:name> 51253 </red-def:rpminfo_object> 51254 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080134004" version="633"> 51255 <red-def:name>tcl</red-def:name> 51256 </red-def:rpminfo_object> 51257 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080134005" version="633"> 51258 <red-def:name>tk</red-def:name> 51259 </red-def:rpminfo_object> 51260 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080134006" version="633"> 51261 <red-def:name>tclx</red-def:name> 51262 </red-def:rpminfo_object> 51263 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080134007" version="633"> 51264 <red-def:name>expect-devel</red-def:name> 51265 </red-def:rpminfo_object> 51266 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080134008" version="633"> 51267 <red-def:name>tix</red-def:name> 51268 </red-def:rpminfo_object> 51269 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080134009" version="633"> 51270 <red-def:name>tcl-devel</red-def:name> 51271 </red-def:rpminfo_object> 51272 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080155001" version="633"> 51273 <red-def:name>ghostscript</red-def:name> 51274 </red-def:rpminfo_object> 51275 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080155002" version="633"> 51276 <red-def:name>hpijs</red-def:name> 51277 </red-def:rpminfo_object> 51278 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080155003" version="633"> 51279 <red-def:name>ghostscript-devel</red-def:name> 51280 </red-def:rpminfo_object> 51281 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080155005" version="633"> 51282 <red-def:name>ghostscript-gtk</red-def:name> 51283 </red-def:rpminfo_object> 51284 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080287001" version="632"> 51285 <red-def:name>libxslt-devel</red-def:name> 51286 </red-def:rpminfo_object> 51287 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080287002" version="632"> 51288 <red-def:name>libxslt</red-def:name> 51289 </red-def:rpminfo_object> 51290 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080287004" version="632"> 51291 <red-def:name>libxslt-python</red-def:name> 51292 </red-def:rpminfo_object> 51293 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080533007" version="633"> 51294 <red-def:name>selinux-policy-targeted</red-def:name> 51295 </red-def:rpminfo_object> 51296 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080533008" version="633"> 51297 <red-def:name>selinux-policy-targeted-sources</red-def:name> 51298 </red-def:rpminfo_object> 51299 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080533009" version="633"> 51300 <red-def:name>selinux-policy-mls</red-def:name> 51301 </red-def:rpminfo_object> 51302 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080533010" version="633"> 51303 <red-def:name>selinux-policy</red-def:name> 51304 </red-def:rpminfo_object> 51305 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080533011" version="633"> 51306 <red-def:name>selinux-policy-strict</red-def:name> 51307 </red-def:rpminfo_object> 51308 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080533012" version="633"> 51309 <red-def:name>selinux-policy-devel</red-def:name> 51310 </red-def:rpminfo_object> 51311 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080544011" version="636"> 51312 <red-def:name>php-pdo</red-def:name> 51313 </red-def:rpminfo_object> 51314 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080544014" version="636"> 51315 <red-def:name>php-bcmath</red-def:name> 51316 </red-def:rpminfo_object> 51317 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080544015" version="636"> 51318 <red-def:name>php-dba</red-def:name> 51319 </red-def:rpminfo_object> 51320 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080544017" version="636"> 51321 <red-def:name>php-common</red-def:name> 51322 </red-def:rpminfo_object> 51323 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080544018" version="636"> 51324 <red-def:name>php-soap</red-def:name> 51325 </red-def:rpminfo_object> 51326 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080544019" version="636"> 51327 <red-def:name>php-cli</red-def:name> 51328 </red-def:rpminfo_object> 51329 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080544020" version="636"> 51330 <red-def:name>php-xml</red-def:name> 51331 </red-def:rpminfo_object> 51332 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080576001" version="633"> 51333 <red-def:name>rdesktop</red-def:name> 51334 </red-def:rpminfo_object> 51335 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080579001" version="632"> 51336 <red-def:name>vsftpd</red-def:name> 51337 </red-def:rpminfo_object> 51338 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080584001" version="632"> 51339 <red-def:name>pidgin</red-def:name> 51340 </red-def:rpminfo_object> 51341 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080584003" version="632"> 51342 <red-def:name>finch</red-def:name> 51343 </red-def:rpminfo_object> 51344 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080584004" version="632"> 51345 <red-def:name>libpurple</red-def:name> 51346 </red-def:rpminfo_object> 51347 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080584005" version="632"> 51348 <red-def:name>finch-devel</red-def:name> 51349 </red-def:rpminfo_object> 51350 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080584006" version="632"> 51351 <red-def:name>libpurple-tcl</red-def:name> 51352 </red-def:rpminfo_object> 51353 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080584007" version="632"> 51354 <red-def:name>libpurple-perl</red-def:name> 51355 </red-def:rpminfo_object> 51356 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080584008" version="632"> 51357 <red-def:name>pidgin-perl</red-def:name> 51358 </red-def:rpminfo_object> 51359 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080584009" version="632"> 51360 <red-def:name>pidgin-devel</red-def:name> 51361 </red-def:rpminfo_object> 51362 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080584010" version="632"> 51363 <red-def:name>libpurple-devel</red-def:name> 51364 </red-def:rpminfo_object> 51365 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080617001" version="645"> 51366 <red-def:name>vim-minimal</red-def:name> 51367 </red-def:rpminfo_object> 51368 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080617002" version="645"> 51369 <red-def:name>vim-common</red-def:name> 51370 </red-def:rpminfo_object> 51371 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080617003" version="645"> 51372 <red-def:name>vim-X11</red-def:name> 51373 </red-def:rpminfo_object> 51374 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080617004" version="645"> 51375 <red-def:name>vim-enhanced</red-def:name> 51376 </red-def:rpminfo_object> 51377 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080839001" version="633"> 51378 <red-def:name>postfix</red-def:name> 51379 </red-def:rpminfo_object> 51380 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080839003" version="633"> 51381 <red-def:name>postfix-pflogsumm</red-def:name> 51382 </red-def:rpminfo_object> 51383 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080893001" version="632"> 51384 <red-def:name>bzip2-libs</red-def:name> 51385 </red-def:rpminfo_object> 51386 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080893002" version="632"> 51387 <red-def:name>bzip2-devel</red-def:name> 51388 </red-def:rpminfo_object> 51389 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080893003" version="632"> 51390 <red-def:name>bzip2</red-def:name> 51391 </red-def:rpminfo_object> 51392 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080939066" version="636"> 51393 <red-def:name>openoffice.org-headless</red-def:name> 51394 </red-def:rpminfo_object> 51395 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080939084" version="636"> 51396 <red-def:name>openoffice.org-sdk</red-def:name> 51397 </red-def:rpminfo_object> 51398 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080939137" version="636"> 51399 <red-def:name>openoffice.org-sdk-doc</red-def:name> 51400 </red-def:rpminfo_object> 51401 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080946001" version="633"> 51402 <red-def:name>ed</red-def:name> 51403 </red-def:rpminfo_object> 51404 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20080965001" version="639"> 51405 <red-def:name>lynx</red-def:name> 51406 </red-def:rpminfo_object> 51407 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20081021001" version="632"> 51408 <red-def:name>enscript</red-def:name> 51409 </red-def:rpminfo_object> 51410 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090004006" version="634"> 51411 <red-def:name>openssl097a</red-def:name> 51412 </red-def:rpminfo_object> 51413 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090005001" version="636"> 51414 <red-def:name>gnome-vfs2-devel</red-def:name> 51415 </red-def:rpminfo_object> 51416 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090005002" version="636"> 51417 <red-def:name>gnome-vfs2</red-def:name> 51418 </red-def:rpminfo_object> 51419 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090005004" version="636"> 51420 <red-def:name>gnome-vfs2-smb</red-def:name> 51421 </red-def:rpminfo_object> 51422 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090018001" version="638"> 51423 <red-def:name>xterm</red-def:name> 51424 </red-def:rpminfo_object> 51425 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090261001" version="635"> 51426 <red-def:name>vnc</red-def:name> 51427 </red-def:rpminfo_object> 51428 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090261002" version="635"> 51429 <red-def:name>vnc-server</red-def:name> 51430 </red-def:rpminfo_object> 51431 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090269001" version="639"> 51432 <red-def:name>gstreamer-plugins-devel</red-def:name> 51433 </red-def:rpminfo_object> 51434 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090269002" version="639"> 51435 <red-def:name>gstreamer-plugins</red-def:name> 51436 </red-def:rpminfo_object> 51437 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090275001" version="635"> 51438 <red-def:name>imap-devel</red-def:name> 51439 </red-def:rpminfo_object> 51440 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090275002" version="635"> 51441 <red-def:name>imap-utils</red-def:name> 51442 </red-def:rpminfo_object> 51443 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090275003" version="635"> 51444 <red-def:name>imap</red-def:name> 51445 </red-def:rpminfo_object> 51446 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090341001" version="635"> 51447 <red-def:name>curl-devel</red-def:name> 51448 </red-def:rpminfo_object> 51449 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090341002" version="635"> 51450 <red-def:name>curl</red-def:name> 51451 </red-def:rpminfo_object> 51452 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090474001" version="635"> 51453 <red-def:name>acpid</red-def:name> 51454 </red-def:rpminfo_object> 51455 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090476001" version="635"> 51456 <red-def:name>pango-devel</red-def:name> 51457 </red-def:rpminfo_object> 51458 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090476002" version="635"> 51459 <red-def:name>pango</red-def:name> 51460 </red-def:rpminfo_object> 51461 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090476004" version="635"> 51462 <red-def:name>evolution28-pango-devel</red-def:name> 51463 </red-def:rpminfo_object> 51464 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20090476005" version="635"> 51465 <red-def:name>evolution28-pango</red-def:name> 51466 </red-def:rpminfo_object> 51467 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091101001" version="635"> 51468 <red-def:name>cscope</red-def:name> 51469 </red-def:rpminfo_object> 51470 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091154001" version="635"> 51471 <red-def:name>dhclient</red-def:name> 51472 </red-def:rpminfo_object> 51473 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091154002" version="635"> 51474 <red-def:name>dhcp</red-def:name> 51475 </red-def:rpminfo_object> 51476 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091154003" version="635"> 51477 <red-def:name>dhcp-devel</red-def:name> 51478 </red-def:rpminfo_object> 51479 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091206001" version="646"> 51480 <red-def:name>libxml</red-def:name> 51481 </red-def:rpminfo_object> 51482 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091206002" version="646"> 51483 <red-def:name>libxml-devel</red-def:name> 51484 </red-def:rpminfo_object> 51485 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091463001" version="639"> 51486 <red-def:name>newt-devel</red-def:name> 51487 </red-def:rpminfo_object> 51488 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091463002" version="639"> 51489 <red-def:name>newt</red-def:name> 51490 </red-def:rpminfo_object> 51491 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091549001" version="632"> 51492 <red-def:name>wget</red-def:name> 51493 </red-def:rpminfo_object> 51494 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091572001" version="635"> 51495 <red-def:name>4Suite</red-def:name> 51496 </red-def:rpminfo_object> 51497 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091625001" version="639"> 51498 <red-def:name>expat</red-def:name> 51499 </red-def:rpminfo_object> 51500 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091625002" version="639"> 51501 <red-def:name>expat-devel</red-def:name> 51502 </red-def:rpminfo_object> 51503 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091646001" version="636"> 51504 <red-def:name>libtool</red-def:name> 51505 </red-def:rpminfo_object> 51506 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091646002" version="636"> 51507 <red-def:name>libtool-libs</red-def:name> 51508 </red-def:rpminfo_object> 51509 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091646004" version="636"> 51510 <red-def:name>libtool-ltdl-devel</red-def:name> 51511 </red-def:rpminfo_object> 51512 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091646005" version="636"> 51513 <red-def:name>libtool-ltdl</red-def:name> 51514 </red-def:rpminfo_object> 51515 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20091651001" version="634"> 51516 <red-def:name>ntp</red-def:name> 51517 </red-def:rpminfo_object> 51518 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039019" version="639"> 51519 <red-def:name>libgfortran</red-def:name> 51520 </red-def:rpminfo_object> 51521 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039020" version="639"> 51522 <red-def:name>libgcj4-src</red-def:name> 51523 </red-def:rpminfo_object> 51524 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039021" version="639"> 51525 <red-def:name>gcc4-java</red-def:name> 51526 </red-def:rpminfo_object> 51527 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039022" version="639"> 51528 <red-def:name>libgcj4</red-def:name> 51529 </red-def:rpminfo_object> 51530 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039023" version="639"> 51531 <red-def:name>libgomp</red-def:name> 51532 </red-def:rpminfo_object> 51533 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039024" version="639"> 51534 <red-def:name>libmudflap</red-def:name> 51535 </red-def:rpminfo_object> 51536 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039025" version="639"> 51537 <red-def:name>gcc4-gfortran</red-def:name> 51538 </red-def:rpminfo_object> 51539 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039026" version="639"> 51540 <red-def:name>gcc4</red-def:name> 51541 </red-def:rpminfo_object> 51542 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039027" version="639"> 51543 <red-def:name>libmudflap-devel</red-def:name> 51544 </red-def:rpminfo_object> 51545 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039028" version="639"> 51546 <red-def:name>gcc4-c++</red-def:name> 51547 </red-def:rpminfo_object> 51548 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039029" version="639"> 51549 <red-def:name>libgcj4-devel</red-def:name> 51550 </red-def:rpminfo_object> 51551 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039030" version="639"> 51552 <red-def:name>gcc-objc++</red-def:name> 51553 </red-def:rpminfo_object> 51554 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039031" version="639"> 51555 <red-def:name>libgcj-src</red-def:name> 51556 </red-def:rpminfo_object> 51557 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100039032" version="639"> 51558 <red-def:name>gcc-gfortran</red-def:name> 51559 </red-def:rpminfo_object> 51560 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100145001" version="634"> 51561 <red-def:name>cpio</red-def:name> 51562 </red-def:rpminfo_object> 51563 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488006" version="637"> 51564 <red-def:name>libsmbclient-devel</red-def:name> 51565 </red-def:rpminfo_object> 51566 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488007" version="637"> 51567 <red-def:name>libsmbclient</red-def:name> 51568 </red-def:rpminfo_object> 51569 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488008" version="637"> 51570 <red-def:name>samba3x-doc</red-def:name> 51571 </red-def:rpminfo_object> 51572 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488009" version="637"> 51573 <red-def:name>samba3x-common</red-def:name> 51574 </red-def:rpminfo_object> 51575 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488010" version="637"> 51576 <red-def:name>libtalloc</red-def:name> 51577 </red-def:rpminfo_object> 51578 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488011" version="637"> 51579 <red-def:name>samba3x-client</red-def:name> 51580 </red-def:rpminfo_object> 51581 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488012" version="637"> 51582 <red-def:name>libtdb</red-def:name> 51583 </red-def:rpminfo_object> 51584 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488013" version="637"> 51585 <red-def:name>samba3x-swat</red-def:name> 51586 </red-def:rpminfo_object> 51587 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488014" version="637"> 51588 <red-def:name>samba3x-winbind</red-def:name> 51589 </red-def:rpminfo_object> 51590 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488015" version="637"> 51591 <red-def:name>libtdb-devel</red-def:name> 51592 </red-def:rpminfo_object> 51593 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488016" version="637"> 51594 <red-def:name>samba3x-domainjoin-gui</red-def:name> 51595 </red-def:rpminfo_object> 51596 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488017" version="637"> 51597 <red-def:name>samba3x</red-def:name> 51598 </red-def:rpminfo_object> 51599 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488018" version="637"> 51600 <red-def:name>samba3x-winbind-devel</red-def:name> 51601 </red-def:rpminfo_object> 51602 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488019" version="637"> 51603 <red-def:name>tdb-tools</red-def:name> 51604 </red-def:rpminfo_object> 51605 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100488020" version="637"> 51606 <red-def:name>libtalloc-devel</red-def:name> 51607 </red-def:rpminfo_object> 51608 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100720001" version="632"> 51609 <red-def:name>mikmod</red-def:name> 51610 </red-def:rpminfo_object> 51611 <red-def:rpminfo_object id="oval:com.redhat.rhsa:obj:20100720002" version="632"> 51612 <red-def:name>mikmod-devel</red-def:name> 51613 </red-def:rpminfo_object> 51614 </objects> 51615 <states> 51616 <red-def:rpminfo_state id="oval:com.redhat.rhba:ste:20070026001" version="634"> 51617 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51618 <red-def:evr datatype="evr_string" operation="less than">2:3.1.6-7.el3</red-def:evr> 51619 </red-def:rpminfo_state> 51620 <red-def:rpminfo_state id="oval:com.redhat.rhba:ste:20070026002" version="634"> 51621 <red-def:signature_keyid operation="equals">219180cddb42a60e</red-def:signature_keyid> 51622 </red-def:rpminfo_state> 51623 <red-def:rpminfo_state id="oval:com.redhat.rhba:ste:20070026003" version="634"> 51624 <red-def:version operation="pattern match">^3[^\d]</red-def:version> 51625 </red-def:rpminfo_state> 51626 <red-def:rpminfo_state id="oval:com.redhat.rhba:ste:20070418001" version="632"> 51627 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51628 <red-def:evr datatype="evr_string" operation="less than">0:5.50-35.EL3</red-def:evr> 51629 </red-def:rpminfo_state> 51630 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060015001" version="644"> 51631 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51632 <red-def:evr datatype="evr_string" operation="less than">0:7.31.30.EL-1</red-def:evr> 51633 </red-def:rpminfo_state> 51634 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060045001" version="638"> 51635 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51636 <red-def:evr datatype="evr_string" operation="less than">7:2.5.STABLE3-6.3E.16</red-def:evr> 51637 </red-def:rpminfo_state> 51638 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060117001" version="637"> 51639 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51640 <red-def:evr datatype="evr_string" operation="less than">0:4.1-10.EL3</red-def:evr> 51641 </red-def:rpminfo_state> 51642 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060140001" version="639"> 51643 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 51644 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-37.0.1.EL</red-def:evr> 51645 </red-def:rpminfo_state> 51646 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060140003" version="639"> 51647 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 51648 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-37.0.1.EL</red-def:evr> 51649 </red-def:rpminfo_state> 51650 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060140004" version="639"> 51651 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 51652 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-37.0.1.EL</red-def:evr> 51653 </red-def:rpminfo_state> 51654 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060140005" version="639"> 51655 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 51656 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-37.0.1.EL</red-def:evr> 51657 </red-def:rpminfo_state> 51658 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060140006" version="639"> 51659 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 51660 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-37.0.1.EL</red-def:evr> 51661 </red-def:rpminfo_state> 51662 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060144001" version="640"> 51663 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 51664 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-40.EL</red-def:evr> 51665 </red-def:rpminfo_state> 51666 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060144003" version="640"> 51667 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 51668 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-40.EL</red-def:evr> 51669 </red-def:rpminfo_state> 51670 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060144004" version="640"> 51671 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 51672 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-40.EL</red-def:evr> 51673 </red-def:rpminfo_state> 51674 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060144005" version="640"> 51675 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 51676 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-40.EL</red-def:evr> 51677 </red-def:rpminfo_state> 51678 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060144006" version="640"> 51679 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 51680 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-40.EL</red-def:evr> 51681 </red-def:rpminfo_state> 51682 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060156001" version="636"> 51683 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51684 <red-def:evr datatype="evr_string" operation="less than">0:0.10.14-1.EL3.1</red-def:evr> 51685 </red-def:rpminfo_state> 51686 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060159001" version="638"> 51687 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51688 <red-def:evr datatype="evr_string" operation="less than">1:2.0.46-56.ent</red-def:evr> 51689 </red-def:rpminfo_state> 51690 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060159003" version="638"> 51691 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51692 <red-def:evr datatype="evr_string" operation="less than">0:2.0.46-56.ent</red-def:evr> 51693 </red-def:rpminfo_state> 51694 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060159005" version="638"> 51695 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51696 <red-def:evr datatype="evr_string" operation="less than">0:2.0.52-22.ent</red-def:evr> 51697 </red-def:rpminfo_state> 51698 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060159006" version="638"> 51699 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51700 <red-def:evr datatype="evr_string" operation="less than">1:2.0.52-22.ent</red-def:evr> 51701 </red-def:rpminfo_state> 51702 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060159007" version="638"> 51703 <red-def:version operation="pattern match">^4[^\d]</red-def:version> 51704 </red-def:rpminfo_state> 51705 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060160001" version="644"> 51706 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51707 <red-def:evr datatype="evr_string" operation="less than">0:1.0.7-67.9</red-def:evr> 51708 </red-def:rpminfo_state> 51709 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060160004" version="644"> 51710 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51711 <red-def:evr datatype="evr_string" operation="less than">0:2.0.2-22.EL4.7</red-def:evr> 51712 </red-def:rpminfo_state> 51713 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060163001" version="632"> 51714 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51715 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.36</red-def:evr> 51716 </red-def:rpminfo_state> 51717 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060163003" version="632"> 51718 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51719 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.36</red-def:evr> 51720 </red-def:rpminfo_state> 51721 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060163005" version="632"> 51722 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51723 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.10</red-def:evr> 51724 </red-def:rpminfo_state> 51725 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060163006" version="632"> 51726 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51727 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.10</red-def:evr> 51728 </red-def:rpminfo_state> 51729 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060164001" version="637"> 51730 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51731 <red-def:evr datatype="evr_string" operation="less than">0:2.0.1-4.ent.1</red-def:evr> 51732 </red-def:rpminfo_state> 51733 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060164004" version="637"> 51734 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51735 <red-def:evr datatype="evr_string" operation="less than">0:2.0.1-7.1</red-def:evr> 51736 </red-def:rpminfo_state> 51737 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060178001" version="634"> 51738 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51739 <red-def:evr datatype="evr_string" operation="less than">0:5.5.6-18</red-def:evr> 51740 </red-def:rpminfo_state> 51741 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060178003" version="634"> 51742 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51743 <red-def:evr datatype="evr_string" operation="less than">0:5.5.6-18</red-def:evr> 51744 </red-def:rpminfo_state> 51745 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060178005" version="634"> 51746 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51747 <red-def:evr datatype="evr_string" operation="less than">0:6.0.7.1-14</red-def:evr> 51748 </red-def:rpminfo_state> 51749 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060195001" version="638"> 51750 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51751 <red-def:evr datatype="evr_string" operation="less than">0:1.13.25-14.RHEL3</red-def:evr> 51752 </red-def:rpminfo_state> 51753 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060197001" version="635"> 51754 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51755 <red-def:evr datatype="evr_string" operation="less than">0:2.2.3-6.2</red-def:evr> 51756 </red-def:rpminfo_state> 51757 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060197004" version="635"> 51758 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51759 <red-def:evr datatype="evr_string" operation="less than">0:2.3.4-14.2</red-def:evr> 51760 </red-def:rpminfo_state> 51761 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060204001" version="640"> 51762 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51763 <red-def:evr datatype="evr_string" operation="less than">3:2.1.5.1-25.rhel3.4</red-def:evr> 51764 </red-def:rpminfo_state> 51765 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060204004" version="640"> 51766 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51767 <red-def:evr datatype="evr_string" operation="less than">3:2.1.5.1-34.rhel4.2</red-def:evr> 51768 </red-def:rpminfo_state> 51769 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060264001" version="638"> 51770 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51771 <red-def:evr datatype="evr_string" operation="less than">0:8.12.11-4.RHEL3.4</red-def:evr> 51772 </red-def:rpminfo_state> 51773 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060264004" version="638"> 51774 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51775 <red-def:evr datatype="evr_string" operation="less than">0:8.13.1-3.RHEL4.3</red-def:evr> 51776 </red-def:rpminfo_state> 51777 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060266001" version="639"> 51778 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51779 <red-def:evr datatype="evr_string" operation="less than">0:1.2.1-15</red-def:evr> 51780 </red-def:rpminfo_state> 51781 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060266004" version="639"> 51782 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51783 <red-def:evr datatype="evr_string" operation="less than">0:1.2.6-3</red-def:evr> 51784 </red-def:rpminfo_state> 51785 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060267001" version="641"> 51786 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51787 <red-def:evr datatype="evr_string" operation="less than">0:0.2.5-0.7.rhel3.3</red-def:evr> 51788 </red-def:rpminfo_state> 51789 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060267004" version="641"> 51790 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51791 <red-def:evr datatype="evr_string" operation="less than">0:0.3.3-6.rhel4.1</red-def:evr> 51792 </red-def:rpminfo_state> 51793 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060271001" version="642"> 51794 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51795 <red-def:evr datatype="evr_string" operation="less than">0:1.0.1-2.RHEL3.2</red-def:evr> 51796 </red-def:rpminfo_state> 51797 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060271004" version="642"> 51798 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51799 <red-def:evr datatype="evr_string" operation="less than">0:1.0.1-3.RHEL4.3</red-def:evr> 51800 </red-def:rpminfo_state> 51801 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060272001" version="638"> 51802 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51803 <red-def:evr datatype="evr_string" operation="less than">0:2.2.3-5.RHEL3.3</red-def:evr> 51804 </red-def:rpminfo_state> 51805 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060272003" version="638"> 51806 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51807 <red-def:evr datatype="evr_string" operation="less than">0:2.2.3-5.RHEL3.3</red-def:evr> 51808 </red-def:rpminfo_state> 51809 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060272004" version="638"> 51810 <red-def:arch datatype="string" operation="pattern match">i386|ia64</red-def:arch> 51811 <red-def:evr datatype="evr_string" operation="less than">0:2.1.30-9.RHEL3.7</red-def:evr> 51812 </red-def:rpminfo_state> 51813 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060272006" version="638"> 51814 <red-def:arch datatype="string" operation="pattern match">i386|ia64</red-def:arch> 51815 <red-def:evr datatype="evr_string" operation="less than">0:2.1.30-11.RHEL4.5</red-def:evr> 51816 </red-def:rpminfo_state> 51817 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060272007" version="638"> 51818 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51819 <red-def:evr datatype="evr_string" operation="less than">0:2.2.3-10.RHEL4.1</red-def:evr> 51820 </red-def:rpminfo_state> 51821 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060276001" version="639"> 51822 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51823 <red-def:evr datatype="evr_string" operation="less than">0:4.3.2-30.ent</red-def:evr> 51824 </red-def:rpminfo_state> 51825 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060276004" version="639"> 51826 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51827 <red-def:evr datatype="evr_string" operation="less than">0:4.3.9-3.12</red-def:evr> 51828 </red-def:rpminfo_state> 51829 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060283001" version="636"> 51830 <red-def:evr datatype="evr_string" operation="less than">0:1.4.6-5.el3</red-def:evr> 51831 </red-def:rpminfo_state> 51832 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060283004" version="636"> 51833 <red-def:evr datatype="evr_string" operation="less than">0:1.4.6-5.el4</red-def:evr> 51834 </red-def:rpminfo_state> 51835 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060298001" version="634"> 51836 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51837 <red-def:evr datatype="evr_string" operation="less than">0:3.6.1p2-33.30.9</red-def:evr> 51838 </red-def:rpminfo_state> 51839 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060329001" version="643"> 51840 <red-def:arch datatype="string" operation="pattern match">i386|ppc|x86_64</red-def:arch> 51841 <red-def:evr datatype="evr_string" operation="less than">0:0.9.2-2.4.8</red-def:evr> 51842 </red-def:rpminfo_state> 51843 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060368001" version="637"> 51844 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51845 <red-def:evr datatype="evr_string" operation="less than">0:0.94.1-2</red-def:evr> 51846 </red-def:rpminfo_state> 51847 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060368003" version="637"> 51848 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51849 <red-def:evr datatype="evr_string" operation="less than">0:0.94.1-2</red-def:evr> 51850 </red-def:rpminfo_state> 51851 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060420001" version="638"> 51852 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51853 <red-def:evr datatype="evr_string" operation="less than">0:0.99.0-EL3.2</red-def:evr> 51854 </red-def:rpminfo_state> 51855 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060425001" version="635"> 51856 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51857 <red-def:evr datatype="evr_string" operation="less than">0:3.5.7-25.el3.1</red-def:evr> 51858 </red-def:rpminfo_state> 51859 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060425003" version="635"> 51860 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51861 <red-def:evr datatype="evr_string" operation="less than">0:3.5.7-25.el3.1</red-def:evr> 51862 </red-def:rpminfo_state> 51863 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060425005" version="635"> 51864 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51865 <red-def:evr datatype="evr_string" operation="less than">0:3.6.1-10</red-def:evr> 51866 </red-def:rpminfo_state> 51867 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060425006" version="635"> 51868 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51869 <red-def:evr datatype="evr_string" operation="less than">0:3.6.1-10</red-def:evr> 51870 </red-def:rpminfo_state> 51871 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060437001" version="652"> 51872 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 51873 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-47.EL</red-def:evr> 51874 </red-def:rpminfo_state> 51875 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060437003" version="652"> 51876 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 51877 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-47.EL</red-def:evr> 51878 </red-def:rpminfo_state> 51879 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060437004" version="652"> 51880 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 51881 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-47.EL</red-def:evr> 51882 </red-def:rpminfo_state> 51883 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060437005" version="652"> 51884 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 51885 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-47.EL</red-def:evr> 51886 </red-def:rpminfo_state> 51887 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060437006" version="652"> 51888 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 51889 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-47.EL</red-def:evr> 51890 </red-def:rpminfo_state> 51891 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060486001" version="634"> 51892 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51893 <red-def:evr datatype="evr_string" operation="less than">3:2.1.5.1-25.rhel3.5</red-def:evr> 51894 </red-def:rpminfo_state> 51895 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060486004" version="634"> 51896 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51897 <red-def:evr datatype="evr_string" operation="less than">3:2.1.5.1-34.rhel4.3</red-def:evr> 51898 </red-def:rpminfo_state> 51899 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060498001" version="635"> 51900 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51901 <red-def:evr datatype="evr_string" operation="less than">1:4.10-20</red-def:evr> 51902 </red-def:rpminfo_state> 51903 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060500001" version="640"> 51904 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51905 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-4.0.rhel3.2</red-def:evr> 51906 </red-def:rpminfo_state> 51907 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060500003" version="640"> 51908 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51909 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-4.0.rhel3.2</red-def:evr> 51910 </red-def:rpminfo_state> 51911 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060500005" version="640"> 51912 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51913 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-1.rhel4.4</red-def:evr> 51914 </red-def:rpminfo_state> 51915 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060500006" version="640"> 51916 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51917 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-1.rhel4.4</red-def:evr> 51918 </red-def:rpminfo_state> 51919 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060515001" version="644"> 51920 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51921 <red-def:evr datatype="evr_string" operation="less than">0:8.12.11-4.RHEL3.6</red-def:evr> 51922 </red-def:rpminfo_state> 51923 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060515004" version="644"> 51924 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51925 <red-def:evr datatype="evr_string" operation="less than">0:8.13.1-3.RHEL4.5</red-def:evr> 51926 </red-def:rpminfo_state> 51927 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060525001" version="635"> 51928 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51929 <red-def:evr datatype="evr_string" operation="less than">0:0.96.2-11.3E</red-def:evr> 51930 </red-def:rpminfo_state> 51931 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060525004" version="635"> 51932 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51933 <red-def:evr datatype="evr_string" operation="less than">0:0.98.3-2.4E</red-def:evr> 51934 </red-def:rpminfo_state> 51935 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060526001" version="638"> 51936 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51937 <red-def:evr datatype="evr_string" operation="less than">0:7.3.15-2</red-def:evr> 51938 </red-def:rpminfo_state> 51939 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060526003" version="638"> 51940 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51941 <red-def:evr datatype="evr_string" operation="less than">0:7.3.15-2</red-def:evr> 51942 </red-def:rpminfo_state> 51943 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060526005" version="638"> 51944 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51945 <red-def:evr datatype="evr_string" operation="less than">0:7.4.13-2.RHEL4.1</red-def:evr> 51946 </red-def:rpminfo_state> 51947 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060526006" version="638"> 51948 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51949 <red-def:evr datatype="evr_string" operation="less than">0:7.4.13-2.RHEL4.1</red-def:evr> 51950 </red-def:rpminfo_state> 51951 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060547001" version="635"> 51952 <red-def:evr datatype="evr_string" operation="less than">0:1.4.6-7.el3</red-def:evr> 51953 </red-def:rpminfo_state> 51954 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060547004" version="635"> 51955 <red-def:evr datatype="evr_string" operation="less than">0:1.4.6-7.el4</red-def:evr> 51956 </red-def:rpminfo_state> 51957 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060568001" version="638"> 51958 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51959 <red-def:evr datatype="evr_string" operation="less than">0:4.3.2-33.ent</red-def:evr> 51960 </red-def:rpminfo_state> 51961 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060568004" version="638"> 51962 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51963 <red-def:evr datatype="evr_string" operation="less than">0:4.3.9-3.15</red-def:evr> 51964 </red-def:rpminfo_state> 51965 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060571001" version="634"> 51966 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51967 <red-def:evr datatype="evr_string" operation="less than">0:1.2.1-16</red-def:evr> 51968 </red-def:rpminfo_state> 51969 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060571004" version="634"> 51970 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51971 <red-def:evr datatype="evr_string" operation="less than">0:1.2.6-5</red-def:evr> 51972 </red-def:rpminfo_state> 51973 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060573001" version="640"> 51974 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 51975 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-34.2.0.EL3</red-def:evr> 51976 </red-def:rpminfo_state> 51977 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060573004" version="640"> 51978 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 51979 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-34.6.0.EL4</red-def:evr> 51980 </red-def:rpminfo_state> 51981 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060576001" version="637"> 51982 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 51983 <red-def:evr datatype="evr_string" operation="less than">6:3.1.3-5.11</red-def:evr> 51984 </red-def:rpminfo_state> 51985 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060576003" version="637"> 51986 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51987 <red-def:evr datatype="evr_string" operation="less than">6:3.1.3-5.11</red-def:evr> 51988 </red-def:rpminfo_state> 51989 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060577001" version="633"> 51990 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51991 <red-def:evr datatype="evr_string" operation="less than">5:1.4.1-3.5.rhel3</red-def:evr> 51992 </red-def:rpminfo_state> 51993 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060577004" version="633"> 51994 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51995 <red-def:evr datatype="evr_string" operation="less than">5:1.4.1-11.rhel4</red-def:evr> 51996 </red-def:rpminfo_state> 51997 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060578001" version="640"> 51998 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 51999 <red-def:evr datatype="evr_string" operation="less than">0:1.0.2-0.1.0.EL3</red-def:evr> 52000 </red-def:rpminfo_state> 52001 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060591001" version="636"> 52002 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52003 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.10</red-def:evr> 52004 </red-def:rpminfo_state> 52005 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060591003" version="636"> 52006 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52007 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.10</red-def:evr> 52008 </red-def:rpminfo_state> 52009 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060591005" version="636"> 52010 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52011 <red-def:evr datatype="evr_string" operation="less than">0:3.0.10-1.4E.6.2</red-def:evr> 52012 </red-def:rpminfo_state> 52013 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060591006" version="636"> 52014 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52015 <red-def:evr datatype="evr_string" operation="less than">0:3.0.10-1.4E.6.2</red-def:evr> 52016 </red-def:rpminfo_state> 52017 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060600001" version="641"> 52018 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52019 <red-def:evr datatype="evr_string" operation="less than">3:2.1.5.1-25.rhel3.7</red-def:evr> 52020 </red-def:rpminfo_state> 52021 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060600004" version="641"> 52022 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52023 <red-def:evr datatype="evr_string" operation="less than">3:2.1.5.1-34.rhel4.5</red-def:evr> 52024 </red-def:rpminfo_state> 52025 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060602001" version="634"> 52026 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52027 <red-def:evr datatype="evr_string" operation="less than">0:0.99.2-EL3.1</red-def:evr> 52028 </red-def:rpminfo_state> 52029 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060602004" version="634"> 52030 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52031 <red-def:evr datatype="evr_string" operation="less than">0:0.99.2-EL4.1</red-def:evr> 52032 </red-def:rpminfo_state> 52033 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060603001" version="634"> 52034 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52035 <red-def:evr datatype="evr_string" operation="less than">0:3.5.7-25.el3.4</red-def:evr> 52036 </red-def:rpminfo_state> 52037 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060603003" version="634"> 52038 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52039 <red-def:evr datatype="evr_string" operation="less than">0:3.5.7-25.el3.4</red-def:evr> 52040 </red-def:rpminfo_state> 52041 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060603005" version="634"> 52042 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52043 <red-def:evr datatype="evr_string" operation="less than">0:3.6.1-12</red-def:evr> 52044 </red-def:rpminfo_state> 52045 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060603006" version="634"> 52046 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52047 <red-def:evr datatype="evr_string" operation="less than">0:3.6.1-12</red-def:evr> 52048 </red-def:rpminfo_state> 52049 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060604001" version="635"> 52050 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52051 <red-def:evr datatype="evr_string" operation="less than">0:1.6.8-9.EL3.6</red-def:evr> 52052 </red-def:rpminfo_state> 52053 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060604003" version="635"> 52054 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52055 <red-def:evr datatype="evr_string" operation="less than">0:1.6.8-9.EL3.6</red-def:evr> 52056 </red-def:rpminfo_state> 52057 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060604005" version="635"> 52058 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52059 <red-def:evr datatype="evr_string" operation="less than">0:1.8.1-7.EL4.6</red-def:evr> 52060 </red-def:rpminfo_state> 52061 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060604006" version="635"> 52062 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52063 <red-def:evr datatype="evr_string" operation="less than">0:1.8.1-7.EL4.6</red-def:evr> 52064 </red-def:rpminfo_state> 52065 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060608001" version="636"> 52066 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52067 <red-def:evr datatype="evr_string" operation="less than">0:1.0.3-0.el3.1</red-def:evr> 52068 </red-def:rpminfo_state> 52069 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060615001" version="634"> 52070 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52071 <red-def:evr datatype="evr_string" operation="less than">0:1.2.1-17</red-def:evr> 52072 </red-def:rpminfo_state> 52073 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060615004" version="634"> 52074 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52075 <red-def:evr datatype="evr_string" operation="less than">0:1.2.6-6</red-def:evr> 52076 </red-def:rpminfo_state> 52077 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060619001" version="639"> 52078 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52079 <red-def:evr datatype="evr_string" operation="less than">0:2.0.46-61.ent</red-def:evr> 52080 </red-def:rpminfo_state> 52081 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060619003" version="639"> 52082 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52083 <red-def:evr datatype="evr_string" operation="less than">1:2.0.46-61.ent</red-def:evr> 52084 </red-def:rpminfo_state> 52085 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060619005" version="639"> 52086 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52087 <red-def:evr datatype="evr_string" operation="less than">0:2.0.52-28.ent</red-def:evr> 52088 </red-def:rpminfo_state> 52089 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060619006" version="639"> 52090 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52091 <red-def:evr datatype="evr_string" operation="less than">1:2.0.52-28.ent</red-def:evr> 52092 </red-def:rpminfo_state> 52093 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060633001" version="635"> 52094 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52095 <red-def:evr datatype="evr_string" operation="less than">0:5.5.6-20</red-def:evr> 52096 </red-def:rpminfo_state> 52097 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060633003" version="635"> 52098 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52099 <red-def:evr datatype="evr_string" operation="less than">0:5.5.6-20</red-def:evr> 52100 </red-def:rpminfo_state> 52101 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060633005" version="635"> 52102 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52103 <red-def:evr datatype="evr_string" operation="less than">0:6.0.7.1-16</red-def:evr> 52104 </red-def:rpminfo_state> 52105 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060635001" version="632"> 52106 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52107 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-111.EL</red-def:evr> 52108 </red-def:rpminfo_state> 52109 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060635003" version="632"> 52110 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52111 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-111.EL</red-def:evr> 52112 </red-def:rpminfo_state> 52113 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060635004" version="632"> 52114 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|x86_64</red-def:arch> 52115 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-111.EL</red-def:evr> 52116 </red-def:rpminfo_state> 52117 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060648001" version="634"> 52118 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52119 <red-def:evr datatype="evr_string" operation="less than">7:3.1.3-3.10</red-def:evr> 52120 </red-def:rpminfo_state> 52121 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060658001" version="644"> 52122 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52123 <red-def:evr datatype="evr_string" operation="less than">0:0.99.3-EL3.2</red-def:evr> 52124 </red-def:rpminfo_state> 52125 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060658004" version="644"> 52126 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52127 <red-def:evr datatype="evr_string" operation="less than">0:0.99.3-EL4.2</red-def:evr> 52128 </red-def:rpminfo_state> 52129 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060661001" version="638"> 52130 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|x86_64</red-def:arch> 52131 <red-def:evr datatype="evr_string" operation="less than">0:0.9.6b-16.43</red-def:evr> 52132 </red-def:rpminfo_state> 52133 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060661003" version="638"> 52134 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52135 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-33.18</red-def:evr> 52136 </red-def:rpminfo_state> 52137 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060661004" version="638"> 52138 <red-def:arch datatype="string" operation="pattern match">i386|i686|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52139 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-33.18</red-def:evr> 52140 </red-def:rpminfo_state> 52141 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060661006" version="638"> 52142 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|x86_64</red-def:arch> 52143 <red-def:evr datatype="evr_string" operation="less than">0:0.9.6b-22.43</red-def:evr> 52144 </red-def:rpminfo_state> 52145 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060661007" version="638"> 52146 <red-def:arch datatype="string" operation="pattern match">i386|i686|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52147 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.11</red-def:evr> 52148 </red-def:rpminfo_state> 52149 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060661008" version="638"> 52150 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52151 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.11</red-def:evr> 52152 </red-def:rpminfo_state> 52153 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060661009" version="638"> 52154 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52155 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.11</red-def:evr> 52156 </red-def:rpminfo_state> 52157 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060663001" version="643"> 52158 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52159 <red-def:evr datatype="evr_string" operation="less than">0:4.2.4-39.rhel3</red-def:evr> 52160 </red-def:rpminfo_state> 52161 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060663004" version="643"> 52162 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52163 <red-def:evr datatype="evr_string" operation="less than">0:4.2.4-43.rhel4</red-def:evr> 52164 </red-def:rpminfo_state> 52165 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060666001" version="634"> 52166 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52167 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-113.EL</red-def:evr> 52168 </red-def:rpminfo_state> 52169 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060666003" version="634"> 52170 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|x86_64</red-def:arch> 52171 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-113.EL</red-def:evr> 52172 </red-def:rpminfo_state> 52173 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060666004" version="634"> 52174 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52175 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-113.EL</red-def:evr> 52176 </red-def:rpminfo_state> 52177 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060667001" version="633"> 52178 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52179 <red-def:evr datatype="evr_string" operation="less than">0:1.3.3-13.rhel3</red-def:evr> 52180 </red-def:rpminfo_state> 52181 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060667004" version="633"> 52182 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52183 <red-def:evr datatype="evr_string" operation="less than">0:1.3.3-16.rhel4</red-def:evr> 52184 </red-def:rpminfo_state> 52185 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060668001" version="639"> 52186 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-2.el3</red-def:evr> 52187 </red-def:rpminfo_state> 52188 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060668004" version="639"> 52189 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-2.el4</red-def:evr> 52190 </red-def:rpminfo_state> 52191 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060669001" version="642"> 52192 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52193 <red-def:evr datatype="evr_string" operation="less than">0:4.3.2-36.ent</red-def:evr> 52194 </red-def:rpminfo_state> 52195 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060669004" version="642"> 52196 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52197 <red-def:evr datatype="evr_string" operation="less than">0:4.3.9-3.18</red-def:evr> 52198 </red-def:rpminfo_state> 52199 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060676001" version="640"> 52200 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52201 <red-def:evr datatype="evr_string" operation="less than">0:1.0.5-0.1.el3</red-def:evr> 52202 </red-def:rpminfo_state> 52203 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060676004" version="640"> 52204 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52205 <red-def:evr datatype="evr_string" operation="less than">0:1.0.5-0.1.el4</red-def:evr> 52206 </red-def:rpminfo_state> 52207 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060676005" version="640"> 52208 <red-def:arch datatype="string" operation="pattern match">i386|ppc|x86_64</red-def:arch> 52209 <red-def:evr datatype="evr_string" operation="less than">0:0.10-0.4.el4</red-def:evr> 52210 </red-def:rpminfo_state> 52211 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060695001" version="642"> 52212 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52213 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-33.21</red-def:evr> 52214 </red-def:rpminfo_state> 52215 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060695003" version="642"> 52216 <red-def:arch datatype="string" operation="pattern match">i386|i686|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52217 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-33.21</red-def:evr> 52218 </red-def:rpminfo_state> 52219 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060695004" version="642"> 52220 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|x86_64</red-def:arch> 52221 <red-def:evr datatype="evr_string" operation="less than">0:0.9.6b-16.46</red-def:evr> 52222 </red-def:rpminfo_state> 52223 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060695006" version="642"> 52224 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52225 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.14</red-def:evr> 52226 </red-def:rpminfo_state> 52227 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060695007" version="642"> 52228 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52229 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.14</red-def:evr> 52230 </red-def:rpminfo_state> 52231 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060695008" version="642"> 52232 <red-def:arch datatype="string" operation="pattern match">i386|i686|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52233 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.14</red-def:evr> 52234 </red-def:rpminfo_state> 52235 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060695009" version="642"> 52236 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|x86_64</red-def:arch> 52237 <red-def:evr datatype="evr_string" operation="less than">0:0.9.6b-22.46</red-def:evr> 52238 </red-def:rpminfo_state> 52239 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060697001" version="639"> 52240 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52241 <red-def:evr datatype="evr_string" operation="less than">0:3.6.1p2-33.30.12</red-def:evr> 52242 </red-def:rpminfo_state> 52243 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060697004" version="639"> 52244 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52245 <red-def:evr datatype="evr_string" operation="less than">0:3.9p1-8.RHEL4.17</red-def:evr> 52246 </red-def:rpminfo_state> 52247 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060710001" version="637"> 52248 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 52249 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-47.0.1.EL</red-def:evr> 52250 </red-def:rpminfo_state> 52251 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060710003" version="637"> 52252 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 52253 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-47.0.1.EL</red-def:evr> 52254 </red-def:rpminfo_state> 52255 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060710004" version="637"> 52256 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 52257 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-47.0.1.EL</red-def:evr> 52258 </red-def:rpminfo_state> 52259 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060710005" version="637"> 52260 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 52261 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-47.0.1.EL</red-def:evr> 52262 </red-def:rpminfo_state> 52263 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060710006" version="637"> 52264 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 52265 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-47.0.1.EL</red-def:evr> 52266 </red-def:rpminfo_state> 52267 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060713001" version="636"> 52268 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52269 <red-def:evr datatype="evr_string" operation="less than">0:2.2.3-6.5</red-def:evr> 52270 </red-def:rpminfo_state> 52271 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060713004" version="636"> 52272 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52273 <red-def:evr datatype="evr_string" operation="less than">0:2.3.4-14.3</red-def:evr> 52274 </red-def:rpminfo_state> 52275 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060720001" version="635"> 52276 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52277 <red-def:evr datatype="evr_string" operation="less than">6:3.1.3-6.12</red-def:evr> 52278 </red-def:rpminfo_state> 52279 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060720003" version="635"> 52280 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52281 <red-def:evr datatype="evr_string" operation="less than">6:3.1.3-6.12</red-def:evr> 52282 </red-def:rpminfo_state> 52283 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060720005" version="635"> 52284 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52285 <red-def:evr datatype="evr_string" operation="less than">6:3.3.1-6.RHEL4</red-def:evr> 52286 </red-def:rpminfo_state> 52287 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060720006" version="635"> 52288 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52289 <red-def:evr datatype="evr_string" operation="less than">6:3.3.1-6.RHEL4</red-def:evr> 52290 </red-def:rpminfo_state> 52291 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060725001" version="633"> 52292 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52293 <red-def:evr datatype="evr_string" operation="less than">1:3.1.2-14.RHEL3</red-def:evr> 52294 </red-def:rpminfo_state> 52295 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060725003" version="633"> 52296 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52297 <red-def:evr datatype="evr_string" operation="less than">1:3.1.2-14.RHEL3</red-def:evr> 52298 </red-def:rpminfo_state> 52299 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060725005" version="633"> 52300 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52301 <red-def:evr datatype="evr_string" operation="less than">1:3.3.3-10.RHEL4</red-def:evr> 52302 </red-def:rpminfo_state> 52303 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060725006" version="633"> 52304 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52305 <red-def:evr datatype="evr_string" operation="less than">1:3.3.3-10.RHEL4</red-def:evr> 52306 </red-def:rpminfo_state> 52307 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060726001" version="636"> 52308 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52309 <red-def:evr datatype="evr_string" operation="less than">0:0.99.4-EL3.1</red-def:evr> 52310 </red-def:rpminfo_state> 52311 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060726004" version="636"> 52312 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52313 <red-def:evr datatype="evr_string" operation="less than">0:0.99.4-EL4.1</red-def:evr> 52314 </red-def:rpminfo_state> 52315 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060727001" version="636"> 52316 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52317 <red-def:evr datatype="evr_string" operation="less than">0:4.5-3.el3.1</red-def:evr> 52318 </red-def:rpminfo_state> 52319 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060727004" version="636"> 52320 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52321 <red-def:evr datatype="evr_string" operation="less than">0:4.7-5.el4.2</red-def:evr> 52322 </red-def:rpminfo_state> 52323 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060729001" version="636"> 52324 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52325 <red-def:evr datatype="evr_string" operation="less than">0:1.6.8-9.EL3.8</red-def:evr> 52326 </red-def:rpminfo_state> 52327 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060729003" version="636"> 52328 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52329 <red-def:evr datatype="evr_string" operation="less than">0:1.6.8-9.EL3.8</red-def:evr> 52330 </red-def:rpminfo_state> 52331 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060729005" version="636"> 52332 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52333 <red-def:evr datatype="evr_string" operation="less than">0:1.8.1-7.EL4.8</red-def:evr> 52334 </red-def:rpminfo_state> 52335 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060729006" version="636"> 52336 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52337 <red-def:evr datatype="evr_string" operation="less than">0:1.8.1-7.EL4.8</red-def:evr> 52338 </red-def:rpminfo_state> 52339 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060730001" version="636"> 52340 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52341 <red-def:evr datatype="evr_string" operation="less than">0:4.3.2-37.ent</red-def:evr> 52342 </red-def:rpminfo_state> 52343 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060730004" version="636"> 52344 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52345 <red-def:evr datatype="evr_string" operation="less than">0:4.3.9-3.22</red-def:evr> 52346 </red-def:rpminfo_state> 52347 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060734001" version="635"> 52348 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52349 <red-def:evr datatype="evr_string" operation="less than">0:1.0.6-0.1.el3</red-def:evr> 52350 </red-def:rpminfo_state> 52351 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060734004" version="635"> 52352 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52353 <red-def:evr datatype="evr_string" operation="less than">0:1.0.6-0.1.el4</red-def:evr> 52354 </red-def:rpminfo_state> 52355 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060734005" version="635"> 52356 <red-def:arch datatype="string" operation="pattern match">i386|ppc|x86_64</red-def:arch> 52357 <red-def:evr datatype="evr_string" operation="less than">0:0.10-0.5.el4</red-def:evr> 52358 </red-def:rpminfo_state> 52359 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060738001" version="634"> 52360 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52361 <red-def:evr datatype="evr_string" operation="less than">0:3.6.1p2-33.30.13</red-def:evr> 52362 </red-def:rpminfo_state> 52363 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060738004" version="634"> 52364 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52365 <red-def:evr datatype="evr_string" operation="less than">0:3.9p1-8.RHEL4.17.1</red-def:evr> 52366 </red-def:rpminfo_state> 52367 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060749001" version="632"> 52368 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52369 <red-def:evr datatype="evr_string" operation="less than">0:1.13.25-15.RHEL3</red-def:evr> 52370 </red-def:rpminfo_state> 52371 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060749004" version="632"> 52372 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52373 <red-def:evr datatype="evr_string" operation="less than">0:1.14-12.RHEL4</red-def:evr> 52374 </red-def:rpminfo_state> 52375 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060754001" version="632"> 52376 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52377 <red-def:evr datatype="evr_string" operation="less than">0:1.2.1-19</red-def:evr> 52378 </red-def:rpminfo_state> 52379 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060754004" version="632"> 52380 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52381 <red-def:evr datatype="evr_string" operation="less than">0:1.2.6-8</red-def:evr> 52382 </red-def:rpminfo_state> 52383 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060759001" version="635"> 52384 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52385 <red-def:evr datatype="evr_string" operation="less than">0:1.0.7-0.1.el3</red-def:evr> 52386 </red-def:rpminfo_state> 52387 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060759004" version="635"> 52388 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52389 <red-def:evr datatype="evr_string" operation="less than">0:1.0.7-0.1.el4</red-def:evr> 52390 </red-def:rpminfo_state> 52391 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20060759005" version="635"> 52392 <red-def:arch datatype="string" operation="pattern match">i386|ppc|x86_64</red-def:arch> 52393 <red-def:evr datatype="evr_string" operation="less than">0:0.10-0.6.el4</red-def:evr> 52394 </red-def:rpminfo_state> 52395 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070001001" version="633"> 52396 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 52397 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-35.2.0.EL3</red-def:evr> 52398 </red-def:rpminfo_state> 52399 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070001004" version="633"> 52400 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 52401 <red-def:evr datatype="evr_string" operation="less than">0:1.1.5-6.6.0.EL4</red-def:evr> 52402 </red-def:rpminfo_state> 52403 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070002001" version="634"> 52404 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52405 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-115.EL</red-def:evr> 52406 </red-def:rpminfo_state> 52407 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070002003" version="634"> 52408 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52409 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-115.EL</red-def:evr> 52410 </red-def:rpminfo_state> 52411 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070002004" version="634"> 52412 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|x86_64</red-def:arch> 52413 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-115.EL</red-def:evr> 52414 </red-def:rpminfo_state> 52415 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070011001" version="633"> 52416 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52417 <red-def:evr datatype="evr_string" operation="less than">0:1.6.0-7</red-def:evr> 52418 </red-def:rpminfo_state> 52419 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070011004" version="633"> 52420 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52421 <red-def:evr datatype="evr_string" operation="less than">0:1.10.1-2</red-def:evr> 52422 </red-def:rpminfo_state> 52423 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070015001" version="635"> 52424 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52425 <red-def:evr datatype="evr_string" operation="less than">0:5.5.6-24</red-def:evr> 52426 </red-def:rpminfo_state> 52427 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070015003" version="635"> 52428 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52429 <red-def:evr datatype="evr_string" operation="less than">0:5.5.6-24</red-def:evr> 52430 </red-def:rpminfo_state> 52431 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070015005" version="635"> 52432 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52433 <red-def:evr datatype="evr_string" operation="less than">0:6.0.7.1-16.0.3</red-def:evr> 52434 </red-def:rpminfo_state> 52435 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070018001" version="640"> 52436 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52437 <red-def:evr datatype="evr_string" operation="less than">0:6.2.0-3.el3.3</red-def:evr> 52438 </red-def:rpminfo_state> 52439 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070018004" version="640"> 52440 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52441 <red-def:evr datatype="evr_string" operation="less than">0:6.2.5-6.el4.5</red-def:evr> 52442 </red-def:rpminfo_state> 52443 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070022001" version="633"> 52444 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-4.el3</red-def:evr> 52445 </red-def:rpminfo_state> 52446 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070022004" version="633"> 52447 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-4.el4</red-def:evr> 52448 </red-def:rpminfo_state> 52449 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070033001" version="634"> 52450 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 52451 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-38.2.0.EL3</red-def:evr> 52452 </red-def:rpminfo_state> 52453 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070033004" version="634"> 52454 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 52455 <red-def:evr datatype="evr_string" operation="less than">0:1.1.5-10.6.0.EL4</red-def:evr> 52456 </red-def:rpminfo_state> 52457 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070044001" version="633"> 52458 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52459 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-20.EL3</red-def:evr> 52460 </red-def:rpminfo_state> 52461 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070044004" version="633"> 52462 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52463 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-24.EL4</red-def:evr> 52464 </red-def:rpminfo_state> 52465 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070044005" version="633"> 52466 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52467 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-24.EL4</red-def:evr> 52468 </red-def:rpminfo_state> 52469 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070060001" version="633"> 52470 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52471 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.12</red-def:evr> 52472 </red-def:rpminfo_state> 52473 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070060003" version="633"> 52474 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52475 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.12</red-def:evr> 52476 </red-def:rpminfo_state> 52477 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070060005" version="633"> 52478 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52479 <red-def:evr datatype="evr_string" operation="less than">0:3.0.10-1.4E.11</red-def:evr> 52480 </red-def:rpminfo_state> 52481 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070060006" version="633"> 52482 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52483 <red-def:evr datatype="evr_string" operation="less than">0:3.0.10-1.4E.11</red-def:evr> 52484 </red-def:rpminfo_state> 52485 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070064001" version="632"> 52486 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52487 <red-def:evr datatype="evr_string" operation="less than">0:7.3.18-1</red-def:evr> 52488 </red-def:rpminfo_state> 52489 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070064003" version="632"> 52490 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52491 <red-def:evr datatype="evr_string" operation="less than">0:7.3.18-1</red-def:evr> 52492 </red-def:rpminfo_state> 52493 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070064005" version="632"> 52494 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52495 <red-def:evr datatype="evr_string" operation="less than">0:7.4.16-1.RHEL4.1</red-def:evr> 52496 </red-def:rpminfo_state> 52497 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070064006" version="632"> 52498 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52499 <red-def:evr datatype="evr_string" operation="less than">0:7.4.16-1.RHEL4.1</red-def:evr> 52500 </red-def:rpminfo_state> 52501 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070066001" version="635"> 52502 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52503 <red-def:evr datatype="evr_string" operation="less than">0:0.99.5-EL3.1</red-def:evr> 52504 </red-def:rpminfo_state> 52505 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070066004" version="635"> 52506 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52507 <red-def:evr datatype="evr_string" operation="less than">0:0.99.5-EL4.1</red-def:evr> 52508 </red-def:rpminfo_state> 52509 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070066006" version="635"> 52510 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52511 <red-def:evr datatype="evr_string" operation="less than">0:0.99.5-1.el5</red-def:evr> 52512 </red-def:rpminfo_state> 52513 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070066007" version="635"> 52514 <red-def:signature_keyid operation="equals">5326810137017186</red-def:signature_keyid> 52515 </red-def:rpminfo_state> 52516 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070066008" version="635"> 52517 <red-def:version operation="pattern match">^5[^\d]</red-def:version> 52518 </red-def:rpminfo_state> 52519 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070076001" version="633"> 52520 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52521 <red-def:evr datatype="evr_string" operation="less than">0:4.3.2-39.ent</red-def:evr> 52522 </red-def:rpminfo_state> 52523 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070076004" version="633"> 52524 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52525 <red-def:evr datatype="evr_string" operation="less than">0:4.3.9-3.22.3</red-def:evr> 52526 </red-def:rpminfo_state> 52527 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070077001" version="636"> 52528 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52529 <red-def:evr datatype="evr_string" operation="less than">0:1.0.8-0.2.el3</red-def:evr> 52530 </red-def:rpminfo_state> 52531 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070077004" version="636"> 52532 <red-def:arch datatype="string" operation="pattern match">i386|ppc|x86_64</red-def:arch> 52533 <red-def:evr datatype="evr_string" operation="less than">0:0.10-0.7.el4</red-def:evr> 52534 </red-def:rpminfo_state> 52535 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070077005" version="636"> 52536 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52537 <red-def:evr datatype="evr_string" operation="less than">0:1.0.8-0.2.el4</red-def:evr> 52538 </red-def:rpminfo_state> 52539 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070086001" version="633"> 52540 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52541 <red-def:evr datatype="evr_string" operation="less than">0:0.96.0-5</red-def:evr> 52542 </red-def:rpminfo_state> 52543 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070086004" version="633"> 52544 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52545 <red-def:evr datatype="evr_string" operation="less than">0:1.0.2-9</red-def:evr> 52546 </red-def:rpminfo_state> 52547 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070095001" version="634"> 52548 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52549 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-61</red-def:evr> 52550 </red-def:rpminfo_state> 52551 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070095003" version="634"> 52552 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52553 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-61</red-def:evr> 52554 </red-def:rpminfo_state> 52555 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070095005" version="634"> 52556 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52557 <red-def:evr datatype="evr_string" operation="less than">0:1.3.4-46</red-def:evr> 52558 </red-def:rpminfo_state> 52559 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070095006" version="634"> 52560 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52561 <red-def:evr datatype="evr_string" operation="less than">0:1.3.4-46</red-def:evr> 52562 </red-def:rpminfo_state> 52563 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070095008" version="634"> 52564 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52565 <red-def:evr datatype="evr_string" operation="less than">0:1.5-23</red-def:evr> 52566 </red-def:rpminfo_state> 52567 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070095010" version="634"> 52568 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52569 <red-def:evr datatype="evr_string" operation="less than">0:1.5-23</red-def:evr> 52570 </red-def:rpminfo_state> 52571 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070106001" version="632"> 52572 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52573 <red-def:evr datatype="evr_string" operation="less than">0:1.2.1-20</red-def:evr> 52574 </red-def:rpminfo_state> 52575 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070106004" version="632"> 52576 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52577 <red-def:evr datatype="evr_string" operation="less than">0:1.2.6-9</red-def:evr> 52578 </red-def:rpminfo_state> 52579 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070123001" version="638"> 52580 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52581 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.42</red-def:evr> 52582 </red-def:rpminfo_state> 52583 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070123003" version="638"> 52584 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52585 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.42</red-def:evr> 52586 </red-def:rpminfo_state> 52587 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070123005" version="638"> 52588 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52589 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.18</red-def:evr> 52590 </red-def:rpminfo_state> 52591 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070123006" version="638"> 52592 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52593 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.18</red-def:evr> 52594 </red-def:rpminfo_state> 52595 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070123008" version="638"> 52596 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52597 <red-def:evr datatype="evr_string" operation="less than">1:1.2.4-11.5.1.el5</red-def:evr> 52598 </red-def:rpminfo_state> 52599 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070123010" version="638"> 52600 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52601 <red-def:evr datatype="evr_string" operation="less than">1:1.2.4-11.5.1.el5</red-def:evr> 52602 </red-def:rpminfo_state> 52603 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070125001" version="633"> 52604 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52605 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-120.EL</red-def:evr> 52606 </red-def:rpminfo_state> 52607 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070125003" version="633"> 52608 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|x86_64</red-def:arch> 52609 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-120.EL</red-def:evr> 52610 </red-def:rpminfo_state> 52611 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070125004" version="633"> 52612 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52613 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-120.EL</red-def:evr> 52614 </red-def:rpminfo_state> 52615 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070150001" version="632"> 52616 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52617 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-6.el3</red-def:evr> 52618 </red-def:rpminfo_state> 52619 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070150003" version="632"> 52620 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52621 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-6.el3</red-def:evr> 52622 </red-def:rpminfo_state> 52623 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070150005" version="632"> 52624 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52625 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-5.el4</red-def:evr> 52626 </red-def:rpminfo_state> 52627 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070150006" version="632"> 52628 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52629 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-5.el4</red-def:evr> 52630 </red-def:rpminfo_state> 52631 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070150008" version="632"> 52632 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52633 <red-def:evr datatype="evr_string" operation="less than">0:2.2.1-17.el5</red-def:evr> 52634 </red-def:rpminfo_state> 52635 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070150010" version="632"> 52636 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52637 <red-def:evr datatype="evr_string" operation="less than">0:2.2.1-17.el5</red-def:evr> 52638 </red-def:rpminfo_state> 52639 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070155001" version="632"> 52640 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52641 <red-def:evr datatype="evr_string" operation="less than">0:4.3.2-40.ent</red-def:evr> 52642 </red-def:rpminfo_state> 52643 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070155004" version="632"> 52644 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52645 <red-def:evr datatype="evr_string" operation="less than">0:4.3.9-3.22.4</red-def:evr> 52646 </red-def:rpminfo_state> 52647 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070322001" version="634"> 52648 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52649 <red-def:evr datatype="evr_string" operation="less than">1:4.10-21.el3</red-def:evr> 52650 </red-def:rpminfo_state> 52651 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070322004" version="634"> 52652 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52653 <red-def:evr datatype="evr_string" operation="less than">1:4.18-5.rhel4.14</red-def:evr> 52654 </red-def:rpminfo_state> 52655 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070336001" version="632"> 52656 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52657 <red-def:evr datatype="evr_string" operation="less than">0:7.3.19-1</red-def:evr> 52658 </red-def:rpminfo_state> 52659 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070336003" version="632"> 52660 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52661 <red-def:evr datatype="evr_string" operation="less than">0:7.3.19-1</red-def:evr> 52662 </red-def:rpminfo_state> 52663 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070336005" version="632"> 52664 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52665 <red-def:evr datatype="evr_string" operation="less than">0:7.4.17-1.RHEL4.1</red-def:evr> 52666 </red-def:rpminfo_state> 52667 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070336006" version="632"> 52668 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52669 <red-def:evr datatype="evr_string" operation="less than">0:7.4.17-1.RHEL4.1</red-def:evr> 52670 </red-def:rpminfo_state> 52671 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070336008" version="632"> 52672 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52673 <red-def:evr datatype="evr_string" operation="less than">0:8.1.9-1.el5</red-def:evr> 52674 </red-def:rpminfo_state> 52675 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070336010" version="632"> 52676 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390x|x86_64</red-def:arch> 52677 <red-def:evr datatype="evr_string" operation="less than">0:8.1.9-1.el5</red-def:evr> 52678 </red-def:rpminfo_state> 52679 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070336011" version="632"> 52680 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52681 <red-def:evr datatype="evr_string" operation="less than">0:8.1.9-1.el5</red-def:evr> 52682 </red-def:rpminfo_state> 52683 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070338001" version="632"> 52684 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52685 <red-def:evr datatype="evr_string" operation="less than">0:1.0.1-2.RHEL3.4</red-def:evr> 52686 </red-def:rpminfo_state> 52687 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070338004" version="632"> 52688 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52689 <red-def:evr datatype="evr_string" operation="less than">0:1.0.1-3.RHEL4.5</red-def:evr> 52690 </red-def:rpminfo_state> 52691 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070338006" version="632"> 52692 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52693 <red-def:evr datatype="evr_string" operation="less than">0:1.1.3-1.2.el5</red-def:evr> 52694 </red-def:rpminfo_state> 52695 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070343001" version="633"> 52696 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52697 <red-def:evr datatype="evr_string" operation="less than">1:1.2.3-20.3.el3</red-def:evr> 52698 </red-def:rpminfo_state> 52699 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070343004" version="633"> 52700 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52701 <red-def:evr datatype="evr_string" operation="less than">1:2.0.5-6.2.el4</red-def:evr> 52702 </red-def:rpminfo_state> 52703 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070343006" version="633"> 52704 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52705 <red-def:evr datatype="evr_string" operation="less than">2:2.2.13-2.el5</red-def:evr> 52706 </red-def:rpminfo_state> 52707 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070343008" version="633"> 52708 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52709 <red-def:evr datatype="evr_string" operation="less than">2:2.2.13-2.el5</red-def:evr> 52710 </red-def:rpminfo_state> 52711 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070345001" version="633"> 52712 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52713 <red-def:evr datatype="evr_string" operation="less than">0:4.1-19.EL3</red-def:evr> 52714 </red-def:rpminfo_state> 52715 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070345004" version="633"> 52716 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52717 <red-def:evr datatype="evr_string" operation="less than">4:4.1-47.EL4</red-def:evr> 52718 </red-def:rpminfo_state> 52719 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070345006" version="633"> 52720 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52721 <red-def:evr datatype="evr_string" operation="less than">4:4.1-70.el5</red-def:evr> 52722 </red-def:rpminfo_state> 52723 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070353001" version="633"> 52724 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52725 <red-def:evr datatype="evr_string" operation="less than">0:1.4.5-20.el3</red-def:evr> 52726 </red-def:rpminfo_state> 52727 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070353004" version="633"> 52728 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52729 <red-def:evr datatype="evr_string" operation="less than">0:2.0.2-35.0.2.el4</red-def:evr> 52730 </red-def:rpminfo_state> 52731 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070354001" version="634"> 52732 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52733 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.13.2</red-def:evr> 52734 </red-def:rpminfo_state> 52735 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070354003" version="634"> 52736 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52737 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.13.2</red-def:evr> 52738 </red-def:rpminfo_state> 52739 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070354005" version="634"> 52740 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52741 <red-def:evr datatype="evr_string" operation="less than">0:3.0.10-1.4E.12.2</red-def:evr> 52742 </red-def:rpminfo_state> 52743 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070354006" version="634"> 52744 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52745 <red-def:evr datatype="evr_string" operation="less than">0:3.0.10-1.4E.12.2</red-def:evr> 52746 </red-def:rpminfo_state> 52747 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070354008" version="634"> 52748 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52749 <red-def:evr datatype="evr_string" operation="less than">0:3.0.23c-2.el5.2.0.2</red-def:evr> 52750 </red-def:rpminfo_state> 52751 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070354010" version="634"> 52752 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52753 <red-def:evr datatype="evr_string" operation="less than">0:3.0.23c-2.el5.2.0.2</red-def:evr> 52754 </red-def:rpminfo_state> 52755 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070356001" version="632"> 52756 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52757 <red-def:evr datatype="evr_string" operation="less than">2:1.2.2-27</red-def:evr> 52758 </red-def:rpminfo_state> 52759 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070356003" version="632"> 52760 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52761 <red-def:evr datatype="evr_string" operation="less than">2:1.2.2-27</red-def:evr> 52762 </red-def:rpminfo_state> 52763 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070356004" version="632"> 52764 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52765 <red-def:evr datatype="evr_string" operation="less than">0:1.0.13-17</red-def:evr> 52766 </red-def:rpminfo_state> 52767 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070356005" version="632"> 52768 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52769 <red-def:evr datatype="evr_string" operation="less than">0:1.0.13-17</red-def:evr> 52770 </red-def:rpminfo_state> 52771 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070356007" version="632"> 52772 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52773 <red-def:evr datatype="evr_string" operation="less than">2:1.2.7-3.el4</red-def:evr> 52774 </red-def:rpminfo_state> 52775 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070356008" version="632"> 52776 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52777 <red-def:evr datatype="evr_string" operation="less than">2:1.2.7-3.el4</red-def:evr> 52778 </red-def:rpminfo_state> 52779 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070356009" version="632"> 52780 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52781 <red-def:evr datatype="evr_string" operation="less than">0:1.0.16-3</red-def:evr> 52782 </red-def:rpminfo_state> 52783 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070356010" version="632"> 52784 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52785 <red-def:evr datatype="evr_string" operation="less than">0:1.0.16-3</red-def:evr> 52786 </red-def:rpminfo_state> 52787 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070356012" version="632"> 52788 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52789 <red-def:evr datatype="evr_string" operation="less than">2:1.2.10-7.0.2</red-def:evr> 52790 </red-def:rpminfo_state> 52791 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070358001" version="632"> 52792 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-6.el3</red-def:evr> 52793 </red-def:rpminfo_state> 52794 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070358004" version="632"> 52795 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-4.0.1.el4</red-def:evr> 52796 </red-def:rpminfo_state> 52797 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070358006" version="632"> 52798 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-4.0.1.el5</red-def:evr> 52799 </red-def:rpminfo_state> 52800 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070384001" version="634"> 52801 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52802 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-66</red-def:evr> 52803 </red-def:rpminfo_state> 52804 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070384003" version="634"> 52805 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52806 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-66</red-def:evr> 52807 </red-def:rpminfo_state> 52808 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070385001" version="634"> 52809 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52810 <red-def:evr datatype="evr_string" operation="less than">0:6.2.0-3.el3.4</red-def:evr> 52811 </red-def:rpminfo_state> 52812 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070385004" version="634"> 52813 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52814 <red-def:evr datatype="evr_string" operation="less than">0:6.2.5-6.0.1.el4</red-def:evr> 52815 </red-def:rpminfo_state> 52816 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070385006" version="634"> 52817 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52818 <red-def:evr datatype="evr_string" operation="less than">0:6.3.6-1.0.1.el5</red-def:evr> 52819 </red-def:rpminfo_state> 52820 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070386001" version="634"> 52821 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52822 <red-def:evr datatype="evr_string" operation="less than">5:1.4.1-5.el3</red-def:evr> 52823 </red-def:rpminfo_state> 52824 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070386004" version="634"> 52825 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52826 <red-def:evr datatype="evr_string" operation="less than">5:1.4.1-12.0.3.el4</red-def:evr> 52827 </red-def:rpminfo_state> 52828 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070386006" version="634"> 52829 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52830 <red-def:evr datatype="evr_string" operation="less than">5:1.4.2.2-3.0.2.el5</red-def:evr> 52831 </red-def:rpminfo_state> 52832 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070389001" version="633"> 52833 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52834 <red-def:evr datatype="evr_string" operation="less than">0:0.96.2-12.3E</red-def:evr> 52835 </red-def:rpminfo_state> 52836 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070389004" version="633"> 52837 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52838 <red-def:evr datatype="evr_string" operation="less than">0:0.98.3-2.4.0.1.el4</red-def:evr> 52839 </red-def:rpminfo_state> 52840 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070389006" version="633"> 52841 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52842 <red-def:evr datatype="evr_string" operation="less than">0:0.98.6-2.1.0.1.el5</red-def:evr> 52843 </red-def:rpminfo_state> 52844 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070389008" version="633"> 52845 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52846 <red-def:evr datatype="evr_string" operation="less than">0:0.98.6-2.1.0.1.el5</red-def:evr> 52847 </red-def:rpminfo_state> 52848 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070395001" version="638"> 52849 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52850 <red-def:evr datatype="evr_string" operation="less than">0:1.99_09-12.ent</red-def:evr> 52851 </red-def:rpminfo_state> 52852 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070395004" version="638"> 52853 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52854 <red-def:evr datatype="evr_string" operation="less than">0:1.99_16-4.5</red-def:evr> 52855 </red-def:rpminfo_state> 52856 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070395006" version="638"> 52857 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52858 <red-def:evr datatype="evr_string" operation="less than">0:2.0.2-6.3.el5</red-def:evr> 52859 </red-def:rpminfo_state> 52860 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070395008" version="638"> 52861 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52862 <red-def:evr datatype="evr_string" operation="less than">0:2.0.2-6.3.el5</red-def:evr> 52863 </red-def:rpminfo_state> 52864 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070402001" version="634"> 52865 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52866 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.1.el3</red-def:evr> 52867 </red-def:rpminfo_state> 52868 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070402004" version="634"> 52869 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52870 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-2.el4</red-def:evr> 52871 </red-def:rpminfo_state> 52872 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070402005" version="634"> 52873 <red-def:arch datatype="string" operation="pattern match">i386|ppc|x86_64</red-def:arch> 52874 <red-def:evr datatype="evr_string" operation="less than">0:0.10-0.8.el4</red-def:evr> 52875 </red-def:rpminfo_state> 52876 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070403001" version="634"> 52877 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52878 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-7.el3</red-def:evr> 52879 </red-def:rpminfo_state> 52880 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070403003" version="634"> 52881 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52882 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-7.el3</red-def:evr> 52883 </red-def:rpminfo_state> 52884 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070403005" version="634"> 52885 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52886 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-6.el4</red-def:evr> 52887 </red-def:rpminfo_state> 52888 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070403006" version="634"> 52889 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52890 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-6.el4</red-def:evr> 52891 </red-def:rpminfo_state> 52892 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070403008" version="634"> 52893 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52894 <red-def:evr datatype="evr_string" operation="less than">0:2.2.1-19.el5</red-def:evr> 52895 </red-def:rpminfo_state> 52896 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070403010" version="634"> 52897 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 52898 <red-def:evr datatype="evr_string" operation="less than">0:2.2.1-19.el5</red-def:evr> 52899 </red-def:rpminfo_state> 52900 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070406001" version="635"> 52901 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 52902 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-39.2.0.EL3</red-def:evr> 52903 </red-def:rpminfo_state> 52904 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070406004" version="635"> 52905 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 52906 <red-def:evr datatype="evr_string" operation="less than">0:1.1.5-10.6.0.1.EL4</red-def:evr> 52907 </red-def:rpminfo_state> 52908 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070406005" version="635"> 52909 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 52910 <red-def:evr datatype="evr_string" operation="less than">1:2.0.4-5.7.0.1.0</red-def:evr> 52911 </red-def:rpminfo_state> 52912 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070406007" version="635"> 52913 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 52914 <red-def:evr datatype="evr_string" operation="less than">1:2.0.4-5.4.17.2</red-def:evr> 52915 </red-def:rpminfo_state> 52916 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070430001" version="632"> 52917 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52918 <red-def:evr datatype="evr_string" operation="less than">0:2.0.27-23</red-def:evr> 52919 </red-def:rpminfo_state> 52920 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070430003" version="632"> 52921 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52922 <red-def:evr datatype="evr_string" operation="less than">0:2.0.27-23</red-def:evr> 52923 </red-def:rpminfo_state> 52924 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070431001" version="634"> 52925 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52926 <red-def:evr datatype="evr_string" operation="less than">2:4.0.3-29.RHEL3</red-def:evr> 52927 </red-def:rpminfo_state> 52928 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070436001" version="634"> 52929 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 52930 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-50.EL</red-def:evr> 52931 </red-def:rpminfo_state> 52932 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070436003" version="634"> 52933 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 52934 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-50.EL</red-def:evr> 52935 </red-def:rpminfo_state> 52936 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070436004" version="634"> 52937 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 52938 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-50.EL</red-def:evr> 52939 </red-def:rpminfo_state> 52940 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070436005" version="634"> 52941 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 52942 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-50.EL</red-def:evr> 52943 </red-def:rpminfo_state> 52944 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070436006" version="634"> 52945 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 52946 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-50.EL</red-def:evr> 52947 </red-def:rpminfo_state> 52948 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070465001" version="635"> 52949 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52950 <red-def:evr datatype="evr_string" operation="less than">0:0.75-72</red-def:evr> 52951 </red-def:rpminfo_state> 52952 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070465003" version="635"> 52953 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52954 <red-def:evr datatype="evr_string" operation="less than">8:2.01.0.a32-0.EL3.6</red-def:evr> 52955 </red-def:rpminfo_state> 52956 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070469001" version="632"> 52957 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52958 <red-def:evr datatype="evr_string" operation="less than">0:6.3.0.0-1.138.el3</red-def:evr> 52959 </red-def:rpminfo_state> 52960 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070473001" version="632"> 52961 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52962 <red-def:evr datatype="evr_string" operation="less than">0:3.2.3-59</red-def:evr> 52963 </red-def:rpminfo_state> 52964 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070473003" version="632"> 52965 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52966 <red-def:evr datatype="evr_string" operation="less than">0:3.2.3-59</red-def:evr> 52967 </red-def:rpminfo_state> 52968 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070473004" version="632"> 52969 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|x86_64</red-def:arch> 52970 <red-def:evr datatype="evr_string" operation="less than">0:3.2.3-59</red-def:evr> 52971 </red-def:rpminfo_state> 52972 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070473005" version="632"> 52973 <red-def:arch datatype="string" operation="equals">ppc</red-def:arch> 52974 <red-def:evr datatype="evr_string" operation="less than">0:3.2.3-59</red-def:evr> 52975 </red-def:rpminfo_state> 52976 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070494001" version="632"> 52977 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52978 <red-def:evr datatype="evr_string" operation="less than">6:3.1.3-5.16</red-def:evr> 52979 </red-def:rpminfo_state> 52980 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070494003" version="632"> 52981 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52982 <red-def:evr datatype="evr_string" operation="less than">6:3.1.3-5.16</red-def:evr> 52983 </red-def:rpminfo_state> 52984 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070494005" version="632"> 52985 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52986 <red-def:evr datatype="evr_string" operation="less than">6:3.3.1-5.19.rhel4</red-def:evr> 52987 </red-def:rpminfo_state> 52988 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070494006" version="632"> 52989 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52990 <red-def:evr datatype="evr_string" operation="less than">6:3.3.1-5.19.rhel4</red-def:evr> 52991 </red-def:rpminfo_state> 52992 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070494008" version="632"> 52993 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 52994 <red-def:evr datatype="evr_string" operation="less than">6:3.5.4-13.6.el5</red-def:evr> 52995 </red-def:rpminfo_state> 52996 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070509001" version="633"> 52997 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 52998 <red-def:evr datatype="evr_string" operation="less than">0:1.4.5-21.el3</red-def:evr> 52999 </red-def:rpminfo_state> 53000 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070509004" version="633"> 53001 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53002 <red-def:evr datatype="evr_string" operation="less than">0:2.0.2-35.0.4.el4</red-def:evr> 53003 </red-def:rpminfo_state> 53004 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070513001" version="638"> 53005 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53006 <red-def:evr datatype="evr_string" operation="less than">1:1.2.3-20.9.el3</red-def:evr> 53007 </red-def:rpminfo_state> 53008 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070513004" version="638"> 53009 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53010 <red-def:evr datatype="evr_string" operation="less than">1:2.0.5-7.0.7.el4</red-def:evr> 53011 </red-def:rpminfo_state> 53012 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070513006" version="638"> 53013 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53014 <red-def:evr datatype="evr_string" operation="less than">2:2.2.13-2.0.7.el5</red-def:evr> 53015 </red-def:rpminfo_state> 53016 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070513008" version="638"> 53017 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53018 <red-def:evr datatype="evr_string" operation="less than">2:2.2.13-2.0.7.el5</red-def:evr> 53019 </red-def:rpminfo_state> 53020 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070533001" version="633"> 53021 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53022 <red-def:evr datatype="evr_string" operation="less than">0:2.0.46-67.ent</red-def:evr> 53023 </red-def:rpminfo_state> 53024 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070533003" version="633"> 53025 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53026 <red-def:evr datatype="evr_string" operation="less than">1:2.0.46-67.ent</red-def:evr> 53027 </red-def:rpminfo_state> 53028 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070662001" version="632"> 53029 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53030 <red-def:evr datatype="evr_string" operation="less than">0:2.0.46-68.ent</red-def:evr> 53031 </red-def:rpminfo_state> 53032 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070662003" version="632"> 53033 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53034 <red-def:evr datatype="evr_string" operation="less than">1:2.0.46-68.ent</red-def:evr> 53035 </red-def:rpminfo_state> 53036 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070662005" version="632"> 53037 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53038 <red-def:evr datatype="evr_string" operation="less than">0:2.0.52-32.3.ent</red-def:evr> 53039 </red-def:rpminfo_state> 53040 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070662006" version="632"> 53041 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53042 <red-def:evr datatype="evr_string" operation="less than">1:2.0.52-32.3.ent</red-def:evr> 53043 </red-def:rpminfo_state> 53044 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070671001" version="632"> 53045 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 53046 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-51.EL</red-def:evr> 53047 </red-def:rpminfo_state> 53048 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070671003" version="632"> 53049 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 53050 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-51.EL</red-def:evr> 53051 </red-def:rpminfo_state> 53052 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070671004" version="632"> 53053 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 53054 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-51.EL</red-def:evr> 53055 </red-def:rpminfo_state> 53056 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070671005" version="632"> 53057 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 53058 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-51.EL</red-def:evr> 53059 </red-def:rpminfo_state> 53060 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070671006" version="632"> 53061 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 53062 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-51.EL</red-def:evr> 53063 </red-def:rpminfo_state> 53064 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070674001" version="633"> 53065 <red-def:evr datatype="evr_string" operation="less than">0:0.31-4.el3</red-def:evr> 53066 </red-def:rpminfo_state> 53067 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070674004" version="633"> 53068 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53069 <red-def:evr datatype="evr_string" operation="less than">0:0.59-3.el5</red-def:evr> 53070 </red-def:rpminfo_state> 53071 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070720001" version="633"> 53072 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53073 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.45</red-def:evr> 53074 </red-def:rpminfo_state> 53075 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070720003" version="633"> 53076 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53077 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.45</red-def:evr> 53078 </red-def:rpminfo_state> 53079 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070720005" version="633"> 53080 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53081 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.20.2</red-def:evr> 53082 </red-def:rpminfo_state> 53083 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070720006" version="633"> 53084 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53085 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.20.2</red-def:evr> 53086 </red-def:rpminfo_state> 53087 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070720008" version="633"> 53088 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53089 <red-def:evr datatype="evr_string" operation="less than">1:1.2.4-11.5.3.el5</red-def:evr> 53090 </red-def:rpminfo_state> 53091 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070720010" version="633"> 53092 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53093 <red-def:evr datatype="evr_string" operation="less than">1:1.2.4-11.5.3.el5</red-def:evr> 53094 </red-def:rpminfo_state> 53095 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070721001" version="632"> 53096 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53097 <red-def:evr datatype="evr_string" operation="less than">1:3.1.2-16.RHEL3</red-def:evr> 53098 </red-def:rpminfo_state> 53099 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070721003" version="632"> 53100 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53101 <red-def:evr datatype="evr_string" operation="less than">1:3.1.2-16.RHEL3</red-def:evr> 53102 </red-def:rpminfo_state> 53103 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070721005" version="632"> 53104 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53105 <red-def:evr datatype="evr_string" operation="less than">1:3.3.3-11.RHEL4</red-def:evr> 53106 </red-def:rpminfo_state> 53107 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070721006" version="632"> 53108 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53109 <red-def:evr datatype="evr_string" operation="less than">1:3.3.3-11.RHEL4</red-def:evr> 53110 </red-def:rpminfo_state> 53111 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070721008" version="632"> 53112 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53113 <red-def:evr datatype="evr_string" operation="less than">1:3.3.6-21.el5</red-def:evr> 53114 </red-def:rpminfo_state> 53115 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070721010" version="632"> 53116 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53117 <red-def:evr datatype="evr_string" operation="less than">1:3.3.6-21.el5</red-def:evr> 53118 </red-def:rpminfo_state> 53119 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070722001" version="633"> 53120 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53121 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.3.el3</red-def:evr> 53122 </red-def:rpminfo_state> 53123 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070722004" version="633"> 53124 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53125 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-4.el4</red-def:evr> 53126 </red-def:rpminfo_state> 53127 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070731001" version="633"> 53128 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53129 <red-def:evr datatype="evr_string" operation="less than">0:1.0.7-67.10</red-def:evr> 53130 </red-def:rpminfo_state> 53131 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070731004" version="633"> 53132 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53133 <red-def:evr datatype="evr_string" operation="less than">0:2.0.2-22.0.1.EL4.8</red-def:evr> 53134 </red-def:rpminfo_state> 53135 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070731006" version="633"> 53136 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53137 <red-def:evr datatype="evr_string" operation="less than">0:3.0-33.1.el5</red-def:evr> 53138 </red-def:rpminfo_state> 53139 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070735001" version="632"> 53140 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53141 <red-def:evr datatype="evr_string" operation="less than">1:2.02-10.RHEL3</red-def:evr> 53142 </red-def:rpminfo_state> 53143 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070735004" version="632"> 53144 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53145 <red-def:evr datatype="evr_string" operation="less than">1:3.00-12.RHEL4</red-def:evr> 53146 </red-def:rpminfo_state> 53147 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070740001" version="632"> 53148 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53149 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-21.el3</red-def:evr> 53150 </red-def:rpminfo_state> 53151 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070740004" version="632"> 53152 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53153 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-27.0.1.el4</red-def:evr> 53154 </red-def:rpminfo_state> 53155 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070740005" version="632"> 53156 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53157 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-27.0.1.el4</red-def:evr> 53158 </red-def:rpminfo_state> 53159 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070740007" version="632"> 53160 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53161 <red-def:evr datatype="evr_string" operation="less than">30:9.3.3-9.0.1.el5</red-def:evr> 53162 </red-def:rpminfo_state> 53163 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070740009" version="632"> 53164 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53165 <red-def:evr datatype="evr_string" operation="less than">30:9.3.3-9.0.1.el5</red-def:evr> 53166 </red-def:rpminfo_state> 53167 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070813001" version="632"> 53168 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53169 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-33.24</red-def:evr> 53170 </red-def:rpminfo_state> 53171 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070813003" version="632"> 53172 <red-def:arch datatype="string" operation="pattern match">i386|i686|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53173 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-33.24</red-def:evr> 53174 </red-def:rpminfo_state> 53175 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070845001" version="634"> 53176 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53177 <red-def:evr datatype="evr_string" operation="less than">1:1.0-8.el3</red-def:evr> 53178 </red-def:rpminfo_state> 53179 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070845003" version="634"> 53180 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53181 <red-def:evr datatype="evr_string" operation="less than">1:1.0-8.el3</red-def:evr> 53182 </red-def:rpminfo_state> 53183 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070845005" version="634"> 53184 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53185 <red-def:evr datatype="evr_string" operation="less than">1:1.1.0-2.el4.5</red-def:evr> 53186 </red-def:rpminfo_state> 53187 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070845006" version="634"> 53188 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53189 <red-def:evr datatype="evr_string" operation="less than">1:1.1.0-2.el4.5</red-def:evr> 53190 </red-def:rpminfo_state> 53191 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070845008" version="634"> 53192 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53193 <red-def:evr datatype="evr_string" operation="less than">1:1.1.2-3.el5.0</red-def:evr> 53194 </red-def:rpminfo_state> 53195 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070848001" version="638"> 53196 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 53197 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-40.2.0.EL3</red-def:evr> 53198 </red-def:rpminfo_state> 53199 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070848004" version="638"> 53200 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 53201 <red-def:evr datatype="evr_string" operation="less than">0:1.1.5-10.6.0.2.EL4</red-def:evr> 53202 </red-def:rpminfo_state> 53203 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070848005" version="638"> 53204 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 53205 <red-def:evr datatype="evr_string" operation="less than">1:2.0.4-5.7.0.2.0</red-def:evr> 53206 </red-def:rpminfo_state> 53207 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070848007" version="638"> 53208 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 53209 <red-def:evr datatype="evr_string" operation="less than">1:2.0.4-5.4.17.3</red-def:evr> 53210 </red-def:rpminfo_state> 53211 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070873001" version="632"> 53212 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53213 <red-def:evr datatype="evr_string" operation="less than">0:1.5a08-5</red-def:evr> 53214 </red-def:rpminfo_state> 53215 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070873004" version="632"> 53216 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53217 <red-def:evr datatype="evr_string" operation="less than">0:1.5a25-8</red-def:evr> 53218 </red-def:rpminfo_state> 53219 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070873006" version="632"> 53220 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53221 <red-def:evr datatype="evr_string" operation="less than">0:1.5a75-2</red-def:evr> 53222 </red-def:rpminfo_state> 53223 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070878001" version="640"> 53224 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53225 <red-def:evr datatype="evr_string" operation="less than">0:2.1.15-15</red-def:evr> 53226 </red-def:rpminfo_state> 53227 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070878003" version="640"> 53228 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53229 <red-def:evr datatype="evr_string" operation="less than">0:2.1.15-15</red-def:evr> 53230 </red-def:rpminfo_state> 53231 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070883001" version="632"> 53232 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53233 <red-def:evr datatype="evr_string" operation="less than">1:3.1.2-17.RHEL3</red-def:evr> 53234 </red-def:rpminfo_state> 53235 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070883003" version="632"> 53236 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53237 <red-def:evr datatype="evr_string" operation="less than">1:3.1.2-17.RHEL3</red-def:evr> 53238 </red-def:rpminfo_state> 53239 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070883005" version="632"> 53240 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53241 <red-def:evr datatype="evr_string" operation="less than">1:3.3.3-13.RHEL4</red-def:evr> 53242 </red-def:rpminfo_state> 53243 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070883006" version="632"> 53244 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53245 <red-def:evr datatype="evr_string" operation="less than">1:3.3.3-13.RHEL4</red-def:evr> 53246 </red-def:rpminfo_state> 53247 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070883008" version="632"> 53248 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53249 <red-def:evr datatype="evr_string" operation="less than">1:3.3.6-23.el5</red-def:evr> 53250 </red-def:rpminfo_state> 53251 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070883010" version="632"> 53252 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53253 <red-def:evr datatype="evr_string" operation="less than">1:3.3.6-23.el5</red-def:evr> 53254 </red-def:rpminfo_state> 53255 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070889001" version="635"> 53256 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53257 <red-def:evr datatype="evr_string" operation="less than">0:4.3.2-43.ent</red-def:evr> 53258 </red-def:rpminfo_state> 53259 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070938001" version="631"> 53260 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 53261 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-52.EL</red-def:evr> 53262 </red-def:rpminfo_state> 53263 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070938003" version="631"> 53264 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 53265 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-52.EL</red-def:evr> 53266 </red-def:rpminfo_state> 53267 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070938004" version="631"> 53268 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 53269 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-52.EL</red-def:evr> 53270 </red-def:rpminfo_state> 53271 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070938005" version="631"> 53272 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 53273 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-52.EL</red-def:evr> 53274 </red-def:rpminfo_state> 53275 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070938006" version="631"> 53276 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 53277 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-52.EL</red-def:evr> 53278 </red-def:rpminfo_state> 53279 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070966001" version="635"> 53280 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53281 <red-def:evr datatype="evr_string" operation="less than">2:1.61-97.EL3</red-def:evr> 53282 </red-def:rpminfo_state> 53283 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070966003" version="635"> 53284 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53285 <red-def:evr datatype="evr_string" operation="less than">2:5.8.0-97.EL3</red-def:evr> 53286 </red-def:rpminfo_state> 53287 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070966004" version="635"> 53288 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53289 <red-def:evr datatype="evr_string" operation="less than">2:2.89-97.EL3</red-def:evr> 53290 </red-def:rpminfo_state> 53291 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070966005" version="635"> 53292 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53293 <red-def:evr datatype="evr_string" operation="less than">2:1.806-97.EL3</red-def:evr> 53294 </red-def:rpminfo_state> 53295 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070966007" version="635"> 53296 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53297 <red-def:evr datatype="evr_string" operation="less than">3:5.8.5-36.el4_5.2</red-def:evr> 53298 </red-def:rpminfo_state> 53299 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070966009" version="635"> 53300 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53301 <red-def:evr datatype="evr_string" operation="less than">4:5.8.8-10.el5_0.2</red-def:evr> 53302 </red-def:rpminfo_state> 53303 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070969001" version="635"> 53304 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53305 <red-def:evr datatype="evr_string" operation="less than">0:2.11y-31.24</red-def:evr> 53306 </red-def:rpminfo_state> 53307 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070969004" version="635"> 53308 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53309 <red-def:evr datatype="evr_string" operation="less than">0:2.12a-17.el4_6.1</red-def:evr> 53310 </red-def:rpminfo_state> 53311 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070969006" version="635"> 53312 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53313 <red-def:evr datatype="evr_string" operation="less than">0:2.13-0.45.el5_1.1</red-def:evr> 53314 </red-def:rpminfo_state> 53315 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070980001" version="632"> 53316 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53317 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.5.el3</red-def:evr> 53318 </red-def:rpminfo_state> 53319 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070980004" version="632"> 53320 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53321 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-6.el4</red-def:evr> 53322 </red-def:rpminfo_state> 53323 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070992001" version="633"> 53324 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53325 <red-def:evr datatype="evr_string" operation="less than">2:1.2.2-28</red-def:evr> 53326 </red-def:rpminfo_state> 53327 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070992003" version="633"> 53328 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53329 <red-def:evr datatype="evr_string" operation="less than">2:1.2.2-28</red-def:evr> 53330 </red-def:rpminfo_state> 53331 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070992004" version="633"> 53332 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53333 <red-def:evr datatype="evr_string" operation="less than">0:1.0.13-18</red-def:evr> 53334 </red-def:rpminfo_state> 53335 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070992005" version="633"> 53336 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53337 <red-def:evr datatype="evr_string" operation="less than">0:1.0.13-18</red-def:evr> 53338 </red-def:rpminfo_state> 53339 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070992007" version="633"> 53340 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53341 <red-def:evr datatype="evr_string" operation="less than">2:1.2.7-3.el4_5.1</red-def:evr> 53342 </red-def:rpminfo_state> 53343 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070992008" version="633"> 53344 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53345 <red-def:evr datatype="evr_string" operation="less than">2:1.2.7-3.el4_5.1</red-def:evr> 53346 </red-def:rpminfo_state> 53347 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070992009" version="633"> 53348 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53349 <red-def:evr datatype="evr_string" operation="less than">0:1.0.16-3.el4_5.1</red-def:evr> 53350 </red-def:rpminfo_state> 53351 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070992010" version="633"> 53352 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53353 <red-def:evr datatype="evr_string" operation="less than">0:1.0.16-3.el4_5.1</red-def:evr> 53354 </red-def:rpminfo_state> 53355 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20070992012" version="633"> 53356 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53357 <red-def:evr datatype="evr_string" operation="less than">2:1.2.10-7.1.el5_0.1</red-def:evr> 53358 </red-def:rpminfo_state> 53359 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071013001" version="637"> 53360 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53361 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.14.1</red-def:evr> 53362 </red-def:rpminfo_state> 53363 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071013003" version="637"> 53364 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53365 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.14.1</red-def:evr> 53366 </red-def:rpminfo_state> 53367 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071023001" version="632"> 53368 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53369 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.46</red-def:evr> 53370 </red-def:rpminfo_state> 53371 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071023003" version="632"> 53372 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53373 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.46</red-def:evr> 53374 </red-def:rpminfo_state> 53375 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071028001" version="635"> 53376 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53377 <red-def:evr datatype="evr_string" operation="less than">0:1.0.7-67.11</red-def:evr> 53378 </red-def:rpminfo_state> 53379 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071030001" version="633"> 53380 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53381 <red-def:evr datatype="evr_string" operation="less than">1:2.02-11.el3</red-def:evr> 53382 </red-def:rpminfo_state> 53383 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071045001" version="633"> 53384 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53385 <red-def:evr datatype="evr_string" operation="less than">0:5.0.9-2.30E.23</red-def:evr> 53386 </red-def:rpminfo_state> 53387 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071045003" version="633"> 53388 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53389 <red-def:evr datatype="evr_string" operation="less than">0:5.0.9-2.30E.23</red-def:evr> 53390 </red-def:rpminfo_state> 53391 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071045005" version="633"> 53392 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53393 <red-def:evr datatype="evr_string" operation="less than">0:5.1.2-11.el4_6.11.1</red-def:evr> 53394 </red-def:rpminfo_state> 53395 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071045006" version="633"> 53396 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53397 <red-def:evr datatype="evr_string" operation="less than">0:5.1.2-11.el4_6.11.1</red-def:evr> 53398 </red-def:rpminfo_state> 53399 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071045008" version="633"> 53400 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53401 <red-def:evr datatype="evr_string" operation="less than">1:5.3.1-19.el5_1.1</red-def:evr> 53402 </red-def:rpminfo_state> 53403 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071045010" version="633"> 53404 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53405 <red-def:evr datatype="evr_string" operation="less than">1:5.3.1-19.el5_1.1</red-def:evr> 53406 </red-def:rpminfo_state> 53407 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071049001" version="638"> 53408 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 53409 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-53.EL</red-def:evr> 53410 </red-def:rpminfo_state> 53411 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071049003" version="638"> 53412 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 53413 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-53.EL</red-def:evr> 53414 </red-def:rpminfo_state> 53415 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071049004" version="638"> 53416 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 53417 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-53.EL</red-def:evr> 53418 </red-def:rpminfo_state> 53419 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071049005" version="638"> 53420 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 53421 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-53.EL</red-def:evr> 53422 </red-def:rpminfo_state> 53423 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071049006" version="638"> 53424 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 53425 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-53.EL</red-def:evr> 53426 </red-def:rpminfo_state> 53427 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071063001" version="634"> 53428 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53429 <red-def:evr datatype="evr_string" operation="less than">0:3.9-10.4</red-def:evr> 53430 </red-def:rpminfo_state> 53431 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071063003" version="634"> 53432 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53433 <red-def:evr datatype="evr_string" operation="less than">0:3.9-10.4</red-def:evr> 53434 </red-def:rpminfo_state> 53435 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071076001" version="636"> 53436 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53437 <red-def:evr datatype="evr_string" operation="less than">0:2.2.3-6.8</red-def:evr> 53438 </red-def:rpminfo_state> 53439 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071076004" version="636"> 53440 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53441 <red-def:evr datatype="evr_string" operation="less than">0:2.3.4-14.4.el4_6.1</red-def:evr> 53442 </red-def:rpminfo_state> 53443 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071084001" version="638"> 53444 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53445 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.7.el3</red-def:evr> 53446 </red-def:rpminfo_state> 53447 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071084004" version="638"> 53448 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53449 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-7.el4</red-def:evr> 53450 </red-def:rpminfo_state> 53451 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071114001" version="635"> 53452 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53453 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.14.3</red-def:evr> 53454 </red-def:rpminfo_state> 53455 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071114003" version="635"> 53456 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53457 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.14.3</red-def:evr> 53458 </red-def:rpminfo_state> 53459 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071114005" version="635"> 53460 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53461 <red-def:evr datatype="evr_string" operation="less than">0:3.0.25b-1.el4_6.4</red-def:evr> 53462 </red-def:rpminfo_state> 53463 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071114006" version="635"> 53464 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53465 <red-def:evr datatype="evr_string" operation="less than">0:3.0.25b-1.el4_6.4</red-def:evr> 53466 </red-def:rpminfo_state> 53467 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071114008" version="635"> 53468 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53469 <red-def:evr datatype="evr_string" operation="less than">0:3.0.25b-1.el5_1.4</red-def:evr> 53470 </red-def:rpminfo_state> 53471 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071114010" version="635"> 53472 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53473 <red-def:evr datatype="evr_string" operation="less than">0:3.0.25b-1.el5_1.4</red-def:evr> 53474 </red-def:rpminfo_state> 53475 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071130001" version="634"> 53476 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53477 <red-def:evr datatype="evr_string" operation="less than">7:2.5.STABLE3-8.3E</red-def:evr> 53478 </red-def:rpminfo_state> 53479 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071130004" version="634"> 53480 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53481 <red-def:evr datatype="evr_string" operation="less than">7:2.5.STABLE14-1.4E.el4_6.1</red-def:evr> 53482 </red-def:rpminfo_state> 53483 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20071130006" version="634"> 53484 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53485 <red-def:evr datatype="evr_string" operation="less than">7:2.6.STABLE6-5.el5_1.2</red-def:evr> 53486 </red-def:rpminfo_state> 53487 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080003001" version="635"> 53488 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53489 <red-def:evr datatype="evr_string" operation="less than">0:1.32-15.4</red-def:evr> 53490 </red-def:rpminfo_state> 53491 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080003003" version="635"> 53492 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53493 <red-def:evr datatype="evr_string" operation="less than">0:1.32-15.4</red-def:evr> 53494 </red-def:rpminfo_state> 53495 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080003005" version="635"> 53496 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53497 <red-def:evr datatype="evr_string" operation="less than">0:1.35-12.11.el4_6.1</red-def:evr> 53498 </red-def:rpminfo_state> 53499 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080003006" version="635"> 53500 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53501 <red-def:evr datatype="evr_string" operation="less than">0:1.35-12.11.el4_6.1</red-def:evr> 53502 </red-def:rpminfo_state> 53503 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080003008" version="635"> 53504 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53505 <red-def:evr datatype="evr_string" operation="less than">0:1.39-10.el5_1.1</red-def:evr> 53506 </red-def:rpminfo_state> 53507 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080003010" version="635"> 53508 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53509 <red-def:evr datatype="evr_string" operation="less than">0:1.39-10.el5_1.1</red-def:evr> 53510 </red-def:rpminfo_state> 53511 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080005001" version="634"> 53512 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53513 <red-def:evr datatype="evr_string" operation="less than">1:2.0.46-70.ent</red-def:evr> 53514 </red-def:rpminfo_state> 53515 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080005003" version="634"> 53516 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53517 <red-def:evr datatype="evr_string" operation="less than">0:2.0.46-70.ent</red-def:evr> 53518 </red-def:rpminfo_state> 53519 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080029001" version="639"> 53520 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|x86_64</red-def:arch> 53521 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-126.EL</red-def:evr> 53522 </red-def:rpminfo_state> 53523 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080029003" version="639"> 53524 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53525 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-126.EL</red-def:evr> 53526 </red-def:rpminfo_state> 53527 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080029004" version="639"> 53528 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53529 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-126.EL</red-def:evr> 53530 </red-def:rpminfo_state> 53531 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080032001" version="633"> 53532 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53533 <red-def:evr datatype="evr_string" operation="less than">0:2.5.10-8</red-def:evr> 53534 </red-def:rpminfo_state> 53535 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080032003" version="633"> 53536 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53537 <red-def:evr datatype="evr_string" operation="less than">0:2.5.10-8</red-def:evr> 53538 </red-def:rpminfo_state> 53539 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080032005" version="633"> 53540 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53541 <red-def:evr datatype="evr_string" operation="less than">0:2.6.16-10.1</red-def:evr> 53542 </red-def:rpminfo_state> 53543 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080032006" version="633"> 53544 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53545 <red-def:evr datatype="evr_string" operation="less than">0:2.6.16-10.1</red-def:evr> 53546 </red-def:rpminfo_state> 53547 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080032008" version="633"> 53548 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53549 <red-def:evr datatype="evr_string" operation="less than">0:2.6.26-2.1.2.1</red-def:evr> 53550 </red-def:rpminfo_state> 53551 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080032010" version="633"> 53552 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53553 <red-def:evr datatype="evr_string" operation="less than">0:2.6.26-2.1.2.1</red-def:evr> 53554 </red-def:rpminfo_state> 53555 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080039001" version="634"> 53556 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53557 <red-def:evr datatype="evr_string" operation="less than">0:7.3.21-1</red-def:evr> 53558 </red-def:rpminfo_state> 53559 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080039003" version="634"> 53560 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53561 <red-def:evr datatype="evr_string" operation="less than">0:7.3.21-1</red-def:evr> 53562 </red-def:rpminfo_state> 53563 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080059001" version="636"> 53564 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53565 <red-def:evr datatype="evr_string" operation="less than">0:0.4.5-3.el3</red-def:evr> 53566 </red-def:rpminfo_state> 53567 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080059003" version="636"> 53568 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53569 <red-def:evr datatype="evr_string" operation="less than">0:0.99.7-EL3.1</red-def:evr> 53570 </red-def:rpminfo_state> 53571 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080104001" version="634"> 53572 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53573 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.9.el3</red-def:evr> 53574 </red-def:rpminfo_state> 53575 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080104004" version="634"> 53576 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53577 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-9.el4</red-def:evr> 53578 </red-def:rpminfo_state> 53579 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080131001" version="632"> 53580 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53581 <red-def:evr datatype="evr_string" operation="less than">0:9.24-11.30.5</red-def:evr> 53582 </red-def:rpminfo_state> 53583 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080131003" version="632"> 53584 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53585 <red-def:evr datatype="evr_string" operation="less than">0:9.24-11.30.5</red-def:evr> 53586 </red-def:rpminfo_state> 53587 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080131005" version="632"> 53588 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53589 <red-def:evr datatype="evr_string" operation="less than">0:10.25-2.EL4.6.el4_6.1</red-def:evr> 53590 </red-def:rpminfo_state> 53591 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080131006" version="632"> 53592 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53593 <red-def:evr datatype="evr_string" operation="less than">0:10.25-2.EL4.6.el4_6.1</red-def:evr> 53594 </red-def:rpminfo_state> 53595 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080134001" version="633"> 53596 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53597 <red-def:evr datatype="evr_string" operation="less than">0:5.38.0-92.8</red-def:evr> 53598 </red-def:rpminfo_state> 53599 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080134003" version="633"> 53600 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53601 <red-def:evr datatype="evr_string" operation="less than">0:8.3.5-92.8</red-def:evr> 53602 </red-def:rpminfo_state> 53603 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080134004" version="633"> 53604 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53605 <red-def:evr datatype="evr_string" operation="less than">0:3.2-92.8</red-def:evr> 53606 </red-def:rpminfo_state> 53607 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080134005" version="633"> 53608 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53609 <red-def:evr datatype="evr_string" operation="less than">0:8.3.5-92.8</red-def:evr> 53610 </red-def:rpminfo_state> 53611 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080134006" version="633"> 53612 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53613 <red-def:evr datatype="evr_string" operation="less than">0:8.3-92.8</red-def:evr> 53614 </red-def:rpminfo_state> 53615 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080134007" version="633"> 53616 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53617 <red-def:evr datatype="evr_string" operation="less than">1:8.1.4-92.8</red-def:evr> 53618 </red-def:rpminfo_state> 53619 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080145001" version="638"> 53620 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53621 <red-def:evr datatype="evr_string" operation="less than">0:5.5.6-28</red-def:evr> 53622 </red-def:rpminfo_state> 53623 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080145003" version="638"> 53624 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53625 <red-def:evr datatype="evr_string" operation="less than">0:5.5.6-28</red-def:evr> 53626 </red-def:rpminfo_state> 53627 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080145005" version="638"> 53628 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53629 <red-def:evr datatype="evr_string" operation="less than">0:6.0.7.1-17.el4_6.1</red-def:evr> 53630 </red-def:rpminfo_state> 53631 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080145007" version="638"> 53632 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53633 <red-def:evr datatype="evr_string" operation="less than">0:6.2.8.0-4.el5_1.1</red-def:evr> 53634 </red-def:rpminfo_state> 53635 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080145009" version="638"> 53636 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53637 <red-def:evr datatype="evr_string" operation="less than">0:6.2.8.0-4.el5_1.1</red-def:evr> 53638 </red-def:rpminfo_state> 53639 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080153001" version="635"> 53640 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53641 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.51</red-def:evr> 53642 </red-def:rpminfo_state> 53643 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080153003" version="635"> 53644 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53645 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.51</red-def:evr> 53646 </red-def:rpminfo_state> 53647 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080155001" version="633"> 53648 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53649 <red-def:evr datatype="evr_string" operation="less than">0:7.05-32.1.13</red-def:evr> 53650 </red-def:rpminfo_state> 53651 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080155003" version="633"> 53652 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53653 <red-def:evr datatype="evr_string" operation="less than">0:1.3-32.1.13</red-def:evr> 53654 </red-def:rpminfo_state> 53655 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080155004" version="633"> 53656 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53657 <red-def:evr datatype="evr_string" operation="less than">0:7.05-32.1.13</red-def:evr> 53658 </red-def:rpminfo_state> 53659 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080155006" version="633"> 53660 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53661 <red-def:evr datatype="evr_string" operation="less than">0:7.07-33.2.el4_6.1</red-def:evr> 53662 </red-def:rpminfo_state> 53663 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080155007" version="633"> 53664 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53665 <red-def:evr datatype="evr_string" operation="less than">0:7.07-33.2.el4_6.1</red-def:evr> 53666 </red-def:rpminfo_state> 53667 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080155009" version="633"> 53668 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53669 <red-def:evr datatype="evr_string" operation="less than">0:8.15.2-9.1.el5_1.1</red-def:evr> 53670 </red-def:rpminfo_state> 53671 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080155011" version="633"> 53672 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53673 <red-def:evr datatype="evr_string" operation="less than">0:8.15.2-9.1.el5_1.1</red-def:evr> 53674 </red-def:rpminfo_state> 53675 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080176001" version="637"> 53676 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 53677 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-41.2.0.EL3</red-def:evr> 53678 </red-def:rpminfo_state> 53679 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080176004" version="637"> 53680 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 53681 <red-def:evr datatype="evr_string" operation="less than">0:1.1.5-10.6.0.3.EL4</red-def:evr> 53682 </red-def:rpminfo_state> 53683 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080181001" version="633"> 53684 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53685 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-68</red-def:evr> 53686 </red-def:rpminfo_state> 53687 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080181003" version="633"> 53688 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53689 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-68</red-def:evr> 53690 </red-def:rpminfo_state> 53691 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080196001" version="633"> 53692 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53693 <red-def:evr datatype="evr_string" operation="less than">0:5.50-36.EL3</red-def:evr> 53694 </red-def:rpminfo_state> 53695 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080206001" version="634"> 53696 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53697 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.52</red-def:evr> 53698 </red-def:rpminfo_state> 53699 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080206003" version="634"> 53700 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53701 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.52</red-def:evr> 53702 </red-def:rpminfo_state> 53703 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080206005" version="634"> 53704 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53705 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.20.2.el4_6.6</red-def:evr> 53706 </red-def:rpminfo_state> 53707 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080206006" version="634"> 53708 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53709 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.20.2.el4_6.6</red-def:evr> 53710 </red-def:rpminfo_state> 53711 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080208001" version="646"> 53712 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53713 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.16.el3</red-def:evr> 53714 </red-def:rpminfo_state> 53715 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080208004" version="646"> 53716 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53717 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-15.el4</red-def:evr> 53718 </red-def:rpminfo_state> 53719 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080211001" version="638"> 53720 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 53721 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-57.EL</red-def:evr> 53722 </red-def:rpminfo_state> 53723 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080211003" version="638"> 53724 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 53725 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-57.EL</red-def:evr> 53726 </red-def:rpminfo_state> 53727 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080211004" version="638"> 53728 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 53729 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-57.EL</red-def:evr> 53730 </red-def:rpminfo_state> 53731 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080211005" version="638"> 53732 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 53733 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-57.EL</red-def:evr> 53734 </red-def:rpminfo_state> 53735 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080211006" version="638"> 53736 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 53737 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-57.EL</red-def:evr> 53738 </red-def:rpminfo_state> 53739 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080214001" version="633"> 53740 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53741 <red-def:evr datatype="evr_string" operation="less than">7:2.5.STABLE3-9.3E</red-def:evr> 53742 </red-def:rpminfo_state> 53743 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080214004" version="633"> 53744 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53745 <red-def:evr datatype="evr_string" operation="less than">7:2.5.STABLE14-1.4E.el4_6.2</red-def:evr> 53746 </red-def:rpminfo_state> 53747 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080214006" version="633"> 53748 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53749 <red-def:evr datatype="evr_string" operation="less than">7:2.6.STABLE6-5.el5_1.3</red-def:evr> 53750 </red-def:rpminfo_state> 53751 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080223001" version="633"> 53752 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53753 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.17.el3</red-def:evr> 53754 </red-def:rpminfo_state> 53755 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080223004" version="633"> 53756 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53757 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-16.el4</red-def:evr> 53758 </red-def:rpminfo_state> 53759 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080270001" version="635"> 53760 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53761 <red-def:evr datatype="evr_string" operation="less than">1:1.0-10.el3</red-def:evr> 53762 </red-def:rpminfo_state> 53763 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080270003" version="635"> 53764 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53765 <red-def:evr datatype="evr_string" operation="less than">1:1.0-10.el3</red-def:evr> 53766 </red-def:rpminfo_state> 53767 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080270005" version="635"> 53768 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53769 <red-def:evr datatype="evr_string" operation="less than">1:1.1.0-3.el4_6.1</red-def:evr> 53770 </red-def:rpminfo_state> 53771 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080270006" version="635"> 53772 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53773 <red-def:evr datatype="evr_string" operation="less than">1:1.1.0-3.el4_6.1</red-def:evr> 53774 </red-def:rpminfo_state> 53775 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080270008" version="635"> 53776 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53777 <red-def:evr datatype="evr_string" operation="less than">1:1.1.2-3.el5_1.2</red-def:evr> 53778 </red-def:rpminfo_state> 53779 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080287001" version="632"> 53780 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53781 <red-def:evr datatype="evr_string" operation="less than">0:1.0.33-6</red-def:evr> 53782 </red-def:rpminfo_state> 53783 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080287003" version="632"> 53784 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53785 <red-def:evr datatype="evr_string" operation="less than">0:1.0.33-6</red-def:evr> 53786 </red-def:rpminfo_state> 53787 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080287005" version="632"> 53788 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53789 <red-def:evr datatype="evr_string" operation="less than">0:1.1.11-1.el4_6.1</red-def:evr> 53790 </red-def:rpminfo_state> 53791 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080287006" version="632"> 53792 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53793 <red-def:evr datatype="evr_string" operation="less than">0:1.1.11-1.el4_6.1</red-def:evr> 53794 </red-def:rpminfo_state> 53795 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080287008" version="632"> 53796 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53797 <red-def:evr datatype="evr_string" operation="less than">0:1.1.17-2.el5_1.1</red-def:evr> 53798 </red-def:rpminfo_state> 53799 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080287010" version="632"> 53800 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53801 <red-def:evr datatype="evr_string" operation="less than">0:1.1.17-2.el5_1.1</red-def:evr> 53802 </red-def:rpminfo_state> 53803 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080288001" version="634"> 53804 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53805 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.15</red-def:evr> 53806 </red-def:rpminfo_state> 53807 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080288003" version="634"> 53808 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53809 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.15</red-def:evr> 53810 </red-def:rpminfo_state> 53811 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080288005" version="634"> 53812 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53813 <red-def:evr datatype="evr_string" operation="less than">0:3.0.25b-1.el4_6.5</red-def:evr> 53814 </red-def:rpminfo_state> 53815 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080288006" version="634"> 53816 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53817 <red-def:evr datatype="evr_string" operation="less than">0:3.0.25b-1.el4_6.5</red-def:evr> 53818 </red-def:rpminfo_state> 53819 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080498001" version="633"> 53820 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53821 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.53</red-def:evr> 53822 </red-def:rpminfo_state> 53823 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080498003" version="633"> 53824 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53825 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.53</red-def:evr> 53826 </red-def:rpminfo_state> 53827 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080498005" version="633"> 53828 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53829 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.20.2.el4_6.8</red-def:evr> 53830 </red-def:rpminfo_state> 53831 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080498006" version="633"> 53832 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53833 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.20.2.el4_6.8</red-def:evr> 53834 </red-def:rpminfo_state> 53835 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080498008" version="633"> 53836 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53837 <red-def:evr datatype="evr_string" operation="less than">1:1.2.4-11.18.el5_2.1</red-def:evr> 53838 </red-def:rpminfo_state> 53839 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080498010" version="633"> 53840 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53841 <red-def:evr datatype="evr_string" operation="less than">1:1.2.4-11.18.el5_2.1</red-def:evr> 53842 </red-def:rpminfo_state> 53843 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080502001" version="633"> 53844 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53845 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-128.EL</red-def:evr> 53846 </red-def:rpminfo_state> 53847 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080502003" version="633"> 53848 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53849 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-128.EL</red-def:evr> 53850 </red-def:rpminfo_state> 53851 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080502004" version="633"> 53852 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|x86_64</red-def:arch> 53853 <red-def:evr datatype="evr_string" operation="less than">0:4.3.0-128.EL</red-def:evr> 53854 </red-def:rpminfo_state> 53855 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080516001" version="638"> 53856 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53857 <red-def:evr datatype="evr_string" operation="less than">0:1.4.5-22.el3</red-def:evr> 53858 </red-def:rpminfo_state> 53859 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080516004" version="638"> 53860 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53861 <red-def:evr datatype="evr_string" operation="less than">0:2.0.2-35.0.4.el4_6.2</red-def:evr> 53862 </red-def:rpminfo_state> 53863 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080522001" version="634"> 53864 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53865 <red-def:evr datatype="evr_string" operation="less than">2:5.8.0-98.EL3</red-def:evr> 53866 </red-def:rpminfo_state> 53867 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080522003" version="634"> 53868 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53869 <red-def:evr datatype="evr_string" operation="less than">2:1.806-98.EL3</red-def:evr> 53870 </red-def:rpminfo_state> 53871 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080522004" version="634"> 53872 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53873 <red-def:evr datatype="evr_string" operation="less than">2:2.89-98.EL3</red-def:evr> 53874 </red-def:rpminfo_state> 53875 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080522005" version="634"> 53876 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53877 <red-def:evr datatype="evr_string" operation="less than">2:1.61-98.EL3</red-def:evr> 53878 </red-def:rpminfo_state> 53879 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080522007" version="634"> 53880 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53881 <red-def:evr datatype="evr_string" operation="less than">3:5.8.5-36.el4_6.3</red-def:evr> 53882 </red-def:rpminfo_state> 53883 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080522009" version="634"> 53884 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53885 <red-def:evr datatype="evr_string" operation="less than">4:5.8.8-10.el5_2.3</red-def:evr> 53886 </red-def:rpminfo_state> 53887 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080529001" version="634"> 53888 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53889 <red-def:evr datatype="evr_string" operation="less than">0:5.0.9-2.30E.24</red-def:evr> 53890 </red-def:rpminfo_state> 53891 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080529003" version="634"> 53892 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53893 <red-def:evr datatype="evr_string" operation="less than">0:5.0.9-2.30E.24</red-def:evr> 53894 </red-def:rpminfo_state> 53895 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080529005" version="634"> 53896 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53897 <red-def:evr datatype="evr_string" operation="less than">0:5.1.2-11.el4_6.11.3</red-def:evr> 53898 </red-def:rpminfo_state> 53899 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080529006" version="634"> 53900 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53901 <red-def:evr datatype="evr_string" operation="less than">0:5.1.2-11.el4_6.11.3</red-def:evr> 53902 </red-def:rpminfo_state> 53903 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080529008" version="634"> 53904 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53905 <red-def:evr datatype="evr_string" operation="less than">1:5.3.1-24.el5_2.1</red-def:evr> 53906 </red-def:rpminfo_state> 53907 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080529010" version="634"> 53908 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53909 <red-def:evr datatype="evr_string" operation="less than">1:5.3.1-24.el5_2.1</red-def:evr> 53910 </red-def:rpminfo_state> 53911 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080533001" version="633"> 53912 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53913 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-22.el3</red-def:evr> 53914 </red-def:rpminfo_state> 53915 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080533004" version="633"> 53916 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53917 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-28.0.1.el4</red-def:evr> 53918 </red-def:rpminfo_state> 53919 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080533005" version="633"> 53920 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53921 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-28.0.1.el4</red-def:evr> 53922 </red-def:rpminfo_state> 53923 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080533006" version="633"> 53924 <red-def:evr datatype="evr_string" operation="less than">0:1.17.30-2.150.el4</red-def:evr> 53925 </red-def:rpminfo_state> 53926 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080533008" version="633"> 53927 <red-def:evr datatype="evr_string" operation="less than">0:2.4.6-137.1.el5_2</red-def:evr> 53928 </red-def:rpminfo_state> 53929 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080533010" version="633"> 53930 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53931 <red-def:evr datatype="evr_string" operation="less than">30:9.3.4-6.0.2.P1.el5_2</red-def:evr> 53932 </red-def:rpminfo_state> 53933 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080533011" version="633"> 53934 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53935 <red-def:evr datatype="evr_string" operation="less than">30:9.3.4-6.0.2.P1.el5_2</red-def:evr> 53936 </red-def:rpminfo_state> 53937 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080538001" version="637"> 53938 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 53939 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-42.2.0.EL3</red-def:evr> 53940 </red-def:rpminfo_state> 53941 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080538004" version="637"> 53942 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 53943 <red-def:evr datatype="evr_string" operation="less than">0:1.1.5-10.6.0.5.EL4</red-def:evr> 53944 </red-def:rpminfo_state> 53945 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080544001" version="636"> 53946 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53947 <red-def:evr datatype="evr_string" operation="less than">0:4.3.2-48.ent</red-def:evr> 53948 </red-def:rpminfo_state> 53949 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080544004" version="636"> 53950 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53951 <red-def:evr datatype="evr_string" operation="less than">0:5.1.6-20.el5_2.1</red-def:evr> 53952 </red-def:rpminfo_state> 53953 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080547001" version="635"> 53954 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53955 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.20.el3</red-def:evr> 53956 </red-def:rpminfo_state> 53957 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080547004" version="635"> 53958 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53959 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-16.3.el4_6</red-def:evr> 53960 </red-def:rpminfo_state> 53961 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080556001" version="638"> 53962 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53963 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-10.el3</red-def:evr> 53964 </red-def:rpminfo_state> 53965 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080556003" version="638"> 53966 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53967 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-10.el3</red-def:evr> 53968 </red-def:rpminfo_state> 53969 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080556005" version="638"> 53970 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53971 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-8.el4.6</red-def:evr> 53972 </red-def:rpminfo_state> 53973 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080556006" version="638"> 53974 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53975 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-8.el4.6</red-def:evr> 53976 </red-def:rpminfo_state> 53977 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080556008" version="638"> 53978 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 53979 <red-def:evr datatype="evr_string" operation="less than">0:2.2.1-20.el5_2</red-def:evr> 53980 </red-def:rpminfo_state> 53981 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080556010" version="638"> 53982 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53983 <red-def:evr datatype="evr_string" operation="less than">0:2.2.1-20.el5_2</red-def:evr> 53984 </red-def:rpminfo_state> 53985 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080562001" version="635"> 53986 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53987 <red-def:evr datatype="evr_string" operation="less than">0:1.6.8-12.el3</red-def:evr> 53988 </red-def:rpminfo_state> 53989 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080562003" version="635"> 53990 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 53991 <red-def:evr datatype="evr_string" operation="less than">0:1.6.8-12.el3</red-def:evr> 53992 </red-def:rpminfo_state> 53993 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080576001" version="633"> 53994 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53995 <red-def:evr datatype="evr_string" operation="less than">0:1.2.0-3</red-def:evr> 53996 </red-def:rpminfo_state> 53997 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080579001" version="632"> 53998 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 53999 <red-def:evr datatype="evr_string" operation="less than">0:1.2.1-3E.16</red-def:evr> 54000 </red-def:rpminfo_state> 54001 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080584001" version="632"> 54002 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54003 <red-def:evr datatype="evr_string" operation="less than">0:1.5.1-2.el3</red-def:evr> 54004 </red-def:rpminfo_state> 54005 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080584004" version="632"> 54006 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|x86_64</red-def:arch> 54007 <red-def:evr datatype="evr_string" operation="less than">0:1.5.1-2.el4</red-def:evr> 54008 </red-def:rpminfo_state> 54009 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080584006" version="632"> 54010 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 54011 <red-def:evr datatype="evr_string" operation="less than">0:2.3.1-2.el5_2</red-def:evr> 54012 </red-def:rpminfo_state> 54013 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080599001" version="637"> 54014 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54015 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.22.el3</red-def:evr> 54016 </red-def:rpminfo_state> 54017 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080599004" version="637"> 54018 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54019 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-16.4.el4_6</red-def:evr> 54020 </red-def:rpminfo_state> 54021 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080599005" version="637"> 54022 <red-def:arch datatype="string" operation="pattern match">i386|ppc|x86_64</red-def:arch> 54023 <red-def:evr datatype="evr_string" operation="less than">0:0.10-0.8.1.el4</red-def:evr> 54024 </red-def:rpminfo_state> 54025 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080617001" version="645"> 54026 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54027 <red-def:evr datatype="evr_string" operation="less than">1:6.3.046-0.30E.11</red-def:evr> 54028 </red-def:rpminfo_state> 54029 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080617004" version="645"> 54030 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54031 <red-def:evr datatype="evr_string" operation="less than">1:6.3.046-1.el4_7.5z</red-def:evr> 54032 </red-def:rpminfo_state> 54033 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080836001" version="637"> 54034 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54035 <red-def:evr datatype="evr_string" operation="less than">0:2.5.10-11</red-def:evr> 54036 </red-def:rpminfo_state> 54037 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080836003" version="637"> 54038 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54039 <red-def:evr datatype="evr_string" operation="less than">0:2.5.10-11</red-def:evr> 54040 </red-def:rpminfo_state> 54041 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080836005" version="637"> 54042 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54043 <red-def:evr datatype="evr_string" operation="less than">0:2.6.16-12.3</red-def:evr> 54044 </red-def:rpminfo_state> 54045 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080836006" version="637"> 54046 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54047 <red-def:evr datatype="evr_string" operation="less than">0:2.6.16-12.3</red-def:evr> 54048 </red-def:rpminfo_state> 54049 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080836008" version="637"> 54050 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54051 <red-def:evr datatype="evr_string" operation="less than">0:2.6.26-2.1.2.4</red-def:evr> 54052 </red-def:rpminfo_state> 54053 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080836010" version="637"> 54054 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54055 <red-def:evr datatype="evr_string" operation="less than">0:2.6.26-2.1.2.4</red-def:evr> 54056 </red-def:rpminfo_state> 54057 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080839001" version="633"> 54058 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54059 <red-def:evr datatype="evr_string" operation="less than">2:2.0.16-14.1.RHEL3</red-def:evr> 54060 </red-def:rpminfo_state> 54061 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080839004" version="633"> 54062 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54063 <red-def:evr datatype="evr_string" operation="less than">2:2.2.10-1.2.1.el4_7</red-def:evr> 54064 </red-def:rpminfo_state> 54065 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080839006" version="633"> 54066 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54067 <red-def:evr datatype="evr_string" operation="less than">2:2.3.3-2.1.el5_2</red-def:evr> 54068 </red-def:rpminfo_state> 54069 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080849001" version="635"> 54070 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54071 <red-def:evr datatype="evr_string" operation="less than">0:0.2.5-0.7.rhel3.5</red-def:evr> 54072 </red-def:rpminfo_state> 54073 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080849004" version="635"> 54074 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54075 <red-def:evr datatype="evr_string" operation="less than">0:0.3.3-7.el4_7</red-def:evr> 54076 </red-def:rpminfo_state> 54077 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080849006" version="635"> 54078 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54079 <red-def:evr datatype="evr_string" operation="less than">0:0.6.5-9.el5_2.3</red-def:evr> 54080 </red-def:rpminfo_state> 54081 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080863001" version="633"> 54082 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54083 <red-def:evr datatype="evr_string" operation="less than">0:3.5.7-31.el3</red-def:evr> 54084 </red-def:rpminfo_state> 54085 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080863003" version="633"> 54086 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54087 <red-def:evr datatype="evr_string" operation="less than">0:3.5.7-31.el3</red-def:evr> 54088 </red-def:rpminfo_state> 54089 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080882001" version="634"> 54090 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54091 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.24.el3</red-def:evr> 54092 </red-def:rpminfo_state> 54093 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080882004" version="634"> 54094 <red-def:arch datatype="string" operation="pattern match">i386|ppc|x86_64</red-def:arch> 54095 <red-def:evr datatype="evr_string" operation="less than">0:0.10-0.10.el4</red-def:evr> 54096 </red-def:rpminfo_state> 54097 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080882005" version="634"> 54098 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54099 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-26.el4</red-def:evr> 54100 </red-def:rpminfo_state> 54101 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080884001" version="633"> 54102 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54103 <red-def:evr datatype="evr_string" operation="less than">0:2.5.10-13</red-def:evr> 54104 </red-def:rpminfo_state> 54105 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080884003" version="633"> 54106 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54107 <red-def:evr datatype="evr_string" operation="less than">0:2.5.10-13</red-def:evr> 54108 </red-def:rpminfo_state> 54109 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080884005" version="633"> 54110 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54111 <red-def:evr datatype="evr_string" operation="less than">0:2.6.16-12.5</red-def:evr> 54112 </red-def:rpminfo_state> 54113 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080884006" version="633"> 54114 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54115 <red-def:evr datatype="evr_string" operation="less than">0:2.6.16-12.5</red-def:evr> 54116 </red-def:rpminfo_state> 54117 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080884008" version="633"> 54118 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54119 <red-def:evr datatype="evr_string" operation="less than">0:2.6.26-2.1.2.6</red-def:evr> 54120 </red-def:rpminfo_state> 54121 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080884010" version="633"> 54122 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54123 <red-def:evr datatype="evr_string" operation="less than">0:2.6.26-2.1.2.6</red-def:evr> 54124 </red-def:rpminfo_state> 54125 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080890001" version="632"> 54126 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54127 <red-def:evr datatype="evr_string" operation="less than">0:1.0.3-EL3.3</red-def:evr> 54128 </red-def:rpminfo_state> 54129 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080890004" version="632"> 54130 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54131 <red-def:evr datatype="evr_string" operation="less than">0:1.0.3-3.el4_7</red-def:evr> 54132 </red-def:rpminfo_state> 54133 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080890006" version="632"> 54134 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54135 <red-def:evr datatype="evr_string" operation="less than">0:1.0.3-4.el5_2</red-def:evr> 54136 </red-def:rpminfo_state> 54137 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080893001" version="632"> 54138 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54139 <red-def:evr datatype="evr_string" operation="less than">0:1.0.2-12.EL3</red-def:evr> 54140 </red-def:rpminfo_state> 54141 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080893003" version="632"> 54142 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54143 <red-def:evr datatype="evr_string" operation="less than">0:1.0.2-12.EL3</red-def:evr> 54144 </red-def:rpminfo_state> 54145 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080893005" version="632"> 54146 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54147 <red-def:evr datatype="evr_string" operation="less than">0:1.0.2-14.el4_7</red-def:evr> 54148 </red-def:rpminfo_state> 54149 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080893006" version="632"> 54150 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54151 <red-def:evr datatype="evr_string" operation="less than">0:1.0.2-14.el4_7</red-def:evr> 54152 </red-def:rpminfo_state> 54153 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080893008" version="632"> 54154 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54155 <red-def:evr datatype="evr_string" operation="less than">0:1.0.3-4.el5_2</red-def:evr> 54156 </red-def:rpminfo_state> 54157 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080896001" version="635"> 54158 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54159 <red-def:evr datatype="evr_string" operation="less than">0:1.6.8-13.el3</red-def:evr> 54160 </red-def:rpminfo_state> 54161 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080896003" version="635"> 54162 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54163 <red-def:evr datatype="evr_string" operation="less than">0:1.6.8-13.el3</red-def:evr> 54164 </red-def:rpminfo_state> 54165 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080937001" version="633"> 54166 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54167 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.54</red-def:evr> 54168 </red-def:rpminfo_state> 54169 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080937003" version="633"> 54170 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54171 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.54</red-def:evr> 54172 </red-def:rpminfo_state> 54173 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080937005" version="633"> 54174 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54175 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.27.el4_7.1</red-def:evr> 54176 </red-def:rpminfo_state> 54177 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080937006" version="633"> 54178 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54179 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.27.el4_7.1</red-def:evr> 54180 </red-def:rpminfo_state> 54181 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080937008" version="633"> 54182 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54183 <red-def:evr datatype="evr_string" operation="less than">1:1.2.4-11.18.el5_2.2</red-def:evr> 54184 </red-def:rpminfo_state> 54185 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080937010" version="633"> 54186 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54187 <red-def:evr datatype="evr_string" operation="less than">1:1.2.4-11.18.el5_2.2</red-def:evr> 54188 </red-def:rpminfo_state> 54189 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080939001" version="636"> 54190 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 54191 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-43.2.0.EL3</red-def:evr> 54192 </red-def:rpminfo_state> 54193 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080939004" version="636"> 54194 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 54195 <red-def:evr datatype="evr_string" operation="less than">0:1.1.5-10.6.0.7.EL4</red-def:evr> 54196 </red-def:rpminfo_state> 54197 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080939005" version="636"> 54198 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 54199 <red-def:evr datatype="evr_string" operation="less than">1:2.0.4-5.7.0.6.0</red-def:evr> 54200 </red-def:rpminfo_state> 54201 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080939007" version="636"> 54202 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 54203 <red-def:evr datatype="evr_string" operation="less than">1:2.3.0-6.5.4.el5_2</red-def:evr> 54204 </red-def:rpminfo_state> 54205 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080946001" version="633"> 54206 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54207 <red-def:evr datatype="evr_string" operation="less than">0:0.2-33.30E.1</red-def:evr> 54208 </red-def:rpminfo_state> 54209 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080946004" version="633"> 54210 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54211 <red-def:evr datatype="evr_string" operation="less than">0:0.2-36.el4_7.1</red-def:evr> 54212 </red-def:rpminfo_state> 54213 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080946006" version="633"> 54214 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54215 <red-def:evr datatype="evr_string" operation="less than">0:0.2-39.el5_2</red-def:evr> 54216 </red-def:rpminfo_state> 54217 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080965001" version="639"> 54218 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54219 <red-def:evr datatype="evr_string" operation="less than">0:2.8.5-11.3</red-def:evr> 54220 </red-def:rpminfo_state> 54221 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080965004" version="639"> 54222 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54223 <red-def:evr datatype="evr_string" operation="less than">0:2.8.5-18.2.el4_7.1</red-def:evr> 54224 </red-def:rpminfo_state> 54225 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080965006" version="639"> 54226 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54227 <red-def:evr datatype="evr_string" operation="less than">0:2.8.5-28.1.el5_2.1</red-def:evr> 54228 </red-def:rpminfo_state> 54229 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080967001" version="634"> 54230 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54231 <red-def:evr datatype="evr_string" operation="less than">0:2.0.46-71.ent</red-def:evr> 54232 </red-def:rpminfo_state> 54233 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080967003" version="634"> 54234 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54235 <red-def:evr datatype="evr_string" operation="less than">1:2.0.46-71.ent</red-def:evr> 54236 </red-def:rpminfo_state> 54237 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080967005" version="634"> 54238 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54239 <red-def:evr datatype="evr_string" operation="less than">1:2.0.52-41.ent.2</red-def:evr> 54240 </red-def:rpminfo_state> 54241 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080967006" version="634"> 54242 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54243 <red-def:evr datatype="evr_string" operation="less than">0:2.0.52-41.ent.2</red-def:evr> 54244 </red-def:rpminfo_state> 54245 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080967008" version="634"> 54246 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54247 <red-def:evr datatype="evr_string" operation="less than">0:2.2.3-11.el5_2.4</red-def:evr> 54248 </red-def:rpminfo_state> 54249 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080967010" version="634"> 54250 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54251 <red-def:evr datatype="evr_string" operation="less than">1:2.2.3-11.el5_2.4</red-def:evr> 54252 </red-def:rpminfo_state> 54253 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080967011" version="634"> 54254 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54255 <red-def:evr datatype="evr_string" operation="less than">0:2.2.3-11.el5_2.4</red-def:evr> 54256 </red-def:rpminfo_state> 54257 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080971001" version="636"> 54258 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54259 <red-def:evr datatype="evr_string" operation="less than">0:5.0.9-2.30E.25</red-def:evr> 54260 </red-def:rpminfo_state> 54261 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080971003" version="636"> 54262 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54263 <red-def:evr datatype="evr_string" operation="less than">0:5.0.9-2.30E.25</red-def:evr> 54264 </red-def:rpminfo_state> 54265 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080971005" version="636"> 54266 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54267 <red-def:evr datatype="evr_string" operation="less than">0:5.1.2-13.el4_7.2</red-def:evr> 54268 </red-def:rpminfo_state> 54269 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080971006" version="636"> 54270 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54271 <red-def:evr datatype="evr_string" operation="less than">0:5.1.2-13.el4_7.2</red-def:evr> 54272 </red-def:rpminfo_state> 54273 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080971008" version="636"> 54274 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54275 <red-def:evr datatype="evr_string" operation="less than">1:5.3.1-24.el5_2.2</red-def:evr> 54276 </red-def:rpminfo_state> 54277 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080971010" version="636"> 54278 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54279 <red-def:evr datatype="evr_string" operation="less than">1:5.3.1-24.el5_2.2</red-def:evr> 54280 </red-def:rpminfo_state> 54281 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080973001" version="640"> 54282 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 54283 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-58.EL</red-def:evr> 54284 </red-def:rpminfo_state> 54285 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080973003" version="640"> 54286 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 54287 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-58.EL</red-def:evr> 54288 </red-def:rpminfo_state> 54289 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080973004" version="640"> 54290 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 54291 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-58.EL</red-def:evr> 54292 </red-def:rpminfo_state> 54293 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080973005" version="640"> 54294 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 54295 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-58.EL</red-def:evr> 54296 </red-def:rpminfo_state> 54297 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080973006" version="640"> 54298 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 54299 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-58.EL</red-def:evr> 54300 </red-def:rpminfo_state> 54301 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080977001" version="636"> 54302 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54303 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.25.el3</red-def:evr> 54304 </red-def:rpminfo_state> 54305 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080977004" version="636"> 54306 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54307 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-28.el4</red-def:evr> 54308 </red-def:rpminfo_state> 54309 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080988001" version="636"> 54310 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54311 <red-def:evr datatype="evr_string" operation="less than">0:2.5.10-14</red-def:evr> 54312 </red-def:rpminfo_state> 54313 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080988003" version="636"> 54314 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54315 <red-def:evr datatype="evr_string" operation="less than">0:2.5.10-14</red-def:evr> 54316 </red-def:rpminfo_state> 54317 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080988005" version="636"> 54318 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54319 <red-def:evr datatype="evr_string" operation="less than">0:2.6.16-12.6</red-def:evr> 54320 </red-def:rpminfo_state> 54321 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080988006" version="636"> 54322 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54323 <red-def:evr datatype="evr_string" operation="less than">0:2.6.16-12.6</red-def:evr> 54324 </red-def:rpminfo_state> 54325 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080988008" version="636"> 54326 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54327 <red-def:evr datatype="evr_string" operation="less than">0:2.6.26-2.1.2.7</red-def:evr> 54328 </red-def:rpminfo_state> 54329 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20080988010" version="636"> 54330 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54331 <red-def:evr datatype="evr_string" operation="less than">0:2.6.26-2.1.2.7</red-def:evr> 54332 </red-def:rpminfo_state> 54333 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20081021001" version="632"> 54334 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54335 <red-def:evr datatype="evr_string" operation="less than">0:1.6.1-24.7</red-def:evr> 54336 </red-def:rpminfo_state> 54337 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20081021004" version="632"> 54338 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54339 <red-def:evr datatype="evr_string" operation="less than">0:1.6.1-33.el4_7.1</red-def:evr> 54340 </red-def:rpminfo_state> 54341 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20081028001" version="637"> 54342 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54343 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.55</red-def:evr> 54344 </red-def:rpminfo_state> 54345 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20081028003" version="637"> 54346 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54347 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.55</red-def:evr> 54348 </red-def:rpminfo_state> 54349 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20081037001" version="637"> 54350 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54351 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.29.el3</red-def:evr> 54352 </red-def:rpminfo_state> 54353 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20081037004" version="637"> 54354 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54355 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-32.el4</red-def:evr> 54356 </red-def:rpminfo_state> 54357 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090004001" version="634"> 54358 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54359 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-33.25</red-def:evr> 54360 </red-def:rpminfo_state> 54361 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090004003" version="634"> 54362 <red-def:arch datatype="string" operation="pattern match">i386|i686|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54363 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-33.25</red-def:evr> 54364 </red-def:rpminfo_state> 54365 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090004004" version="634"> 54366 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|x86_64</red-def:arch> 54367 <red-def:evr datatype="evr_string" operation="less than">0:0.9.6b-16.49</red-def:evr> 54368 </red-def:rpminfo_state> 54369 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090004006" version="634"> 54370 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54371 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.17.el4_7.2</red-def:evr> 54372 </red-def:rpminfo_state> 54373 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090004007" version="634"> 54374 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54375 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.17.el4_7.2</red-def:evr> 54376 </red-def:rpminfo_state> 54377 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090004008" version="634"> 54378 <red-def:arch datatype="string" operation="pattern match">i386|i686|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54379 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.17.el4_7.2</red-def:evr> 54380 </red-def:rpminfo_state> 54381 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090004009" version="634"> 54382 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|x86_64</red-def:arch> 54383 <red-def:evr datatype="evr_string" operation="less than">0:0.9.6b-22.46.el4_7</red-def:evr> 54384 </red-def:rpminfo_state> 54385 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090004011" version="634"> 54386 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54387 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-9.el5_2.1</red-def:evr> 54388 </red-def:rpminfo_state> 54389 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090004013" version="634"> 54390 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54391 <red-def:evr datatype="evr_string" operation="less than">0:0.9.8b-10.el5_2.1</red-def:evr> 54392 </red-def:rpminfo_state> 54393 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090004014" version="634"> 54394 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54395 <red-def:evr datatype="evr_string" operation="less than">0:0.9.8b-10.el5_2.1</red-def:evr> 54396 </red-def:rpminfo_state> 54397 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090004015" version="634"> 54398 <red-def:arch datatype="string" operation="pattern match">i386|i686|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54399 <red-def:evr datatype="evr_string" operation="less than">0:0.9.8b-10.el5_2.1</red-def:evr> 54400 </red-def:rpminfo_state> 54401 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090005001" version="636"> 54402 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54403 <red-def:evr datatype="evr_string" operation="less than">0:2.2.5-2E.3.3</red-def:evr> 54404 </red-def:rpminfo_state> 54405 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090005004" version="636"> 54406 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54407 <red-def:evr datatype="evr_string" operation="less than">0:2.8.2-8.7.el4_7.2</red-def:evr> 54408 </red-def:rpminfo_state> 54409 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090010001" version="636"> 54410 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-8.el3</red-def:evr> 54411 </red-def:rpminfo_state> 54412 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090010004" version="636"> 54413 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-5.el4_7.2</red-def:evr> 54414 </red-def:rpminfo_state> 54415 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090010006" version="636"> 54416 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-5.el5_2.2</red-def:evr> 54417 </red-def:rpminfo_state> 54418 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090018001" version="638"> 54419 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54420 <red-def:evr datatype="evr_string" operation="less than">0:179-11.EL3</red-def:evr> 54421 </red-def:rpminfo_state> 54422 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090018004" version="638"> 54423 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54424 <red-def:evr datatype="evr_string" operation="less than">0:192-8.el4_7.2</red-def:evr> 54425 </red-def:rpminfo_state> 54426 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090018006" version="638"> 54427 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54428 <red-def:evr datatype="evr_string" operation="less than">0:215-5.el5_2.2</red-def:evr> 54429 </red-def:rpminfo_state> 54430 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090020001" version="636"> 54431 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54432 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-23.el3</red-def:evr> 54433 </red-def:rpminfo_state> 54434 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090020004" version="636"> 54435 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54436 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-30.el4_7.1</red-def:evr> 54437 </red-def:rpminfo_state> 54438 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090020005" version="636"> 54439 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54440 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-30.el4_7.1</red-def:evr> 54441 </red-def:rpminfo_state> 54442 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090020007" version="636"> 54443 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54444 <red-def:evr datatype="evr_string" operation="less than">30:9.3.4-6.0.3.P1.el5_2</red-def:evr> 54445 </red-def:rpminfo_state> 54446 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090020009" version="636"> 54447 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54448 <red-def:evr datatype="evr_string" operation="less than">30:9.3.4-6.0.3.P1.el5_2</red-def:evr> 54449 </red-def:rpminfo_state> 54450 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090057001" version="633"> 54451 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-9.el3</red-def:evr> 54452 </red-def:rpminfo_state> 54453 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090057004" version="633"> 54454 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-5.el4_7.3</red-def:evr> 54455 </red-def:rpminfo_state> 54456 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090057006" version="633"> 54457 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-5.el5_2.3</red-def:evr> 54458 </red-def:rpminfo_state> 54459 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090257001" version="634"> 54460 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54461 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.32.el3</red-def:evr> 54462 </red-def:rpminfo_state> 54463 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090257004" version="634"> 54464 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54465 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-35.el4</red-def:evr> 54466 </red-def:rpminfo_state> 54467 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090261001" version="635"> 54468 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54469 <red-def:evr datatype="evr_string" operation="less than">0:4.0-0.beta4.1.8</red-def:evr> 54470 </red-def:rpminfo_state> 54471 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090261004" version="635"> 54472 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54473 <red-def:evr datatype="evr_string" operation="less than">0:4.0-12.el4_7.1</red-def:evr> 54474 </red-def:rpminfo_state> 54475 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090261006" version="635"> 54476 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54477 <red-def:evr datatype="evr_string" operation="less than">0:4.1.2-14.el5_3.1</red-def:evr> 54478 </red-def:rpminfo_state> 54479 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090269001" version="639"> 54480 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54481 <red-def:evr datatype="evr_string" operation="less than">0:0.6.0-19</red-def:evr> 54482 </red-def:rpminfo_state> 54483 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090275001" version="635"> 54484 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54485 <red-def:evr datatype="evr_string" operation="less than">1:2002d-15</red-def:evr> 54486 </red-def:rpminfo_state> 54487 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090295001" version="644"> 54488 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54489 <red-def:evr datatype="evr_string" operation="less than">0:5.0.9-2.30E.27</red-def:evr> 54490 </red-def:rpminfo_state> 54491 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090295003" version="644"> 54492 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54493 <red-def:evr datatype="evr_string" operation="less than">0:5.0.9-2.30E.27</red-def:evr> 54494 </red-def:rpminfo_state> 54495 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090308001" version="634"> 54496 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54497 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.56</red-def:evr> 54498 </red-def:rpminfo_state> 54499 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090308003" version="634"> 54500 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54501 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.56</red-def:evr> 54502 </red-def:rpminfo_state> 54503 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090313001" version="631"> 54504 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54505 <red-def:evr datatype="evr_string" operation="less than">0:1.0.6-EL3.3</red-def:evr> 54506 </red-def:rpminfo_state> 54507 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090313004" version="631"> 54508 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54509 <red-def:evr datatype="evr_string" operation="less than">0:1.0.6-2.el4_7</red-def:evr> 54510 </red-def:rpminfo_state> 54511 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090313006" version="631"> 54512 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54513 <red-def:evr datatype="evr_string" operation="less than">0:1.0.6-2.el5_3</red-def:evr> 54514 </red-def:rpminfo_state> 54515 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090325001" version="634"> 54516 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54517 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.34.el3</red-def:evr> 54518 </red-def:rpminfo_state> 54519 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090325004" version="634"> 54520 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54521 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-38.el4</red-def:evr> 54522 </red-def:rpminfo_state> 54523 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090329001" version="655"> 54524 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54525 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-12.el3</red-def:evr> 54526 </red-def:rpminfo_state> 54527 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090329003" version="655"> 54528 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54529 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-12.el3</red-def:evr> 54530 </red-def:rpminfo_state> 54531 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090329005" version="655"> 54532 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54533 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-10.el4.7</red-def:evr> 54534 </red-def:rpminfo_state> 54535 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090329006" version="655"> 54536 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54537 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-10.el4.7</red-def:evr> 54538 </red-def:rpminfo_state> 54539 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090337001" version="641"> 54540 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54541 <red-def:evr datatype="evr_string" operation="less than">0:4.3.2-51.ent</red-def:evr> 54542 </red-def:rpminfo_state> 54543 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090337004" version="641"> 54544 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54545 <red-def:evr datatype="evr_string" operation="less than">0:4.3.9-3.22.15</red-def:evr> 54546 </red-def:rpminfo_state> 54547 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090340001" version="633"> 54548 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54549 <red-def:evr datatype="evr_string" operation="less than">2:1.2.2-29</red-def:evr> 54550 </red-def:rpminfo_state> 54551 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090340003" version="633"> 54552 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54553 <red-def:evr datatype="evr_string" operation="less than">2:1.2.2-29</red-def:evr> 54554 </red-def:rpminfo_state> 54555 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090340004" version="633"> 54556 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54557 <red-def:evr datatype="evr_string" operation="less than">0:1.0.13-20</red-def:evr> 54558 </red-def:rpminfo_state> 54559 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090340005" version="633"> 54560 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54561 <red-def:evr datatype="evr_string" operation="less than">0:1.0.13-20</red-def:evr> 54562 </red-def:rpminfo_state> 54563 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090341001" version="635"> 54564 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54565 <red-def:evr datatype="evr_string" operation="less than">0:7.10.6-9.rhel3</red-def:evr> 54566 </red-def:rpminfo_state> 54567 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090341003" version="635"> 54568 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54569 <red-def:evr datatype="evr_string" operation="less than">0:7.10.6-9.rhel3</red-def:evr> 54570 </red-def:rpminfo_state> 54571 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090341005" version="635"> 54572 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54573 <red-def:evr datatype="evr_string" operation="less than">0:7.12.1-11.1.el4_7.1</red-def:evr> 54574 </red-def:rpminfo_state> 54575 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090341006" version="635"> 54576 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54577 <red-def:evr datatype="evr_string" operation="less than">0:7.12.1-11.1.el4_7.1</red-def:evr> 54578 </red-def:rpminfo_state> 54579 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090341008" version="635"> 54580 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54581 <red-def:evr datatype="evr_string" operation="less than">0:7.15.5-2.1.el5_3.4</red-def:evr> 54582 </red-def:rpminfo_state> 54583 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090345001" version="641"> 54584 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54585 <red-def:evr datatype="evr_string" operation="less than">0:7.05-32.1.17</red-def:evr> 54586 </red-def:rpminfo_state> 54587 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090345003" version="641"> 54588 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54589 <red-def:evr datatype="evr_string" operation="less than">0:1.3-32.1.17</red-def:evr> 54590 </red-def:rpminfo_state> 54591 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090345004" version="641"> 54592 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54593 <red-def:evr datatype="evr_string" operation="less than">0:7.05-32.1.17</red-def:evr> 54594 </red-def:rpminfo_state> 54595 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090345006" version="641"> 54596 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54597 <red-def:evr datatype="evr_string" operation="less than">0:7.07-33.2.el4_7.5</red-def:evr> 54598 </red-def:rpminfo_state> 54599 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090345007" version="641"> 54600 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54601 <red-def:evr datatype="evr_string" operation="less than">0:7.07-33.2.el4_7.5</red-def:evr> 54602 </red-def:rpminfo_state> 54603 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090345009" version="641"> 54604 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54605 <red-def:evr datatype="evr_string" operation="less than">0:8.15.2-9.4.el5_3.4</red-def:evr> 54606 </red-def:rpminfo_state> 54607 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090345011" version="641"> 54608 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54609 <red-def:evr datatype="evr_string" operation="less than">0:8.15.2-9.4.el5_3.4</red-def:evr> 54610 </red-def:rpminfo_state> 54611 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090358001" version="639"> 54612 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54613 <red-def:evr datatype="evr_string" operation="less than">0:1.4.5-25.el3</red-def:evr> 54614 </red-def:rpminfo_state> 54615 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090398001" version="637"> 54616 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54617 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.36.el3</red-def:evr> 54618 </red-def:rpminfo_state> 54619 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090398004" version="637"> 54620 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54621 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-40.el4</red-def:evr> 54622 </red-def:rpminfo_state> 54623 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090410001" version="632"> 54624 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54625 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-70</red-def:evr> 54626 </red-def:rpminfo_state> 54627 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090410003" version="632"> 54628 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54629 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-70</red-def:evr> 54630 </red-def:rpminfo_state> 54631 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090420001" version="644"> 54632 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54633 <red-def:evr datatype="evr_string" operation="less than">0:7.05-32.1.20</red-def:evr> 54634 </red-def:rpminfo_state> 54635 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090420003" version="644"> 54636 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54637 <red-def:evr datatype="evr_string" operation="less than">0:1.3-32.1.20</red-def:evr> 54638 </red-def:rpminfo_state> 54639 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090420004" version="644"> 54640 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54641 <red-def:evr datatype="evr_string" operation="less than">0:7.05-32.1.20</red-def:evr> 54642 </red-def:rpminfo_state> 54643 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090420006" version="644"> 54644 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54645 <red-def:evr datatype="evr_string" operation="less than">0:7.07-33.2.el4_7.8</red-def:evr> 54646 </red-def:rpminfo_state> 54647 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090420007" version="644"> 54648 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54649 <red-def:evr datatype="evr_string" operation="less than">0:7.07-33.2.el4_7.8</red-def:evr> 54650 </red-def:rpminfo_state> 54651 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090428001" version="637"> 54652 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54653 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.58</red-def:evr> 54654 </red-def:rpminfo_state> 54655 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090428003" version="637"> 54656 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54657 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.58</red-def:evr> 54658 </red-def:rpminfo_state> 54659 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090430001" version="637"> 54660 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54661 <red-def:evr datatype="evr_string" operation="less than">1:2.02-14.el3</red-def:evr> 54662 </red-def:rpminfo_state> 54663 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090430004" version="637"> 54664 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54665 <red-def:evr datatype="evr_string" operation="less than">1:3.00-20.el4</red-def:evr> 54666 </red-def:rpminfo_state> 54667 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090437001" version="633"> 54668 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54669 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.37.el3</red-def:evr> 54670 </red-def:rpminfo_state> 54671 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090437004" version="633"> 54672 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54673 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-41.el4</red-def:evr> 54674 </red-def:rpminfo_state> 54675 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090474001" version="635"> 54676 <red-def:arch datatype="string" operation="pattern match">ia64|x86_64</red-def:arch> 54677 <red-def:evr datatype="evr_string" operation="less than">0:1.0.2-4</red-def:evr> 54678 </red-def:rpminfo_state> 54679 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090474004" version="635"> 54680 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 54681 <red-def:evr datatype="evr_string" operation="less than">0:1.0.3-2.el4_7.1</red-def:evr> 54682 </red-def:rpminfo_state> 54683 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090474006" version="635"> 54684 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 54685 <red-def:evr datatype="evr_string" operation="less than">0:1.0.4-7.el5_3.1</red-def:evr> 54686 </red-def:rpminfo_state> 54687 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090476001" version="635"> 54688 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54689 <red-def:evr datatype="evr_string" operation="less than">0:1.2.5-8</red-def:evr> 54690 </red-def:rpminfo_state> 54691 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090476003" version="635"> 54692 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54693 <red-def:evr datatype="evr_string" operation="less than">0:1.2.5-8</red-def:evr> 54694 </red-def:rpminfo_state> 54695 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090476005" version="635"> 54696 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54697 <red-def:evr datatype="evr_string" operation="less than">0:1.6.0-14.4_7</red-def:evr> 54698 </red-def:rpminfo_state> 54699 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090476006" version="635"> 54700 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54701 <red-def:evr datatype="evr_string" operation="less than">0:1.6.0-14.4_7</red-def:evr> 54702 </red-def:rpminfo_state> 54703 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090476007" version="635"> 54704 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54705 <red-def:evr datatype="evr_string" operation="less than">0:1.14.9-11.el4_7</red-def:evr> 54706 </red-def:rpminfo_state> 54707 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20090476009" version="635"> 54708 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54709 <red-def:evr datatype="evr_string" operation="less than">0:1.14.9-5.el5_3</red-def:evr> 54710 </red-def:rpminfo_state> 54711 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091059001" version="639"> 54712 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54713 <red-def:evr datatype="evr_string" operation="less than">0:1.5.1-3.el3</red-def:evr> 54714 </red-def:rpminfo_state> 54715 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091066001" version="640"> 54716 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-13.el3</red-def:evr> 54717 </red-def:rpminfo_state> 54718 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091066004" version="640"> 54719 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-5.el4_8.5</red-def:evr> 54720 </red-def:rpminfo_state> 54721 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091066006" version="640"> 54722 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-5.el5_3.7</red-def:evr> 54723 </red-def:rpminfo_state> 54724 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091083001" version="649"> 54725 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54726 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.62</red-def:evr> 54727 </red-def:rpminfo_state> 54728 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091083003" version="649"> 54729 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54730 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.62</red-def:evr> 54731 </red-def:rpminfo_state> 54732 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091083005" version="649"> 54733 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54734 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.32.el4_8.3</red-def:evr> 54735 </red-def:rpminfo_state> 54736 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091083006" version="649"> 54737 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54738 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.32.el4_8.3</red-def:evr> 54739 </red-def:rpminfo_state> 54740 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091096001" version="633"> 54741 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54742 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.38.el3</red-def:evr> 54743 </red-def:rpminfo_state> 54744 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091096004" version="633"> 54745 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54746 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-43.el4_8</red-def:evr> 54747 </red-def:rpminfo_state> 54748 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091100001" version="633"> 54749 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54750 <red-def:evr datatype="evr_string" operation="less than">0:1.0.8-EL3.1</red-def:evr> 54751 </red-def:rpminfo_state> 54752 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091100004" version="633"> 54753 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54754 <red-def:evr datatype="evr_string" operation="less than">0:1.0.8-1.el4_8.1</red-def:evr> 54755 </red-def:rpminfo_state> 54756 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091100006" version="633"> 54757 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54758 <red-def:evr datatype="evr_string" operation="less than">0:1.0.8-1.el5_3.1</red-def:evr> 54759 </red-def:rpminfo_state> 54760 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091101001" version="635"> 54761 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54762 <red-def:evr datatype="evr_string" operation="less than">0:15.5-16.RHEL3</red-def:evr> 54763 </red-def:rpminfo_state> 54764 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091101004" version="635"> 54765 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54766 <red-def:evr datatype="evr_string" operation="less than">0:15.5-10.RHEL4.3</red-def:evr> 54767 </red-def:rpminfo_state> 54768 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091108001" version="637"> 54769 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54770 <red-def:evr datatype="evr_string" operation="less than">0:2.0.46-73.ent</red-def:evr> 54771 </red-def:rpminfo_state> 54772 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091108003" version="637"> 54773 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54774 <red-def:evr datatype="evr_string" operation="less than">1:2.0.46-73.ent</red-def:evr> 54775 </red-def:rpminfo_state> 54776 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091124001" version="632"> 54777 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54778 <red-def:evr datatype="evr_string" operation="less than">0:5.0.9-2.30E.28</red-def:evr> 54779 </red-def:rpminfo_state> 54780 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091124003" version="632"> 54781 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54782 <red-def:evr datatype="evr_string" operation="less than">0:5.0.9-2.30E.28</red-def:evr> 54783 </red-def:rpminfo_state> 54784 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091128001" version="635"> 54785 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54786 <red-def:evr datatype="evr_string" operation="less than">6:3.1.3-6.13</red-def:evr> 54787 </red-def:rpminfo_state> 54788 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091128003" version="635"> 54789 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54790 <red-def:evr datatype="evr_string" operation="less than">6:3.1.3-6.13</red-def:evr> 54791 </red-def:rpminfo_state> 54792 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091134001" version="635"> 54793 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54794 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.39.el3</red-def:evr> 54795 </red-def:rpminfo_state> 54796 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091134004" version="635"> 54797 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54798 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-44.el4_8</red-def:evr> 54799 </red-def:rpminfo_state> 54800 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091154001" version="635"> 54801 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54802 <red-def:evr datatype="evr_string" operation="less than">7:3.0.1-10.2_EL3</red-def:evr> 54803 </red-def:rpminfo_state> 54804 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091159001" version="640"> 54805 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54806 <red-def:evr datatype="evr_string" operation="less than">0:3.5.7-33.el3</red-def:evr> 54807 </red-def:rpminfo_state> 54808 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091159003" version="640"> 54809 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54810 <red-def:evr datatype="evr_string" operation="less than">0:3.5.7-33.el3</red-def:evr> 54811 </red-def:rpminfo_state> 54812 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091159005" version="640"> 54813 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54814 <red-def:evr datatype="evr_string" operation="less than">0:3.6.1-12.el4_8.4</red-def:evr> 54815 </red-def:rpminfo_state> 54816 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091159006" version="640"> 54817 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54818 <red-def:evr datatype="evr_string" operation="less than">0:3.6.1-12.el4_8.4</red-def:evr> 54819 </red-def:rpminfo_state> 54820 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091159008" version="640"> 54821 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54822 <red-def:evr datatype="evr_string" operation="less than">0:3.8.2-7.el5_3.4</red-def:evr> 54823 </red-def:rpminfo_state> 54824 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091163001" version="632"> 54825 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54826 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.40.el3</red-def:evr> 54827 </red-def:rpminfo_state> 54828 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091163004" version="632"> 54829 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54830 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-45.el4_8</red-def:evr> 54831 </red-def:rpminfo_state> 54832 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091178001" version="641"> 54833 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54834 <red-def:evr datatype="evr_string" operation="less than">0:2.2.3-6.11</red-def:evr> 54835 </red-def:rpminfo_state> 54836 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091181001" version="636"> 54837 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54838 <red-def:evr datatype="evr_string" operation="less than">20:9.2.4-25.el3</red-def:evr> 54839 </red-def:rpminfo_state> 54840 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091185001" version="637"> 54841 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54842 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.41.el3</red-def:evr> 54843 </red-def:rpminfo_state> 54844 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091205001" version="641"> 54845 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54846 <red-def:evr datatype="evr_string" operation="less than">0:2.0.46-75.ent</red-def:evr> 54847 </red-def:rpminfo_state> 54848 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091205003" version="641"> 54849 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54850 <red-def:evr datatype="evr_string" operation="less than">1:2.0.46-75.ent</red-def:evr> 54851 </red-def:rpminfo_state> 54852 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091206001" version="646"> 54853 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54854 <red-def:evr datatype="evr_string" operation="less than">1:1.8.17-9.3</red-def:evr> 54855 </red-def:rpminfo_state> 54856 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091206003" version="646"> 54857 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54858 <red-def:evr datatype="evr_string" operation="less than">1:1.8.17-9.3</red-def:evr> 54859 </red-def:rpminfo_state> 54860 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091206004" version="646"> 54861 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54862 <red-def:evr datatype="evr_string" operation="less than">0:2.5.10-15</red-def:evr> 54863 </red-def:rpminfo_state> 54864 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091206005" version="646"> 54865 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54866 <red-def:evr datatype="evr_string" operation="less than">0:2.5.10-15</red-def:evr> 54867 </red-def:rpminfo_state> 54868 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091206007" version="646"> 54869 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54870 <red-def:evr datatype="evr_string" operation="less than">0:2.6.16-12.7</red-def:evr> 54871 </red-def:rpminfo_state> 54872 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091206008" version="646"> 54873 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54874 <red-def:evr datatype="evr_string" operation="less than">0:2.6.16-12.7</red-def:evr> 54875 </red-def:rpminfo_state> 54876 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091206010" version="646"> 54877 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54878 <red-def:evr datatype="evr_string" operation="less than">0:2.6.26-2.1.2.8</red-def:evr> 54879 </red-def:rpminfo_state> 54880 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091206012" version="646"> 54881 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54882 <red-def:evr datatype="evr_string" operation="less than">0:2.6.26-2.1.2.8</red-def:evr> 54883 </red-def:rpminfo_state> 54884 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091209001" version="638"> 54885 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54886 <red-def:evr datatype="evr_string" operation="less than">0:7.10.6-10.rhel3</red-def:evr> 54887 </red-def:rpminfo_state> 54888 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091209003" version="638"> 54889 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54890 <red-def:evr datatype="evr_string" operation="less than">0:7.10.6-10.rhel3</red-def:evr> 54891 </red-def:rpminfo_state> 54892 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091209005" version="638"> 54893 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54894 <red-def:evr datatype="evr_string" operation="less than">0:7.12.1-11.1.el4_8.1</red-def:evr> 54895 </red-def:rpminfo_state> 54896 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091209006" version="638"> 54897 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54898 <red-def:evr datatype="evr_string" operation="less than">0:7.12.1-11.1.el4_8.1</red-def:evr> 54899 </red-def:rpminfo_state> 54900 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091209008" version="638"> 54901 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54902 <red-def:evr datatype="evr_string" operation="less than">0:7.15.5-2.1.el5_3.5</red-def:evr> 54903 </red-def:rpminfo_state> 54904 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091218001" version="638"> 54905 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54906 <red-def:evr datatype="evr_string" operation="less than">0:1.5.1-4.el3</red-def:evr> 54907 </red-def:rpminfo_state> 54908 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091218004" version="638"> 54909 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|x86_64</red-def:arch> 54910 <red-def:evr datatype="evr_string" operation="less than">0:2.5.9-1.el4</red-def:evr> 54911 </red-def:rpminfo_state> 54912 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091218006" version="638"> 54913 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 54914 <red-def:evr datatype="evr_string" operation="less than">0:2.5.9-1.el5</red-def:evr> 54915 </red-def:rpminfo_state> 54916 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091219001" version="635"> 54917 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54918 <red-def:evr datatype="evr_string" operation="less than">1:1.0-11.el3</red-def:evr> 54919 </red-def:rpminfo_state> 54920 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091219003" version="635"> 54921 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54922 <red-def:evr datatype="evr_string" operation="less than">1:1.0-11.el3</red-def:evr> 54923 </red-def:rpminfo_state> 54924 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091219005" version="635"> 54925 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54926 <red-def:evr datatype="evr_string" operation="less than">1:1.1.0-3.el4_8.2</red-def:evr> 54927 </red-def:rpminfo_state> 54928 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091219006" version="635"> 54929 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54930 <red-def:evr datatype="evr_string" operation="less than">1:1.1.0-3.el4_8.2</red-def:evr> 54931 </red-def:rpminfo_state> 54932 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091219008" version="635"> 54933 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54934 <red-def:evr datatype="evr_string" operation="less than">1:1.1.2-3.el5_3.3</red-def:evr> 54935 </red-def:rpminfo_state> 54936 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091233001" version="641"> 54937 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 54938 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-60.EL</red-def:evr> 54939 </red-def:rpminfo_state> 54940 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091233003" version="641"> 54941 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 54942 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-60.EL</red-def:evr> 54943 </red-def:rpminfo_state> 54944 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091233004" version="641"> 54945 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 54946 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-60.EL</red-def:evr> 54947 </red-def:rpminfo_state> 54948 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091233005" version="641"> 54949 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 54950 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-60.EL</red-def:evr> 54951 </red-def:rpminfo_state> 54952 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091233006" version="641"> 54953 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 54954 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-60.EL</red-def:evr> 54955 </red-def:rpminfo_state> 54956 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091426001" version="637"> 54957 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 54958 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-44.2.0.EL3</red-def:evr> 54959 </red-def:rpminfo_state> 54960 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091426004" version="637"> 54961 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 54962 <red-def:evr datatype="evr_string" operation="less than">0:1.1.5-10.6.0.7.EL4.1</red-def:evr> 54963 </red-def:rpminfo_state> 54964 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091426005" version="637"> 54965 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 54966 <red-def:evr datatype="evr_string" operation="less than">1:2.0.4-5.7.0.6.0.1</red-def:evr> 54967 </red-def:rpminfo_state> 54968 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091426007" version="637"> 54969 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 54970 <red-def:evr datatype="evr_string" operation="less than">1:2.3.0-6.11.el5_4.1</red-def:evr> 54971 </red-def:rpminfo_state> 54972 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091427001" version="646"> 54973 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54974 <red-def:evr datatype="evr_string" operation="less than">0:6.2.0-3.el3.5</red-def:evr> 54975 </red-def:rpminfo_state> 54976 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091427004" version="646"> 54977 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54978 <red-def:evr datatype="evr_string" operation="less than">0:6.2.5-6.0.1.el4_8.1</red-def:evr> 54979 </red-def:rpminfo_state> 54980 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091427006" version="646"> 54981 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 54982 <red-def:evr datatype="evr_string" operation="less than">0:6.3.6-1.1.el5_3.1</red-def:evr> 54983 </red-def:rpminfo_state> 54984 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091432001" version="633"> 54985 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54986 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.45.el3</red-def:evr> 54987 </red-def:rpminfo_state> 54988 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091463001" version="639"> 54989 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54990 <red-def:evr datatype="evr_string" operation="less than">0:0.51.5-2.el3</red-def:evr> 54991 </red-def:rpminfo_state> 54992 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091463003" version="639"> 54993 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 54994 <red-def:evr datatype="evr_string" operation="less than">0:0.51.5-2.el3</red-def:evr> 54995 </red-def:rpminfo_state> 54996 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091463005" version="639"> 54997 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 54998 <red-def:evr datatype="evr_string" operation="less than">0:0.51.6-10.el4_8.1</red-def:evr> 54999 </red-def:rpminfo_state> 55000 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091463006" version="639"> 55001 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55002 <red-def:evr datatype="evr_string" operation="less than">0:0.51.6-10.el4_8.1</red-def:evr> 55003 </red-def:rpminfo_state> 55004 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091463008" version="639"> 55005 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55006 <red-def:evr datatype="evr_string" operation="less than">0:0.52.2-12.el5_4.1</red-def:evr> 55007 </red-def:rpminfo_state> 55008 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091485001" version="633"> 55009 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55010 <red-def:evr datatype="evr_string" operation="less than">0:7.3.21-2</red-def:evr> 55011 </red-def:rpminfo_state> 55012 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091485003" version="633"> 55013 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55014 <red-def:evr datatype="evr_string" operation="less than">0:7.3.21-2</red-def:evr> 55015 </red-def:rpminfo_state> 55016 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091490001" version="638"> 55017 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-16.el3</red-def:evr> 55018 </red-def:rpminfo_state> 55019 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091490004" version="638"> 55020 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-5.el4_8.8</red-def:evr> 55021 </red-def:rpminfo_state> 55022 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091490006" version="638"> 55023 <red-def:evr datatype="evr_string" operation="less than">0:1.4.8-5.el5_4.10</red-def:evr> 55024 </red-def:rpminfo_state> 55025 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091500001" version="635"> 55026 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55027 <red-def:evr datatype="evr_string" operation="less than">1:2.02-17.el3</red-def:evr> 55028 </red-def:rpminfo_state> 55029 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091526001" version="635"> 55030 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 55031 <red-def:evr datatype="evr_string" operation="less than">0:3Desktop-13.9.7</red-def:evr> 55032 </red-def:rpminfo_state> 55033 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091526003" version="635"> 55034 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 55035 <red-def:evr datatype="evr_string" operation="less than">0:3WS-13.9.7</red-def:evr> 55036 </red-def:rpminfo_state> 55037 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091526004" version="635"> 55038 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 55039 <red-def:evr datatype="evr_string" operation="less than">0:3ES-13.9.7</red-def:evr> 55040 </red-def:rpminfo_state> 55041 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091526005" version="635"> 55042 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55043 <red-def:evr datatype="evr_string" operation="less than">0:3AS-13.9.7</red-def:evr> 55044 </red-def:rpminfo_state> 55045 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091528001" version="635"> 55046 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55047 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.16</red-def:evr> 55048 </red-def:rpminfo_state> 55049 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091528003" version="635"> 55050 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55051 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.16</red-def:evr> 55052 </red-def:rpminfo_state> 55053 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091531001" version="636"> 55054 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55055 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.47.el3</red-def:evr> 55056 </red-def:rpminfo_state> 55057 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091531004" version="636"> 55058 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55059 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-50.el4_8</red-def:evr> 55060 </red-def:rpminfo_state> 55061 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091535001" version="635"> 55062 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55063 <red-def:evr datatype="evr_string" operation="less than">0:1.5.1-6.el3</red-def:evr> 55064 </red-def:rpminfo_state> 55065 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091549001" version="632"> 55066 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55067 <red-def:evr datatype="evr_string" operation="less than">0:1.10.2-0.30E.1</red-def:evr> 55068 </red-def:rpminfo_state> 55069 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091549004" version="632"> 55070 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55071 <red-def:evr datatype="evr_string" operation="less than">0:1.10.2-1.el4_8.1</red-def:evr> 55072 </red-def:rpminfo_state> 55073 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091549006" version="632"> 55074 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55075 <red-def:evr datatype="evr_string" operation="less than">0:1.11.4-2.el5_4.1</red-def:evr> 55076 </red-def:rpminfo_state> 55077 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091550001" version="654"> 55078 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc64|s390|s390x|x86_64</red-def:arch> 55079 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-63.EL</red-def:evr> 55080 </red-def:rpminfo_state> 55081 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091550003" version="654"> 55082 <red-def:arch datatype="string" operation="pattern match">athlon|i686|ia32e|ia64|ppc64iseries|ppc64pseries|s390|s390x|x86_64</red-def:arch> 55083 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-63.EL</red-def:evr> 55084 </red-def:rpminfo_state> 55085 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091550004" version="654"> 55086 <red-def:arch datatype="string" operation="pattern match">athlon|i686|x86_64</red-def:arch> 55087 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-63.EL</red-def:evr> 55088 </red-def:rpminfo_state> 55089 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091550005" version="654"> 55090 <red-def:arch datatype="string" operation="equals">i686</red-def:arch> 55091 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-63.EL</red-def:evr> 55092 </red-def:rpminfo_state> 55093 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091550006" version="654"> 55094 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 55095 <red-def:evr datatype="evr_string" operation="less than">0:2.4.21-63.EL</red-def:evr> 55096 </red-def:rpminfo_state> 55097 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091561001" version="633"> 55098 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55099 <red-def:evr datatype="evr_string" operation="less than">1:1.0-12.el3</red-def:evr> 55100 </red-def:rpminfo_state> 55101 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091561003" version="633"> 55102 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55103 <red-def:evr datatype="evr_string" operation="less than">1:1.0-12.el3</red-def:evr> 55104 </red-def:rpminfo_state> 55105 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091561005" version="633"> 55106 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55107 <red-def:evr datatype="evr_string" operation="less than">1:1.1.0-3.el4_8.3</red-def:evr> 55108 </red-def:rpminfo_state> 55109 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091561006" version="633"> 55110 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55111 <red-def:evr datatype="evr_string" operation="less than">1:1.1.0-3.el4_8.3</red-def:evr> 55112 </red-def:rpminfo_state> 55113 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091561008" version="633"> 55114 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55115 <red-def:evr datatype="evr_string" operation="less than">1:1.1.2-3.el5_4.4</red-def:evr> 55116 </red-def:rpminfo_state> 55117 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091572001" version="635"> 55118 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55119 <red-def:evr datatype="evr_string" operation="less than">0:0.11.1-15</red-def:evr> 55120 </red-def:rpminfo_state> 55121 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091572004" version="635"> 55122 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55123 <red-def:evr datatype="evr_string" operation="less than">0:1.0-3.el4_8.1</red-def:evr> 55124 </red-def:rpminfo_state> 55125 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091579001" version="645"> 55126 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55127 <red-def:evr datatype="evr_string" operation="less than">0:2.0.46-77.ent</red-def:evr> 55128 </red-def:rpminfo_state> 55129 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091579003" version="645"> 55130 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55131 <red-def:evr datatype="evr_string" operation="less than">1:2.0.46-77.ent</red-def:evr> 55132 </red-def:rpminfo_state> 55133 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091579005" version="645"> 55134 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55135 <red-def:evr datatype="evr_string" operation="less than">0:2.2.3-31.el5_4.2</red-def:evr> 55136 </red-def:rpminfo_state> 55137 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091579007" version="645"> 55138 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55139 <red-def:evr datatype="evr_string" operation="less than">0:2.2.3-31.el5_4.2</red-def:evr> 55140 </red-def:rpminfo_state> 55141 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091579008" version="645"> 55142 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55143 <red-def:evr datatype="evr_string" operation="less than">1:2.2.3-31.el5_4.2</red-def:evr> 55144 </red-def:rpminfo_state> 55145 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091625001" version="639"> 55146 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55147 <red-def:evr datatype="evr_string" operation="less than">0:1.95.5-6.2</red-def:evr> 55148 </red-def:rpminfo_state> 55149 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091625003" version="639"> 55150 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55151 <red-def:evr datatype="evr_string" operation="less than">0:1.95.5-6.2</red-def:evr> 55152 </red-def:rpminfo_state> 55153 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091625005" version="639"> 55154 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55155 <red-def:evr datatype="evr_string" operation="less than">0:1.95.7-4.el4_8.2</red-def:evr> 55156 </red-def:rpminfo_state> 55157 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091625007" version="639"> 55158 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55159 <red-def:evr datatype="evr_string" operation="less than">0:1.95.8-8.3.el5_4.2</red-def:evr> 55160 </red-def:rpminfo_state> 55161 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091646001" version="636"> 55162 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55163 <red-def:evr datatype="evr_string" operation="less than">0:1.4.3-7</red-def:evr> 55164 </red-def:rpminfo_state> 55165 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091646003" version="636"> 55166 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55167 <red-def:evr datatype="evr_string" operation="less than">0:1.4.3-7</red-def:evr> 55168 </red-def:rpminfo_state> 55169 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091646005" version="636"> 55170 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55171 <red-def:evr datatype="evr_string" operation="less than">0:1.5.6-5.el4_8</red-def:evr> 55172 </red-def:rpminfo_state> 55173 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091646006" version="636"> 55174 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55175 <red-def:evr datatype="evr_string" operation="less than">0:1.5.6-5.el4_8</red-def:evr> 55176 </red-def:rpminfo_state> 55177 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091646008" version="636"> 55178 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55179 <red-def:evr datatype="evr_string" operation="less than">0:1.5.22-7.el5_4</red-def:evr> 55180 </red-def:rpminfo_state> 55181 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091646010" version="636"> 55182 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55183 <red-def:evr datatype="evr_string" operation="less than">0:1.5.22-7.el5_4</red-def:evr> 55184 </red-def:rpminfo_state> 55185 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091651001" version="634"> 55186 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55187 <red-def:evr datatype="evr_string" operation="less than">0:4.1.2-6.el3</red-def:evr> 55188 </red-def:rpminfo_state> 55189 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091673001" version="637"> 55190 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55191 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.48.el3</red-def:evr> 55192 </red-def:rpminfo_state> 55193 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20091673004" version="637"> 55194 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55195 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-51.el4_8</red-def:evr> 55196 </red-def:rpminfo_state> 55197 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100029001" version="638"> 55198 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55199 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-71</red-def:evr> 55200 </red-def:rpminfo_state> 55201 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100029003" version="638"> 55202 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55203 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-71</red-def:evr> 55204 </red-def:rpminfo_state> 55205 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100029005" version="638"> 55206 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55207 <red-def:evr datatype="evr_string" operation="less than">0:1.3.4-62.el4_8.1</red-def:evr> 55208 </red-def:rpminfo_state> 55209 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100029006" version="638"> 55210 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55211 <red-def:evr datatype="evr_string" operation="less than">0:1.3.4-62.el4_8.1</red-def:evr> 55212 </red-def:rpminfo_state> 55213 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100029008" version="638"> 55214 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55215 <red-def:evr datatype="evr_string" operation="less than">0:1.6.1-36.el5_4.1</red-def:evr> 55216 </red-def:rpminfo_state> 55217 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100029010" version="638"> 55218 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55219 <red-def:evr datatype="evr_string" operation="less than">0:1.6.1-36.el5_4.1</red-def:evr> 55220 </red-def:rpminfo_state> 55221 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039001" version="639"> 55222 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55223 <red-def:evr datatype="evr_string" operation="less than">0:3.2.3-60</red-def:evr> 55224 </red-def:rpminfo_state> 55225 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039003" version="639"> 55226 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55227 <red-def:evr datatype="evr_string" operation="less than">0:3.2.3-60</red-def:evr> 55228 </red-def:rpminfo_state> 55229 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039004" version="639"> 55230 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|x86_64</red-def:arch> 55231 <red-def:evr datatype="evr_string" operation="less than">0:3.2.3-60</red-def:evr> 55232 </red-def:rpminfo_state> 55233 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039005" version="639"> 55234 <red-def:arch datatype="string" operation="equals">ppc</red-def:arch> 55235 <red-def:evr datatype="evr_string" operation="less than">0:3.2.3-60</red-def:evr> 55236 </red-def:rpminfo_state> 55237 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039007" version="639"> 55238 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55239 <red-def:evr datatype="evr_string" operation="less than">0:4.1.2-44.EL4_8.1</red-def:evr> 55240 </red-def:rpminfo_state> 55241 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039008" version="639"> 55242 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55243 <red-def:evr datatype="evr_string" operation="less than">0:4.1.2-44.EL4_8.1</red-def:evr> 55244 </red-def:rpminfo_state> 55245 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039009" version="639"> 55246 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55247 <red-def:evr datatype="evr_string" operation="less than">0:3.4.6-11.el4_8.1</red-def:evr> 55248 </red-def:rpminfo_state> 55249 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039010" version="639"> 55250 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|x86_64</red-def:arch> 55251 <red-def:evr datatype="evr_string" operation="less than">0:3.4.6-11.el4_8.1</red-def:evr> 55252 </red-def:rpminfo_state> 55253 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039011" version="639"> 55254 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55255 <red-def:evr datatype="evr_string" operation="less than">0:3.4.6-11.el4_8.1</red-def:evr> 55256 </red-def:rpminfo_state> 55257 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039012" version="639"> 55258 <red-def:arch datatype="string" operation="equals">ppc</red-def:arch> 55259 <red-def:evr datatype="evr_string" operation="less than">0:3.4.6-11.el4_8.1</red-def:evr> 55260 </red-def:rpminfo_state> 55261 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039014" version="639"> 55262 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55263 <red-def:evr datatype="evr_string" operation="less than">0:4.1.2-46.el5_4.2</red-def:evr> 55264 </red-def:rpminfo_state> 55265 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039016" version="639"> 55266 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 55267 <red-def:evr datatype="evr_string" operation="less than">0:4.1.2-46.el5_4.2</red-def:evr> 55268 </red-def:rpminfo_state> 55269 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100039017" version="639"> 55270 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55271 <red-def:evr datatype="evr_string" operation="less than">0:4.1.2-46.el5_4.2</red-def:evr> 55272 </red-def:rpminfo_state> 55273 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100040001" version="643"> 55274 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55275 <red-def:evr datatype="evr_string" operation="less than">0:4.3.2-54.ent</red-def:evr> 55276 </red-def:rpminfo_state> 55277 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100040004" version="643"> 55278 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55279 <red-def:evr datatype="evr_string" operation="less than">0:4.3.9-3.29</red-def:evr> 55280 </red-def:rpminfo_state> 55281 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100040006" version="643"> 55282 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55283 <red-def:evr datatype="evr_string" operation="less than">0:5.1.6-24.el5_4.5</red-def:evr> 55284 </red-def:rpminfo_state> 55285 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100061001" version="635"> 55286 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55287 <red-def:evr datatype="evr_string" operation="less than">0:1.3.3-15.rhel3</red-def:evr> 55288 </red-def:rpminfo_state> 55289 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100061004" version="635"> 55290 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55291 <red-def:evr datatype="evr_string" operation="less than">0:1.3.3-18.el4_8.1</red-def:evr> 55292 </red-def:rpminfo_state> 55293 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100061006" version="635"> 55294 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55295 <red-def:evr datatype="evr_string" operation="less than">0:1.3.5-11.el5_4.1</red-def:evr> 55296 </red-def:rpminfo_state> 55297 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100101001" version="645"> 55298 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 55299 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-46.2.0.EL3</red-def:evr> 55300 </red-def:rpminfo_state> 55301 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100101004" version="645"> 55302 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 55303 <red-def:evr datatype="evr_string" operation="less than">0:1.1.5-10.6.0.7.EL4.3</red-def:evr> 55304 </red-def:rpminfo_state> 55305 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100101005" version="645"> 55306 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 55307 <red-def:evr datatype="evr_string" operation="less than">1:2.0.4-5.7.0.6.1.el4_8.3</red-def:evr> 55308 </red-def:rpminfo_state> 55309 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100101007" version="645"> 55310 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 55311 <red-def:evr datatype="evr_string" operation="less than">1:2.3.0-6.11.el5_4.4</red-def:evr> 55312 </red-def:rpminfo_state> 55313 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100113001" version="633"> 55314 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55315 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.50.el3</red-def:evr> 55316 </red-def:rpminfo_state> 55317 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100113004" version="633"> 55318 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55319 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-52.el4_8</red-def:evr> 55320 </red-def:rpminfo_state> 55321 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100140001" version="640"> 55322 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55323 <red-def:evr datatype="evr_string" operation="less than">0:1.2.5-10</red-def:evr> 55324 </red-def:rpminfo_state> 55325 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100140003" version="640"> 55326 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55327 <red-def:evr datatype="evr_string" operation="less than">0:1.2.5-10</red-def:evr> 55328 </red-def:rpminfo_state> 55329 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100140005" version="640"> 55330 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55331 <red-def:evr datatype="evr_string" operation="less than">0:1.14.9-13.el4_8</red-def:evr> 55332 </red-def:rpminfo_state> 55333 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100140006" version="640"> 55334 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55335 <red-def:evr datatype="evr_string" operation="less than">0:1.6.0-16.el4_8</red-def:evr> 55336 </red-def:rpminfo_state> 55337 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100140007" version="640"> 55338 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55339 <red-def:evr datatype="evr_string" operation="less than">0:1.6.0-16.el4_8</red-def:evr> 55340 </red-def:rpminfo_state> 55341 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100140009" version="640"> 55342 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55343 <red-def:evr datatype="evr_string" operation="less than">0:1.14.9-8.el5</red-def:evr> 55344 </red-def:rpminfo_state> 55345 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100142001" version="633"> 55346 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55347 <red-def:evr datatype="evr_string" operation="less than">0:1.13.25-16.RHEL3</red-def:evr> 55348 </red-def:rpminfo_state> 55349 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100145001" version="634"> 55350 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55351 <red-def:evr datatype="evr_string" operation="less than">0:2.5-6.RHEL3</red-def:evr> 55352 </red-def:rpminfo_state> 55353 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100163001" version="635"> 55354 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55355 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-33.26</red-def:evr> 55356 </red-def:rpminfo_state> 55357 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100163003" version="635"> 55358 <red-def:arch datatype="string" operation="pattern match">i386|i686|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55359 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-33.26</red-def:evr> 55360 </red-def:rpminfo_state> 55361 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100163005" version="635"> 55362 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55363 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.17.el4_8.5</red-def:evr> 55364 </red-def:rpminfo_state> 55365 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100163006" version="635"> 55366 <red-def:arch datatype="string" operation="pattern match">i386|i686|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55367 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.17.el4_8.5</red-def:evr> 55368 </red-def:rpminfo_state> 55369 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100163007" version="635"> 55370 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55371 <red-def:evr datatype="evr_string" operation="less than">0:0.9.7a-43.17.el4_8.5</red-def:evr> 55372 </red-def:rpminfo_state> 55373 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100173001" version="632"> 55374 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|x86_64</red-def:arch> 55375 <red-def:evr datatype="evr_string" operation="less than">0:0.9.6b-16.50</red-def:evr> 55376 </red-def:rpminfo_state> 55377 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100173004" version="632"> 55378 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|x86_64</red-def:arch> 55379 <red-def:evr datatype="evr_string" operation="less than">0:0.9.6b-22.46.el4_8.1</red-def:evr> 55380 </red-def:rpminfo_state> 55381 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100329001" version="636"> 55382 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55383 <red-def:evr datatype="evr_string" operation="less than">0:7.10.6-11.rhel3</red-def:evr> 55384 </red-def:rpminfo_state> 55385 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100329003" version="636"> 55386 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55387 <red-def:evr datatype="evr_string" operation="less than">0:7.10.6-11.rhel3</red-def:evr> 55388 </red-def:rpminfo_state> 55389 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100329005" version="636"> 55390 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55391 <red-def:evr datatype="evr_string" operation="less than">0:7.12.1-11.1.el4_8.3</red-def:evr> 55392 </red-def:rpminfo_state> 55393 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100329006" version="636"> 55394 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55395 <red-def:evr datatype="evr_string" operation="less than">0:7.12.1-11.1.el4_8.3</red-def:evr> 55396 </red-def:rpminfo_state> 55397 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100333001" version="636"> 55398 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55399 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.52.el3</red-def:evr> 55400 </red-def:rpminfo_state> 55401 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100333004" version="636"> 55402 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55403 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-54.el4_8</red-def:evr> 55404 </red-def:rpminfo_state> 55405 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100360001" version="636"> 55406 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55407 <red-def:evr datatype="evr_string" operation="less than">0:1.0.11-EL3.6</red-def:evr> 55408 </red-def:rpminfo_state> 55409 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100360004" version="636"> 55410 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55411 <red-def:evr datatype="evr_string" operation="less than">0:1.0.11-1.el4_8.5</red-def:evr> 55412 </red-def:rpminfo_state> 55413 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100360006" version="636"> 55414 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55415 <red-def:evr datatype="evr_string" operation="less than">0:1.0.11-1.el5_5.5</red-def:evr> 55416 </red-def:rpminfo_state> 55417 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100386001" version="633"> 55418 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55419 <red-def:evr datatype="evr_string" operation="less than">0:3AS-13.9.8</red-def:evr> 55420 </red-def:rpminfo_state> 55421 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100386003" version="633"> 55422 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 55423 <red-def:evr datatype="evr_string" operation="less than">0:3ES-13.9.8</red-def:evr> 55424 </red-def:rpminfo_state> 55425 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100386004" version="633"> 55426 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 55427 <red-def:evr datatype="evr_string" operation="less than">0:3WS-13.9.8</red-def:evr> 55428 </red-def:rpminfo_state> 55429 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100386005" version="633"> 55430 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 55431 <red-def:evr datatype="evr_string" operation="less than">0:3Desktop-13.9.8</red-def:evr> 55432 </red-def:rpminfo_state> 55433 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100401001" version="640"> 55434 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55435 <red-def:evr datatype="evr_string" operation="less than">0:1.0.7-67.19</red-def:evr> 55436 </red-def:rpminfo_state> 55437 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100423001" version="633"> 55438 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55439 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-72</red-def:evr> 55440 </red-def:rpminfo_state> 55441 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100423003" version="633"> 55442 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55443 <red-def:evr datatype="evr_string" operation="less than">0:1.2.7-72</red-def:evr> 55444 </red-def:rpminfo_state> 55445 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100423005" version="633"> 55446 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55447 <red-def:evr datatype="evr_string" operation="less than">0:1.3.4-62.el4_8.2</red-def:evr> 55448 </red-def:rpminfo_state> 55449 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100423006" version="633"> 55450 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55451 <red-def:evr datatype="evr_string" operation="less than">0:1.3.4-62.el4_8.2</red-def:evr> 55452 </red-def:rpminfo_state> 55453 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100423008" version="633"> 55454 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55455 <red-def:evr datatype="evr_string" operation="less than">0:1.6.1-36.el5_5.4</red-def:evr> 55456 </red-def:rpminfo_state> 55457 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100423010" version="633"> 55458 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55459 <red-def:evr datatype="evr_string" operation="less than">0:1.6.1-36.el5_5.4</red-def:evr> 55460 </red-def:rpminfo_state> 55461 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100427001" version="641"> 55462 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55463 <red-def:evr datatype="evr_string" operation="less than">0:7.3.21-3</red-def:evr> 55464 </red-def:rpminfo_state> 55465 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100427003" version="641"> 55466 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55467 <red-def:evr datatype="evr_string" operation="less than">0:7.3.21-3</red-def:evr> 55468 </red-def:rpminfo_state> 55469 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100457001" version="639"> 55470 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55471 <red-def:evr datatype="evr_string" operation="less than">2:2.89-101.EL3</red-def:evr> 55472 </red-def:rpminfo_state> 55473 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100457003" version="639"> 55474 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55475 <red-def:evr datatype="evr_string" operation="less than">2:5.8.0-101.EL3</red-def:evr> 55476 </red-def:rpminfo_state> 55477 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100457004" version="639"> 55478 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55479 <red-def:evr datatype="evr_string" operation="less than">2:1.61-101.EL3</red-def:evr> 55480 </red-def:rpminfo_state> 55481 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100457005" version="639"> 55482 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55483 <red-def:evr datatype="evr_string" operation="less than">2:1.806-101.EL3</red-def:evr> 55484 </red-def:rpminfo_state> 55485 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100457007" version="639"> 55486 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55487 <red-def:evr datatype="evr_string" operation="less than">3:5.8.5-53.el4</red-def:evr> 55488 </red-def:rpminfo_state> 55489 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100488001" version="637"> 55490 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55491 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.17</red-def:evr> 55492 </red-def:rpminfo_state> 55493 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100488003" version="637"> 55494 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55495 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.17</red-def:evr> 55496 </red-def:rpminfo_state> 55497 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100488005" version="637"> 55498 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55499 <red-def:evr datatype="evr_string" operation="less than">0:3.0.33-0.19.el4_8.1</red-def:evr> 55500 </red-def:rpminfo_state> 55501 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100488006" version="637"> 55502 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55503 <red-def:evr datatype="evr_string" operation="less than">0:3.0.33-0.19.el4_8.1</red-def:evr> 55504 </red-def:rpminfo_state> 55505 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100488008" version="637"> 55506 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55507 <red-def:evr datatype="evr_string" operation="less than">0:3.0.33-3.29.el5_5</red-def:evr> 55508 </red-def:rpminfo_state> 55509 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100488010" version="637"> 55510 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55511 <red-def:evr datatype="evr_string" operation="less than">0:3.0.33-3.29.el5_5</red-def:evr> 55512 </red-def:rpminfo_state> 55513 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100488011" version="637"> 55514 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55515 <red-def:evr datatype="evr_string" operation="less than">0:3.3.8-0.52.el5_5</red-def:evr> 55516 </red-def:rpminfo_state> 55517 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100488012" version="637"> 55518 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55519 <red-def:evr datatype="evr_string" operation="less than">0:1.2.0-52.el5_5</red-def:evr> 55520 </red-def:rpminfo_state> 55521 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100488013" version="637"> 55522 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55523 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-52.el5_5</red-def:evr> 55524 </red-def:rpminfo_state> 55525 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100488014" version="637"> 55526 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55527 <red-def:evr datatype="evr_string" operation="less than">0:3.3.8-0.52.el5_5</red-def:evr> 55528 </red-def:rpminfo_state> 55529 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100488015" version="637"> 55530 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55531 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-52.el5_5</red-def:evr> 55532 </red-def:rpminfo_state> 55533 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100490001" version="642"> 55534 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55535 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.65</red-def:evr> 55536 </red-def:rpminfo_state> 55537 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100490003" version="642"> 55538 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55539 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.65</red-def:evr> 55540 </red-def:rpminfo_state> 55541 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100490005" version="642"> 55542 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55543 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.32.el4_8.6</red-def:evr> 55544 </red-def:rpminfo_state> 55545 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100490006" version="642"> 55546 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55547 <red-def:evr datatype="evr_string" operation="less than">1:1.1.22-0.rc1.9.32.el4_8.6</red-def:evr> 55548 </red-def:rpminfo_state> 55549 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100490008" version="642"> 55550 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55551 <red-def:evr datatype="evr_string" operation="less than">1:1.3.7-18.el5_5.4</red-def:evr> 55552 </red-def:rpminfo_state> 55553 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100490010" version="642"> 55554 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55555 <red-def:evr datatype="evr_string" operation="less than">1:1.3.7-18.el5_5.4</red-def:evr> 55556 </red-def:rpminfo_state> 55557 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100499001" version="634"> 55558 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55559 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.55.el3</red-def:evr> 55560 </red-def:rpminfo_state> 55561 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100499004" version="634"> 55562 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55563 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-58.el4_8</red-def:evr> 55564 </red-def:rpminfo_state> 55565 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100520001" version="632"> 55566 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55567 <red-def:evr datatype="evr_string" operation="less than">0:3.5.7-34.el3</red-def:evr> 55568 </red-def:rpminfo_state> 55569 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100520003" version="632"> 55570 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55571 <red-def:evr datatype="evr_string" operation="less than">0:3.5.7-34.el3</red-def:evr> 55572 </red-def:rpminfo_state> 55573 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100534001" version="641"> 55574 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55575 <red-def:evr datatype="evr_string" operation="less than">2:1.2.2-30</red-def:evr> 55576 </red-def:rpminfo_state> 55577 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100534003" version="641"> 55578 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55579 <red-def:evr datatype="evr_string" operation="less than">2:1.2.2-30</red-def:evr> 55580 </red-def:rpminfo_state> 55581 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100534004" version="641"> 55582 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55583 <red-def:evr datatype="evr_string" operation="less than">0:1.0.13-21</red-def:evr> 55584 </red-def:rpminfo_state> 55585 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100534005" version="641"> 55586 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55587 <red-def:evr datatype="evr_string" operation="less than">0:1.0.13-21</red-def:evr> 55588 </red-def:rpminfo_state> 55589 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100534007" version="641"> 55590 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55591 <red-def:evr datatype="evr_string" operation="less than">2:1.2.7-3.el4_8.3</red-def:evr> 55592 </red-def:rpminfo_state> 55593 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100534008" version="641"> 55594 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55595 <red-def:evr datatype="evr_string" operation="less than">2:1.2.7-3.el4_8.3</red-def:evr> 55596 </red-def:rpminfo_state> 55597 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100534009" version="641"> 55598 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55599 <red-def:evr datatype="evr_string" operation="less than">0:1.0.16-3.el4_8.4</red-def:evr> 55600 </red-def:rpminfo_state> 55601 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100534010" version="641"> 55602 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55603 <red-def:evr datatype="evr_string" operation="less than">0:1.0.16-3.el4_8.4</red-def:evr> 55604 </red-def:rpminfo_state> 55605 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100534012" version="641"> 55606 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55607 <red-def:evr datatype="evr_string" operation="less than">2:1.2.10-7.1.el5_5.3</red-def:evr> 55608 </red-def:rpminfo_state> 55609 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100546001" version="633"> 55610 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55611 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.57.el3</red-def:evr> 55612 </red-def:rpminfo_state> 55613 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100546004" version="633"> 55614 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55615 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-60.el4</red-def:evr> 55616 </red-def:rpminfo_state> 55617 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100557001" version="632"> 55618 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55619 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.58.el3</red-def:evr> 55620 </red-def:rpminfo_state> 55621 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100557004" version="632"> 55622 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55623 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-61.el4</red-def:evr> 55624 </red-def:rpminfo_state> 55625 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100576001" version="632"> 55626 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 55627 <red-def:evr datatype="evr_string" operation="less than">0:3Desktop-13.9.9</red-def:evr> 55628 </red-def:rpminfo_state> 55629 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100576003" version="632"> 55630 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 55631 <red-def:evr datatype="evr_string" operation="less than">0:3ES-13.9.9</red-def:evr> 55632 </red-def:rpminfo_state> 55633 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100576004" version="632"> 55634 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 55635 <red-def:evr datatype="evr_string" operation="less than">0:3WS-13.9.9</red-def:evr> 55636 </red-def:rpminfo_state> 55637 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100576005" version="632"> 55638 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55639 <red-def:evr datatype="evr_string" operation="less than">0:3AS-13.9.9</red-def:evr> 55640 </red-def:rpminfo_state> 55641 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100577001" version="639"> 55642 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55643 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-15.el3</red-def:evr> 55644 </red-def:rpminfo_state> 55645 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100577003" version="639"> 55646 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55647 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-15.el3</red-def:evr> 55648 </red-def:rpminfo_state> 55649 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100607001" version="637"> 55650 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55651 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-16.el3</red-def:evr> 55652 </red-def:rpminfo_state> 55653 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100607003" version="637"> 55654 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55655 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-16.el3</red-def:evr> 55656 </red-def:rpminfo_state> 55657 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100607005" version="637"> 55658 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55659 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-15.el4.8</red-def:evr> 55660 </red-def:rpminfo_state> 55661 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100607006" version="637"> 55662 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55663 <red-def:evr datatype="evr_string" operation="less than">0:2.1.9-15.el4.8</red-def:evr> 55664 </red-def:rpminfo_state> 55665 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100607008" version="637"> 55666 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55667 <red-def:evr datatype="evr_string" operation="less than">0:2.2.1-26.el5_5</red-def:evr> 55668 </red-def:rpminfo_state> 55669 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100607010" version="637"> 55670 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55671 <red-def:evr datatype="evr_string" operation="less than">0:2.2.1-26.el5_5</red-def:evr> 55672 </red-def:rpminfo_state> 55673 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100625001" version="637"> 55674 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55675 <red-def:evr datatype="evr_string" operation="less than">0:1.0.15-EL3.1</red-def:evr> 55676 </red-def:rpminfo_state> 55677 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100625004" version="637"> 55678 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55679 <red-def:evr datatype="evr_string" operation="less than">0:1.0.15-1.el4_8.1</red-def:evr> 55680 </red-def:rpminfo_state> 55681 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100625006" version="637"> 55682 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55683 <red-def:evr datatype="evr_string" operation="less than">0:1.0.15-1.el5_5.1</red-def:evr> 55684 </red-def:rpminfo_state> 55685 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100643001" version="636"> 55686 <red-def:arch datatype="string" operation="equals">i386</red-def:arch> 55687 <red-def:evr datatype="evr_string" operation="less than">0:1.1.2-48.2.0.EL3</red-def:evr> 55688 </red-def:rpminfo_state> 55689 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100643004" version="636"> 55690 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 55691 <red-def:evr datatype="evr_string" operation="less than">1:2.0.4-5.7.0.6.1.el4_8.6</red-def:evr> 55692 </red-def:rpminfo_state> 55693 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100643005" version="636"> 55694 <red-def:arch datatype="string" operation="pattern match">i386|ppc</red-def:arch> 55695 <red-def:evr datatype="evr_string" operation="less than">0:1.1.5-10.6.0.7.EL4.5</red-def:evr> 55696 </red-def:rpminfo_state> 55697 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100680001" version="634"> 55698 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55699 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.60.el3</red-def:evr> 55700 </red-def:rpminfo_state> 55701 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100680004" version="634"> 55702 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55703 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-63.el4</red-def:evr> 55704 </red-def:rpminfo_state> 55705 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100697001" version="638"> 55706 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55707 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.18</red-def:evr> 55708 </red-def:rpminfo_state> 55709 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100697003" version="638"> 55710 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55711 <red-def:evr datatype="evr_string" operation="less than">0:3.0.9-1.3E.18</red-def:evr> 55712 </red-def:rpminfo_state> 55713 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100697005" version="638"> 55714 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55715 <red-def:evr datatype="evr_string" operation="less than">0:3.0.33-0.19.el4_8.3</red-def:evr> 55716 </red-def:rpminfo_state> 55717 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100697006" version="638"> 55718 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55719 <red-def:evr datatype="evr_string" operation="less than">0:3.0.33-0.19.el4_8.3</red-def:evr> 55720 </red-def:rpminfo_state> 55721 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100697008" version="638"> 55722 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55723 <red-def:evr datatype="evr_string" operation="less than">0:3.0.33-3.29.el5_5.1</red-def:evr> 55724 </red-def:rpminfo_state> 55725 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100697010" version="638"> 55726 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55727 <red-def:evr datatype="evr_string" operation="less than">0:3.0.33-3.29.el5_5.1</red-def:evr> 55728 </red-def:rpminfo_state> 55729 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100703001" version="636"> 55730 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55731 <red-def:evr datatype="evr_string" operation="less than">0:1.0.2-14.EL3</red-def:evr> 55732 </red-def:rpminfo_state> 55733 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100703003" version="636"> 55734 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55735 <red-def:evr datatype="evr_string" operation="less than">0:1.0.2-14.EL3</red-def:evr> 55736 </red-def:rpminfo_state> 55737 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100703005" version="636"> 55738 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55739 <red-def:evr datatype="evr_string" operation="less than">0:1.0.2-16.el4_8</red-def:evr> 55740 </red-def:rpminfo_state> 55741 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100703006" version="636"> 55742 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55743 <red-def:evr datatype="evr_string" operation="less than">0:1.0.2-16.el4_8</red-def:evr> 55744 </red-def:rpminfo_state> 55745 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100703008" version="636"> 55746 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55747 <red-def:evr datatype="evr_string" operation="less than">0:1.0.3-6.el5_5</red-def:evr> 55748 </red-def:rpminfo_state> 55749 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100703010" version="636"> 55750 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390x|x86_64</red-def:arch> 55751 <red-def:evr datatype="evr_string" operation="less than">0:1.0.3-6.el5_5</red-def:evr> 55752 </red-def:rpminfo_state> 55753 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100720001" version="632"> 55754 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55755 <red-def:evr datatype="evr_string" operation="less than">0:3.1.6-23.el3</red-def:evr> 55756 </red-def:rpminfo_state> 55757 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100720003" version="632"> 55758 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55759 <red-def:evr datatype="evr_string" operation="less than">0:3.1.6-23.el3</red-def:evr> 55760 </red-def:rpminfo_state> 55761 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100720005" version="632"> 55762 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55763 <red-def:evr datatype="evr_string" operation="less than">0:3.1.6-33.el4_8.1</red-def:evr> 55764 </red-def:rpminfo_state> 55765 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100720006" version="632"> 55766 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55767 <red-def:evr datatype="evr_string" operation="less than">0:3.1.6-33.el4_8.1</red-def:evr> 55768 </red-def:rpminfo_state> 55769 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100720008" version="632"> 55770 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55771 <red-def:evr datatype="evr_string" operation="less than">0:3.1.6-39.el5_5.1</red-def:evr> 55772 </red-def:rpminfo_state> 55773 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100734001" version="634"> 55774 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55775 <red-def:evr datatype="evr_string" operation="less than">0:3AS-13.9.10</red-def:evr> 55776 </red-def:rpminfo_state> 55777 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100734003" version="634"> 55778 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 55779 <red-def:evr datatype="evr_string" operation="less than">0:3WS-13.9.10</red-def:evr> 55780 </red-def:rpminfo_state> 55781 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100734004" version="634"> 55782 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 55783 <red-def:evr datatype="evr_string" operation="less than">0:3Desktop-13.9.10</red-def:evr> 55784 </red-def:rpminfo_state> 55785 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100734005" version="634"> 55786 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 55787 <red-def:evr datatype="evr_string" operation="less than">0:3ES-13.9.10</red-def:evr> 55788 </red-def:rpminfo_state> 55789 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100736001" version="637"> 55790 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55791 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-18.el3</red-def:evr> 55792 </red-def:rpminfo_state> 55793 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100736003" version="637"> 55794 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55795 <red-def:evr datatype="evr_string" operation="less than">0:2.1.4-18.el3</red-def:evr> 55796 </red-def:rpminfo_state> 55797 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100750001" version="635"> 55798 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55799 <red-def:evr datatype="evr_string" operation="less than">1:2.02-19.el3</red-def:evr> 55800 </red-def:rpminfo_state> 55801 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100754001" version="635"> 55802 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55803 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.70</red-def:evr> 55804 </red-def:rpminfo_state> 55805 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100754003" version="635"> 55806 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|ppc64|s390|s390x|x86_64</red-def:arch> 55807 <red-def:evr datatype="evr_string" operation="less than">1:1.1.17-13.3.70</red-def:evr> 55808 </red-def:rpminfo_state> 55809 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100781001" version="635"> 55810 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55811 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.61.el3</red-def:evr> 55812 </red-def:rpminfo_state> 55813 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100781004" version="635"> 55814 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55815 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-64.el4</red-def:evr> 55816 </red-def:rpminfo_state> 55817 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100810001" version="632"> 55818 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55819 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-0.62.el3</red-def:evr> 55820 </red-def:rpminfo_state> 55821 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100810004" version="632"> 55822 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55823 <red-def:evr datatype="evr_string" operation="less than">0:1.0.9-65.el4_8</red-def:evr> 55824 </red-def:rpminfo_state> 55825 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100817001" version="632"> 55826 <red-def:arch datatype="string" operation="pattern match">i386|ia64|ppc|s390|s390x|x86_64</red-def:arch> 55827 <red-def:evr datatype="evr_string" operation="less than">0:3AS-13.9.11</red-def:evr> 55828 </red-def:rpminfo_state> 55829 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100817003" version="632"> 55830 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 55831 <red-def:evr datatype="evr_string" operation="less than">0:3ES-13.9.11</red-def:evr> 55832 </red-def:rpminfo_state> 55833 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100817004" version="632"> 55834 <red-def:arch datatype="string" operation="pattern match">i386|x86_64</red-def:arch> 55835 <red-def:evr datatype="evr_string" operation="less than">0:3Desktop-13.9.11</red-def:evr> 55836 </red-def:rpminfo_state> 55837 <red-def:rpminfo_state id="oval:com.redhat.rhsa:ste:20100817005" version="632"> 55838 <red-def:arch datatype="string" operation="pattern match">i386|ia64|x86_64</red-def:arch> 55839 <red-def:evr datatype="evr_string" operation="less than">0:3WS-13.9.11</red-def:evr> 55840 </red-def:rpminfo_state> 55841 </states> 55842 </oval_definitions>