OVAL Results Generator Information
Schema Version Product Name Product Version Date Time
5.10 cpe:/a:open-scap:oscap 1.3.5 2021-11-14 19:46:34
#✕ #✓ #Error #Unknown #Other
4368 0 0 0 0
OVAL Definition Generator Information
Schema Version Product Name Product Version Date Time
5.10 Red Hat OVAL Patch Definition Merger 3 2021-11-13 23:43:30
#Definitions #Tests #Objects #States #Variables
4368 Total
00043680
48367 6101 13387 1

System Information
Host Name cent7.a5.jp
Operating System CentOS Linux
Operating System Version 7 (Core)
Architecture x86_64
Interfaces
Interface Name lo
IP Address 127.0.0.1
MAC Address 00:00:00:00:00:00
Interface Name enp0s3
IP Address 10.0.2.15
MAC Address 08:00:27:C5:E0:0B
Interface Name enp0s8
IP Address 192.168.56.105
MAC Address 08:00:27:FC:17:4C
Interface Name lo
IP Address ::1
MAC Address 00:00:00:00:00:00
Interface Name enp0s3
IP Address fe80::13a6:a8e0:a3d3:942f
MAC Address 08:00:27:C5:E0:0B
Interface Name enp0s8
IP Address fe80::552d:8f34:48d6:67fa
MAC Address 08:00:27:FC:17:4C
OVAL System Characteristics Generator Information
Schema Version Product Name Product Version Date Time
5.10 cpe:/a:open-scap:oscap 3 2021-11-14 19:46:34
OVAL Definition Results
Error
Unknown
Other
ID Result Class Reference ID Title
oval:com.redhat.rhsa:def:20214622 true patch [RHSA-2021:4622], [CVE-2021-41159], [CVE-2021-41160] RHSA-2021:4622: freerdp security update (Important)
oval:com.redhat.rhsa:def:20214619 true patch [RHSA-2021:4619], [CVE-2021-41159], [CVE-2021-41160] RHSA-2021:4619: freerdp security update (Important)
oval:com.redhat.rhsa:def:20214595 true patch [RHSA-2021:4595], [CVE-2021-42574] RHSA-2021:4595: binutils security update (Moderate)
oval:com.redhat.rhsa:def:20214594 true patch [RHSA-2021:4594], [CVE-2021-42574] RHSA-2021:4594: gcc-toolset-11-binutils security update (Moderate)
oval:com.redhat.rhsa:def:20214593 true patch [RHSA-2021:4593], [CVE-2021-42574] RHSA-2021:4593: annobin security update (Moderate)
oval:com.redhat.rhsa:def:20214592 true patch [RHSA-2021:4592], [CVE-2021-42574] RHSA-2021:4592: gcc-toolset-10-annobin security update (Moderate)
oval:com.redhat.rhsa:def:20214591 true patch [RHSA-2021:4591], [CVE-2021-42574] RHSA-2021:4591: gcc-toolset-11-annobin security update (Moderate)
oval:com.redhat.rhsa:def:20214590 true patch [RHSA-2021:4590], [CVE-2021-42574] RHSA-2021:4590: rust-toolset:rhel8 security update (Moderate)
oval:com.redhat.rhsa:def:20214587 true patch [RHSA-2021:4587], [CVE-2021-42574] RHSA-2021:4587: gcc security update (Moderate)
oval:com.redhat.rhsa:def:20214586 true patch [RHSA-2021:4586], [CVE-2021-42574] RHSA-2021:4586: gcc-toolset-11-gcc security update (Moderate)
oval:com.redhat.rhsa:def:20214585 true patch [RHSA-2021:4585], [CVE-2021-42574] RHSA-2021:4585: gcc-toolset-10-gcc security update (Moderate)
oval:com.redhat.rhsa:def:20214537 true patch [RHSA-2021:4537], [CVE-2021-20325] RHSA-2021:4537: httpd:2.4 security update (Important)
oval:com.redhat.rhsa:def:20214526 true patch [RHSA-2021:4526], [CVE-2021-27218], [CVE-2021-27219] RHSA-2021:4526: mingw-glib2 security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20214519 true patch [RHSA-2021:4519], [CVE-2019-19004], [CVE-2019-19005] RHSA-2021:4519: autotrace security update (Moderate)
oval:com.redhat.rhsa:def:20214517 true patch [RHSA-2021:4517], [CVE-2021-3778], [CVE-2021-3796] RHSA-2021:4517: vim security update (Moderate)
oval:com.redhat.rhsa:def:20214513 true patch [RHSA-2021:4513], [CVE-2021-36084], [CVE-2021-36085], [CVE-2021-36086], [CVE-2021-36087] RHSA-2021:4513: libsepol security update (Moderate)
oval:com.redhat.rhsa:def:20214511 true patch [RHSA-2021:4511], [CVE-2021-22876], [CVE-2021-22898], [CVE-2021-22925] RHSA-2021:4511: curl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214510 true patch [RHSA-2021:4510], [CVE-2020-24370] RHSA-2021:4510: lua security update (Low)
oval:com.redhat.rhsa:def:20214489 true patch [RHSA-2021:4489], [CVE-2021-20266] RHSA-2021:4489: rpm security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20214464 true patch [RHSA-2021:4464], [CVE-2021-3445] RHSA-2021:4464: dnf security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214455 true patch [RHSA-2021:4455], [CVE-2021-3572] RHSA-2021:4455: python-pip security update (Low)
oval:com.redhat.rhsa:def:20214451 true patch [RHSA-2021:4451], [CVE-2021-20231], [CVE-2021-20232], [CVE-2021-3580] RHSA-2021:4451: gnutls and nettle security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214432 true patch [RHSA-2021:4432], [CVE-2020-26558] RHSA-2021:4432: bluez security update (Moderate)
oval:com.redhat.rhsa:def:20214426 true patch [RHSA-2021:4426], [CVE-2019-17594], [CVE-2019-17595] RHSA-2021:4426: ncurses security update (Moderate)
oval:com.redhat.rhsa:def:20214424 true patch [RHSA-2021:4424], [CVE-2021-23840], [CVE-2021-23841] RHSA-2021:4424: openssl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214413 true patch [RHSA-2021:4413], [CVE-2021-3565] RHSA-2021:4413: tpm2-tools security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214409 true patch [RHSA-2021:4409], [CVE-2021-33560] RHSA-2021:4409: libgcrypt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214408 true patch [RHSA-2021:4408], [CVE-2021-3200] RHSA-2021:4408: libsolv security and bug fix update (Low)
oval:com.redhat.rhsa:def:20214404 true patch [RHSA-2021:4404], [CVE-2021-20269] RHSA-2021:4404: kexec-tools security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20214399 true patch [RHSA-2021:4399], [CVE-2021-3426] RHSA-2021:4399: python3 security update (Moderate)
oval:com.redhat.rhsa:def:20214396 true patch [RHSA-2021:4396], [CVE-2019-13750], [CVE-2019-13751], [CVE-2019-19603], [CVE-2019-5827], [CVE-2020-13435] RHSA-2021:4396: sqlite security update (Moderate)
oval:com.redhat.rhsa:def:20214393 true patch [RHSA-2021:4393], [CVE-2020-10001] RHSA-2021:4393: cups security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214387 true patch [RHSA-2021:4387], [CVE-2020-16135] RHSA-2021:4387: libssh security update (Low)
oval:com.redhat.rhsa:def:20214386 true patch [RHSA-2021:4386], [CVE-2018-20673] RHSA-2021:4386: gcc security and bug fix update (Low)
oval:com.redhat.rhsa:def:20214385 true patch [RHSA-2021:4385], [CVE-2021-28153], [CVE-2021-3800] RHSA-2021:4385: glib2 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214384 true patch [RHSA-2021:4384], [CVE-2021-25214] RHSA-2021:4384: bind security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214382 true patch [RHSA-2021:4382], [CVE-2020-12762] RHSA-2021:4382: json-c security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214381 true patch [RHSA-2021:4381], [CVE-2020-13558], [CVE-2020-24870], [CVE-2020-27918], [CVE-2020-29623], [CVE-2020-36241], [CVE-2021-1765], [CVE-2021-1788], [CVE-2021-1789], [CVE-2021-1799], [CVE-2021-1801], [CVE-2021-1844], [CVE-2021-1870], [CVE-2021-1871], [CVE-2021-21775], [CVE-2021-21779], [CVE-2021-21806], [CVE-2021-28650], [CVE-2021-30663], [CVE-2021-30665], [CVE-2021-30682], [CVE-2021-30689], [CVE-2021-30720], [CVE-2021-30734], [CVE-2021-30744], [CVE-2021-30749], [CVE-2021-30758], [CVE-2021-30795], [CVE-2021-30797], [CVE-2021-30799] RHSA-2021:4381: GNOME security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214374 true patch [RHSA-2021:4374], [CVE-2019-18218] RHSA-2021:4374: file security update (Moderate)
oval:com.redhat.rhsa:def:20214373 true patch [RHSA-2021:4373], [CVE-2019-20838], [CVE-2020-14155] RHSA-2021:4373: pcre security update (Low)
oval:com.redhat.rhsa:def:20214368 true patch [RHSA-2021:4368], [CVE-2020-14145] RHSA-2021:4368: openssh security update (Moderate)
oval:com.redhat.rhsa:def:20214364 true patch [RHSA-2021:4364], [CVE-2020-35448], [CVE-2021-20197], [CVE-2021-20284], [CVE-2021-3487] RHSA-2021:4364: binutils security update (Moderate)
oval:com.redhat.rhsa:def:20214361 true patch [RHSA-2021:4361], [CVE-2020-13529] RHSA-2021:4361: NetworkManager security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214358 true patch [RHSA-2021:4358], [CVE-2021-27645], [CVE-2021-33574], [CVE-2021-35942] RHSA-2021:4358: glibc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214356 true patch [RHSA-2021:4356], [CVE-2019-14615], [CVE-2020-0427], [CVE-2020-24502], [CVE-2020-24503], [CVE-2020-24504], [CVE-2020-24586], [CVE-2020-24587], [CVE-2020-24588], [CVE-2020-26139], [CVE-2020-26140], [CVE-2020-26141], [CVE-2020-26143], [CVE-2020-26144], [CVE-2020-26145], [CVE-2020-26146], [CVE-2020-26147], [CVE-2020-27777], [CVE-2020-29368], [CVE-2020-29660], [CVE-2020-36158], [CVE-2020-36312], [CVE-2020-36386], [CVE-2021-0129], [CVE-2021-20194], [CVE-2021-20239], [CVE-2021-23133], [CVE-2021-28950], [CVE-2021-28971], [CVE-2021-29155], [CVE-2021-29646], [CVE-2021-29650], [CVE-2021-31440], [CVE-2021-31829], [CVE-2021-31916], [CVE-2021-33033], [CVE-2021-33200], [CVE-2021-3348], [CVE-2021-3489], [CVE-2021-3564], [CVE-2021-3573], [CVE-2021-3600], [CVE-2021-3635], [CVE-2021-3659], [CVE-2021-3679], [CVE-2021-3732] RHSA-2021:4356: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214339 true patch [RHSA-2021:4339], [CVE-2021-39365] RHSA-2021:4339: grilo security update (Moderate)
oval:com.redhat.rhsa:def:20214326 true patch [RHSA-2021:4326], [CVE-2021-31535] RHSA-2021:4326: libX11 security update (Moderate)
oval:com.redhat.rhsa:def:20214325 true patch [RHSA-2021:4325], [CVE-2021-28091] RHSA-2021:4325: lasso security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214324 true patch [RHSA-2021:4324], [CVE-2019-18874] RHSA-2021:4324: python-psutil security update (Moderate)
oval:com.redhat.rhsa:def:20214321 true patch [RHSA-2021:4321], [CVE-2021-3571] RHSA-2021:4321: linuxptp security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214319 true patch [RHSA-2021:4319], [CVE-2021-31292], [CVE-2021-37618], [CVE-2021-37619] RHSA-2021:4319: compat-exiv2-026 security update (Moderate)
oval:com.redhat.rhsa:def:20214316 true patch [RHSA-2021:4316], [CVE-2020-18442] RHSA-2021:4316: zziplib security update (Low)
oval:com.redhat.rhsa:def:20214315 true patch [RHSA-2021:4315], [CVE-2020-1946] RHSA-2021:4315: spamassassin security update (Moderate)
oval:com.redhat.rhsa:def:20214292 true patch [RHSA-2021:4292], [CVE-2021-28651], [CVE-2021-28652], [CVE-2021-28662], [CVE-2021-31806], [CVE-2021-31807], [CVE-2021-31808], [CVE-2021-33620] RHSA-2021:4292: squid:4 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214288 true patch [RHSA-2021:4288], [CVE-2020-17541] RHSA-2021:4288: libjpeg-turbo security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214270 true patch [RHSA-2021:4270], [CVE-2021-29922] RHSA-2021:4270: rust-toolset:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214257 true patch [RHSA-2021:4257], [CVE-2021-26690], [CVE-2021-30641] RHSA-2021:4257: httpd:2.4 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214256 true patch [RHSA-2021:4256], [CVE-2020-18032] RHSA-2021:4256: graphviz security update (Moderate)
oval:com.redhat.rhsa:def:20214251 true patch [RHSA-2021:4251], [CVE-2018-20845], [CVE-2018-20847], [CVE-2018-5727], [CVE-2018-5785], [CVE-2019-12973], [CVE-2020-15389], [CVE-2020-27814], [CVE-2020-27823], [CVE-2020-27824], [CVE-2020-27842], [CVE-2020-27843], [CVE-2020-27845], [CVE-2021-29338], [CVE-2021-3575] RHSA-2021:4251: openjpeg2 security update (Moderate)
oval:com.redhat.rhsa:def:20214241 true patch [RHSA-2021:4241], [CVE-2020-35521], [CVE-2020-35522], [CVE-2020-35523], [CVE-2020-35524] RHSA-2021:4241: libtiff security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214236 true patch [RHSA-2021:4236], [CVE-2020-8037] RHSA-2021:4236: tcpdump security and bug fix update (Low)
oval:com.redhat.rhsa:def:20214235 true patch [RHSA-2021:4235], [CVE-2020-27828], [CVE-2021-26926], [CVE-2021-26927], [CVE-2021-3272] RHSA-2021:4235: jasper security update (Moderate)
oval:com.redhat.rhsa:def:20214231 true patch [RHSA-2021:4231], [CVE-2018-25009], [CVE-2018-25010], [CVE-2018-25012], [CVE-2018-25013], [CVE-2018-25014], [CVE-2020-36330], [CVE-2020-36331], [CVE-2020-36332] RHSA-2021:4231: libwebp security update (Moderate)
oval:com.redhat.rhsa:def:20214226 true patch [RHSA-2021:4226], [CVE-2021-27358], [CVE-2021-3114], [CVE-2021-33195], [CVE-2021-33197], [CVE-2021-34558] RHSA-2021:4226: grafana security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214222 true patch [RHSA-2021:4222], [CVE-2021-3602] RHSA-2021:4222: container-tools:3.0 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214221 true patch [RHSA-2021:4221], [CVE-2021-3602] RHSA-2021:4221: container-tools:2.0 security update (Moderate)
oval:com.redhat.rhsa:def:20214213 true patch [RHSA-2021:4213], [CVE-2020-7068], [CVE-2020-7069], [CVE-2020-7070], [CVE-2020-7071], [CVE-2021-21702] RHSA-2021:4213: php:7.4 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214201 true patch [RHSA-2021:4201], [CVE-2021-20095], [CVE-2021-42771] RHSA-2021:4201: babel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214198 true patch [RHSA-2021:4198], [CVE-2021-23840], [CVE-2021-23841] RHSA-2021:4198: edk2 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214191 true patch [RHSA-2021:4191], [CVE-2020-15859], [CVE-2021-3592], [CVE-2021-3593], [CVE-2021-3594], [CVE-2021-3595], [CVE-2021-3631], [CVE-2021-3667] RHSA-2021:4191: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214181 true patch [RHSA-2021:4181], [CVE-2020-28896], [CVE-2021-3181] RHSA-2021:4181: mutt security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214179 true patch [RHSA-2021:4179], [CVE-2020-36314] RHSA-2021:4179: file-roller security update (Low)
oval:com.redhat.rhsa:def:20214173 true patch [RHSA-2021:4173], [CVE-2021-29457], [CVE-2021-29458], [CVE-2021-29463], [CVE-2021-29464], [CVE-2021-29470], [CVE-2021-29473], [CVE-2021-29623], [CVE-2021-31292], [CVE-2021-32617], [CVE-2021-3482], [CVE-2021-37618], [CVE-2021-37619] RHSA-2021:4173: exiv2 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214172 true patch [RHSA-2021:4172], [CVE-2021-3481] RHSA-2021:4172: qt5 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214162 true patch [RHSA-2021:4162], [CVE-2019-18874], [CVE-2020-28493], [CVE-2021-20095], [CVE-2021-23336], [CVE-2021-28957], [CVE-2021-29921], [CVE-2021-33503], [CVE-2021-3426], [CVE-2021-3572], [CVE-2021-42771] RHSA-2021:4162: python38:3.8 and python38-devel:3.8 security update (Moderate)
oval:com.redhat.rhsa:def:20214161 true patch [RHSA-2021:4161], [CVE-2020-28493] RHSA-2021:4161: python-jinja2 security update (Moderate)
oval:com.redhat.rhsa:def:20214160 true patch [RHSA-2021:4160], [CVE-2021-28957], [CVE-2021-29921], [CVE-2021-33503], [CVE-2021-3426], [CVE-2021-3572], [CVE-2021-3733], [CVE-2021-3737] RHSA-2021:4160: python39:3.9 and python39-devel:3.9 security update (Moderate)
oval:com.redhat.rhsa:def:20214158 true patch [RHSA-2021:4158], [CVE-2021-28957] RHSA-2021:4158: python-lxml security update (Moderate)
oval:com.redhat.rhsa:def:20214156 true patch [RHSA-2021:4156], [CVE-2021-33195], [CVE-2021-33197], [CVE-2021-33198], [CVE-2021-36221] RHSA-2021:4156: go-toolset:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214154 true patch [RHSA-2021:4154], [CVE-2021-20291], [CVE-2021-3602] RHSA-2021:4154: container-tools:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214153 true patch [RHSA-2021:4153], [CVE-2021-3448] RHSA-2021:4153: dnsmasq security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214151 true patch [RHSA-2021:4151], [CVE-2020-27619], [CVE-2020-28493], [CVE-2021-20095], [CVE-2021-20270], [CVE-2021-23336], [CVE-2021-27291], [CVE-2021-28957], [CVE-2021-42771] RHSA-2021:4151: python27:2.7 security update (Moderate)
oval:com.redhat.rhsa:def:20214150 true patch [RHSA-2021:4150], [CVE-2021-20270], [CVE-2021-27291] RHSA-2021:4150: python36:3.6 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214149 true patch [RHSA-2021:4149], [CVE-2020-35653], [CVE-2020-35655], [CVE-2021-25287], [CVE-2021-25288], [CVE-2021-25290], [CVE-2021-25292], [CVE-2021-25293], [CVE-2021-27921], [CVE-2021-27922], [CVE-2021-27923], [CVE-2021-28675], [CVE-2021-28676], [CVE-2021-28677], [CVE-2021-28678], [CVE-2021-34552] RHSA-2021:4149: python-pillow security update (Moderate)
oval:com.redhat.rhsa:def:20214142 true patch [RHSA-2021:4142], [CVE-2020-11023], [CVE-2020-7656] RHSA-2021:4142: pcs security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20214140 true patch [RHSA-2021:4140], [CVE-2019-14615], [CVE-2020-0427], [CVE-2020-24502], [CVE-2020-24503], [CVE-2020-24504], [CVE-2020-24586], [CVE-2020-24587], [CVE-2020-24588], [CVE-2020-26139], [CVE-2020-26140], [CVE-2020-26141], [CVE-2020-26143], [CVE-2020-26144], [CVE-2020-26145], [CVE-2020-26146], [CVE-2020-26147], [CVE-2020-29368], [CVE-2020-29660], [CVE-2020-36158], [CVE-2020-36312], [CVE-2020-36386], [CVE-2021-0129], [CVE-2021-20194], [CVE-2021-20239], [CVE-2021-23133], [CVE-2021-28950], [CVE-2021-28971], [CVE-2021-29155], [CVE-2021-29646], [CVE-2021-29650], [CVE-2021-31440], [CVE-2021-31829], [CVE-2021-31916], [CVE-2021-33033], [CVE-2021-33200], [CVE-2021-3348], [CVE-2021-3489], [CVE-2021-3564], [CVE-2021-3573], [CVE-2021-3600], [CVE-2021-3635], [CVE-2021-3659], [CVE-2021-3679], [CVE-2021-3732] RHSA-2021:4140: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214139 true patch [RHSA-2021:4139], [CVE-2021-20270], [CVE-2021-27291] RHSA-2021:4139: resource-agents security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20214135 true patch [RHSA-2021:4135], [CVE-2021-35556], [CVE-2021-35559], [CVE-2021-35561], [CVE-2021-35564], [CVE-2021-35567], [CVE-2021-35578], [CVE-2021-35586], [CVE-2021-35603] RHSA-2021:4135: java-17-openjdk security update (Important)
oval:com.redhat.rhsa:def:20214134 true patch [RHSA-2021:4134], [CVE-2021-38503], [CVE-2021-38504], [CVE-2021-38506], [CVE-2021-38507], [CVE-2021-38508], [CVE-2021-38509] RHSA-2021:4134: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20214130 true patch [RHSA-2021:4130], [CVE-2021-38503], [CVE-2021-38504], [CVE-2021-38506], [CVE-2021-38507], [CVE-2021-38508], [CVE-2021-38509] RHSA-2021:4130: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20214123 true patch [RHSA-2021:4123], [CVE-2021-38503], [CVE-2021-38504], [CVE-2021-38506], [CVE-2021-38507], [CVE-2021-38508], [CVE-2021-38509] RHSA-2021:4123: firefox security update (Important)
oval:com.redhat.rhsa:def:20214122 true patch [RHSA-2021:4122], [CVE-2020-36385], [CVE-2021-0512] RHSA-2021:4122: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20214116 true patch [RHSA-2021:4116], [CVE-2021-38503], [CVE-2021-38504], [CVE-2021-38506], [CVE-2021-38507], [CVE-2021-38508], [CVE-2021-38509] RHSA-2021:4116: firefox security update (Important)
oval:com.redhat.rhsa:def:20214097 true patch [RHSA-2021:4097], [CVE-2021-30858] RHSA-2021:4097: webkit2gtk3 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20214089 true patch [RHSA-2021:4089], [CVE-2021-2341], [CVE-2021-2369] RHSA-2021:4089: java-1.8.0-ibm security update (Moderate)
oval:com.redhat.rhsa:def:20214088 true patch [RHSA-2021:4088], [CVE-2020-36385], [CVE-2021-0512], [CVE-2021-3656] RHSA-2021:4088: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20214060 true patch [RHSA-2021:4060], [CVE-2021-33928], [CVE-2021-33929], [CVE-2021-33930], [CVE-2021-33938] RHSA-2021:4060: libsolv security update (Moderate)
oval:com.redhat.rhsa:def:20214059 true patch [RHSA-2021:4059], [CVE-2021-22946], [CVE-2021-22947] RHSA-2021:4059: curl security update (Moderate)
oval:com.redhat.rhsa:def:20214058 true patch [RHSA-2021:4058], [CVE-2021-20254] RHSA-2021:4058: samba security update (Moderate)
oval:com.redhat.rhsa:def:20214057 true patch [RHSA-2021:4057], [CVE-2021-3733] RHSA-2021:4057: python3 security update (Moderate)
oval:com.redhat.rhsa:def:20214056 true patch [RHSA-2021:4056], [CVE-2020-36385], [CVE-2021-0512], [CVE-2021-3656] RHSA-2021:4056: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20214044 true patch [RHSA-2021:4044], [CVE-2021-41133] RHSA-2021:4044: flatpak security update (Important)
oval:com.redhat.rhsa:def:20214042 true patch [RHSA-2021:4042], [CVE-2021-41133] RHSA-2021:4042: flatpak security update (Important)
oval:com.redhat.rhsa:def:20214033 true patch [RHSA-2021:4033], [CVE-2021-42574] RHSA-2021:4033: binutils security update (Moderate)
oval:com.redhat.rhsa:def:20213956 true patch [RHSA-2021:3956], [CVE-2021-39139], [CVE-2021-39140], [CVE-2021-39141], [CVE-2021-39144], [CVE-2021-39145], [CVE-2021-39146], [CVE-2021-39147], [CVE-2021-39148], [CVE-2021-39149], [CVE-2021-39150], [CVE-2021-39151], [CVE-2021-39152], [CVE-2021-39153], [CVE-2021-39154] RHSA-2021:3956: xstream security update (Important)
oval:com.redhat.rhsa:def:20213945 true patch [RHSA-2021:3945], [CVE-2021-32626], [CVE-2021-32627], [CVE-2021-32628], [CVE-2021-32675], [CVE-2021-32687], [CVE-2021-41099] RHSA-2021:3945: redis:6 security update (Important)
oval:com.redhat.rhsa:def:20213918 true patch [RHSA-2021:3918], [CVE-2021-32626], [CVE-2021-32627], [CVE-2021-32628], [CVE-2021-32675], [CVE-2021-32687], [CVE-2021-41099] RHSA-2021:3918: redis:5 security update (Important)
oval:com.redhat.rhsa:def:20213893 true patch [RHSA-2021:3893], [CVE-2021-35550], [CVE-2021-35556], [CVE-2021-35559], [CVE-2021-35561], [CVE-2021-35564], [CVE-2021-35565], [CVE-2021-35567], [CVE-2021-35578], [CVE-2021-35586], [CVE-2021-35588], [CVE-2021-35603] RHSA-2021:3893: java-1.8.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213892 true patch [RHSA-2021:3892], [CVE-2021-35550], [CVE-2021-35556], [CVE-2021-35559], [CVE-2021-35561], [CVE-2021-35564], [CVE-2021-35565], [CVE-2021-35567], [CVE-2021-35578], [CVE-2021-35586], [CVE-2021-35603] RHSA-2021:3892: java-11-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213891 true patch [RHSA-2021:3891], [CVE-2021-35550], [CVE-2021-35556], [CVE-2021-35559], [CVE-2021-35561], [CVE-2021-35564], [CVE-2021-35565], [CVE-2021-35567], [CVE-2021-35578], [CVE-2021-35586], [CVE-2021-35603] RHSA-2021:3891: java-11-openjdk security update (Important)
oval:com.redhat.rhsa:def:20213889 true patch [RHSA-2021:3889], [CVE-2021-35550], [CVE-2021-35556], [CVE-2021-35559], [CVE-2021-35561], [CVE-2021-35564], [CVE-2021-35565], [CVE-2021-35567], [CVE-2021-35578], [CVE-2021-35586], [CVE-2021-35588], [CVE-2021-35603] RHSA-2021:3889: java-1.8.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213856 true patch [RHSA-2021:3856], [CVE-2021-40438] RHSA-2021:3856: httpd security update (Important)
oval:com.redhat.rhsa:def:20213841 true patch [RHSA-2021:3841], [CVE-2021-32810], [CVE-2021-38496], [CVE-2021-38497], [CVE-2021-38498], [CVE-2021-38500], [CVE-2021-38501], [CVE-2021-38502] RHSA-2021:3841: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20213838 true patch [RHSA-2021:3838], [CVE-2021-32810], [CVE-2021-38496], [CVE-2021-38497], [CVE-2021-38498], [CVE-2021-38500], [CVE-2021-38501], [CVE-2021-38502] RHSA-2021:3838: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20213819 true patch [RHSA-2021:3819], [CVE-2021-41355] RHSA-2021:3819: .NET 5.0 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20213816 true patch [RHSA-2021:3816], [CVE-2021-26691], [CVE-2021-40438] RHSA-2021:3816: httpd:2.4 security update (Important)
oval:com.redhat.rhsa:def:20213810 true patch [RHSA-2021:3810], [CVE-2016-4658] RHSA-2021:3810: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20213807 true patch [RHSA-2021:3807], [CVE-2021-3652] RHSA-2021:3807: 389-ds-base security and bug fix update (Low)
oval:com.redhat.rhsa:def:20213802 true patch [RHSA-2021:3802], [CVE-2021-22543], [CVE-2021-3653], [CVE-2021-3656] RHSA-2021:3802: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213801 true patch [RHSA-2021:3801], [CVE-2021-22543], [CVE-2021-3653], [CVE-2021-3656], [CVE-2021-37576] RHSA-2021:3801: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213798 true patch [RHSA-2021:3798], [CVE-2021-23840], [CVE-2021-23841] RHSA-2021:3798: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20213791 true patch [RHSA-2021:3791], [CVE-2021-32810], [CVE-2021-38496], [CVE-2021-38497], [CVE-2021-38498], [CVE-2021-38500], [CVE-2021-38501] RHSA-2021:3791: firefox security update (Important)
oval:com.redhat.rhsa:def:20213771 true patch [RHSA-2021:3771], [CVE-2021-39226] RHSA-2021:3771: grafana security update (Important)
oval:com.redhat.rhsa:def:20213768 true patch [RHSA-2021:3768], [CVE-2021-22543], [CVE-2021-37576] RHSA-2021:3768: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20213755 true patch [RHSA-2021:3755], [CVE-2021-32810], [CVE-2021-38496], [CVE-2021-38497], [CVE-2021-38498], [CVE-2021-38500], [CVE-2021-38501] RHSA-2021:3755: firefox security update (Important)
oval:com.redhat.rhsa:def:20213666 true patch [RHSA-2021:3666], [CVE-2021-22930], [CVE-2021-22931], [CVE-2021-22939], [CVE-2021-22940], [CVE-2021-23343], [CVE-2021-32803], [CVE-2021-32804], [CVE-2021-3672] RHSA-2021:3666: nodejs:14 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213623 true patch [RHSA-2021:3623], [CVE-2021-22930], [CVE-2021-22931], [CVE-2021-22939], [CVE-2021-22940], [CVE-2021-23343], [CVE-2021-32803], [CVE-2021-32804], [CVE-2021-3672] RHSA-2021:3623: nodejs:12 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213590 true patch [RHSA-2021:3590], [CVE-2020-14672], [CVE-2020-14765], [CVE-2020-14769], [CVE-2020-14773], [CVE-2020-14775], [CVE-2020-14776], [CVE-2020-14777], [CVE-2020-14785], [CVE-2020-14786], [CVE-2020-14789], [CVE-2020-14790], [CVE-2020-14791], [CVE-2020-14793], [CVE-2020-14794], [CVE-2020-14800], [CVE-2020-14804], [CVE-2020-14809], [CVE-2020-14812], [CVE-2020-14814], [CVE-2020-14821], [CVE-2020-14828], [CVE-2020-14829], [CVE-2020-14830], [CVE-2020-14836], [CVE-2020-14837], [CVE-2020-14838], [CVE-2020-14839], [CVE-2020-14844], [CVE-2020-14845], [CVE-2020-14846], [CVE-2020-14848], [CVE-2020-14852], [CVE-2020-14860], [CVE-2020-14861], [CVE-2020-14866], [CVE-2020-14867], [CVE-2020-14868], [CVE-2020-14870], [CVE-2020-14873], [CVE-2020-14888], [CVE-2020-14891], [CVE-2020-14893], [CVE-2021-2001], [CVE-2021-2002], [CVE-2021-2010], [CVE-2021-2011], [CVE-2021-2021], [CVE-2021-2022], [CVE-2021-2024], [CVE-2021-2028], [CVE-2021-2030], [CVE-2021-2031], [CVE-2021-2032], [CVE-2021-2036], [CVE-2021-2038], [CVE-2021-2042], [CVE-2021-2046], [CVE-2021-2048], [CVE-2021-2055], [CVE-2021-2056], [CVE-2021-2058], [CVE-2021-2060], [CVE-2021-2061], [CVE-2021-2065], [CVE-2021-2070], [CVE-2021-2072], [CVE-2021-2076], [CVE-2021-2081], [CVE-2021-2087], [CVE-2021-2088], [CVE-2021-2122], [CVE-2021-2146], [CVE-2021-2164], [CVE-2021-2166], [CVE-2021-2169], [CVE-2021-2170], [CVE-2021-2171], [CVE-2021-2172], [CVE-2021-2174], [CVE-2021-2178], [CVE-2021-2179], [CVE-2021-2180], [CVE-2021-2193], [CVE-2021-2194], [CVE-2021-2196], [CVE-2021-2201], [CVE-2021-2202], [CVE-2021-2203], [CVE-2021-2208], [CVE-2021-2212], [CVE-2021-2213], [CVE-2021-2215], [CVE-2021-2217], [CVE-2021-2226], [CVE-2021-2230], [CVE-2021-2232], [CVE-2021-2278], [CVE-2021-2293], [CVE-2021-2298], [CVE-2021-2299], [CVE-2021-2300], [CVE-2021-2301], [CVE-2021-2304], [CVE-2021-2305], [CVE-2021-2307], [CVE-2021-2308], [CVE-2021-2339], [CVE-2021-2340], [CVE-2021-2342], [CVE-2021-2352], [CVE-2021-2354], [CVE-2021-2356], [CVE-2021-2357], [CVE-2021-2367], [CVE-2021-2370], [CVE-2021-2372], [CVE-2021-2374], [CVE-2021-2383], [CVE-2021-2384], [CVE-2021-2385], [CVE-2021-2387], [CVE-2021-2389], [CVE-2021-2390], [CVE-2021-2399], [CVE-2021-2402], [CVE-2021-2410], [CVE-2021-2412], [CVE-2021-2417], [CVE-2021-2418], [CVE-2021-2422], [CVE-2021-2424], [CVE-2021-2425], [CVE-2021-2426], [CVE-2021-2427], [CVE-2021-2429], [CVE-2021-2437], [CVE-2021-2440], [CVE-2021-2441], [CVE-2021-2444], [CVE-2021-35537], [CVE-2021-35629] RHSA-2021:3590: mysql:8.0 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20213585 true patch [RHSA-2021:3585], [CVE-2021-29923] RHSA-2021:3585: go-toolset:rhel8 security update (Moderate)
oval:com.redhat.rhsa:def:20213582 true patch [RHSA-2021:3582], [CVE-2021-22922], [CVE-2021-22923], [CVE-2021-22924] RHSA-2021:3582: curl security update (Moderate)
oval:com.redhat.rhsa:def:20213576 true patch [RHSA-2021:3576], [CVE-2021-36222], [CVE-2021-37750] RHSA-2021:3576: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20213572 true patch [RHSA-2021:3572], [CVE-2020-25648] RHSA-2021:3572: nss and nspr security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20213548 true patch [RHSA-2021:3548], [CVE-2021-3653] RHSA-2021:3548: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20213547 true patch [RHSA-2021:3547], [CVE-2021-3653] RHSA-2021:3547: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20213499 true patch [RHSA-2021:3499], [CVE-2021-38493] RHSA-2021:3499: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20213498 true patch [RHSA-2021:3498], [CVE-2021-38493] RHSA-2021:3498: firefox security update (Important)
oval:com.redhat.rhsa:def:20213497 true patch [RHSA-2021:3497], [CVE-2021-38493] RHSA-2021:3497: firefox security update (Important)
oval:com.redhat.rhsa:def:20213494 true patch [RHSA-2021:3494], [CVE-2021-38493] RHSA-2021:3494: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20213492 true patch [RHSA-2021:3492], [CVE-2021-33582] RHSA-2021:3492: cyrus-imapd security update (Important)
oval:com.redhat.rhsa:def:20213447 true patch [RHSA-2021:3447], [CVE-2021-37576], [CVE-2021-38201] RHSA-2021:3447: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213441 true patch [RHSA-2021:3441], [CVE-2021-3715] RHSA-2021:3441: kpatch-patch security update (Moderate)
oval:com.redhat.rhsa:def:20213440 true patch [RHSA-2021:3440], [CVE-2021-38201] RHSA-2021:3440: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20213439 true patch [RHSA-2021:3439], [CVE-2021-3715] RHSA-2021:3439: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20213438 true patch [RHSA-2021:3438], [CVE-2021-3715] RHSA-2021:3438: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20213436 true patch [RHSA-2021:3436], [CVE-2021-37576] RHSA-2021:3436: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20213381 true patch [RHSA-2021:3381], [CVE-2021-22555], [CVE-2021-32399] RHSA-2021:3381: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20213338 true patch [RHSA-2021:3338], [CVE-2021-3622] RHSA-2021:3338: hivex security update (Low)
oval:com.redhat.rhsa:def:20213336 true patch [RHSA-2021:3336], [CVE-2021-3621] RHSA-2021:3336: sssd security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213328 true patch [RHSA-2021:3328], [CVE-2021-22555], [CVE-2021-29154], [CVE-2021-29650], [CVE-2021-32399] RHSA-2021:3328: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213327 true patch [RHSA-2021:3327], [CVE-2020-27777], [CVE-2021-22555], [CVE-2021-29154], [CVE-2021-29650], [CVE-2021-32399] RHSA-2021:3327: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213325 true patch [RHSA-2021:3325], [CVE-2021-25214] RHSA-2021:3325: bind security update (Moderate)
oval:com.redhat.rhsa:def:20213296 true patch [RHSA-2021:3296], [CVE-2021-31535] RHSA-2021:3296: libX11 security update (Important)
oval:com.redhat.rhsa:def:20213295 true patch [RHSA-2021:3295], [CVE-2021-3246] RHSA-2021:3295: libsndfile security update (Important)
oval:com.redhat.rhsa:def:20213253 true patch [RHSA-2021:3253], [CVE-2021-3246] RHSA-2021:3253: libsndfile security update (Important)
oval:com.redhat.rhsa:def:20213234 true patch [RHSA-2021:3234], [CVE-2021-31291] RHSA-2021:3234: compat-exiv2-023 security update (Important)
oval:com.redhat.rhsa:def:20213233 true patch [RHSA-2021:3233], [CVE-2021-31291] RHSA-2021:3233: compat-exiv2-026 security update (Important)
oval:com.redhat.rhsa:def:20213160 true patch [RHSA-2021:3160], [CVE-2021-29980], [CVE-2021-29984], [CVE-2021-29985], [CVE-2021-29986], [CVE-2021-29988], [CVE-2021-29989] RHSA-2021:3160: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20213158 true patch [RHSA-2021:3158], [CVE-2021-31291] RHSA-2021:3158: exiv2 security update (Important)
oval:com.redhat.rhsa:def:20213157 true patch [RHSA-2021:3157], [CVE-2021-29980], [CVE-2021-29984], [CVE-2021-29985], [CVE-2021-29986], [CVE-2021-29988], [CVE-2021-29989] RHSA-2021:3157: firefox security update (Important)
oval:com.redhat.rhsa:def:20213155 true patch [RHSA-2021:3155], [CVE-2021-29980], [CVE-2021-29984], [CVE-2021-29985], [CVE-2021-29986], [CVE-2021-29988], [CVE-2021-29989] RHSA-2021:3155: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20213154 true patch [RHSA-2021:3154], [CVE-2021-29980], [CVE-2021-29984], [CVE-2021-29985], [CVE-2021-29986], [CVE-2021-29988], [CVE-2021-29989] RHSA-2021:3154: firefox security update (Important)
oval:com.redhat.rhsa:def:20213153 true patch [RHSA-2021:3153], [CVE-2021-31291] RHSA-2021:3153: compat-exiv2-026 security update (Important)
oval:com.redhat.rhsa:def:20213152 true patch [RHSA-2021:3152], [CVE-2021-31291] RHSA-2021:3152: exiv2 security update (Important)
oval:com.redhat.rhsa:def:20213151 true patch [RHSA-2021:3151], [CVE-2021-3621] RHSA-2021:3151: sssd security update (Important)
oval:com.redhat.rhsa:def:20213148 true patch [RHSA-2021:3148], [CVE-2021-26423], [CVE-2021-34485], [CVE-2021-34532] RHSA-2021:3148: .NET 5.0 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20213145 true patch [RHSA-2021:3145], [CVE-2021-34485] RHSA-2021:3145: .NET Core 2.1 security and bugfix update (Low)
oval:com.redhat.rhsa:def:20213142 true patch [RHSA-2021:3142], [CVE-2021-26423], [CVE-2021-34485], [CVE-2021-34532] RHSA-2021:3142: .NET Core 3.1 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20213088 true patch [RHSA-2021:3088], [CVE-2021-22543], [CVE-2021-22555], [CVE-2021-3609] RHSA-2021:3088: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20213081 true patch [RHSA-2021:3081], [CVE-2021-3429] RHSA-2021:3081: cloud-init security update (Moderate)
oval:com.redhat.rhsa:def:20213079 true patch [RHSA-2021:3079], [CVE-2021-3652] RHSA-2021:3079: 389-ds:1.4 security and bug fix update (Low)
oval:com.redhat.rhsa:def:20213076 true patch [RHSA-2021:3076], [CVE-2021-27918], [CVE-2021-31525], [CVE-2021-33196], [CVE-2021-34558] RHSA-2021:3076: go-toolset:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20213075 true patch [RHSA-2021:3075], [CVE-2021-22918] RHSA-2021:3075: libuv security update (Low)
oval:com.redhat.rhsa:def:20213074 true patch [RHSA-2021:3074], [CVE-2021-22918], [CVE-2021-23362], [CVE-2021-27290] RHSA-2021:3074: nodejs:14 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20213073 true patch [RHSA-2021:3073], [CVE-2021-22918], [CVE-2021-23362], [CVE-2021-27290] RHSA-2021:3073: nodejs:12 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20213066 true patch [RHSA-2021:3066], [CVE-2021-38575] RHSA-2021:3066: edk2 security update (Important)
oval:com.redhat.rhsa:def:20213063 true patch [RHSA-2021:3063], [CVE-2020-36323], [CVE-2021-28875], [CVE-2021-28876], [CVE-2021-28877], [CVE-2021-28878], [CVE-2021-28879], [CVE-2021-31162] RHSA-2021:3063: rust-toolset:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20213061 true patch [RHSA-2021:3061], [CVE-2020-13754], [CVE-2020-27617], [CVE-2021-20221], [CVE-2021-3416], [CVE-2021-3504] RHSA-2021:3061: virt:rhel and virt-devel:rhel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20213058 true patch [RHSA-2021:3058], [CVE-2021-27218] RHSA-2021:3058: glib2 security update (Moderate)
oval:com.redhat.rhsa:def:20213057 true patch [RHSA-2021:3057], [CVE-2021-22543], [CVE-2021-22555], [CVE-2021-3609] RHSA-2021:3057: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20213044 true patch [RHSA-2021:3044], [CVE-2021-22543], [CVE-2021-22555], [CVE-2021-3609] RHSA-2021:3044: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20213028 true patch [RHSA-2021:3028], [CVE-2020-0543], [CVE-2020-0548], [CVE-2020-0549], [CVE-2020-24489], [CVE-2020-24511], [CVE-2020-24512], [CVE-2020-8695], [CVE-2020-8696], [CVE-2020-8698] RHSA-2021:3028: microcode_ctl security, bug fix and enhancement update (Important)
oval:com.redhat.rhsa:def:20213027 true patch [RHSA-2021:3027], [CVE-2020-0543], [CVE-2020-0548], [CVE-2020-0549], [CVE-2020-24489], [CVE-2020-24511], [CVE-2020-24512], [CVE-2020-8695], [CVE-2020-8696], [CVE-2020-8698] RHSA-2021:3027: microcode_ctl security, bug fix and enhancement update (Important)
oval:com.redhat.rhsa:def:20213020 true patch [RHSA-2021:3020], [CVE-2020-36327], [CVE-2021-31799], [CVE-2021-31810], [CVE-2021-32066] RHSA-2021:3020: ruby:2.7 security update (Important)
oval:com.redhat.rhsa:def:20212989 true patch [RHSA-2021:2989], [CVE-2021-28091] RHSA-2021:2989: lasso security update (Important)
oval:com.redhat.rhsa:def:20212988 true patch [RHSA-2021:2988], [CVE-2021-36740] RHSA-2021:2988: varnish:6 security update (Important)
oval:com.redhat.rhsa:def:20212883 true patch [RHSA-2021:2883], [CVE-2021-29969], [CVE-2021-29970], [CVE-2021-29976], [CVE-2021-30547] RHSA-2021:2883: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20212881 true patch [RHSA-2021:2881], [CVE-2021-29969], [CVE-2021-29970], [CVE-2021-29976], [CVE-2021-30547] RHSA-2021:2881: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20212845 true patch [RHSA-2021:2845], [CVE-2021-2341], [CVE-2021-2369], [CVE-2021-2388] RHSA-2021:2845: java-1.8.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212784 true patch [RHSA-2021:2784], [CVE-2021-2341], [CVE-2021-2369], [CVE-2021-2388] RHSA-2021:2784: java-11-openjdk security update (Important)
oval:com.redhat.rhsa:def:20212781 true patch [RHSA-2021:2781], [CVE-2021-2341], [CVE-2021-2369], [CVE-2021-2388] RHSA-2021:2781: java-11-openjdk security update (Important)
oval:com.redhat.rhsa:def:20212776 true patch [RHSA-2021:2776], [CVE-2021-2341], [CVE-2021-2369], [CVE-2021-2388] RHSA-2021:2776: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20212743 true patch [RHSA-2021:2743], [CVE-2021-29970], [CVE-2021-29976], [CVE-2021-30547] RHSA-2021:2743: firefox security update (Important)
oval:com.redhat.rhsa:def:20212741 true patch [RHSA-2021:2741], [CVE-2021-29970], [CVE-2021-29976], [CVE-2021-30547] RHSA-2021:2741: firefox security update (Important)
oval:com.redhat.rhsa:def:20212735 true patch [RHSA-2021:2735], [CVE-2020-12362], [CVE-2021-3347], [CVE-2021-33909] RHSA-2021:2735: kernel security update (Important)
oval:com.redhat.rhsa:def:20212727 true patch [RHSA-2021:2727], [CVE-2021-33034], [CVE-2021-33909] RHSA-2021:2727: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20212726 true patch [RHSA-2021:2726], [CVE-2019-20934], [CVE-2020-11668], [CVE-2021-33033], [CVE-2021-33034], [CVE-2021-33909] RHSA-2021:2726: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212725 true patch [RHSA-2021:2725], [CVE-2019-20934], [CVE-2020-11668], [CVE-2021-33033], [CVE-2021-33034], [CVE-2021-33909] RHSA-2021:2725: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212717 true patch [RHSA-2021:2717], [CVE-2021-33910] RHSA-2021:2717: systemd security update (Important)
oval:com.redhat.rhsa:def:20212716 true patch [RHSA-2021:2716], [CVE-2021-32399], [CVE-2021-33909] RHSA-2021:2716: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20212715 true patch [RHSA-2021:2715], [CVE-2021-32399], [CVE-2021-33909] RHSA-2021:2715: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212714 true patch [RHSA-2021:2714], [CVE-2021-32399], [CVE-2021-33909] RHSA-2021:2714: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212683 true patch [RHSA-2021:2683], [CVE-2021-29505] RHSA-2021:2683: xstream security update (Important)
oval:com.redhat.rhsa:def:20212660 true patch [RHSA-2021:2660], [CVE-2021-3570] RHSA-2021:2660: linuxptp security update (Important)
oval:com.redhat.rhsa:def:20212658 true patch [RHSA-2021:2658], [CVE-2021-3570] RHSA-2021:2658: linuxptp security update (Important)
oval:com.redhat.rhsa:def:20212599 true patch [RHSA-2021:2599], [CVE-2020-26541], [CVE-2021-33034] RHSA-2021:2599: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212595 true patch [RHSA-2021:2595], [CVE-2021-3514] RHSA-2021:2595: 389-ds:1.4 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20212591 true patch [RHSA-2021:2591], [CVE-2021-28211] RHSA-2021:2591: edk2 security update (Moderate)
oval:com.redhat.rhsa:def:20212588 true patch [RHSA-2021:2588], [CVE-2019-15845], [CVE-2019-16201], [CVE-2019-16254], [CVE-2019-16255], [CVE-2019-3881], [CVE-2020-10663], [CVE-2020-10933], [CVE-2020-25613], [CVE-2021-28965] RHSA-2021:2588: ruby:2.6 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20212587 true patch [RHSA-2021:2587], [CVE-2019-15845], [CVE-2019-16201], [CVE-2019-16254], [CVE-2019-16255], [CVE-2020-10663], [CVE-2020-10933], [CVE-2020-25613], [CVE-2021-28965] RHSA-2021:2587: ruby:2.5 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20212584 true patch [RHSA-2021:2584], [CVE-2020-25613], [CVE-2021-28965] RHSA-2021:2584: ruby:2.7 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20212583 true patch [RHSA-2021:2583], [CVE-2020-14343] RHSA-2021:2583: python38:3.8 and python38-devel:3.8 security update (Moderate)
oval:com.redhat.rhsa:def:20212575 true patch [RHSA-2021:2575], [CVE-2021-3520] RHSA-2021:2575: lz4 security update (Moderate)
oval:com.redhat.rhsa:def:20212574 true patch [RHSA-2021:2574], [CVE-2021-20271], [CVE-2021-3421] RHSA-2021:2574: rpm security update (Moderate)
oval:com.redhat.rhsa:def:20212570 true patch [RHSA-2021:2570], [CVE-2020-26541], [CVE-2021-33034] RHSA-2021:2570: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212569 true patch [RHSA-2021:2569], [CVE-2021-3516], [CVE-2021-3517], [CVE-2021-3518], [CVE-2021-3537], [CVE-2021-3541] RHSA-2021:2569: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20212566 true patch [RHSA-2021:2566], [CVE-2020-14372], [CVE-2020-25632], [CVE-2020-25647], [CVE-2020-27749], [CVE-2020-27779], [CVE-2021-20225], [CVE-2021-20233] RHSA-2021:2566: fwupd security update (Moderate)
oval:com.redhat.rhsa:def:20212563 true patch [RHSA-2021:2563], [CVE-2021-33034] RHSA-2021:2563: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20212467 true patch [RHSA-2021:2467], [CVE-2021-27219] RHSA-2021:2467: glib2 security update (Important)
oval:com.redhat.rhsa:def:20212419 true patch [RHSA-2021:2419], [CVE-2021-25217] RHSA-2021:2419: dhcp security update (Important)
oval:com.redhat.rhsa:def:20212417 true patch [RHSA-2021:2417], [CVE-2021-33516] RHSA-2021:2417: gupnp security update (Important)
oval:com.redhat.rhsa:def:20212397 true patch [RHSA-2021:2397], [CVE-2021-32027] RHSA-2021:2397: postgresql security update (Important)
oval:com.redhat.rhsa:def:20212375 true patch [RHSA-2021:2375], [CVE-2021-32027], [CVE-2021-32028], [CVE-2021-32029] RHSA-2021:2375: postgresql:13 security update (Important)
oval:com.redhat.rhsa:def:20212372 true patch [RHSA-2021:2372], [CVE-2021-32027], [CVE-2021-32028], [CVE-2021-32029], [CVE-2021-3393] RHSA-2021:2372: postgresql:12 security update (Important)
oval:com.redhat.rhsa:def:20212371 true patch [RHSA-2021:2371], [CVE-2021-30465] RHSA-2021:2371: container-tools:rhel8 security update (Important)
oval:com.redhat.rhsa:def:20212370 true patch [RHSA-2021:2370], [CVE-2021-30465] RHSA-2021:2370: container-tools:3.0 security update (Important)
oval:com.redhat.rhsa:def:20212363 true patch [RHSA-2021:2363], [CVE-2021-33516] RHSA-2021:2363: gupnp security update (Important)
oval:com.redhat.rhsa:def:20212361 true patch [RHSA-2021:2361], [CVE-2021-32027], [CVE-2021-32028] RHSA-2021:2361: postgresql:10 security update (Important)
oval:com.redhat.rhsa:def:20212360 true patch [RHSA-2021:2360], [CVE-2021-32027], [CVE-2021-32028] RHSA-2021:2360: postgresql:9.6 security update (Important)
oval:com.redhat.rhsa:def:20212359 true patch [RHSA-2021:2359], [CVE-2021-25217] RHSA-2021:2359: dhcp security update (Important)
oval:com.redhat.rhsa:def:20212357 true patch [RHSA-2021:2357], [CVE-2021-25217] RHSA-2021:2357: dhcp security update (Important)
oval:com.redhat.rhsa:def:20212354 true patch [RHSA-2021:2354], [CVE-2018-25011], [CVE-2020-36328], [CVE-2020-36329] RHSA-2021:2354: libwebp security update (Important)
oval:com.redhat.rhsa:def:20212353 true patch [RHSA-2021:2353], [CVE-2021-31957] RHSA-2021:2353: .NET 5.0 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20212352 true patch [RHSA-2021:2352], [CVE-2021-31957] RHSA-2021:2352: .NET Core 3.1 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20212328 true patch [RHSA-2021:2328], [CVE-2018-25011], [CVE-2018-25014], [CVE-2020-36328], [CVE-2020-36329] RHSA-2021:2328: qt5-qtimageformats security update (Important)
oval:com.redhat.rhsa:def:20212323 true patch [RHSA-2021:2323], [CVE-2020-35518] RHSA-2021:2323: 389-ds-base security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20212322 true patch [RHSA-2021:2322], [CVE-2020-29443] RHSA-2021:2322: qemu-kvm security update (Moderate)
oval:com.redhat.rhsa:def:20212318 true patch [RHSA-2021:2318], [CVE-2021-3504] RHSA-2021:2318: hivex security update (Moderate)
oval:com.redhat.rhsa:def:20212316 true patch [RHSA-2021:2316], [CVE-2020-12362], [CVE-2020-12363], [CVE-2020-12364], [CVE-2020-27170], [CVE-2020-8648], [CVE-2021-3347] RHSA-2021:2316: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212314 true patch [RHSA-2021:2314], [CVE-2020-12362], [CVE-2020-12363], [CVE-2020-12364], [CVE-2020-27170], [CVE-2020-8648], [CVE-2021-3347] RHSA-2021:2314: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212313 true patch [RHSA-2021:2313], [CVE-2021-20254] RHSA-2021:2313: samba security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20212308 true patch [RHSA-2021:2308], [CVE-2020-24489], [CVE-2020-24511], [CVE-2020-24512], [CVE-2020-24513] RHSA-2021:2308: microcode_ctl security, bug fix and enhancement update (Important)
oval:com.redhat.rhsa:def:20212305 true patch [RHSA-2021:2305], [CVE-2020-24489], [CVE-2020-24511], [CVE-2020-24512], [CVE-2020-24513] RHSA-2021:2305: microcode_ctl security, bug fix and enhancement update (Important)
oval:com.redhat.rhsa:def:20212299 true patch [RHSA-2021:2299], [CVE-2020-24489], [CVE-2020-24511], [CVE-2020-24512], [CVE-2020-24513] RHSA-2021:2299: microcode_ctl security, bug fix and enhancement update (Important)
oval:com.redhat.rhsa:def:20212291 true patch [RHSA-2021:2291], [CVE-2021-30465] RHSA-2021:2291: container-tools:2.0 security update (Important)
oval:com.redhat.rhsa:def:20212290 true patch [RHSA-2021:2290], [CVE-2021-23017] RHSA-2021:2290: nginx:1.16 security update (Important)
oval:com.redhat.rhsa:def:20212285 true patch [RHSA-2021:2285], [CVE-2021-3347] RHSA-2021:2285: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20212264 true patch [RHSA-2021:2264], [CVE-2021-29956], [CVE-2021-29957], [CVE-2021-29967] RHSA-2021:2264: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20212263 true patch [RHSA-2021:2263], [CVE-2021-29956], [CVE-2021-29957], [CVE-2021-29967] RHSA-2021:2263: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20212260 true patch [RHSA-2021:2260], [CVE-2018-25011], [CVE-2020-36328], [CVE-2020-36329] RHSA-2021:2260: libwebp security update (Important)
oval:com.redhat.rhsa:def:20212259 true patch [RHSA-2021:2259], [CVE-2021-23017] RHSA-2021:2259: nginx:1.18 security update (Important)
oval:com.redhat.rhsa:def:20212238 true patch [RHSA-2021:2238], [CVE-2021-3560] RHSA-2021:2238: polkit security update (Important)
oval:com.redhat.rhsa:def:20212235 true patch [RHSA-2021:2235], [CVE-2021-3551] RHSA-2021:2235: pki-core:10.6 security update (Important)
oval:com.redhat.rhsa:def:20212233 true patch [RHSA-2021:2233], [CVE-2021-29967] RHSA-2021:2233: firefox security update (Important)
oval:com.redhat.rhsa:def:20212206 true patch [RHSA-2021:2206], [CVE-2021-29967] RHSA-2021:2206: firefox security update (Important)
oval:com.redhat.rhsa:def:20212170 true patch [RHSA-2021:2170], [CVE-2021-27219] RHSA-2021:2170: glib2 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212169 true patch [RHSA-2021:2169], [CVE-2021-3501], [CVE-2021-3543] RHSA-2021:2169: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212168 true patch [RHSA-2021:2168], [CVE-2021-3501], [CVE-2021-3543] RHSA-2021:2168: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20212165 true patch [RHSA-2021:2165], [CVE-2021-3501] RHSA-2021:2165: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20212147 true patch [RHSA-2021:2147], [CVE-2021-27219] RHSA-2021:2147: glib2 security update (Important)
oval:com.redhat.rhsa:def:20212037 true patch [RHSA-2021:2037], [CVE-2021-31204] RHSA-2021:2037: dotnet3.1 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20212036 true patch [RHSA-2021:2036], [CVE-2021-31204] RHSA-2021:2036: dotnet5.0 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20212034 true patch [RHSA-2021:2034], [CVE-2021-29477] RHSA-2021:2034: redis:6 security update (Important)
oval:com.redhat.rhsa:def:20212033 true patch [RHSA-2021:2033], [CVE-2021-3472] RHSA-2021:2033: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20212032 true patch [RHSA-2021:2032], [CVE-2021-3480] RHSA-2021:2032: slapi-nis security and bug fix update (Important)
oval:com.redhat.rhsa:def:20211989 true patch [RHSA-2021:1989], [CVE-2021-25215] RHSA-2021:1989: bind security update (Important)
oval:com.redhat.rhsa:def:20211983 true patch [RHSA-2021:1983], [CVE-2021-3480] RHSA-2021:1983: idm:DL1 security update (Important)
oval:com.redhat.rhsa:def:20211979 true patch [RHSA-2021:1979], [CVE-2020-25097] RHSA-2021:1979: squid:4 security update (Important)
oval:com.redhat.rhsa:def:20211972 true patch [RHSA-2021:1972], [CVE-2020-5238] RHSA-2021:1972: pandoc security update (Moderate)
oval:com.redhat.rhsa:def:20211968 true patch [RHSA-2021:1968], [CVE-2019-16168], [CVE-2020-13434], [CVE-2020-13630], [CVE-2020-13631], [CVE-2020-13632] RHSA-2021:1968: mingw packages security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20211935 true patch [RHSA-2021:1935], [CVE-2020-36317], [CVE-2020-36318] RHSA-2021:1935: rust-toolset:rhel8 security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20211924 true patch [RHSA-2021:1924], [CVE-2021-20201] RHSA-2021:1924: spice security update (Low)
oval:com.redhat.rhsa:def:20211898 true patch [RHSA-2021:1898], [CVE-2020-27783] RHSA-2021:1898: python-lxml security update (Moderate)
oval:com.redhat.rhsa:def:20211887 true patch [RHSA-2021:1887], [CVE-2020-24386], [CVE-2020-25275] RHSA-2021:1887: dovecot security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20211881 true patch [RHSA-2021:1881], [CVE-2020-27778] RHSA-2021:1881: poppler and evince security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211879 true patch [RHSA-2021:1879], [CVE-2020-26116], [CVE-2020-27783], [CVE-2021-3177] RHSA-2021:1879: python38:3.8 security update (Moderate)
oval:com.redhat.rhsa:def:20211859 true patch [RHSA-2021:1859], [CVE-2020-24303], [CVE-2020-27846] RHSA-2021:1859: grafana security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211853 true patch [RHSA-2021:1853], [CVE-2019-25032], [CVE-2019-25034], [CVE-2019-25035], [CVE-2019-25036], [CVE-2019-25037], [CVE-2019-25038], [CVE-2019-25039], [CVE-2019-25040], [CVE-2019-25041], [CVE-2019-25042], [CVE-2020-28935] RHSA-2021:1853: unbound security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211852 true patch [RHSA-2021:1852], [CVE-2020-14373], [CVE-2020-16287], [CVE-2020-16288], [CVE-2020-16289], [CVE-2020-16290], [CVE-2020-16291], [CVE-2020-16292], [CVE-2020-16293], [CVE-2020-16294], [CVE-2020-16295], [CVE-2020-16296], [CVE-2020-16297], [CVE-2020-16298], [CVE-2020-16299], [CVE-2020-16300], [CVE-2020-16301], [CVE-2020-16302], [CVE-2020-16303], [CVE-2020-16304], [CVE-2020-16305], [CVE-2020-16306], [CVE-2020-16307], [CVE-2020-16308], [CVE-2020-16309], [CVE-2020-16310], [CVE-2020-17538] RHSA-2021:1852: ghostscript security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211849 true patch [RHSA-2021:1849], [CVE-2020-11095], [CVE-2020-11096], [CVE-2020-11097], [CVE-2020-11098], [CVE-2020-11099], [CVE-2020-15103], [CVE-2020-4030], [CVE-2020-4033] RHSA-2021:1849: freerdp security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211846 true patch [RHSA-2021:1846], [CVE-2020-11023] RHSA-2021:1846: idm:DL1 and idm:client security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211842 true patch [RHSA-2021:1842], [CVE-2017-18926], [CVE-2020-25713] RHSA-2021:1842: raptor2 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20211811 true patch [RHSA-2021:1811], [CVE-2018-21247], [CVE-2019-20839], [CVE-2020-14397], [CVE-2020-14405], [CVE-2020-25708] RHSA-2021:1811: libvncserver security update (Moderate)
oval:com.redhat.rhsa:def:20211809 true patch [RHSA-2021:1809], [CVE-2018-17199], [CVE-2020-11984], [CVE-2020-11993] RHSA-2021:1809: httpd:2.4 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211804 true patch [RHSA-2021:1804], [CVE-2020-14344], [CVE-2020-14345], [CVE-2020-14346], [CVE-2020-14347], [CVE-2020-14360], [CVE-2020-14361], [CVE-2020-14362], [CVE-2020-14363], [CVE-2020-25712] RHSA-2021:1804: userspace graphics, xorg-x11, and mesa security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211796 true patch [RHSA-2021:1796], [CVE-2020-29652], [CVE-2021-20199] RHSA-2021:1796: container-tools:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211791 true patch [RHSA-2021:1791], [CVE-2020-25650], [CVE-2020-25651], [CVE-2020-25652], [CVE-2020-25653] RHSA-2021:1791: spice-vdagent security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20211789 true patch [RHSA-2021:1789], [CVE-2020-12695] RHSA-2021:1789: gssdp and gupnp security update (Moderate)
oval:com.redhat.rhsa:def:20211783 true patch [RHSA-2021:1783], [CVE-2020-26117] RHSA-2021:1783: tigervnc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211775 true patch [RHSA-2021:1775], [CVE-2020-1695] RHSA-2021:1775: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211762 true patch [RHSA-2021:1762], [CVE-2020-11947], [CVE-2020-16092], [CVE-2020-25637], [CVE-2020-25707], [CVE-2020-25723], [CVE-2020-27821], [CVE-2020-28916], [CVE-2020-29129], [CVE-2020-29130], [CVE-2020-29443] RHSA-2021:1762: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211761 true patch [RHSA-2021:1761], [CVE-2020-26116], [CVE-2020-26137], [CVE-2020-27783], [CVE-2021-3177] RHSA-2021:1761: python27:2.7 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20211758 true patch [RHSA-2021:1758], [CVE-2019-17402] RHSA-2021:1758: exiv2 security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20211756 true patch [RHSA-2021:1756], [CVE-2020-17507] RHSA-2021:1756: qt5-qtbase security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20211752 true patch [RHSA-2021:1752], [CVE-2020-16117] RHSA-2021:1752: evolution security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20211751 true patch [RHSA-2021:1751], [CVE-2020-12108], [CVE-2020-15011] RHSA-2021:1751: mailman:2.1 security update (Moderate)
oval:com.redhat.rhsa:def:20211746 true patch [RHSA-2021:1746], [CVE-2021-3114], [CVE-2021-3115] RHSA-2021:1746: go-toolset:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211744 true patch [RHSA-2021:1744], [CVE-2020-12867] RHSA-2021:1744: sane-backends security update (Moderate)
oval:com.redhat.rhsa:def:20211739 true patch [RHSA-2021:1739], [CVE-2019-19523], [CVE-2019-19528], [CVE-2020-0431], [CVE-2020-11608], [CVE-2020-12114], [CVE-2020-12362], [CVE-2020-12363], [CVE-2020-12364], [CVE-2020-12464], [CVE-2020-14314], [CVE-2020-14356], [CVE-2020-15437], [CVE-2020-24394], [CVE-2020-25212], [CVE-2020-25284], [CVE-2020-25285], [CVE-2020-25643], [CVE-2020-25704], [CVE-2020-27786], [CVE-2020-27835], [CVE-2020-28974], [CVE-2020-35508], [CVE-2021-0342], [CVE-2021-0605] RHSA-2021:1739: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20211734 true patch [RHSA-2021:1734], [CVE-2020-14372], [CVE-2020-25632], [CVE-2020-25647], [CVE-2020-27749], [CVE-2020-27779], [CVE-2021-20225], [CVE-2021-20233] RHSA-2021:1734: shim security update (Moderate)
oval:com.redhat.rhsa:def:20211723 true patch [RHSA-2021:1723], [CVE-2021-23239], [CVE-2021-23240] RHSA-2021:1723: sudo security and bug fix update (Low)
oval:com.redhat.rhsa:def:20211702 true patch [RHSA-2021:1702], [CVE-2020-8927] RHSA-2021:1702: brotli security update (Moderate)
oval:com.redhat.rhsa:def:20211686 true patch [RHSA-2021:1686], [CVE-2021-0326] RHSA-2021:1686: wpa_supplicant security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211679 true patch [RHSA-2021:1679], [CVE-2019-18276] RHSA-2021:1679: bash security and bug fix update (Low)
oval:com.redhat.rhsa:def:20211678 true patch [RHSA-2021:1678], [CVE-2020-10543], [CVE-2020-10878] RHSA-2021:1678: perl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20211675 true patch [RHSA-2021:1675], [CVE-2019-2708] RHSA-2021:1675: libdb security update (Low)
oval:com.redhat.rhsa:def:20211647 true patch [RHSA-2021:1647], [CVE-2020-14318], [CVE-2020-14323], [CVE-2020-1472] RHSA-2021:1647: samba security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211633 true patch [RHSA-2021:1633], [CVE-2020-26116], [CVE-2020-27619], [CVE-2021-23336], [CVE-2021-3177] RHSA-2021:1633: python3 security update (Moderate)
oval:com.redhat.rhsa:def:20211631 true patch [RHSA-2021:1631], [CVE-2020-26137] RHSA-2021:1631: python-urllib3 security update (Moderate)
oval:com.redhat.rhsa:def:20211627 true patch [RHSA-2021:1627], [CVE-2020-24330], [CVE-2020-24331], [CVE-2020-24332] RHSA-2021:1627: trousers security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211620 true patch [RHSA-2021:1620], [CVE-2020-12362], [CVE-2020-12363], [CVE-2020-12364] RHSA-2021:1620: linux-firmware security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20211611 true patch [RHSA-2021:1611], [CVE-2019-3842], [CVE-2020-13776] RHSA-2021:1611: systemd security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211610 true patch [RHSA-2021:1610], [CVE-2020-8231], [CVE-2020-8284], [CVE-2020-8285], [CVE-2020-8286] RHSA-2021:1610: curl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20211609 true patch [RHSA-2021:1609], [CVE-2020-29361], [CVE-2020-29362], [CVE-2020-29363] RHSA-2021:1609: p11-kit security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211608 true patch [RHSA-2021:1608], [CVE-2020-25659], [CVE-2020-36242] RHSA-2021:1608: python-cryptography security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211600 true patch [RHSA-2021:1600], [CVE-2020-26570], [CVE-2020-26571], [CVE-2020-26572] RHSA-2021:1600: opensc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211598 true patch [RHSA-2021:1598], [CVE-2020-27153] RHSA-2021:1598: bluez security update (Moderate)
oval:com.redhat.rhsa:def:20211597 true patch [RHSA-2021:1597], [CVE-2020-24977] RHSA-2021:1597: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20211593 true patch [RHSA-2021:1593], [CVE-2020-28196] RHSA-2021:1593: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20211586 true patch [RHSA-2021:1586], [CVE-2019-13012], [CVE-2020-13543], [CVE-2020-13584], [CVE-2020-16125], [CVE-2020-9948], [CVE-2020-9951], [CVE-2020-9983], [CVE-2021-1817], [CVE-2021-1820], [CVE-2021-1825], [CVE-2021-1826], [CVE-2021-30661] RHSA-2021:1586: GNOME security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211585 true patch [RHSA-2021:1585], [CVE-2016-10228], [CVE-2019-25013], [CVE-2019-9169], [CVE-2020-27618], [CVE-2021-3326] RHSA-2021:1585: glibc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211582 true patch [RHSA-2021:1582], [CVE-2019-14866] RHSA-2021:1582: cpio security update (Moderate)
oval:com.redhat.rhsa:def:20211581 true patch [RHSA-2021:1581], [CVE-2020-13434], [CVE-2020-15358] RHSA-2021:1581: sqlite security update (Moderate)
oval:com.redhat.rhsa:def:20211578 true patch [RHSA-2021:1578], [CVE-2019-18811], [CVE-2019-19523], [CVE-2019-19528], [CVE-2020-0431], [CVE-2020-11608], [CVE-2020-12114], [CVE-2020-12362], [CVE-2020-12363], [CVE-2020-12364], [CVE-2020-12464], [CVE-2020-14314], [CVE-2020-14356], [CVE-2020-15437], [CVE-2020-24394], [CVE-2020-25212], [CVE-2020-25284], [CVE-2020-25285], [CVE-2020-25643], [CVE-2020-25704], [CVE-2020-27786], [CVE-2020-27835], [CVE-2020-28974], [CVE-2020-35508], [CVE-2020-36322], [CVE-2021-0342], [CVE-2021-0605] RHSA-2021:1578: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20211574 true patch [RHSA-2021:1574], [CVE-2021-20297] RHSA-2021:1574: NetworkManager and libnma security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20211512 true patch [RHSA-2021:1512], [CVE-2019-10208], [CVE-2020-25694], [CVE-2020-25695] RHSA-2021:1512: postgresql security update (Important)
oval:com.redhat.rhsa:def:20211469 true patch [RHSA-2021:1469], [CVE-2021-25215] RHSA-2021:1469: bind security update (Important)
oval:com.redhat.rhsa:def:20211468 true patch [RHSA-2021:1468], [CVE-2021-25215] RHSA-2021:1468: bind security update (Important)
oval:com.redhat.rhsa:def:20211389 true patch [RHSA-2021:1389], [CVE-2020-25692] RHSA-2021:1389: openldap security update (Moderate)
oval:com.redhat.rhsa:def:20211384 true patch [RHSA-2021:1384], [CVE-2020-25648] RHSA-2021:1384: nss security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20211363 true patch [RHSA-2021:1363], [CVE-2021-23961], [CVE-2021-23994], [CVE-2021-23995], [CVE-2021-23998], [CVE-2021-23999], [CVE-2021-24002], [CVE-2021-29945], [CVE-2021-29946] RHSA-2021:1363: firefox security update (Important)
oval:com.redhat.rhsa:def:20211360 true patch [RHSA-2021:1360], [CVE-2021-23961], [CVE-2021-23994], [CVE-2021-23995], [CVE-2021-23998], [CVE-2021-23999], [CVE-2021-24002], [CVE-2021-29945], [CVE-2021-29946] RHSA-2021:1360: firefox security update (Important)
oval:com.redhat.rhsa:def:20211354 true patch [RHSA-2021:1354], [CVE-2021-21344], [CVE-2021-21345], [CVE-2021-21346], [CVE-2021-21347], [CVE-2021-21350] RHSA-2021:1354: xstream security update (Important)
oval:com.redhat.rhsa:def:20211353 true patch [RHSA-2021:1353], [CVE-2021-23961], [CVE-2021-23994], [CVE-2021-23995], [CVE-2021-23998], [CVE-2021-23999], [CVE-2021-24002], [CVE-2021-29945], [CVE-2021-29946], [CVE-2021-29948] RHSA-2021:1353: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20211350 true patch [RHSA-2021:1350], [CVE-2021-23961], [CVE-2021-23994], [CVE-2021-23995], [CVE-2021-23998], [CVE-2021-23999], [CVE-2021-24002], [CVE-2021-29945], [CVE-2021-29946], [CVE-2021-29948] RHSA-2021:1350: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20211307 true patch [RHSA-2021:1307], [CVE-2021-2163] RHSA-2021:1307: java-11-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20211301 true patch [RHSA-2021:1301], [CVE-2021-2163] RHSA-2021:1301: java-1.8.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20211298 true patch [RHSA-2021:1298], [CVE-2021-2163] RHSA-2021:1298: java-1.8.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20211297 true patch [RHSA-2021:1297], [CVE-2021-2163] RHSA-2021:1297: java-11-openjdk security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20211288 true patch [RHSA-2021:1288], [CVE-2020-29661], [CVE-2021-20265], [CVE-2021-27364], [CVE-2021-27365] RHSA-2021:1288: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20211242 true patch [RHSA-2021:1242], [CVE-2021-27928] RHSA-2021:1242: mariadb:10.3 and mariadb-devel:10.3 security update (Important)
oval:com.redhat.rhsa:def:20211206 true patch [RHSA-2021:1206], [CVE-2021-20305] RHSA-2021:1206: gnutls and nettle security update (Important)
oval:com.redhat.rhsa:def:20211197 true patch [RHSA-2021:1197], [CVE-2021-20277] RHSA-2021:1197: libldb security update (Important)
oval:com.redhat.rhsa:def:20211193 true patch [RHSA-2021:1193], [CVE-2021-23991], [CVE-2021-23992], [CVE-2021-23993], [CVE-2021-29949], [CVE-2021-29950] RHSA-2021:1193: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20211192 true patch [RHSA-2021:1192], [CVE-2021-23991], [CVE-2021-23992], [CVE-2021-23993], [CVE-2021-29949], [CVE-2021-29950] RHSA-2021:1192: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20211145 true patch [RHSA-2021:1145], [CVE-2021-20305] RHSA-2021:1145: nettle security update (Important)
oval:com.redhat.rhsa:def:20211135 true patch [RHSA-2021:1135], [CVE-2020-25097] RHSA-2021:1135: squid security update (Important)
oval:com.redhat.rhsa:def:20211093 true patch [RHSA-2021:1093], [CVE-2020-0466], [CVE-2020-27152], [CVE-2020-28374], [CVE-2021-26708], [CVE-2021-27363], [CVE-2021-27364], [CVE-2021-27365], [CVE-2021-3347] RHSA-2021:1093: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20211086 true patch [RHSA-2021:1086], [CVE-2020-35518] RHSA-2021:1086: 389-ds:1.4 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20211081 true patch [RHSA-2021:1081], [CVE-2020-0466], [CVE-2020-27152], [CVE-2020-28374], [CVE-2021-26708], [CVE-2021-27363], [CVE-2021-27364], [CVE-2021-27365], [CVE-2021-3347] RHSA-2021:1081: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20211072 true patch [RHSA-2021:1072], [CVE-2021-20277] RHSA-2021:1072: libldb security update (Important)
oval:com.redhat.rhsa:def:20211071 true patch [RHSA-2021:1071], [CVE-2021-27363], [CVE-2021-27364], [CVE-2021-27365] RHSA-2021:1071: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20211070 true patch [RHSA-2021:1070], [CVE-2021-27363], [CVE-2021-27364], [CVE-2021-27365] RHSA-2021:1070: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20211069 true patch [RHSA-2021:1069], [CVE-2021-27364], [CVE-2021-27365] RHSA-2021:1069: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20211068 true patch [RHSA-2021:1068], [CVE-2021-21381] RHSA-2021:1068: flatpak security update (Important)
oval:com.redhat.rhsa:def:20211064 true patch [RHSA-2021:1064], [CVE-2021-20295] RHSA-2021:1064: virt:rhel and virt-devel:rhel security update (Moderate)
oval:com.redhat.rhsa:def:20211024 true patch [RHSA-2021:1024], [CVE-2021-3449], [CVE-2021-3450] RHSA-2021:1024: openssl security update (Important)
oval:com.redhat.rhsa:def:20211002 true patch [RHSA-2021:1002], [CVE-2021-21381] RHSA-2021:1002: flatpak security update (Important)
oval:com.redhat.rhsa:def:20210996 true patch [RHSA-2021:0996], [CVE-2021-23981], [CVE-2021-23982], [CVE-2021-23984], [CVE-2021-23987] RHSA-2021:0996: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20210993 true patch [RHSA-2021:0993], [CVE-2021-23981], [CVE-2021-23982], [CVE-2021-23984], [CVE-2021-23987] RHSA-2021:0993: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20210992 true patch [RHSA-2021:0992], [CVE-2021-23981], [CVE-2021-23982], [CVE-2021-23984], [CVE-2021-23987] RHSA-2021:0992: firefox security update (Important)
oval:com.redhat.rhsa:def:20210990 true patch [RHSA-2021:0990], [CVE-2021-23981], [CVE-2021-23982], [CVE-2021-23984], [CVE-2021-23987] RHSA-2021:0990: firefox security update (Important)
oval:com.redhat.rhsa:def:20210966 true patch [RHSA-2021:0966], [CVE-2021-20179] RHSA-2021:0966: pki-core:10.6 security update (Important)
oval:com.redhat.rhsa:def:20210862 true patch [RHSA-2021:0862], [CVE-2020-28374], [CVE-2020-29661] RHSA-2021:0862: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20210860 true patch [RHSA-2021:0860], [CVE-2020-11023] RHSA-2021:0860: ipa security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20210857 true patch [RHSA-2021:0857], [CVE-2019-19532], [CVE-2020-0427], [CVE-2020-14351], [CVE-2020-25211], [CVE-2020-25645], [CVE-2020-25656], [CVE-2020-25705], [CVE-2020-28374], [CVE-2020-29661], [CVE-2020-7053], [CVE-2021-20265] RHSA-2021:0857: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20210856 true patch [RHSA-2021:0856], [CVE-2019-19532], [CVE-2020-0427], [CVE-2020-14351], [CVE-2020-25211], [CVE-2020-25645], [CVE-2020-25656], [CVE-2020-25705], [CVE-2020-28374], [CVE-2020-29661], [CVE-2020-7053], [CVE-2021-20265] RHSA-2021:0856: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20210851 true patch [RHSA-2021:0851], [CVE-2019-10146], [CVE-2019-10179], [CVE-2019-10221], [CVE-2020-1721], [CVE-2020-25715], [CVE-2021-20179] RHSA-2021:0851: pki-core security and bug fix update (Important)
oval:com.redhat.rhsa:def:20210809 true patch [RHSA-2021:0809], [CVE-2021-27803] RHSA-2021:0809: wpa_supplicant security update (Important)
oval:com.redhat.rhsa:def:20210808 true patch [RHSA-2021:0808], [CVE-2021-27803] RHSA-2021:0808: wpa_supplicant security update (Important)
oval:com.redhat.rhsa:def:20210793 true patch [RHSA-2021:0793], [CVE-2021-26701] RHSA-2021:0793: .NET Core on RHEL 8 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20210790 true patch [RHSA-2021:0790], [CVE-2021-26701] RHSA-2021:0790: dotnet3.1 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20210788 true patch [RHSA-2021:0788], [CVE-2021-26701] RHSA-2021:0788: dotnet security and bugfix update (Important)
oval:com.redhat.rhsa:def:20210744 true patch [RHSA-2021:0744], [CVE-2021-22883], [CVE-2021-22884] RHSA-2021:0744: nodejs:14 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20210742 true patch [RHSA-2021:0742], [CVE-2021-26937] RHSA-2021:0742: screen security update (Important)
oval:com.redhat.rhsa:def:20210736 true patch [RHSA-2021:0736], [CVE-2020-14781], [CVE-2020-14782], [CVE-2020-14803], [CVE-2020-27221], [CVE-2020-2773] RHSA-2021:0736: java-1.8.0-ibm security update (Critical)
oval:com.redhat.rhsa:def:20210735 true patch [RHSA-2021:0735], [CVE-2021-22883], [CVE-2021-22884] RHSA-2021:0735: nodejs:10 security update (Important)
oval:com.redhat.rhsa:def:20210734 true patch [RHSA-2021:0734], [CVE-2021-22883], [CVE-2021-22884] RHSA-2021:0734: nodejs:12 security update (Important)
oval:com.redhat.rhsa:def:20210711 true patch [RHSA-2021:0711], [CVE-2020-35517] RHSA-2021:0711: virt:rhel and virt-devel:rhel security update (Important)
oval:com.redhat.rhsa:def:20210706 true patch [RHSA-2021:0706], [CVE-2021-20188] RHSA-2021:0706: container-tools:2.0 security update (Important)
oval:com.redhat.rhsa:def:20210705 true patch [RHSA-2021:0705], [CVE-2021-20188] RHSA-2021:0705: container-tools:1.0 security update (Important)
oval:com.redhat.rhsa:def:20210699 true patch [RHSA-2021:0699], [CVE-2020-14372], [CVE-2020-25632], [CVE-2020-25647], [CVE-2020-27749], [CVE-2020-27779], [CVE-2021-20225], [CVE-2021-20233] RHSA-2021:0699: grub2 security update (Moderate)
oval:com.redhat.rhsa:def:20210696 true patch [RHSA-2021:0696], [CVE-2020-14372], [CVE-2020-25632], [CVE-2020-25647], [CVE-2020-27749], [CVE-2020-27779], [CVE-2021-20225], [CVE-2021-20233] RHSA-2021:0696: grub2 security update (Moderate)
oval:com.redhat.rhsa:def:20210672 true patch [RHSA-2021:0672], [CVE-2020-8625] RHSA-2021:0672: bind security update (Important)
oval:com.redhat.rhsa:def:20210671 true patch [RHSA-2021:0671], [CVE-2020-8625] RHSA-2021:0671: bind security update (Important)
oval:com.redhat.rhsa:def:20210670 true patch [RHSA-2021:0670], [CVE-2020-8625] RHSA-2021:0670: bind security update (Important)
oval:com.redhat.rhsa:def:20210661 true patch [RHSA-2021:0661], [CVE-2021-23968], [CVE-2021-23969], [CVE-2021-23973], [CVE-2021-23978] RHSA-2021:0661: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20210657 true patch [RHSA-2021:0657], [CVE-2021-23968], [CVE-2021-23969], [CVE-2021-23973], [CVE-2021-23978] RHSA-2021:0657: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20210656 true patch [RHSA-2021:0656], [CVE-2021-23968], [CVE-2021-23969], [CVE-2021-23973], [CVE-2021-23978] RHSA-2021:0656: firefox security update (Critical)
oval:com.redhat.rhsa:def:20210655 true patch [RHSA-2021:0655], [CVE-2021-23968], [CVE-2021-23969], [CVE-2021-23973], [CVE-2021-23978] RHSA-2021:0655: firefox security update (Critical)
oval:com.redhat.rhsa:def:20210618 true patch [RHSA-2021:0618], [CVE-2021-20230] RHSA-2021:0618: stunnel security update (Important)
oval:com.redhat.rhsa:def:20210617 true patch [RHSA-2021:0617], [CVE-2021-27135] RHSA-2021:0617: xterm security update (Important)
oval:com.redhat.rhsa:def:20210611 true patch [RHSA-2021:0611], [CVE-2021-27135] RHSA-2021:0611: xterm security update (Important)
oval:com.redhat.rhsa:def:20210558 true patch [RHSA-2021:0558], [CVE-2020-14351], [CVE-2020-25705], [CVE-2020-29661] RHSA-2021:0558: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20210557 true patch [RHSA-2021:0557], [CVE-2020-12723] RHSA-2021:0557: perl security update (Moderate)
oval:com.redhat.rhsa:def:20210551 true patch [RHSA-2021:0551], [CVE-2020-15366], [CVE-2020-7754], [CVE-2020-7774], [CVE-2020-7788], [CVE-2020-8265], [CVE-2020-8277], [CVE-2020-8287] RHSA-2021:0551: nodejs:14 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20210549 true patch [RHSA-2021:0549], [CVE-2018-3750], [CVE-2019-10746], [CVE-2019-10747], [CVE-2020-7754], [CVE-2020-7788], [CVE-2020-8265], [CVE-2020-8287] RHSA-2021:0549: nodejs:12 security update (Moderate)
oval:com.redhat.rhsa:def:20210548 true patch [RHSA-2021:0548], [CVE-2020-15095], [CVE-2020-15366], [CVE-2020-7608], [CVE-2020-7754], [CVE-2020-7774], [CVE-2020-7788], [CVE-2020-8116], [CVE-2020-8252], [CVE-2020-8265], [CVE-2020-8287] RHSA-2021:0548: nodejs:10 security update (Moderate)
oval:com.redhat.rhsa:def:20210538 true patch [RHSA-2021:0538], [CVE-2020-12400], [CVE-2020-12403], [CVE-2020-6829] RHSA-2021:0538: nss security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20210537 true patch [RHSA-2021:0537], [CVE-2020-14351], [CVE-2020-25705], [CVE-2020-29661] RHSA-2021:0537: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20210531 true patch [RHSA-2021:0531], [CVE-2020-14370] RHSA-2021:0531: container-tools:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20210530 true patch [RHSA-2021:0530], [CVE-2020-14779], [CVE-2020-14796], [CVE-2020-14797] RHSA-2021:0530: java-1.8.0-ibm security update (Moderate)
oval:com.redhat.rhsa:def:20210507 true patch [RHSA-2021:0507], [CVE-2020-17525] RHSA-2021:0507: subversion:1.10 security update (Important)
oval:com.redhat.rhsa:def:20210476 true patch [RHSA-2021:0476], [CVE-2021-1721] RHSA-2021:0476: dotnet5.0 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20210474 true patch [RHSA-2021:0474], [CVE-2021-1721] RHSA-2021:0474: dotnet security and bugfix update (Important)
oval:com.redhat.rhsa:def:20210471 true patch [RHSA-2021:0471], [CVE-2021-1721] RHSA-2021:0471: dotnet3.1 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20210411 true patch [RHSA-2021:0411], [CVE-2021-21261] RHSA-2021:0411: flatpak security update (Important)
oval:com.redhat.rhsa:def:20210348 true patch [RHSA-2021:0348], [CVE-2019-25013], [CVE-2020-10029], [CVE-2020-29573] RHSA-2021:0348: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20210347 true patch [RHSA-2021:0347], [CVE-2020-13765], [CVE-2020-16092] RHSA-2021:0347: qemu-kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20210346 true patch [RHSA-2021:0346], [CVE-2020-16092], [CVE-2020-1983] RHSA-2021:0346: qemu-kvm-ma security update (Moderate)
oval:com.redhat.rhsa:def:20210343 true patch [RHSA-2021:0343], [CVE-2020-10543], [CVE-2020-10878], [CVE-2020-12723] RHSA-2021:0343: perl security update (Moderate)
oval:com.redhat.rhsa:def:20210339 true patch [RHSA-2021:0339], [CVE-2020-12321] RHSA-2021:0339: linux-firmware security update (Important)
oval:com.redhat.rhsa:def:20210338 true patch [RHSA-2021:0338], [CVE-2020-15436], [CVE-2020-35513] RHSA-2021:0338: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20210336 true patch [RHSA-2021:0336], [CVE-2020-15436], [CVE-2020-35513] RHSA-2021:0336: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20210304 true patch [RHSA-2021:0304], [CVE-2021-21261] RHSA-2021:0304: flatpak security update (Important)
oval:com.redhat.rhsa:def:20210298 true patch [RHSA-2021:0298], [CVE-2020-15685], [CVE-2020-26976], [CVE-2021-23953], [CVE-2021-23954], [CVE-2021-23960], [CVE-2021-23964] RHSA-2021:0298: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20210297 true patch [RHSA-2021:0297], [CVE-2020-15685], [CVE-2020-26976], [CVE-2021-23953], [CVE-2021-23954], [CVE-2021-23960], [CVE-2021-23964] RHSA-2021:0297: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20210290 true patch [RHSA-2021:0290], [CVE-2020-26976], [CVE-2021-23953], [CVE-2021-23954], [CVE-2021-23960], [CVE-2021-23964] RHSA-2021:0290: firefox security update (Important)
oval:com.redhat.rhsa:def:20210288 true patch [RHSA-2021:0288], [CVE-2020-26976], [CVE-2021-23953], [CVE-2021-23954], [CVE-2021-23960], [CVE-2021-23964] RHSA-2021:0288: firefox security update (Important)
oval:com.redhat.rhsa:def:20210227 true patch [RHSA-2021:0227], [CVE-2021-3156] RHSA-2021:0227: sudo security update (Important)
oval:com.redhat.rhsa:def:20210221 true patch [RHSA-2021:0221], [CVE-2021-3156] RHSA-2021:0221: sudo security update (Important)
oval:com.redhat.rhsa:def:20210218 true patch [RHSA-2021:0218], [CVE-2021-3156] RHSA-2021:0218: sudo security update (Important)
oval:com.redhat.rhsa:def:20210181 true patch [RHSA-2021:0181], [CVE-2014-4508] RHSA-2021:0181: kernel security update (Moderate)
oval:com.redhat.rhsa:def:20210162 true patch [RHSA-2021:0162], [CVE-2020-26217] RHSA-2021:0162: xstream security update (Important)
oval:com.redhat.rhsa:def:20210153 true patch [RHSA-2021:0153], [CVE-2020-25684], [CVE-2020-25685], [CVE-2020-25686] RHSA-2021:0153: dnsmasq security update (Moderate)
oval:com.redhat.rhsa:def:20210150 true patch [RHSA-2021:0150], [CVE-2020-25681], [CVE-2020-25682], [CVE-2020-25683], [CVE-2020-25684], [CVE-2020-25685], [CVE-2020-25686], [CVE-2020-25687] RHSA-2021:0150: dnsmasq security update (Important)
oval:com.redhat.rhsa:def:20210095 true patch [RHSA-2021:0095], [CVE-2021-1723] RHSA-2021:0095: dotnet3.1 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20210094 true patch [RHSA-2021:0094], [CVE-2021-1723] RHSA-2021:0094: dotnet5.0 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20210089 true patch [RHSA-2021:0089], [CVE-2020-16044] RHSA-2021:0089: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20210087 true patch [RHSA-2021:0087], [CVE-2020-16044] RHSA-2021:0087: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20210056 true patch [RHSA-2021:0056], [CVE-2020-1971] RHSA-2021:0056: openssl security update (Important)
oval:com.redhat.rhsa:def:20210053 true patch [RHSA-2021:0053], [CVE-2020-16044] RHSA-2021:0053: firefox security update (Critical)
oval:com.redhat.rhsa:def:20210052 true patch [RHSA-2021:0052], [CVE-2020-16044] RHSA-2021:0052: firefox security update (Critical)
oval:com.redhat.rhsa:def:20210024 true patch [RHSA-2021:0024], [CVE-2020-29599] RHSA-2021:0024: ImageMagick security update (Important)
oval:com.redhat.rhsa:def:20210004 true patch [RHSA-2021:0004], [CVE-2020-25211] RHSA-2021:0004: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20210003 true patch [RHSA-2021:0003], [CVE-2020-25211] RHSA-2021:0003: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20205624 true patch [RHSA-2020:5624], [CVE-2020-16042], [CVE-2020-26971], [CVE-2020-26973], [CVE-2020-26974], [CVE-2020-26978], [CVE-2020-35111], [CVE-2020-35113] RHSA-2020:5624: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20205620 true patch [RHSA-2020:5620], [CVE-2020-14349], [CVE-2020-14350], [CVE-2020-1720], [CVE-2020-25694], [CVE-2020-25695], [CVE-2020-25696] RHSA-2020:5620: postgresql:12 security update (Important)
oval:com.redhat.rhsa:def:20205619 true patch [RHSA-2020:5619], [CVE-2019-10130], [CVE-2019-10208], [CVE-2020-14350], [CVE-2020-1720], [CVE-2020-25694], [CVE-2020-25695], [CVE-2020-25696] RHSA-2020:5619: postgresql:9.6 security update (Important)
oval:com.redhat.rhsa:def:20205618 true patch [RHSA-2020:5618], [CVE-2020-16042], [CVE-2020-26971], [CVE-2020-26973], [CVE-2020-26974], [CVE-2020-26978], [CVE-2020-35111], [CVE-2020-35113] RHSA-2020:5618: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20205567 true patch [RHSA-2020:5567], [CVE-2020-25694], [CVE-2020-25695], [CVE-2020-25696] RHSA-2020:5567: postgresql:10 security update (Important)
oval:com.redhat.rhsa:def:20205566 true patch [RHSA-2020:5566], [CVE-2020-1971] RHSA-2020:5566: openssl security update (Important)
oval:com.redhat.rhsa:def:20205562 true patch [RHSA-2020:5562], [CVE-2020-16042], [CVE-2020-26971], [CVE-2020-26973], [CVE-2020-26974], [CVE-2020-26978], [CVE-2020-35111], [CVE-2020-35113] RHSA-2020:5562: firefox security update (Important)
oval:com.redhat.rhsa:def:20205561 true patch [RHSA-2020:5561], [CVE-2020-16042], [CVE-2020-26971], [CVE-2020-26973], [CVE-2020-26974], [CVE-2020-26978], [CVE-2020-35111], [CVE-2020-35113] RHSA-2020:5561: firefox security update (Important)
oval:com.redhat.rhsa:def:20205506 true patch [RHSA-2020:5506], [CVE-2020-16166] RHSA-2020:5506: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20205503 true patch [RHSA-2020:5503], [CVE-2020-13249], [CVE-2020-2574], [CVE-2020-2752], [CVE-2020-2922], [CVE-2021-2007] RHSA-2020:5503: mariadb-connector-c security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20205500 true patch [RHSA-2020:5500], [CVE-2019-2938], [CVE-2019-2974], [CVE-2020-13249], [CVE-2020-14765], [CVE-2020-14776], [CVE-2020-14789], [CVE-2020-14812], [CVE-2020-15180], [CVE-2020-2574], [CVE-2020-2752], [CVE-2020-2760], [CVE-2020-2780], [CVE-2020-2812], [CVE-2020-2814], [CVE-2021-2022], [CVE-2021-2144], [CVE-2021-2194] RHSA-2020:5500: mariadb:10.3 security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20205499 true patch [RHSA-2020:5499], [CVE-2020-15366], [CVE-2020-7608], [CVE-2020-7774], [CVE-2020-8277] RHSA-2020:5499: nodejs:12 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20205495 true patch [RHSA-2020:5495], [CVE-2019-20372] RHSA-2020:5495: nginx:1.16 security update (Moderate)
oval:com.redhat.rhsa:def:20205493 true patch [RHSA-2020:5493], [CVE-2020-24553], [CVE-2020-28362], [CVE-2020-28366], [CVE-2020-28367] RHSA-2020:5493: go-toolset:rhel8 security update (Moderate)
oval:com.redhat.rhsa:def:20205487 true patch [RHSA-2020:5487], [CVE-2020-25654] RHSA-2020:5487: pacemaker security update (Moderate)
oval:com.redhat.rhsa:def:20205483 true patch [RHSA-2020:5483], [CVE-2020-24659] RHSA-2020:5483: gnutls security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20205480 true patch [RHSA-2020:5480], [CVE-2020-15862] RHSA-2020:5480: net-snmp security and bug fix update (Important)
oval:com.redhat.rhsa:def:20205479 true patch [RHSA-2020:5479], [CVE-2020-12321] RHSA-2020:5479: linux-firmware security and enhancement update (Important)
oval:com.redhat.rhsa:def:20205476 true patch [RHSA-2020:5476], [CVE-2020-1971] RHSA-2020:5476: openssl security and bug fix update (Important)
oval:com.redhat.rhsa:def:20205473 true patch [RHSA-2020:5473], [CVE-2020-16166] RHSA-2020:5473: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20205453 true patch [RHSA-2020:5453], [CVE-2020-25654] RHSA-2020:5453: pacemaker security update (Moderate)
oval:com.redhat.rhsa:def:20205443 true patch [RHSA-2020:5443], [CVE-2016-5766] RHSA-2020:5443: gd security update (Moderate)
oval:com.redhat.rhsa:def:20205441 true patch [RHSA-2020:5441], [CVE-2019-18282], [CVE-2020-10769], [CVE-2020-14314], [CVE-2020-14385], [CVE-2020-24394], [CVE-2020-25212], [CVE-2020-25643] RHSA-2020:5441: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20205439 true patch [RHSA-2020:5439], [CVE-2020-14318], [CVE-2020-14323], [CVE-2020-1472] RHSA-2020:5439: samba security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20205437 true patch [RHSA-2020:5437], [CVE-2019-18282], [CVE-2020-10769], [CVE-2020-14314], [CVE-2020-14385], [CVE-2020-24394], [CVE-2020-25212], [CVE-2020-25643] RHSA-2020:5437: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20205435 true patch [RHSA-2020:5435], [CVE-2020-14019] RHSA-2020:5435: python-rtslib security update (Moderate)
oval:com.redhat.rhsa:def:20205434 true patch [RHSA-2020:5434], [CVE-2020-13867] RHSA-2020:5434: targetcli security update (Moderate)
oval:com.redhat.rhsa:def:20205408 true patch [RHSA-2020:5408], [CVE-2020-14347], [CVE-2020-14360], [CVE-2020-25712] RHSA-2020:5408: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20205402 true patch [RHSA-2020:5402], [CVE-2020-0452] RHSA-2020:5402: libexif security update (Important)
oval:com.redhat.rhsa:def:20205401 true patch [RHSA-2020:5401], [CVE-2020-25694], [CVE-2020-25696] RHSA-2020:5401: libpq security update (Important)
oval:com.redhat.rhsa:def:20205400 true patch [RHSA-2020:5400], [CVE-2020-26970] RHSA-2020:5400: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20205398 true patch [RHSA-2020:5398], [CVE-2020-26970] RHSA-2020:5398: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20205393 true patch [RHSA-2020:5393], [CVE-2020-0452] RHSA-2020:5393: libexif security update (Important)
oval:com.redhat.rhsa:def:20205350 true patch [RHSA-2020:5350], [CVE-2020-15862] RHSA-2020:5350: net-snmp security update (Important)
oval:com.redhat.rhsa:def:20205257 true patch [RHSA-2020:5257], [CVE-2020-16012], [CVE-2020-26951], [CVE-2020-26953], [CVE-2020-26956], [CVE-2020-26958], [CVE-2020-26959], [CVE-2020-26960], [CVE-2020-26961], [CVE-2020-26965], [CVE-2020-26968] RHSA-2020:5257: firefox security update (Important)
oval:com.redhat.rhsa:def:20205239 true patch [RHSA-2020:5239], [CVE-2020-16012], [CVE-2020-26951], [CVE-2020-26953], [CVE-2020-26956], [CVE-2020-26958], [CVE-2020-26959], [CVE-2020-26960], [CVE-2020-26961], [CVE-2020-26965], [CVE-2020-26968] RHSA-2020:5239: firefox security update (Important)
oval:com.redhat.rhsa:def:20205238 true patch [RHSA-2020:5238], [CVE-2020-16012], [CVE-2020-26951], [CVE-2020-26953], [CVE-2020-26956], [CVE-2020-26958], [CVE-2020-26959], [CVE-2020-26960], [CVE-2020-26961], [CVE-2020-26965], [CVE-2020-26968] RHSA-2020:5238: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20205237 true patch [RHSA-2020:5237], [CVE-2020-16012], [CVE-2020-26951], [CVE-2020-26953], [CVE-2020-26956], [CVE-2020-26958], [CVE-2020-26959], [CVE-2020-26960], [CVE-2020-26961], [CVE-2020-26965], [CVE-2020-26968] RHSA-2020:5237: firefox security update (Important)
oval:com.redhat.rhsa:def:20205236 true patch [RHSA-2020:5236], [CVE-2020-16012], [CVE-2020-26951], [CVE-2020-26953], [CVE-2020-26956], [CVE-2020-26958], [CVE-2020-26959], [CVE-2020-26960], [CVE-2020-26961], [CVE-2020-26965], [CVE-2020-26968] RHSA-2020:5236: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20205235 true patch [RHSA-2020:5235], [CVE-2020-16012], [CVE-2020-26951], [CVE-2020-26953], [CVE-2020-26956], [CVE-2020-26958], [CVE-2020-26959], [CVE-2020-26960], [CVE-2020-26961], [CVE-2020-26965], [CVE-2020-26968] RHSA-2020:5235: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20205164 true patch [RHSA-2020:5164], [CVE-2020-26950] RHSA-2020:5164: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20205163 true patch [RHSA-2020:5163], [CVE-2020-26950] RHSA-2020:5163: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20205146 true patch [RHSA-2020:5146], [CVE-2020-26950] RHSA-2020:5146: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20205129 true patch [RHSA-2020:5129], [CVE-2020-15862] RHSA-2020:5129: net-snmp security update (Important)
oval:com.redhat.rhsa:def:20205104 true patch [RHSA-2020:5104], [CVE-2020-26950] RHSA-2020:5104: firefox security update (Critical)
oval:com.redhat.rhsa:def:20205100 true patch [RHSA-2020:5100], [CVE-2020-26950] RHSA-2020:5100: firefox security update (Critical)
oval:com.redhat.rhsa:def:20205099 true patch [RHSA-2020:5099], [CVE-2020-26950] RHSA-2020:5099: firefox security update (Critical)
oval:com.redhat.rhsa:def:20205085 true patch [RHSA-2020:5085], [CVE-2020-8695], [CVE-2020-8696], [CVE-2020-8698] RHSA-2020:5085: microcode_ctl security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20205084 true patch [RHSA-2020:5084], [CVE-2020-8696], [CVE-2020-8698] RHSA-2020:5084: microcode_ctl security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20205083 true patch [RHSA-2020:5083], [CVE-2020-8695], [CVE-2020-8696], [CVE-2020-8698] RHSA-2020:5083: microcode_ctl security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20205050 true patch [RHSA-2020:5050], [CVE-2020-14385] RHSA-2020:5050: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20205040 true patch [RHSA-2020:5040], [CVE-2020-25637] RHSA-2020:5040: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20205026 true patch [RHSA-2020:5026], [CVE-2019-20811], [CVE-2020-14331] RHSA-2020:5026: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20205023 true patch [RHSA-2020:5023], [CVE-2019-20811], [CVE-2020-14331] RHSA-2020:5023: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20205021 true patch [RHSA-2020:5021], [CVE-2020-17507] RHSA-2020:5021: qt and qt5-qtbase security update (Moderate)
oval:com.redhat.rhsa:def:20205020 true patch [RHSA-2020:5020], [CVE-2020-1935] RHSA-2020:5020: tomcat security update (Low)
oval:com.redhat.rhsa:def:20205012 true patch [RHSA-2020:5012], [CVE-2020-14352] RHSA-2020:5012: librepo security update (Moderate)
oval:com.redhat.rhsa:def:20205011 true patch [RHSA-2020:5011], [CVE-2020-8622], [CVE-2020-8623], [CVE-2020-8624] RHSA-2020:5011: bind security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20205010 true patch [RHSA-2020:5010], [CVE-2019-20907], [CVE-2020-14422] RHSA-2020:5010: python3 security update (Moderate)
oval:com.redhat.rhsa:def:20205009 true patch [RHSA-2020:5009], [CVE-2019-20907] RHSA-2020:5009: python security update (Moderate)
oval:com.redhat.rhsa:def:20205004 true patch [RHSA-2020:5004], [CVE-2020-11078] RHSA-2020:5004: resource-agents security and bug fix update (Low)
oval:com.redhat.rhsa:def:20205003 true patch [RHSA-2020:5003], [CVE-2020-11078] RHSA-2020:5003: fence-agents security and bug fix update (Low)
oval:com.redhat.rhsa:def:20205002 true patch [RHSA-2020:5002], [CVE-2020-8177] RHSA-2020:5002: curl security update (Moderate)
oval:com.redhat.rhsa:def:20204953 true patch [RHSA-2020:4953], [CVE-2020-14345], [CVE-2020-14346], [CVE-2020-14361], [CVE-2020-14362] RHSA-2020:4953: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20204952 true patch [RHSA-2020:4952], [CVE-2020-15999] RHSA-2020:4952: freetype security update (Important)
oval:com.redhat.rhsa:def:20204947 true patch [RHSA-2020:4947], [CVE-2020-15683], [CVE-2020-15969] RHSA-2020:4947: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20204946 true patch [RHSA-2020:4946], [CVE-2020-14363] RHSA-2020:4946: libX11 security update (Important)
oval:com.redhat.rhsa:def:20204913 true patch [RHSA-2020:4913], [CVE-2020-15683], [CVE-2020-15969] RHSA-2020:4913: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20204910 true patch [RHSA-2020:4910], [CVE-2020-14345], [CVE-2020-14346], [CVE-2020-14361], [CVE-2020-14362] RHSA-2020:4910: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20204909 true patch [RHSA-2020:4909], [CVE-2020-15683], [CVE-2020-15969] RHSA-2020:4909: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20204908 true patch [RHSA-2020:4908], [CVE-2020-14363] RHSA-2020:4908: libX11 security update (Important)
oval:com.redhat.rhsa:def:20204907 true patch [RHSA-2020:4907], [CVE-2020-15999] RHSA-2020:4907: freetype security update (Important)
oval:com.redhat.rhsa:def:20204847 true patch [RHSA-2020:4847], [CVE-2015-9251], [CVE-2016-10735], [CVE-2018-14040], [CVE-2018-14042], [CVE-2019-10146], [CVE-2019-10179], [CVE-2019-10221], [CVE-2019-11358], [CVE-2019-8331], [CVE-2020-11022], [CVE-2020-11023], [CVE-2020-15720], [CVE-2020-1721], [CVE-2020-1935], [CVE-2020-25715] RHSA-2020:4847: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204846 true patch [RHSA-2020:4846], [CVE-2018-20843] RHSA-2020:4846: mingw-expat security update (Moderate)
oval:com.redhat.rhsa:def:20204844 true patch [RHSA-2020:4844], [CVE-2020-25690] RHSA-2020:4844: fontforge security update (Moderate)
oval:com.redhat.rhsa:def:20204827 true patch [RHSA-2020:4827], [CVE-2019-13225] RHSA-2020:4827: oniguruma security update (Moderate)
oval:com.redhat.rhsa:def:20204820 true patch [RHSA-2020:4820], [CVE-2019-16680], [CVE-2020-11736] RHSA-2020:4820: file-roller security update (Moderate)
oval:com.redhat.rhsa:def:20204807 true patch [RHSA-2020:4807], [CVE-2017-18640] RHSA-2020:4807: prometheus-jmx-exporter security update (Moderate)
oval:com.redhat.rhsa:def:20204806 true patch [RHSA-2020:4806], [CVE-2020-10722], [CVE-2020-10723], [CVE-2020-10725], [CVE-2020-10726] RHSA-2020:4806: dpdk security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20204805 true patch [RHSA-2020:4805], [CVE-2019-14559] RHSA-2020:4805: edk2 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204799 true patch [RHSA-2020:4799], [CVE-2019-17185] RHSA-2020:4799: freeradius:3.0 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204766 true patch [RHSA-2020:4766], [CVE-2019-9278], [CVE-2020-0093], [CVE-2020-0181], [CVE-2020-0182], [CVE-2020-0198], [CVE-2020-12767], [CVE-2020-13113], [CVE-2020-13114] RHSA-2020:4766: libexif security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204763 true patch [RHSA-2020:4763], [CVE-2020-10958], [CVE-2020-10967] RHSA-2020:4763: dovecot security update (Moderate)
oval:com.redhat.rhsa:def:20204760 true patch [RHSA-2020:4760], [CVE-2018-10103], [CVE-2018-10105], [CVE-2018-14461], [CVE-2018-14462], [CVE-2018-14463], [CVE-2018-14464], [CVE-2018-14465], [CVE-2018-14466], [CVE-2018-14467], [CVE-2018-14468], [CVE-2018-14469], [CVE-2018-14470], [CVE-2018-14879], [CVE-2018-14880], [CVE-2018-14881], [CVE-2018-14882], [CVE-2018-16227], [CVE-2018-16228], [CVE-2018-16229], [CVE-2018-16230], [CVE-2018-16300], [CVE-2018-16451], [CVE-2018-16452], [CVE-2019-15166] RHSA-2020:4760: tcpdump security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204756 true patch [RHSA-2020:4756], [CVE-2019-15892], [CVE-2019-20637], [CVE-2020-11653] RHSA-2020:4756: varnish:6 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204751 true patch [RHSA-2020:4751], [CVE-2018-17189], [CVE-2019-0196], [CVE-2019-0197], [CVE-2019-10081], [CVE-2019-10082], [CVE-2019-10092], [CVE-2019-10097], [CVE-2019-10098], [CVE-2020-1927], [CVE-2020-1934] RHSA-2020:4751: httpd:2.4 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204743 true patch [RHSA-2020:4743], [CVE-2019-12520], [CVE-2019-12521], [CVE-2019-12523], [CVE-2019-12524], [CVE-2019-12526], [CVE-2019-12528], [CVE-2019-12529], [CVE-2019-12854], [CVE-2019-18676], [CVE-2019-18677], [CVE-2019-18678], [CVE-2019-18679], [CVE-2019-18860], [CVE-2020-14058], [CVE-2020-15049], [CVE-2020-24606], [CVE-2020-8449], [CVE-2020-8450] RHSA-2020:4743: squid:4 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204712 true patch [RHSA-2020:4712], [CVE-2018-11782] RHSA-2020:4712: subversion:1.10 security update (Moderate)
oval:com.redhat.rhsa:def:20204709 true patch [RHSA-2020:4709], [CVE-2019-20446] RHSA-2020:4709: librsvg2 security update (Moderate)
oval:com.redhat.rhsa:def:20204697 true patch [RHSA-2020:4697], [CVE-2020-13867] RHSA-2020:4697: targetcli security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204694 true patch [RHSA-2020:4694], [CVE-2020-10749], [CVE-2020-10756], [CVE-2020-14040] RHSA-2020:4694: container-tools:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204690 true patch [RHSA-2020:4690], [CVE-2015-9541], [CVE-2018-21035], [CVE-2020-0569], [CVE-2020-0570], [CVE-2020-13962] RHSA-2020:4690: qt5-qtbase and qt5-qtwebsockets security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204689 true patch [RHSA-2020:4689], [CVE-2019-3833] RHSA-2020:4689: openwsman security update (Moderate)
oval:com.redhat.rhsa:def:20204687 true patch [RHSA-2020:4687], [CVE-2020-10737] RHSA-2020:4687: oddjob security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204686 true patch [RHSA-2020:4686], [CVE-2020-24490], [CVE-2020-25661], [CVE-2020-25662] RHSA-2020:4686: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20204685 true patch [RHSA-2020:4685], [CVE-2020-24490], [CVE-2020-25661], [CVE-2020-25662] RHSA-2020:4685: kernel security update (Important)
oval:com.redhat.rhsa:def:20204682 true patch [RHSA-2020:4682], [CVE-2018-18624], [CVE-2019-19499], [CVE-2020-11110], [CVE-2020-12052], [CVE-2020-12245], [CVE-2020-12458], [CVE-2020-12459], [CVE-2020-13430] RHSA-2020:4682: grafana security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204676 true patch [RHSA-2020:4676], [CVE-2019-15890], [CVE-2019-20485], [CVE-2020-10703], [CVE-2020-14301], [CVE-2020-14339], [CVE-2020-1983] RHSA-2020:4676: virt:rhel and virt-devel:rhel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204670 true patch [RHSA-2020:4670], [CVE-2015-9251], [CVE-2016-10735], [CVE-2018-14040], [CVE-2018-14042], [CVE-2018-20676], [CVE-2018-20677], [CVE-2019-11358], [CVE-2019-8331], [CVE-2020-11022], [CVE-2020-1722] RHSA-2020:4670: idm:DL1 and idm:client security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204667 true patch [RHSA-2020:4667], [CVE-2020-12137] RHSA-2020:4667: mailman:2.1 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204659 true patch [RHSA-2020:4659], [CVE-2018-14553], [CVE-2019-6977], [CVE-2019-6978] RHSA-2020:4659: gd security update (Moderate)
oval:com.redhat.rhsa:def:20204655 true patch [RHSA-2020:4655], [CVE-2019-18928], [CVE-2019-19783] RHSA-2020:4655: cyrus-imapd security update (Moderate)
oval:com.redhat.rhsa:def:20204654 true patch [RHSA-2020:4654], [CVE-2019-20907], [CVE-2019-20916] RHSA-2020:4654: python27:2.7 security update (Moderate)
oval:com.redhat.rhsa:def:20204650 true patch [RHSA-2020:4650], [CVE-2020-8631], [CVE-2020-8632] RHSA-2020:4650: cloud-init security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204649 true patch [RHSA-2020:4649], [CVE-2020-14928] RHSA-2020:4649: evolution security and bug fix update (Low)
oval:com.redhat.rhsa:def:20204647 true patch [RHSA-2020:4647], [CVE-2020-11018], [CVE-2020-11019], [CVE-2020-11038], [CVE-2020-11039], [CVE-2020-11040], [CVE-2020-11041], [CVE-2020-11042], [CVE-2020-11043], [CVE-2020-11044], [CVE-2020-11045], [CVE-2020-11046], [CVE-2020-11047], [CVE-2020-11048], [CVE-2020-11049], [CVE-2020-11058], [CVE-2020-11085], [CVE-2020-11086], [CVE-2020-11087], [CVE-2020-11088], [CVE-2020-11089], [CVE-2020-11522], [CVE-2020-11525], [CVE-2020-11526], [CVE-2020-13396], [CVE-2020-13397] RHSA-2020:4647: freerdp and vinagre security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204643 true patch [RHSA-2020:4643], [CVE-2019-14494] RHSA-2020:4643: poppler security update (Low)
oval:com.redhat.rhsa:def:20204641 true patch [RHSA-2020:4641], [CVE-2019-20477], [CVE-2019-20907], [CVE-2020-14422], [CVE-2020-1747], [CVE-2020-8492] RHSA-2020:4641: python38:3.8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204638 true patch [RHSA-2020:4638], [CVE-2019-16167] RHSA-2020:4638: sysstat security update (Low)
oval:com.redhat.rhsa:def:20204634 true patch [RHSA-2020:4634], [CVE-2019-17546] RHSA-2020:4634: libtiff security update (Moderate)
oval:com.redhat.rhsa:def:20204629 true patch [RHSA-2020:4629], [CVE-2019-2126], [CVE-2019-9232], [CVE-2019-9371], [CVE-2019-9433] RHSA-2020:4629: libvpx security update (Moderate)
oval:com.redhat.rhsa:def:20204628 true patch [RHSA-2020:4628], [CVE-2020-12802], [CVE-2020-12803] RHSA-2020:4628: libreoffice security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20204627 true patch [RHSA-2020:4627], [CVE-2019-7572], [CVE-2019-7573], [CVE-2019-7574], [CVE-2019-7575], [CVE-2019-7576], [CVE-2019-7577], [CVE-2019-7578], [CVE-2019-7635], [CVE-2019-7636], [CVE-2019-7637], [CVE-2019-7638] RHSA-2020:4627: SDL security update (Moderate)
oval:com.redhat.rhsa:def:20204625 true patch [RHSA-2020:4625], [CVE-2018-11805], [CVE-2019-12420], [CVE-2020-1930], [CVE-2020-1931] RHSA-2020:4625: spamassassin security update (Moderate)
oval:com.redhat.rhsa:def:20204619 true patch [RHSA-2020:4619], [CVE-2020-12831] RHSA-2020:4619: frr security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204609 true patch [RHSA-2020:4609], [CVE-2019-15917], [CVE-2019-15925], [CVE-2019-16231], [CVE-2019-16233], [CVE-2019-18808], [CVE-2019-18809], [CVE-2019-19046], [CVE-2019-19056], [CVE-2019-19062], [CVE-2019-19063], [CVE-2019-19068], [CVE-2019-19072], [CVE-2019-19319], [CVE-2019-19332], [CVE-2019-19447], [CVE-2019-19524], [CVE-2019-19533], [CVE-2019-19537], [CVE-2019-19543], [CVE-2019-19767], [CVE-2019-19770], [CVE-2019-20054], [CVE-2019-20636], [CVE-2019-9455], [CVE-2019-9458], [CVE-2020-0305], [CVE-2020-10732], [CVE-2020-10751], [CVE-2020-10774], [CVE-2020-10942], [CVE-2020-11565], [CVE-2020-11668], [CVE-2020-12655], [CVE-2020-12659], [CVE-2020-12770], [CVE-2020-12826], [CVE-2020-14381], [CVE-2020-25641], [CVE-2020-8647], [CVE-2020-8648], [CVE-2020-8649], [CVE-2021-3715] RHSA-2020:4609: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204605 true patch [RHSA-2020:4605], [CVE-2020-11078] RHSA-2020:4605: resource-agents security and bug fix update (Low)
oval:com.redhat.rhsa:def:20204599 true patch [RHSA-2020:4599], [CVE-2020-8177] RHSA-2020:4599: curl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204568 true patch [RHSA-2020:4568], [CVE-2020-10730] RHSA-2020:4568: libldb security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204553 true patch [RHSA-2020:4553], [CVE-2019-20386] RHSA-2020:4553: systemd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20204547 true patch [RHSA-2020:4547], [CVE-2019-15165] RHSA-2020:4547: libpcap security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20204545 true patch [RHSA-2020:4545], [CVE-2019-14889], [CVE-2020-1730] RHSA-2020:4545: libssh security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204542 true patch [RHSA-2020:4542], [CVE-2020-14382] RHSA-2020:4542: cryptsetup security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204539 true patch [RHSA-2020:4539], [CVE-2019-20454] RHSA-2020:4539: pcre2 security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204514 true patch [RHSA-2020:4514], [CVE-2019-1551] RHSA-2020:4514: openssl security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20204508 true patch [RHSA-2020:4508], [CVE-2019-20387] RHSA-2020:4508: libsolv security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204500 true patch [RHSA-2020:4500], [CVE-2020-8619], [CVE-2020-8622], [CVE-2020-8623], [CVE-2020-8624] RHSA-2020:4500: bind security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204497 true patch [RHSA-2020:4497], [CVE-2019-19906] RHSA-2020:4497: cyrus-sasl security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204490 true patch [RHSA-2020:4490], [CVE-2018-1000858], [CVE-2019-13050] RHSA-2020:4490: gnupg2 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204484 true patch [RHSA-2020:4484], [CVE-2018-20843], [CVE-2019-15903] RHSA-2020:4484: expat security update (Moderate)
oval:com.redhat.rhsa:def:20204483 true patch [RHSA-2020:4483], [CVE-2019-15945], [CVE-2019-15946], [CVE-2019-19479], [CVE-2019-19481], [CVE-2019-20792] RHSA-2020:4483: opensc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204482 true patch [RHSA-2020:4482], [CVE-2019-13627] RHSA-2020:4482: libgcrypt security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204481 true patch [RHSA-2020:4481], [CVE-2020-0556] RHSA-2020:4481: bluez security update (Moderate)
oval:com.redhat.rhsa:def:20204479 true patch [RHSA-2020:4479], [CVE-2019-19956], [CVE-2019-20388], [CVE-2020-7595] RHSA-2020:4479: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20204469 true patch [RHSA-2020:4469], [CVE-2020-3898] RHSA-2020:4469: cups security and bug fix update (Low)
oval:com.redhat.rhsa:def:20204465 true patch [RHSA-2020:4465], [CVE-2019-17450] RHSA-2020:4465: binutils security update (Low)
oval:com.redhat.rhsa:def:20204464 true patch [RHSA-2020:4464], [CVE-2019-11068], [CVE-2019-18197] RHSA-2020:4464: libxslt security update (Moderate)
oval:com.redhat.rhsa:def:20204453 true patch [RHSA-2020:4453], [CVE-2019-20807] RHSA-2020:4453: vim security update (Moderate)
oval:com.redhat.rhsa:def:20204451 true patch [RHSA-2020:4451], [CVE-2019-8625], [CVE-2019-8710], [CVE-2019-8720], [CVE-2019-8743], [CVE-2019-8764], [CVE-2019-8766], [CVE-2019-8769], [CVE-2019-8771], [CVE-2019-8782], [CVE-2019-8783], [CVE-2019-8808], [CVE-2019-8811], [CVE-2019-8812], [CVE-2019-8813], [CVE-2019-8814], [CVE-2019-8815], [CVE-2019-8816], [CVE-2019-8819], [CVE-2019-8820], [CVE-2019-8823], [CVE-2019-8835], [CVE-2019-8844], [CVE-2019-8846], [CVE-2020-10018], [CVE-2020-11793], [CVE-2020-14391], [CVE-2020-15503], [CVE-2020-3862], [CVE-2020-3864], [CVE-2020-3865], [CVE-2020-3867], [CVE-2020-3868], [CVE-2020-3885], [CVE-2020-3894], [CVE-2020-3895], [CVE-2020-3897], [CVE-2020-3899], [CVE-2020-3900], [CVE-2020-3901], [CVE-2020-3902], [CVE-2020-9802], [CVE-2020-9803], [CVE-2020-9805], [CVE-2020-9806], [CVE-2020-9807], [CVE-2020-9843], [CVE-2020-9850], [CVE-2020-9862], [CVE-2020-9893], [CVE-2020-9894], [CVE-2020-9895], [CVE-2020-9915], [CVE-2020-9925], [CVE-2020-9952], [CVE-2021-30666], [CVE-2021-30761], [CVE-2021-30762] RHSA-2020:4451: GNOME security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204445 true patch [RHSA-2020:4445], [CVE-2019-18609] RHSA-2020:4445: librabbitmq security update (Moderate)
oval:com.redhat.rhsa:def:20204444 true patch [RHSA-2020:4444], [CVE-2020-10029], [CVE-2020-1751], [CVE-2020-1752] RHSA-2020:4444: glibc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204443 true patch [RHSA-2020:4443], [CVE-2019-19221] RHSA-2020:4443: libarchive security update (Moderate)
oval:com.redhat.rhsa:def:20204442 true patch [RHSA-2020:4442], [CVE-2019-16168], [CVE-2019-20218], [CVE-2019-5018], [CVE-2020-13630], [CVE-2020-13631], [CVE-2020-13632], [CVE-2020-6405], [CVE-2020-9327] RHSA-2020:4442: sqlite security update (Moderate)
oval:com.redhat.rhsa:def:20204436 true patch [RHSA-2020:4436], [CVE-2020-10759] RHSA-2020:4436: gnome-software and fwupd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20204433 true patch [RHSA-2020:4433], [CVE-2019-16935], [CVE-2019-20907], [CVE-2020-14422], [CVE-2020-8492] RHSA-2020:4433: python3 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204432 true patch [RHSA-2020:4432], [CVE-2019-20916] RHSA-2020:4432: python-pip security update (Moderate)
oval:com.redhat.rhsa:def:20204431 true patch [RHSA-2020:4431], [CVE-2019-12614], [CVE-2019-15917], [CVE-2019-15925], [CVE-2019-16231], [CVE-2019-16233], [CVE-2019-18808], [CVE-2019-18809], [CVE-2019-19046], [CVE-2019-19056], [CVE-2019-19062], [CVE-2019-19063], [CVE-2019-19068], [CVE-2019-19072], [CVE-2019-19319], [CVE-2019-19332], [CVE-2019-19447], [CVE-2019-19524], [CVE-2019-19533], [CVE-2019-19537], [CVE-2019-19543], [CVE-2019-19602], [CVE-2019-19767], [CVE-2019-19770], [CVE-2019-20054], [CVE-2019-20636], [CVE-2019-20812], [CVE-2019-9455], [CVE-2019-9458], [CVE-2020-0305], [CVE-2020-0444], [CVE-2020-10732], [CVE-2020-10751], [CVE-2020-10773], [CVE-2020-10774], [CVE-2020-10942], [CVE-2020-11565], [CVE-2020-11668], [CVE-2020-12465], [CVE-2020-12655], [CVE-2020-12659], [CVE-2020-12770], [CVE-2020-12826], [CVE-2020-14381], [CVE-2020-25641], [CVE-2020-8647], [CVE-2020-8648], [CVE-2020-8649], [CVE-2021-3715] RHSA-2020:4431: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204350 true patch [RHSA-2020:4350], [CVE-2020-14779], [CVE-2020-14781], [CVE-2020-14782], [CVE-2020-14792], [CVE-2020-14796], [CVE-2020-14797], [CVE-2020-14803] RHSA-2020:4350: java-1.8.0-openjdk security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204348 true patch [RHSA-2020:4348], [CVE-2020-14779], [CVE-2020-14781], [CVE-2020-14782], [CVE-2020-14792], [CVE-2020-14796], [CVE-2020-14797], [CVE-2020-14803] RHSA-2020:4348: java-1.8.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20204347 true patch [RHSA-2020:4347], [CVE-2020-14779], [CVE-2020-14781], [CVE-2020-14782], [CVE-2020-14792], [CVE-2020-14796], [CVE-2020-14797], [CVE-2020-14803] RHSA-2020:4347: java-1.8.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20204331 true patch [RHSA-2020:4331], [CVE-2020-14385], [CVE-2020-14386] RHSA-2020:4331: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20204330 true patch [RHSA-2020:4330], [CVE-2020-15683], [CVE-2020-15969] RHSA-2020:4330: firefox security update (Important)
oval:com.redhat.rhsa:def:20204317 true patch [RHSA-2020:4317], [CVE-2020-15683], [CVE-2020-15969] RHSA-2020:4317: firefox security update (Important)
oval:com.redhat.rhsa:def:20204310 true patch [RHSA-2020:4310], [CVE-2020-15683], [CVE-2020-15969] RHSA-2020:4310: firefox security update (Important)
oval:com.redhat.rhsa:def:20204307 true patch [RHSA-2020:4307], [CVE-2020-14779], [CVE-2020-14781], [CVE-2020-14782], [CVE-2020-14792], [CVE-2020-14796], [CVE-2020-14797], [CVE-2020-14803] RHSA-2020:4307: java-11-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20204305 true patch [RHSA-2020:4305], [CVE-2020-14779], [CVE-2020-14781], [CVE-2020-14782], [CVE-2020-14792], [CVE-2020-14796], [CVE-2020-14797], [CVE-2020-14803] RHSA-2020:4305: java-11-openjdk security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204289 true patch [RHSA-2020:4289], [CVE-2020-12351], [CVE-2020-12352], [CVE-2020-14331], [CVE-2020-14385], [CVE-2020-14386] RHSA-2020:4289: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20204286 true patch [RHSA-2020:4286], [CVE-2020-12351], [CVE-2020-12352], [CVE-2020-14331], [CVE-2020-14385], [CVE-2020-14386] RHSA-2020:4286: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20204280 true patch [RHSA-2020:4280], [CVE-2020-12351], [CVE-2020-12352] RHSA-2020:4280: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20204276 true patch [RHSA-2020:4276], [CVE-2020-12351], [CVE-2020-12352] RHSA-2020:4276: kernel security update (Important)
oval:com.redhat.rhsa:def:20204272 true patch [RHSA-2020:4272], [CVE-2020-15095], [CVE-2020-8116], [CVE-2020-8201], [CVE-2020-8252] RHSA-2020:4272: nodejs:12 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204187 true patch [RHSA-2020:4187], [CVE-2020-14355] RHSA-2020:4187: spice and spice-gtk security update (Important)
oval:com.redhat.rhsa:def:20204186 true patch [RHSA-2020:4186], [CVE-2020-14355] RHSA-2020:4186: spice and spice-gtk security update (Important)
oval:com.redhat.rhsa:def:20204183 true patch [RHSA-2020:4183], [CVE-2020-8622] RHSA-2020:4183: bind security update (Moderate)
oval:com.redhat.rhsa:def:20204182 true patch [RHSA-2020:4182], [CVE-2019-11487] RHSA-2020:4182: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20204163 true patch [RHSA-2020:4163], [CVE-2020-15673], [CVE-2020-15676], [CVE-2020-15677], [CVE-2020-15678] RHSA-2020:4163: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20204158 true patch [RHSA-2020:4158], [CVE-2020-15673], [CVE-2020-15676], [CVE-2020-15677], [CVE-2020-15678] RHSA-2020:4158: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20204155 true patch [RHSA-2020:4155], [CVE-2020-15673], [CVE-2020-15676], [CVE-2020-15677], [CVE-2020-15678] RHSA-2020:4155: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20204082 true patch [RHSA-2020:4082], [CVE-2019-12528], [CVE-2020-15049], [CVE-2020-15810], [CVE-2020-15811], [CVE-2020-24606], [CVE-2020-8449], [CVE-2020-8450] RHSA-2020:4082: squid security update (Important)
oval:com.redhat.rhsa:def:20204080 true patch [RHSA-2020:4080], [CVE-2020-12422], [CVE-2020-12424], [CVE-2020-12425], [CVE-2020-15648], [CVE-2020-15653], [CVE-2020-15654], [CVE-2020-15656], [CVE-2020-15658], [CVE-2020-15673], [CVE-2020-15676], [CVE-2020-15677], [CVE-2020-15678] RHSA-2020:4080: firefox security and bug fix update (Important)
oval:com.redhat.rhsa:def:20204079 true patch [RHSA-2020:4079], [CVE-2020-14364], [CVE-2020-1983] RHSA-2020:4079: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20204078 true patch [RHSA-2020:4078], [CVE-2020-14364] RHSA-2020:4078: qemu-kvm-ma security update (Important)
oval:com.redhat.rhsa:def:20204076 true patch [RHSA-2020:4076], [CVE-2019-11719], [CVE-2019-11727], [CVE-2019-11756], [CVE-2019-17006], [CVE-2019-17023], [CVE-2020-12400], [CVE-2020-12401], [CVE-2020-12402], [CVE-2020-12403], [CVE-2020-6829] RHSA-2020:4076: nss and nspr security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204072 true patch [RHSA-2020:4072], [CVE-2020-12825] RHSA-2020:4072: libcroco security update (Moderate)
oval:com.redhat.rhsa:def:20204062 true patch [RHSA-2020:4062], [CVE-2017-18551], [CVE-2018-20836], [CVE-2019-15217], [CVE-2019-15807], [CVE-2019-15917], [CVE-2019-16231], [CVE-2019-16233], [CVE-2019-16994], [CVE-2019-17053], [CVE-2019-17055], [CVE-2019-18808], [CVE-2019-19046], [CVE-2019-19055], [CVE-2019-19058], [CVE-2019-19059], [CVE-2019-19062], [CVE-2019-19063], [CVE-2019-19332], [CVE-2019-19447], [CVE-2019-19523], [CVE-2019-19524], [CVE-2019-19530], [CVE-2019-19534], [CVE-2019-19537], [CVE-2019-19767], [CVE-2019-19807], [CVE-2019-20054], [CVE-2019-20095], [CVE-2019-20636], [CVE-2019-9454], [CVE-2019-9458], [CVE-2020-10690], [CVE-2020-10732], [CVE-2020-10742], [CVE-2020-10751], [CVE-2020-10942], [CVE-2020-11565], [CVE-2020-12770], [CVE-2020-12826], [CVE-2020-14305], [CVE-2020-1749], [CVE-2020-2732], [CVE-2020-8647], [CVE-2020-8649], [CVE-2020-9383] RHSA-2020:4062: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20204060 true patch [RHSA-2020:4060], [CVE-2017-18551], [CVE-2018-20836], [CVE-2019-12614], [CVE-2019-15217], [CVE-2019-15807], [CVE-2019-15917], [CVE-2019-16231], [CVE-2019-16233], [CVE-2019-16994], [CVE-2019-17053], [CVE-2019-17055], [CVE-2019-18808], [CVE-2019-19046], [CVE-2019-19055], [CVE-2019-19058], [CVE-2019-19059], [CVE-2019-19062], [CVE-2019-19063], [CVE-2019-19332], [CVE-2019-19447], [CVE-2019-19523], [CVE-2019-19524], [CVE-2019-19530], [CVE-2019-19534], [CVE-2019-19537], [CVE-2019-19767], [CVE-2019-19807], [CVE-2019-20054], [CVE-2019-20095], [CVE-2019-20636], [CVE-2019-9454], [CVE-2019-9458], [CVE-2020-10690], [CVE-2020-10732], [CVE-2020-10742], [CVE-2020-10751], [CVE-2020-10942], [CVE-2020-11565], [CVE-2020-12770], [CVE-2020-12826], [CVE-2020-14305], [CVE-2020-1749], [CVE-2020-2732], [CVE-2020-8647], [CVE-2020-8649], [CVE-2020-9383] RHSA-2020:4060: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20204059 true patch [RHSA-2020:4059], [CVE-2020-10756], [CVE-2020-14364] RHSA-2020:4059: virt:rhel security update (Important)
oval:com.redhat.rhsa:def:20204056 true patch [RHSA-2020:4056], [CVE-2020-14364] RHSA-2020:4056: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20204041 true patch [RHSA-2020:4041], [CVE-2020-12243] RHSA-2020:4041: openldap security update (Moderate)
oval:com.redhat.rhsa:def:20204040 true patch [RHSA-2020:4040], [CVE-2019-9278], [CVE-2020-0093], [CVE-2020-0182], [CVE-2020-12767], [CVE-2020-13113], [CVE-2020-13114] RHSA-2020:4040: libexif security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204039 true patch [RHSA-2020:4039], [CVE-2020-11761], [CVE-2020-11763], [CVE-2020-11764] RHSA-2020:4039: OpenEXR security update (Moderate)
oval:com.redhat.rhsa:def:20204035 true patch [RHSA-2020:4035], [CVE-2019-11070], [CVE-2019-6237], [CVE-2019-6251], [CVE-2019-8506], [CVE-2019-8524], [CVE-2019-8535], [CVE-2019-8536], [CVE-2019-8544], [CVE-2019-8551], [CVE-2019-8558], [CVE-2019-8559], [CVE-2019-8563], [CVE-2019-8571], [CVE-2019-8583], [CVE-2019-8584], [CVE-2019-8586], [CVE-2019-8587], [CVE-2019-8594], [CVE-2019-8595], [CVE-2019-8596], [CVE-2019-8597], [CVE-2019-8601], [CVE-2019-8607], [CVE-2019-8608], [CVE-2019-8609], [CVE-2019-8610], [CVE-2019-8611], [CVE-2019-8615], [CVE-2019-8619], [CVE-2019-8622], [CVE-2019-8623], [CVE-2019-8625], [CVE-2019-8644], [CVE-2019-8649], [CVE-2019-8658], [CVE-2019-8666], [CVE-2019-8669], [CVE-2019-8671], [CVE-2019-8672], [CVE-2019-8673], [CVE-2019-8674], [CVE-2019-8676], [CVE-2019-8677], [CVE-2019-8678], [CVE-2019-8679], [CVE-2019-8680], [CVE-2019-8681], [CVE-2019-8683], [CVE-2019-8684], [CVE-2019-8686], [CVE-2019-8687], [CVE-2019-8688], [CVE-2019-8689], [CVE-2019-8690], [CVE-2019-8707], [CVE-2019-8710], [CVE-2019-8719], [CVE-2019-8720], [CVE-2019-8726], [CVE-2019-8733], [CVE-2019-8735], [CVE-2019-8743], [CVE-2019-8763], [CVE-2019-8764], [CVE-2019-8765], [CVE-2019-8766], [CVE-2019-8768], [CVE-2019-8769], [CVE-2019-8771], [CVE-2019-8782], [CVE-2019-8783], [CVE-2019-8808], [CVE-2019-8811], [CVE-2019-8812], [CVE-2019-8813], [CVE-2019-8814], [CVE-2019-8815], [CVE-2019-8816], [CVE-2019-8819], [CVE-2019-8820], [CVE-2019-8821], [CVE-2019-8822], [CVE-2019-8823], [CVE-2019-8835], [CVE-2019-8844], [CVE-2019-8846], [CVE-2020-10018], [CVE-2020-11793], [CVE-2020-3862], [CVE-2020-3864], [CVE-2020-3865], [CVE-2020-3867], [CVE-2020-3868], [CVE-2020-3885], [CVE-2020-3894], [CVE-2020-3895], [CVE-2020-3897], [CVE-2020-3899], [CVE-2020-3900], [CVE-2020-3901], [CVE-2020-3902], [CVE-2021-30666], [CVE-2021-30761], [CVE-2021-30762] RHSA-2020:4035: webkitgtk4 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204032 true patch [RHSA-2020:4032], [CVE-2019-12749] RHSA-2020:4032: dbus security update (Moderate)
oval:com.redhat.rhsa:def:20204031 true patch [RHSA-2020:4031], [CVE-2020-11018], [CVE-2020-11019], [CVE-2020-11038], [CVE-2020-11039], [CVE-2020-11040], [CVE-2020-11041], [CVE-2020-11042], [CVE-2020-11043], [CVE-2020-11044], [CVE-2020-11045], [CVE-2020-11046], [CVE-2020-11047], [CVE-2020-11048], [CVE-2020-11049], [CVE-2020-11058], [CVE-2020-11085], [CVE-2020-11086], [CVE-2020-11087], [CVE-2020-11088], [CVE-2020-11089], [CVE-2020-11522], [CVE-2020-11525], [CVE-2020-11526], [CVE-2020-13396], [CVE-2020-13397] RHSA-2020:4031: freerdp security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20204030 true patch [RHSA-2020:4030], [CVE-2019-17402] RHSA-2020:4030: exiv2 security update (Low)
oval:com.redhat.rhsa:def:20204026 true patch [RHSA-2020:4026], [CVE-2019-2974], [CVE-2020-2574], [CVE-2020-2752], [CVE-2020-2780], [CVE-2020-2812], [CVE-2021-2144] RHSA-2020:4026: mariadb security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204025 true patch [RHSA-2020:4025], [CVE-2020-0569], [CVE-2020-0570] RHSA-2020:4025: qt5-qtbase security update (Moderate)
oval:com.redhat.rhsa:def:20204024 true patch [RHSA-2020:4024], [CVE-2020-9359] RHSA-2020:4024: okular security update (Moderate)
oval:com.redhat.rhsa:def:20204011 true patch [RHSA-2020:4011], [CVE-2019-5094], [CVE-2019-5188] RHSA-2020:4011: e2fsprogs security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204007 true patch [RHSA-2020:4007], [CVE-2019-20386] RHSA-2020:4007: systemd security and bug fix update (Low)
oval:com.redhat.rhsa:def:20204005 true patch [RHSA-2020:4005], [CVE-2019-11068], [CVE-2019-18197] RHSA-2020:4005: libxslt security update (Moderate)
oval:com.redhat.rhsa:def:20204004 true patch [RHSA-2020:4004], [CVE-2019-17563], [CVE-2020-13935] RHSA-2020:4004: tomcat security and bug fix update (Important)
oval:com.redhat.rhsa:def:20204003 true patch [RHSA-2020:4003], [CVE-2020-10754] RHSA-2020:4003: NetworkManager security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20204001 true patch [RHSA-2020:4001], [CVE-2020-0556] RHSA-2020:4001: bluez security update (Moderate)
oval:com.redhat.rhsa:def:20204000 true patch [RHSA-2020:4000], [CVE-2019-20485], [CVE-2020-10703] RHSA-2020:4000: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203996 true patch [RHSA-2020:3996], [CVE-2019-19956], [CVE-2019-20388], [CVE-2020-7595] RHSA-2020:3996: libxml2 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203984 true patch [RHSA-2020:3984], [CVE-2019-10143], [CVE-2019-13456], [CVE-2019-17185] RHSA-2020:3984: freeradius security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203981 true patch [RHSA-2020:3981], [CVE-2019-14907] RHSA-2020:3981: samba security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20203978 true patch [RHSA-2020:3978], [CVE-2019-12450], [CVE-2019-14822] RHSA-2020:3978: glib2 and ibus security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203977 true patch [RHSA-2020:3977], [CVE-2019-14494] RHSA-2020:3977: evince and poppler security and bug fix update (Low)
oval:com.redhat.rhsa:def:20203973 true patch [RHSA-2020:3973], [CVE-2019-12420] RHSA-2020:3973: spamassassin security update (Moderate)
oval:com.redhat.rhsa:def:20203972 true patch [RHSA-2020:3972], [CVE-2018-11782] RHSA-2020:3972: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20203971 true patch [RHSA-2020:3971], [CVE-2019-16707] RHSA-2020:3971: hunspell security update (Low)
oval:com.redhat.rhsa:def:20203970 true patch [RHSA-2020:3970], [CVE-2019-14857], [CVE-2019-20479] RHSA-2020:3970: mod_auth_openidc security update (Low)
oval:com.redhat.rhsa:def:20203966 true patch [RHSA-2020:3966], [CVE-2020-5395] RHSA-2020:3966: fontforge security update (Moderate)
oval:com.redhat.rhsa:def:20203958 true patch [RHSA-2020:3958], [CVE-2017-15715], [CVE-2018-1283], [CVE-2018-1303], [CVE-2019-10098], [CVE-2020-1927], [CVE-2020-1934] RHSA-2020:3958: httpd security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20203952 true patch [RHSA-2020:3952], [CVE-2018-20843], [CVE-2019-15903] RHSA-2020:3952: expat security update (Moderate)
oval:com.redhat.rhsa:def:20203949 true patch [RHSA-2020:3949], [CVE-2019-18609] RHSA-2020:3949: librabbitmq security update (Moderate)
oval:com.redhat.rhsa:def:20203944 true patch [RHSA-2020:3944], [CVE-2019-17400] RHSA-2020:3944: unoconv security update (Moderate)
oval:com.redhat.rhsa:def:20203943 true patch [RHSA-2020:3943], [CVE-2019-6978] RHSA-2020:3943: libwmf security and bug fix update (Low)
oval:com.redhat.rhsa:def:20203940 true patch [RHSA-2020:3940], [CVE-2019-3833] RHSA-2020:3940: openwsman security update (Moderate)
oval:com.redhat.rhsa:def:20203936 true patch [RHSA-2020:3936], [CVE-2015-9251], [CVE-2016-10735], [CVE-2018-14040], [CVE-2018-14042], [CVE-2018-20676], [CVE-2018-20677], [CVE-2019-11358], [CVE-2019-8331], [CVE-2020-11022], [CVE-2020-1722] RHSA-2020:3936: ipa security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20203922 true patch [RHSA-2020:3922], [CVE-2018-19662] RHSA-2020:3922: libsndfile security update (Low)
oval:com.redhat.rhsa:def:20203916 true patch [RHSA-2020:3916], [CVE-2019-5482] RHSA-2020:3916: curl security update (Moderate)
oval:com.redhat.rhsa:def:20203915 true patch [RHSA-2020:3915], [CVE-2019-17498] RHSA-2020:3915: libssh2 security update (Moderate)
oval:com.redhat.rhsa:def:20203911 true patch [RHSA-2020:3911], [CVE-2019-16935] RHSA-2020:3911: python security update (Moderate)
oval:com.redhat.rhsa:def:20203908 true patch [RHSA-2020:3908], [CVE-2019-14866] RHSA-2020:3908: cpio security update (Moderate)
oval:com.redhat.rhsa:def:20203907 true patch [RHSA-2020:3907], [CVE-2018-15746], [CVE-2019-20382] RHSA-2020:3907: qemu-kvm-ma security update (Low)
oval:com.redhat.rhsa:def:20203906 true patch [RHSA-2020:3906], [CVE-2018-15746], [CVE-2019-20382] RHSA-2020:3906: qemu-kvm security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20203902 true patch [RHSA-2020:3902], [CVE-2019-14973], [CVE-2019-17546] RHSA-2020:3902: libtiff security update (Moderate)
oval:com.redhat.rhsa:def:20203901 true patch [RHSA-2020:3901], [CVE-2017-12652] RHSA-2020:3901: libpng security update (Low)
oval:com.redhat.rhsa:def:20203898 true patch [RHSA-2020:3898], [CVE-2018-10896], [CVE-2020-8631], [CVE-2020-8632] RHSA-2020:3898: cloud-init security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20203888 true patch [RHSA-2020:3888], [CVE-2019-16935], [CVE-2020-8492] RHSA-2020:3888: python3 security update (Moderate)
oval:com.redhat.rhsa:def:20203887 true patch [RHSA-2020:3887], [CVE-2020-5313] RHSA-2020:3887: python-pillow security update (Moderate)
oval:com.redhat.rhsa:def:20203878 true patch [RHSA-2020:3878], [CVE-2019-14834] RHSA-2020:3878: dnsmasq security and bug fix update (Low)
oval:com.redhat.rhsa:def:20203877 true patch [RHSA-2020:3877], [CVE-2018-13440], [CVE-2018-17095] RHSA-2020:3877: audiofile security update (Moderate)
oval:com.redhat.rhsa:def:20203876 true patch [RHSA-2020:3876], [CVE-2017-0393], [CVE-2019-9232], [CVE-2019-9433], [CVE-2020-0034] RHSA-2020:3876: libvpx security update (Moderate)
oval:com.redhat.rhsa:def:20203875 true patch [RHSA-2020:3875], [CVE-2019-15691], [CVE-2019-15692], [CVE-2019-15693], [CVE-2019-15694], [CVE-2019-15695] RHSA-2020:3875: tigervnc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203873 true patch [RHSA-2020:3873], [CVE-2013-2139], [CVE-2015-6360] RHSA-2020:3873: libsrtp security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203869 true patch [RHSA-2020:3869], [CVE-2019-3695], [CVE-2019-3696] RHSA-2020:3869: pcp security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20203868 true patch [RHSA-2020:3868], [CVE-2019-7572], [CVE-2019-7573], [CVE-2019-7574], [CVE-2019-7575], [CVE-2019-7576], [CVE-2019-7577], [CVE-2019-7578], [CVE-2019-7635], [CVE-2019-7636], [CVE-2019-7637], [CVE-2019-7638] RHSA-2020:3868: SDL security update (Moderate)
oval:com.redhat.rhsa:def:20203864 true patch [RHSA-2020:3864], [CVE-2017-18190], [CVE-2019-8675], [CVE-2019-8696] RHSA-2020:3864: cups security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203861 true patch [RHSA-2020:3861], [CVE-2019-19126] RHSA-2020:3861: glibc security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20203848 true patch [RHSA-2020:3848], [CVE-2019-1010305] RHSA-2020:3848: libmspack security update (Low)
oval:com.redhat.rhsa:def:20203835 true patch [RHSA-2020:3835], [CVE-2020-15673], [CVE-2020-15676], [CVE-2020-15677], [CVE-2020-15678] RHSA-2020:3835: firefox security update (Important)
oval:com.redhat.rhsa:def:20203832 true patch [RHSA-2020:3832], [CVE-2020-15673], [CVE-2020-15676], [CVE-2020-15677], [CVE-2020-15678] RHSA-2020:3832: firefox security update (Important)
oval:com.redhat.rhsa:def:20203732 true patch [RHSA-2020:3732], [CVE-2019-2911], [CVE-2019-2914], [CVE-2019-2938], [CVE-2019-2946], [CVE-2019-2957], [CVE-2019-2960], [CVE-2019-2963], [CVE-2019-2966], [CVE-2019-2967], [CVE-2019-2968], [CVE-2019-2974], [CVE-2019-2982], [CVE-2019-2991], [CVE-2019-2993], [CVE-2019-2997], [CVE-2019-2998], [CVE-2019-3004], [CVE-2019-3009], [CVE-2019-3011], [CVE-2019-3018], [CVE-2020-14539], [CVE-2020-14540], [CVE-2020-14547], [CVE-2020-14550], [CVE-2020-14553], [CVE-2020-14559], [CVE-2020-14567], [CVE-2020-14568], [CVE-2020-14575], [CVE-2020-14576], [CVE-2020-14586], [CVE-2020-14597], [CVE-2020-14614], [CVE-2020-14619], [CVE-2020-14620], [CVE-2020-14623], [CVE-2020-14624], [CVE-2020-14631], [CVE-2020-14632], [CVE-2020-14633], [CVE-2020-14634], [CVE-2020-14641], [CVE-2020-14643], [CVE-2020-14651], [CVE-2020-14654], [CVE-2020-14656], [CVE-2020-14663], [CVE-2020-14678], [CVE-2020-14680], [CVE-2020-14697], [CVE-2020-14702], [CVE-2020-14725], [CVE-2020-14799], [CVE-2020-2570], [CVE-2020-2573], [CVE-2020-2574], [CVE-2020-2577], [CVE-2020-2579], [CVE-2020-2580], [CVE-2020-2584], [CVE-2020-2588], [CVE-2020-2589], [CVE-2020-2627], [CVE-2020-2660], [CVE-2020-2679], [CVE-2020-2686], [CVE-2020-2694], [CVE-2020-2752], [CVE-2020-2759], [CVE-2020-2760], [CVE-2020-2761], [CVE-2020-2762], [CVE-2020-2763], [CVE-2020-2765], [CVE-2020-2770], [CVE-2020-2774], [CVE-2020-2779], [CVE-2020-2780], [CVE-2020-2804], [CVE-2020-2812], [CVE-2020-2814], [CVE-2020-2853], [CVE-2020-2892], [CVE-2020-2893], [CVE-2020-2895], [CVE-2020-2896], [CVE-2020-2897], [CVE-2020-2898], [CVE-2020-2901], [CVE-2020-2903], [CVE-2020-2904], [CVE-2020-2921], [CVE-2020-2922], [CVE-2020-2923], [CVE-2020-2924], [CVE-2020-2925], [CVE-2020-2926], [CVE-2020-2928], [CVE-2020-2930], [CVE-2021-1998], [CVE-2021-2006], [CVE-2021-2007], [CVE-2021-2009], [CVE-2021-2012], [CVE-2021-2016], [CVE-2021-2019], [CVE-2021-2020], [CVE-2021-2144], [CVE-2021-2160] RHSA-2020:3732: mysql:8.0 security update (Important)
oval:com.redhat.rhsa:def:20203714 true patch [RHSA-2020:3714], [CVE-2020-9490] RHSA-2020:3714: httpd:2.4 security update (Important)
oval:com.redhat.rhsa:def:20203713 true patch [RHSA-2020:3713], [CVE-2020-12100], [CVE-2020-12673], [CVE-2020-12674] RHSA-2020:3713: dovecot security update (Important)
oval:com.redhat.rhsa:def:20203699 true patch [RHSA-2020:3699], [CVE-2020-1045] RHSA-2020:3699: .NET Core 3.1 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20203669 true patch [RHSA-2020:3669], [CVE-2019-10130], [CVE-2019-10164], [CVE-2019-10208], [CVE-2020-14349], [CVE-2020-14350], [CVE-2020-1720] RHSA-2020:3669: postgresql:10 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203665 true patch [RHSA-2020:3665], [CVE-2020-14040], [CVE-2020-15586], [CVE-2020-16845] RHSA-2020:3665: go-toolset:rhel8 security update (Moderate)
oval:com.redhat.rhsa:def:20203662 true patch [RHSA-2020:3662], [CVE-2019-11039], [CVE-2019-11040], [CVE-2019-11041], [CVE-2019-11042], [CVE-2019-11045], [CVE-2019-11047], [CVE-2019-11048], [CVE-2019-11050], [CVE-2019-13224], [CVE-2019-13225], [CVE-2019-16163], [CVE-2019-19203], [CVE-2019-19204], [CVE-2019-19246], [CVE-2019-20454], [CVE-2020-7059], [CVE-2020-7060], [CVE-2020-7062], [CVE-2020-7063], [CVE-2020-7064], [CVE-2020-7065], [CVE-2020-7066] RHSA-2020:3662: php:7.3 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20203658 true patch [RHSA-2020:3658], [CVE-2020-14352] RHSA-2020:3658: librepo security update (Important)
oval:com.redhat.rhsa:def:20203654 true patch [RHSA-2020:3654], [CVE-2020-12825] RHSA-2020:3654: libcroco security update (Moderate)
oval:com.redhat.rhsa:def:20203643 true patch [RHSA-2020:3643], [CVE-2020-15664], [CVE-2020-15669] RHSA-2020:3643: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20203634 true patch [RHSA-2020:3634], [CVE-2020-15664], [CVE-2020-15669] RHSA-2020:3634: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20203631 true patch [RHSA-2020:3631], [CVE-2020-15664], [CVE-2020-15669] RHSA-2020:3631: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20203623 true patch [RHSA-2020:3623], [CVE-2020-15810], [CVE-2020-15811] RHSA-2020:3623: squid:4 security update (Important)
oval:com.redhat.rhsa:def:20203617 true patch [RHSA-2020:3617], [CVE-2020-12100], [CVE-2020-12673], [CVE-2020-12674] RHSA-2020:3617: dovecot security update (Important)
oval:com.redhat.rhsa:def:20203558 true patch [RHSA-2020:3558], [CVE-2020-15664], [CVE-2020-15669] RHSA-2020:3558: firefox security update (Important)
oval:com.redhat.rhsa:def:20203557 true patch [RHSA-2020:3557], [CVE-2020-12422], [CVE-2020-12424], [CVE-2020-12425], [CVE-2020-15648], [CVE-2020-15653], [CVE-2020-15654], [CVE-2020-15656], [CVE-2020-15658], [CVE-2020-15664], [CVE-2020-15669] RHSA-2020:3557: firefox security update (Important)
oval:com.redhat.rhsa:def:20203556 true patch [RHSA-2020:3556], [CVE-2020-15664], [CVE-2020-15669] RHSA-2020:3556: firefox security update (Important)
oval:com.redhat.rhsa:def:20203548 true patch [RHSA-2020:3548], [CVE-2017-2647], [CVE-2019-14896] RHSA-2020:3548: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20203422 true patch [RHSA-2020:3422], [CVE-2020-1597] RHSA-2020:3422: .NET Core 3.1 security and bugfix update (Important)
oval:com.redhat.rhsa:def:20203386 true patch [RHSA-2020:3386], [CVE-2019-17639], [CVE-2020-14556], [CVE-2020-14577], [CVE-2020-14578], [CVE-2020-14579], [CVE-2020-14583], [CVE-2020-14593], [CVE-2020-14621], [CVE-2020-2590], [CVE-2020-2601] RHSA-2020:3386: java-1.8.0-ibm security update (Important)
oval:com.redhat.rhsa:def:20203385 true patch [RHSA-2020:3385], [CVE-2017-18922] RHSA-2020:3385: libvncserver security update (Important)
oval:com.redhat.rhsa:def:20203345 true patch [RHSA-2020:3345], [CVE-2020-15652], [CVE-2020-15659], [CVE-2020-6463], [CVE-2020-6514] RHSA-2020:3345: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20203344 true patch [RHSA-2020:3344], [CVE-2020-15652], [CVE-2020-15659], [CVE-2020-6463], [CVE-2020-6514] RHSA-2020:3344: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20203341 true patch [RHSA-2020:3341], [CVE-2020-15652], [CVE-2020-15659], [CVE-2020-6463], [CVE-2020-6514] RHSA-2020:3341: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20203285 true patch [RHSA-2020:3285], [CVE-2020-13692] RHSA-2020:3285: postgresql-jdbc security update (Important)
oval:com.redhat.rhsa:def:20203284 true patch [RHSA-2020:3284], [CVE-2020-13692] RHSA-2020:3284: postgresql-jdbc security update (Important)
oval:com.redhat.rhsa:def:20203281 true patch [RHSA-2020:3281], [CVE-2017-18922] RHSA-2020:3281: libvncserver security update (Important)
oval:com.redhat.rhsa:def:20203280 true patch [RHSA-2020:3280], [CVE-2019-11756], [CVE-2019-17006], [CVE-2019-17023], [CVE-2020-12399], [CVE-2020-12402] RHSA-2020:3280: nss and nspr security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20203253 true patch [RHSA-2020:3253], [CVE-2020-15652], [CVE-2020-15659], [CVE-2020-6463], [CVE-2020-6514] RHSA-2020:3253: firefox security update (Important)
oval:com.redhat.rhsa:def:20203241 true patch [RHSA-2020:3241], [CVE-2020-15652], [CVE-2020-15659], [CVE-2020-6463], [CVE-2020-6514] RHSA-2020:3241: firefox security update (Important)
oval:com.redhat.rhsa:def:20203233 true patch [RHSA-2020:3233], [CVE-2020-15652], [CVE-2020-15659], [CVE-2020-6463], [CVE-2020-6514] RHSA-2020:3233: firefox security update (Important)
oval:com.redhat.rhsa:def:20203221 true patch [RHSA-2020:3221], [CVE-2019-19527], [CVE-2020-10757], [CVE-2020-12653], [CVE-2020-12654] RHSA-2020:3221: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20203220 true patch [RHSA-2020:3220], [CVE-2019-19527], [CVE-2020-10757], [CVE-2020-12653], [CVE-2020-12654] RHSA-2020:3220: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20203219 true patch [RHSA-2020:3219], [CVE-2019-20908], [CVE-2020-15780] RHSA-2020:3219: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203218 true patch [RHSA-2020:3218], [CVE-2019-20908], [CVE-2020-15780] RHSA-2020:3218: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203217 true patch [RHSA-2020:3217], [CVE-2020-10713], [CVE-2020-14308], [CVE-2020-14309], [CVE-2020-14310], [CVE-2020-14311], [CVE-2020-15705], [CVE-2020-15706], [CVE-2020-15707] RHSA-2020:3217: grub2 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203216 true patch [RHSA-2020:3216], [CVE-2020-10713], [CVE-2020-14308], [CVE-2020-14309], [CVE-2020-14310], [CVE-2020-14311], [CVE-2020-15705], [CVE-2020-15706], [CVE-2020-15707] RHSA-2020:3216: grub2 security update (Moderate)
oval:com.redhat.rhsa:def:20203185 true patch [RHSA-2020:3185], [CVE-2020-11538], [CVE-2020-5313] RHSA-2020:3185: python-pillow security update (Important)
oval:com.redhat.rhsa:def:20203176 true patch [RHSA-2020:3176], [CVE-2020-13692] RHSA-2020:3176: postgresql-jdbc security update (Important)
oval:com.redhat.rhsa:def:20203073 true patch [RHSA-2020:3073], [CVE-2020-10766], [CVE-2020-10767], [CVE-2020-10768] RHSA-2020:3073: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20203053 true patch [RHSA-2020:3053], [CVE-2020-1983], [CVE-2021-20188] RHSA-2020:3053: container-tools:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20203050 true patch [RHSA-2020:3050], [CVE-2018-10896] RHSA-2020:3050: cloud-init security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20203038 true patch [RHSA-2020:3038], [CVE-2020-12417], [CVE-2020-12418], [CVE-2020-12419], [CVE-2020-12420], [CVE-2020-12421], [CVE-2020-15646] RHSA-2020:3038: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20203032 true patch [RHSA-2020:3032], [CVE-2019-14857], [CVE-2019-20479] RHSA-2020:3032: mod_auth_openidc:2.3 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203016 true patch [RHSA-2020:3016], [CVE-2019-19807], [CVE-2019-3016], [CVE-2020-10757], [CVE-2020-10766], [CVE-2020-10767], [CVE-2020-10768], [CVE-2020-12653], [CVE-2020-12654], [CVE-2020-12888] RHSA-2020:3016: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20203014 true patch [RHSA-2020:3014], [CVE-2020-12049] RHSA-2020:3014: dbus security update (Important)
oval:com.redhat.rhsa:def:20203011 true patch [RHSA-2020:3011], [CVE-2020-10754] RHSA-2020:3011: NetworkManager security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20203010 true patch [RHSA-2020:3010], [CVE-2019-19807], [CVE-2019-3016], [CVE-2020-10757], [CVE-2020-10766], [CVE-2020-10767], [CVE-2020-10768], [CVE-2020-12653], [CVE-2020-12654], [CVE-2020-12888] RHSA-2020:3010: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20202985 true patch [RHSA-2020:2985], [CVE-2020-14556], [CVE-2020-14577], [CVE-2020-14578], [CVE-2020-14579], [CVE-2020-14583], [CVE-2020-14593], [CVE-2020-14621] RHSA-2020:2985: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20202972 true patch [RHSA-2020:2972], [CVE-2020-14556], [CVE-2020-14577], [CVE-2020-14578], [CVE-2020-14579], [CVE-2020-14583], [CVE-2020-14593], [CVE-2020-14621] RHSA-2020:2972: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20202970 true patch [RHSA-2020:2970], [CVE-2020-14556], [CVE-2020-14562], [CVE-2020-14573], [CVE-2020-14577], [CVE-2020-14583], [CVE-2020-14593], [CVE-2020-14621] RHSA-2020:2970: java-11-openjdk security and enhancement update (Important)
oval:com.redhat.rhsa:def:20202969 true patch [RHSA-2020:2969], [CVE-2020-14556], [CVE-2020-14562], [CVE-2020-14573], [CVE-2020-14577], [CVE-2020-14583], [CVE-2020-14593], [CVE-2020-14621] RHSA-2020:2969: java-11-openjdk security update (Important)
oval:com.redhat.rhsa:def:20202968 true patch [RHSA-2020:2968], [CVE-2020-14556], [CVE-2020-14577], [CVE-2020-14578], [CVE-2020-14579], [CVE-2020-14583], [CVE-2020-14593], [CVE-2020-14621] RHSA-2020:2968: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20202966 true patch [RHSA-2020:2966], [CVE-2020-12418], [CVE-2020-12419], [CVE-2020-12420], [CVE-2020-12421], [CVE-2020-15646] RHSA-2020:2966: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20202954 true patch [RHSA-2020:2954], [CVE-2020-1147] RHSA-2020:2954: .NET Core 3.1 security and bugfix update (Critical)
oval:com.redhat.rhsa:def:20202938 true patch [RHSA-2020:2938], [CVE-2020-1147] RHSA-2020:2938: .NET Core security and bugfix update (Critical)
oval:com.redhat.rhsa:def:20202933 true patch [RHSA-2020:2933], [CVE-2019-18660] RHSA-2020:2933: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20202906 true patch [RHSA-2020:2906], [CVE-2020-12417], [CVE-2020-12418], [CVE-2020-12419], [CVE-2020-12420], [CVE-2020-12421], [CVE-2020-15646] RHSA-2020:2906: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20202902 true patch [RHSA-2020:2902], [CVE-2020-12861], [CVE-2020-12865] RHSA-2020:2902: sane-backends security update (Important)
oval:com.redhat.rhsa:def:20202901 true patch [RHSA-2020:2901], [CVE-2020-10957] RHSA-2020:2901: dovecot security update (Important)
oval:com.redhat.rhsa:def:20202897 true patch [RHSA-2020:2897], [CVE-2020-12268] RHSA-2020:2897: jbig2dec security update (Important)
oval:com.redhat.rhsa:def:20202894 true patch [RHSA-2020:2894], [CVE-2020-12049] RHSA-2020:2894: dbus security update (Important)
oval:com.redhat.rhsa:def:20202852 true patch [RHSA-2020:2852], [CVE-2020-11080], [CVE-2020-7598], [CVE-2020-8172], [CVE-2020-8174] RHSA-2020:2852: nodejs:12 security update (Important)
oval:com.redhat.rhsa:def:20202848 true patch [RHSA-2020:2848], [CVE-2020-11080], [CVE-2020-7598], [CVE-2020-8174] RHSA-2020:2848: nodejs:10 security update (Important)
oval:com.redhat.rhsa:def:20202828 true patch [RHSA-2020:2828], [CVE-2020-12417], [CVE-2020-12418], [CVE-2020-12419], [CVE-2020-12420], [CVE-2020-12421] RHSA-2020:2828: firefox security update (Important)
oval:com.redhat.rhsa:def:20202827 true patch [RHSA-2020:2827], [CVE-2020-12417], [CVE-2020-12418], [CVE-2020-12419], [CVE-2020-12420], [CVE-2020-12421] RHSA-2020:2827: firefox security update (Important)
oval:com.redhat.rhsa:def:20202824 true patch [RHSA-2020:2824], [CVE-2020-12418], [CVE-2020-12419], [CVE-2020-12420], [CVE-2020-12421] RHSA-2020:2824: firefox security update (Important)
oval:com.redhat.rhsa:def:20202774 true patch [RHSA-2020:2774], [CVE-2019-20382], [CVE-2020-8608] RHSA-2020:2774: virt:rhel security update (Important)
oval:com.redhat.rhsa:def:20202755 true patch [RHSA-2020:2755], [CVE-2020-11080] RHSA-2020:2755: nghttp2 security update (Important)
oval:com.redhat.rhsa:def:20202665 true patch [RHSA-2020:2665], [CVE-2020-12888] RHSA-2020:2665: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20202664 true patch [RHSA-2020:2664], [CVE-2020-12888] RHSA-2020:2664: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20202663 true patch [RHSA-2020:2663], [CVE-2020-11868], [CVE-2020-13817] RHSA-2020:2663: ntp security update (Moderate)
oval:com.redhat.rhsa:def:20202642 true patch [RHSA-2020:2642], [CVE-2020-10772] RHSA-2020:2642: unbound security update (Important)
oval:com.redhat.rhsa:def:20202641 true patch [RHSA-2020:2641], [CVE-2020-13379] RHSA-2020:2641: grafana security update (Important)
oval:com.redhat.rhsa:def:20202640 true patch [RHSA-2020:2640], [CVE-2020-12662], [CVE-2020-12663] RHSA-2020:2640: unbound security update (Important)
oval:com.redhat.rhsa:def:20202637 true patch [RHSA-2020:2637], [CVE-2020-13777] RHSA-2020:2637: gnutls security update (Important)
oval:com.redhat.rhsa:def:20202615 true patch [RHSA-2020:2615], [CVE-2020-12398], [CVE-2020-12405], [CVE-2020-12406], [CVE-2020-12410] RHSA-2020:2615: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20202614 true patch [RHSA-2020:2614], [CVE-2020-12398], [CVE-2020-12405], [CVE-2020-12406], [CVE-2020-12410] RHSA-2020:2614: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20202613 true patch [RHSA-2020:2613], [CVE-2020-12398], [CVE-2020-12405], [CVE-2020-12406], [CVE-2020-12410] RHSA-2020:2613: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20202567 true patch [RHSA-2020:2567], [CVE-2020-12657] RHSA-2020:2567: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20202550 true patch [RHSA-2020:2550], [CVE-2020-13112] RHSA-2020:2550: libexif security update (Moderate)
oval:com.redhat.rhsa:def:20202549 true patch [RHSA-2020:2549], [CVE-2020-13112] RHSA-2020:2549: libexif security update (Moderate)
oval:com.redhat.rhsa:def:20202530 true patch [RHSA-2020:2530], [CVE-2020-9484] RHSA-2020:2530: tomcat security update (Important)
oval:com.redhat.rhsa:def:20202529 true patch [RHSA-2020:2529], [CVE-2020-9484] RHSA-2020:2529: tomcat6 security update (Important)
oval:com.redhat.rhsa:def:20202516 true patch [RHSA-2020:2516], [CVE-2020-13112] RHSA-2020:2516: libexif security update (Moderate)
oval:com.redhat.rhsa:def:20202471 true patch [RHSA-2020:2471], [CVE-2020-1108] RHSA-2020:2471: .NET Core on Red Hat Enterprise Linux 8 security update (Important)
oval:com.redhat.rhsa:def:20202462 true patch [RHSA-2020:2462], [CVE-2020-10663] RHSA-2020:2462: pcs security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20202450 true patch [RHSA-2020:2450], [CVE-2020-1108] RHSA-2020:2450: .NET Core 3.1 on Red Hat Enterprise Linux 8 security update (Important)
oval:com.redhat.rhsa:def:20202433 true patch [RHSA-2020:2433], [CVE-2020-0543], [CVE-2020-0548], [CVE-2020-0549] RHSA-2020:2433: microcode_ctl security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20202432 true patch [RHSA-2020:2432], [CVE-2020-0543], [CVE-2020-0548], [CVE-2020-0549] RHSA-2020:2432: microcode_ctl security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20202431 true patch [RHSA-2020:2431], [CVE-2020-0543], [CVE-2020-0548], [CVE-2020-0549] RHSA-2020:2431: microcode_ctl security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20202430 true patch [RHSA-2020:2430], [CVE-2017-12192] RHSA-2020:2430: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20202428 true patch [RHSA-2020:2428], [CVE-2020-12657] RHSA-2020:2428: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20202427 true patch [RHSA-2020:2427], [CVE-2020-12657] RHSA-2020:2427: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20202416 true patch [RHSA-2020:2416], [CVE-2020-12662], [CVE-2020-12663] RHSA-2020:2416: unbound security update (Important)
oval:com.redhat.rhsa:def:20202414 true patch [RHSA-2020:2414], [CVE-2020-12662], [CVE-2020-12663] RHSA-2020:2414: unbound security update (Important)
oval:com.redhat.rhsa:def:20202407 true patch [RHSA-2020:2407], [CVE-2020-13398] RHSA-2020:2407: freerdp security update (Important)
oval:com.redhat.rhsa:def:20202406 true patch [RHSA-2020:2406], [CVE-2020-13398] RHSA-2020:2406: freerdp security update (Important)
oval:com.redhat.rhsa:def:20202405 true patch [RHSA-2020:2405], [CVE-2020-13398] RHSA-2020:2405: freerdp security update (Important)
oval:com.redhat.rhsa:def:20202383 true patch [RHSA-2020:2383], [CVE-2020-8616], [CVE-2020-8617] RHSA-2020:2383: bind security update (Important)
oval:com.redhat.rhsa:def:20202381 true patch [RHSA-2020:2381], [CVE-2020-12405], [CVE-2020-12406], [CVE-2020-12410] RHSA-2020:2381: firefox security update (Important)
oval:com.redhat.rhsa:def:20202379 true patch [RHSA-2020:2379], [CVE-2020-12405], [CVE-2020-12406], [CVE-2020-12410] RHSA-2020:2379: firefox security update (Important)
oval:com.redhat.rhsa:def:20202378 true patch [RHSA-2020:2378], [CVE-2020-12405], [CVE-2020-12406], [CVE-2020-12410] RHSA-2020:2378: firefox security update (Important)
oval:com.redhat.rhsa:def:20202344 true patch [RHSA-2020:2344], [CVE-2020-8616], [CVE-2020-8617] RHSA-2020:2344: bind security update (Important)
oval:com.redhat.rhsa:def:20202338 true patch [RHSA-2020:2338], [CVE-2020-8616], [CVE-2020-8617] RHSA-2020:2338: bind security update (Important)
oval:com.redhat.rhsa:def:20202337 true patch [RHSA-2020:2337], [CVE-2020-11008] RHSA-2020:2337: git security update (Important)
oval:com.redhat.rhsa:def:20202336 true patch [RHSA-2020:2336], [CVE-2020-11521], [CVE-2020-11523], [CVE-2020-11524] RHSA-2020:2336: freerdp security update (Important)
oval:com.redhat.rhsa:def:20202334 true patch [RHSA-2020:2334], [CVE-2020-11521], [CVE-2020-11523], [CVE-2020-11524] RHSA-2020:2334: freerdp security update (Important)
oval:com.redhat.rhsa:def:20202250 true patch [RHSA-2020:2250], [CVE-2020-1108], [CVE-2020-1161] RHSA-2020:2250: dotnet3.1 security update (Important)
oval:com.redhat.rhsa:def:20202241 true patch [RHSA-2020:2241], [CVE-2019-2949], [CVE-2020-2654], [CVE-2020-2754], [CVE-2020-2755], [CVE-2020-2756], [CVE-2020-2757], [CVE-2020-2781], [CVE-2020-2800], [CVE-2020-2803], [CVE-2020-2805], [CVE-2020-2830] RHSA-2020:2241: java-1.8.0-ibm security update (Important)
oval:com.redhat.rhsa:def:20202171 true patch [RHSA-2020:2171], [CVE-2020-10711], [CVE-2020-2732] RHSA-2020:2171: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20202143 true patch [RHSA-2020:2143], [CVE-2020-1108] RHSA-2020:2143: .NET Core security update (Important)
oval:com.redhat.rhsa:def:20202125 true patch [RHSA-2020:2125], [CVE-2020-10711] RHSA-2020:2125: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20202103 true patch [RHSA-2020:2103], [CVE-2020-10711] RHSA-2020:2103: kernel security update (Important)
oval:com.redhat.rhsa:def:20202102 true patch [RHSA-2020:2102], [CVE-2020-10711], [CVE-2020-11884], [CVE-2020-2732] RHSA-2020:2102: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20202085 true patch [RHSA-2020:2085], [CVE-2017-18595], [CVE-2019-19768], [CVE-2020-10711] RHSA-2020:2085: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20202082 true patch [RHSA-2020:2082], [CVE-2017-18595], [CVE-2019-19768], [CVE-2020-10711] RHSA-2020:2082: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20202081 true patch [RHSA-2020:2081], [CVE-2018-18074], [CVE-2018-20060], [CVE-2019-11236] RHSA-2020:2081: python-virtualenv security update (Moderate)
oval:com.redhat.rhsa:def:20202070 true patch [RHSA-2020:2070], [CVE-2020-1763] RHSA-2020:2070: libreswan security update (Important)
oval:com.redhat.rhsa:def:20202068 true patch [RHSA-2020:2068], [CVE-2018-18074], [CVE-2018-20060], [CVE-2019-11236], [CVE-2019-11324] RHSA-2020:2068: python-pip security update (Moderate)
oval:com.redhat.rhsa:def:20202050 true patch [RHSA-2020:2050], [CVE-2020-12387], [CVE-2020-12392], [CVE-2020-12395], [CVE-2020-12397], [CVE-2020-6831] RHSA-2020:2050: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20202049 true patch [RHSA-2020:2049], [CVE-2020-12387], [CVE-2020-12392], [CVE-2020-12395], [CVE-2020-12397], [CVE-2020-6831] RHSA-2020:2049: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20202046 true patch [RHSA-2020:2046], [CVE-2020-12387], [CVE-2020-12392], [CVE-2020-12395], [CVE-2020-12397], [CVE-2020-6831] RHSA-2020:2046: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20202041 true patch [RHSA-2020:2041], [CVE-2019-12519], [CVE-2019-12525], [CVE-2020-11945] RHSA-2020:2041: squid:4 security update (Important)
oval:com.redhat.rhsa:def:20202040 true patch [RHSA-2020:2040], [CVE-2019-12519], [CVE-2019-12525], [CVE-2020-11945] RHSA-2020:2040: squid security update (Important)
oval:com.redhat.rhsa:def:20202037 true patch [RHSA-2020:2037], [CVE-2020-12387], [CVE-2020-12392], [CVE-2020-12395], [CVE-2020-6831] RHSA-2020:2037: firefox security update (Critical)
oval:com.redhat.rhsa:def:20202036 true patch [RHSA-2020:2036], [CVE-2020-12387], [CVE-2020-12392], [CVE-2020-12395], [CVE-2020-6831] RHSA-2020:2036: firefox security update (Critical)
oval:com.redhat.rhsa:def:20202031 true patch [RHSA-2020:2031], [CVE-2020-12387], [CVE-2020-12392], [CVE-2020-12395], [CVE-2020-6831] RHSA-2020:2031: firefox security update (Critical)
oval:com.redhat.rhsa:def:20201998 true patch [RHSA-2020:1998], [CVE-2020-11501] RHSA-2020:1998: gnutls security update (Moderate)
oval:com.redhat.rhsa:def:20201980 true patch [RHSA-2020:1980], [CVE-2020-11008] RHSA-2020:1980: git security update (Important)
oval:com.redhat.rhsa:def:20201962 true patch [RHSA-2020:1962], [CVE-2020-10108] RHSA-2020:1962: python-twisted-web security update (Important)
oval:com.redhat.rhsa:def:20201933 true patch [RHSA-2020:1933], [CVE-2020-10699] RHSA-2020:1933: targetcli security update (Important)
oval:com.redhat.rhsa:def:20201932 true patch [RHSA-2020:1932], [CVE-2020-10696] RHSA-2020:1932: container-tools:rhel8 security update (Important)
oval:com.redhat.rhsa:def:20201931 true patch [RHSA-2020:1931], [CVE-2020-10696] RHSA-2020:1931: container-tools:2.0 security update (Important)
oval:com.redhat.rhsa:def:20201926 true patch [RHSA-2020:1926], [CVE-2020-10696] RHSA-2020:1926: container-tools:1.0 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20201921 true patch [RHSA-2020:1921], [CVE-2020-5395] RHSA-2020:1921: fontforge security update (Moderate)
oval:com.redhat.rhsa:def:20201916 true patch [RHSA-2020:1916], [CVE-2018-18074], [CVE-2018-20060], [CVE-2019-11236], [CVE-2019-11324] RHSA-2020:1916: python-pip security update (Moderate)
oval:com.redhat.rhsa:def:20201913 true patch [RHSA-2020:1913], [CVE-2019-5094], [CVE-2019-5188] RHSA-2020:1913: e2fsprogs security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201912 true patch [RHSA-2020:1912], [CVE-2018-10910] RHSA-2020:1912: bluez security update (Low)
oval:com.redhat.rhsa:def:20201880 true patch [RHSA-2020:1880], [CVE-2019-14822] RHSA-2020:1880: ibus and glib2 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201878 true patch [RHSA-2020:1878], [CVE-2019-10197], [CVE-2019-10218], [CVE-2019-14907] RHSA-2020:1878: samba security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201864 true patch [RHSA-2020:1864], [CVE-2019-15847] RHSA-2020:1864: gcc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201852 true patch [RHSA-2020:1852], [CVE-2019-13636] RHSA-2020:1852: patch security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201845 true patch [RHSA-2020:1845], [CVE-2019-6477] RHSA-2020:1845: bind security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201840 true patch [RHSA-2020:1840], [CVE-2019-1547], [CVE-2019-1549], [CVE-2019-1563] RHSA-2020:1840: openssl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201828 true patch [RHSA-2020:1828], [CVE-2019-19126] RHSA-2020:1828: glibc security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20201827 true patch [RHSA-2020:1827], [CVE-2018-14404], [CVE-2018-9251] RHSA-2020:1827: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20201810 true patch [RHSA-2020:1810], [CVE-2019-13752], [CVE-2019-13753], [CVE-2019-19923], [CVE-2019-19924], [CVE-2019-19925], [CVE-2019-19959], [CVE-2019-8457] RHSA-2020:1810: sqlite security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201804 true patch [RHSA-2020:1804], [CVE-2019-19232], [CVE-2019-19234] RHSA-2020:1804: sudo security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201797 true patch [RHSA-2020:1797], [CVE-2019-1010204], [CVE-2019-17451] RHSA-2020:1797: binutils security and bug fix update (Low)
oval:com.redhat.rhsa:def:20201794 true patch [RHSA-2020:1794], [CVE-2019-3843], [CVE-2019-3844] RHSA-2020:1794: systemd security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201792 true patch [RHSA-2020:1792], [CVE-2019-5436], [CVE-2019-5481], [CVE-2019-5482] RHSA-2020:1792: curl security update (Moderate)
oval:com.redhat.rhsa:def:20201787 true patch [RHSA-2020:1787], [CVE-2019-13232] RHSA-2020:1787: unzip security update (Low)
oval:com.redhat.rhsa:def:20201769 true patch [RHSA-2020:1769], [CVE-2018-16871], [CVE-2019-10639], [CVE-2019-12819], [CVE-2019-15090], [CVE-2019-15099], [CVE-2019-15221], [CVE-2019-15223], [CVE-2019-16234], [CVE-2019-16746], [CVE-2019-17053], [CVE-2019-17055], [CVE-2019-18282], [CVE-2019-18805], [CVE-2019-19045], [CVE-2019-19047], [CVE-2019-19055], [CVE-2019-19057], [CVE-2019-19058], [CVE-2019-19059], [CVE-2019-19065], [CVE-2019-19067], [CVE-2019-19073], [CVE-2019-19074], [CVE-2019-19077], [CVE-2019-19532], [CVE-2019-19534], [CVE-2019-19768], [CVE-2019-19922], [CVE-2019-5108], [CVE-2019-8980], [CVE-2020-10690], [CVE-2020-1749], [CVE-2020-7053] RHSA-2020:1769: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20201766 true patch [RHSA-2020:1766], [CVE-2018-20337], [CVE-2019-12447], [CVE-2019-12448], [CVE-2019-12449], [CVE-2019-3825] RHSA-2020:1766: GNOME security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201765 true patch [RHSA-2020:1765], [CVE-2019-8675], [CVE-2019-8696] RHSA-2020:1765: cups security and bug fix update (Low)
oval:com.redhat.rhsa:def:20201764 true patch [RHSA-2020:1764], [CVE-2018-20852], [CVE-2019-16056] RHSA-2020:1764: python3 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201735 true patch [RHSA-2020:1735], [CVE-2019-14818] RHSA-2020:1735: dpdk security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201725 true patch [RHSA-2020:1725], [CVE-2019-18277], [CVE-2019-19330] RHSA-2020:1725: haproxy security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201716 true patch [RHSA-2020:1716], [CVE-2019-18934] RHSA-2020:1716: unbound security update (Moderate)
oval:com.redhat.rhsa:def:20201715 true patch [RHSA-2020:1715], [CVE-2019-14834] RHSA-2020:1715: dnsmasq security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20201712 true patch [RHSA-2020:1712], [CVE-2019-14563] RHSA-2020:1712: edk2 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201708 true patch [RHSA-2020:1708], [CVE-2018-11577], [CVE-2018-11684], [CVE-2018-11685], [CVE-2018-12085] RHSA-2020:1708: liblouis security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201702 true patch [RHSA-2020:1702], [CVE-2019-17041], [CVE-2019-17042] RHSA-2020:1702: rsyslog security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201688 true patch [RHSA-2020:1688], [CVE-2019-14973] RHSA-2020:1688: libtiff security update (Moderate)
oval:com.redhat.rhsa:def:20201686 true patch [RHSA-2020:1686], [CVE-2019-1010305] RHSA-2020:1686: libmspack security and bug fix update (Low)
oval:com.redhat.rhsa:def:20201672 true patch [RHSA-2020:1672], [CVE-2019-13456] RHSA-2020:1672: freeradius:3.0 security update (Moderate)
oval:com.redhat.rhsa:def:20201665 true patch [RHSA-2020:1665], [CVE-2018-19869], [CVE-2018-19871], [CVE-2018-19872] RHSA-2020:1665: qt5 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201660 true patch [RHSA-2020:1660], [CVE-2019-13038] RHSA-2020:1660: mod_auth_mellon security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201659 true patch [RHSA-2020:1659], [CVE-2019-15043] RHSA-2020:1659: grafana security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201653 true patch [RHSA-2020:1653], [CVE-2018-17828] RHSA-2020:1653: zziplib security update (Moderate)
oval:com.redhat.rhsa:def:20201650 true patch [RHSA-2020:1650], [CVE-2019-19921], [CVE-2020-1702], [CVE-2020-1726] RHSA-2020:1650: container-tools:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201644 true patch [RHSA-2020:1644], [CVE-2019-14540], [CVE-2019-16335], [CVE-2019-16942], [CVE-2019-16943], [CVE-2019-17531], [CVE-2019-20330], [CVE-2020-10672], [CVE-2020-10673], [CVE-2020-8840], [CVE-2020-9546], [CVE-2020-9547], [CVE-2020-9548] RHSA-2020:1644: pki-core:10.6 and pki-deps:10.6 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201636 true patch [RHSA-2020:1636], [CVE-2018-13139], [CVE-2018-19662] RHSA-2020:1636: libsndfile security update (Moderate)
oval:com.redhat.rhsa:def:20201635 true patch [RHSA-2020:1635], [CVE-2019-1010180] RHSA-2020:1635: gdb security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201631 true patch [RHSA-2020:1631], [CVE-2018-7263] RHSA-2020:1631: GStreamer, libmad, and SDL security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20201624 true patch [RHSA-2020:1624], [CVE-2018-20783], [CVE-2019-11034], [CVE-2019-11035], [CVE-2019-11036], [CVE-2019-11039], [CVE-2019-11040], [CVE-2019-11041], [CVE-2019-11042], [CVE-2019-9020], [CVE-2019-9021], [CVE-2019-9022], [CVE-2019-9023], [CVE-2019-9024], [CVE-2019-9637], [CVE-2019-9638], [CVE-2019-9639], [CVE-2019-9640] RHSA-2020:1624: php:7.2 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201616 true patch [RHSA-2020:1616], [CVE-2019-13045] RHSA-2020:1616: irssi security update (Low)
oval:com.redhat.rhsa:def:20201605 true patch [RHSA-2020:1605], [CVE-2018-18074], [CVE-2018-20060], [CVE-2018-20852], [CVE-2019-11236], [CVE-2019-11324], [CVE-2019-16056], [CVE-2019-16935] RHSA-2020:1605: python27:2.7 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201604 true patch [RHSA-2020:1604], [CVE-2018-19519] RHSA-2020:1604: tcpdump security update (Low)
oval:com.redhat.rhsa:def:20201600 true patch [RHSA-2020:1600], [CVE-2018-15587] RHSA-2020:1600: evolution security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201598 true patch [RHSA-2020:1598], [CVE-2019-9849], [CVE-2019-9850], [CVE-2019-9851], [CVE-2019-9852], [CVE-2019-9853], [CVE-2019-9854] RHSA-2020:1598: libreoffice security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201581 true patch [RHSA-2020:1581], [CVE-2018-19840], [CVE-2018-19841], [CVE-2019-1010315], [CVE-2019-1010317], [CVE-2019-1010319], [CVE-2019-11498] RHSA-2020:1581: wavpack security update (Low)
oval:com.redhat.rhsa:def:20201577 true patch [RHSA-2020:1577], [CVE-2017-18005], [CVE-2018-10772], [CVE-2018-11037], [CVE-2018-14338], [CVE-2018-17229], [CVE-2018-17230], [CVE-2018-17282], [CVE-2018-17581], [CVE-2018-18915], [CVE-2018-19107], [CVE-2018-19108], [CVE-2018-19535], [CVE-2018-19607], [CVE-2018-20096], [CVE-2018-20097], [CVE-2018-20098], [CVE-2018-20099], [CVE-2018-4868], [CVE-2018-9303], [CVE-2018-9304], [CVE-2018-9305], [CVE-2018-9306], [CVE-2019-13109], [CVE-2019-13111], [CVE-2019-13112], [CVE-2019-13113], [CVE-2019-13114], [CVE-2019-20421], [CVE-2019-9143] RHSA-2020:1577: exiv2 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201576 true patch [RHSA-2020:1576], [CVE-2019-11596] RHSA-2020:1576: memcached security update (Moderate)
oval:com.redhat.rhsa:def:20201567 true patch [RHSA-2020:1567], [CVE-2018-16871], [CVE-2019-10639], [CVE-2019-12819], [CVE-2019-15090], [CVE-2019-15099], [CVE-2019-15221], [CVE-2019-15223], [CVE-2019-16234], [CVE-2019-17053], [CVE-2019-17055], [CVE-2019-18282], [CVE-2019-18805], [CVE-2019-19045], [CVE-2019-19047], [CVE-2019-19055], [CVE-2019-19057], [CVE-2019-19058], [CVE-2019-19059], [CVE-2019-19065], [CVE-2019-19067], [CVE-2019-19073], [CVE-2019-19074], [CVE-2019-19077], [CVE-2019-19532], [CVE-2019-19534], [CVE-2019-19768], [CVE-2019-19922], [CVE-2019-5108], [CVE-2019-8980], [CVE-2020-10690], [CVE-2020-1749], [CVE-2020-7053] RHSA-2020:1567: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20201561 true patch [RHSA-2020:1561], [CVE-2020-10108], [CVE-2020-10109] RHSA-2020:1561: python-twisted-web security update (Important)
oval:com.redhat.rhsa:def:20201524 true patch [RHSA-2020:1524], [CVE-2017-1000371], [CVE-2019-17666] RHSA-2020:1524: kernel security update (Important)
oval:com.redhat.rhsa:def:20201515 true patch [RHSA-2020:1515], [CVE-2020-2754], [CVE-2020-2755], [CVE-2020-2756], [CVE-2020-2757], [CVE-2020-2773], [CVE-2020-2781], [CVE-2020-2800], [CVE-2020-2803], [CVE-2020-2805], [CVE-2020-2830] RHSA-2020:1515: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20201514 true patch [RHSA-2020:1514], [CVE-2020-2754], [CVE-2020-2755], [CVE-2020-2756], [CVE-2020-2757], [CVE-2020-2767], [CVE-2020-2773], [CVE-2020-2778], [CVE-2020-2781], [CVE-2020-2800], [CVE-2020-2803], [CVE-2020-2805], [CVE-2020-2816], [CVE-2020-2830] RHSA-2020:1514: java-11-openjdk security update (Important)
oval:com.redhat.rhsa:def:20201513 true patch [RHSA-2020:1513], [CVE-2020-5260] RHSA-2020:1513: git security update (Important)
oval:com.redhat.rhsa:def:20201512 true patch [RHSA-2020:1512], [CVE-2020-2754], [CVE-2020-2755], [CVE-2020-2756], [CVE-2020-2757], [CVE-2020-2773], [CVE-2020-2781], [CVE-2020-2800], [CVE-2020-2803], [CVE-2020-2805], [CVE-2020-2830] RHSA-2020:1512: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20201511 true patch [RHSA-2020:1511], [CVE-2020-5260] RHSA-2020:1511: git security update (Important)
oval:com.redhat.rhsa:def:20201509 true patch [RHSA-2020:1509], [CVE-2020-2754], [CVE-2020-2755], [CVE-2020-2756], [CVE-2020-2757], [CVE-2020-2767], [CVE-2020-2773], [CVE-2020-2778], [CVE-2020-2781], [CVE-2020-2800], [CVE-2020-2803], [CVE-2020-2805], [CVE-2020-2816], [CVE-2020-2830] RHSA-2020:1509: java-11-openjdk security update (Important)
oval:com.redhat.rhsa:def:20201508 true patch [RHSA-2020:1508], [CVE-2020-2756], [CVE-2020-2757], [CVE-2020-2773], [CVE-2020-2781], [CVE-2020-2800], [CVE-2020-2803], [CVE-2020-2805], [CVE-2020-2830] RHSA-2020:1508: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20201507 true patch [RHSA-2020:1507], [CVE-2020-2756], [CVE-2020-2757], [CVE-2020-2773], [CVE-2020-2781], [CVE-2020-2800], [CVE-2020-2803], [CVE-2020-2805], [CVE-2020-2830] RHSA-2020:1507: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20201506 true patch [RHSA-2020:1506], [CVE-2020-2754], [CVE-2020-2755], [CVE-2020-2756], [CVE-2020-2757], [CVE-2020-2773], [CVE-2020-2781], [CVE-2020-2800], [CVE-2020-2803], [CVE-2020-2805], [CVE-2020-2830] RHSA-2020:1506: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20201497 true patch [RHSA-2020:1497], [CVE-2019-15691], [CVE-2019-15692], [CVE-2019-15693], [CVE-2019-15694], [CVE-2019-15695] RHSA-2020:1497: tigervnc security update (Moderate)
oval:com.redhat.rhsa:def:20201495 true patch [RHSA-2020:1495], [CVE-2020-6819], [CVE-2020-6820], [CVE-2020-6821], [CVE-2020-6822], [CVE-2020-6825] RHSA-2020:1495: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20201489 true patch [RHSA-2020:1489], [CVE-2020-6819], [CVE-2020-6820], [CVE-2020-6821], [CVE-2020-6822], [CVE-2020-6825] RHSA-2020:1489: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20201488 true patch [RHSA-2020:1488], [CVE-2020-6819], [CVE-2020-6820], [CVE-2020-6821], [CVE-2020-6822], [CVE-2020-6825] RHSA-2020:1488: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20201429 true patch [RHSA-2020:1429], [CVE-2020-6821], [CVE-2020-6822], [CVE-2020-6825] RHSA-2020:1429: firefox security update (Important)
oval:com.redhat.rhsa:def:20201420 true patch [RHSA-2020:1420], [CVE-2020-6821], [CVE-2020-6822], [CVE-2020-6825] RHSA-2020:1420: firefox security update (Important)
oval:com.redhat.rhsa:def:20201406 true patch [RHSA-2020:1406], [CVE-2020-6821], [CVE-2020-6822], [CVE-2020-6825] RHSA-2020:1406: firefox security update (Important)
oval:com.redhat.rhsa:def:20201403 true patch [RHSA-2020:1403], [CVE-2020-8608] RHSA-2020:1403: qemu-kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20201379 true patch [RHSA-2020:1379], [CVE-2020-8608] RHSA-2020:1379: container-tools:rhel8 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20201378 true patch [RHSA-2020:1378], [CVE-2019-19527] RHSA-2020:1378: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201372 true patch [RHSA-2020:1372], [CVE-2019-15030], [CVE-2019-15031], [CVE-2019-18660], [CVE-2019-19527] RHSA-2020:1372: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201360 true patch [RHSA-2020:1360], [CVE-2020-7039] RHSA-2020:1360: container-tools:1.0 security update (Important)
oval:com.redhat.rhsa:def:20201358 true patch [RHSA-2020:1358], [CVE-2020-1711], [CVE-2020-7039] RHSA-2020:1358: virt:rhel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20201349 true patch [RHSA-2020:1349], [CVE-2020-10188] RHSA-2020:1349: krb5-appl security update (Important)
oval:com.redhat.rhsa:def:20201341 true patch [RHSA-2020:1341], [CVE-2020-6819], [CVE-2020-6820] RHSA-2020:1341: firefox security update (Critical)
oval:com.redhat.rhsa:def:20201339 true patch [RHSA-2020:1339], [CVE-2020-6819], [CVE-2020-6820] RHSA-2020:1339: firefox security update (Critical)
oval:com.redhat.rhsa:def:20201338 true patch [RHSA-2020:1338], [CVE-2020-6819], [CVE-2020-6820] RHSA-2020:1338: firefox security update (Critical)
oval:com.redhat.rhsa:def:20201335 true patch [RHSA-2020:1335], [CVE-2020-10188] RHSA-2020:1335: telnet security update (Important)
oval:com.redhat.rhsa:def:20201334 true patch [RHSA-2020:1334], [CVE-2020-10188] RHSA-2020:1334: telnet security update (Important)
oval:com.redhat.rhsa:def:20201331 true patch [RHSA-2020:1331], [CVE-2020-5208] RHSA-2020:1331: ipmitool security update (Important)
oval:com.redhat.rhsa:def:20201318 true patch [RHSA-2020:1318], [CVE-2020-10188] RHSA-2020:1318: telnet security update (Important)
oval:com.redhat.rhsa:def:20201317 true patch [RHSA-2020:1317], [CVE-2020-10531] RHSA-2020:1317: nodejs:10 security update (Important)
oval:com.redhat.rhsa:def:20201293 true patch [RHSA-2020:1293], [CVE-2020-10531] RHSA-2020:1293: nodejs:12 security update (Important)
oval:com.redhat.rhsa:def:20201288 true patch [RHSA-2020:1288], [CVE-2020-11100] RHSA-2020:1288: haproxy security update (Critical)
oval:com.redhat.rhsa:def:20201209 true patch [RHSA-2020:1209], [CVE-2020-8608] RHSA-2020:1209: qemu-kvm-ma security update (Important)
oval:com.redhat.rhsa:def:20201208 true patch [RHSA-2020:1208], [CVE-2020-8608] RHSA-2020:1208: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20201190 true patch [RHSA-2020:1190], [CVE-2015-8035], [CVE-2016-5131], [CVE-2017-15412], [CVE-2017-18258], [CVE-2018-14404], [CVE-2018-14567] RHSA-2020:1190: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20201189 true patch [RHSA-2020:1189], [CVE-2019-12779] RHSA-2020:1189: libqb security update (Moderate)
oval:com.redhat.rhsa:def:20201185 true patch [RHSA-2020:1185], [CVE-2018-13139] RHSA-2020:1185: libsndfile security update (Moderate)
oval:com.redhat.rhsa:def:20201181 true patch [RHSA-2020:1181], [CVE-2019-13232] RHSA-2020:1181: unzip security update (Low)
oval:com.redhat.rhsa:def:20201180 true patch [RHSA-2020:1180], [CVE-2017-1000476], [CVE-2017-11166], [CVE-2017-12805], [CVE-2017-12806], [CVE-2017-18251], [CVE-2017-18252], [CVE-2017-18254], [CVE-2017-18271], [CVE-2017-18273], [CVE-2018-10177], [CVE-2018-10804], [CVE-2018-10805], [CVE-2018-11656], [CVE-2018-12599], [CVE-2018-12600], [CVE-2018-13153], [CVE-2018-14434], [CVE-2018-14435], [CVE-2018-14436], [CVE-2018-14437], [CVE-2018-15607], [CVE-2018-16328], [CVE-2018-16640], [CVE-2018-16642], [CVE-2018-16643], [CVE-2018-16644], [CVE-2018-16645], [CVE-2018-16749], [CVE-2018-16750], [CVE-2018-17966], [CVE-2018-17967], [CVE-2018-18016], [CVE-2018-18024], [CVE-2018-18544], [CVE-2018-20467], [CVE-2018-8804], [CVE-2018-9133], [CVE-2019-10131], [CVE-2019-10650], [CVE-2019-11470], [CVE-2019-11472], [CVE-2019-11597], [CVE-2019-11598], [CVE-2019-12974], [CVE-2019-12975], [CVE-2019-12976], [CVE-2019-12978], [CVE-2019-12979], [CVE-2019-13133], [CVE-2019-13134], [CVE-2019-13135], [CVE-2019-13295], [CVE-2019-13297], [CVE-2019-13300], [CVE-2019-13301], [CVE-2019-13304], [CVE-2019-13305], [CVE-2019-13306], [CVE-2019-13307], [CVE-2019-13309], [CVE-2019-13310], [CVE-2019-13311], [CVE-2019-13454], [CVE-2019-14980], [CVE-2019-14981], [CVE-2019-15139], [CVE-2019-15140], [CVE-2019-15141], [CVE-2019-16708], [CVE-2019-16709], [CVE-2019-16710], [CVE-2019-16711], [CVE-2019-16712], [CVE-2019-16713], [CVE-2019-17540], [CVE-2019-17541], [CVE-2019-19948], [CVE-2019-19949], [CVE-2019-7175], [CVE-2019-7397], [CVE-2019-7398], [CVE-2019-9956] RHSA-2020:1180: ImageMagick security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201178 true patch [RHSA-2020:1178], [CVE-2018-17828] RHSA-2020:1178: zziplib security update (Moderate)
oval:com.redhat.rhsa:def:20201176 true patch [RHSA-2020:1176], [CVE-2017-6519] RHSA-2020:1176: avahi security update (Low)
oval:com.redhat.rhsa:def:20201175 true patch [RHSA-2020:1175], [CVE-2018-11439] RHSA-2020:1175: taglib security update (Low)
oval:com.redhat.rhsa:def:20201173 true patch [RHSA-2020:1173], [CVE-2018-1000801] RHSA-2020:1173: okular security update (Moderate)
oval:com.redhat.rhsa:def:20201172 true patch [RHSA-2020:1172], [CVE-2018-15518], [CVE-2018-19869], [CVE-2018-19870], [CVE-2018-19871], [CVE-2018-19872], [CVE-2018-19873] RHSA-2020:1172: qt security update (Moderate)
oval:com.redhat.rhsa:def:20201167 true patch [RHSA-2020:1167], [CVE-2019-14850] RHSA-2020:1167: nbdkit security and bug fix update (Low)
oval:com.redhat.rhsa:def:20201151 true patch [RHSA-2020:1151], [CVE-2019-9848], [CVE-2019-9849], [CVE-2019-9850], [CVE-2019-9851], [CVE-2019-9852], [CVE-2019-9853], [CVE-2019-9854] RHSA-2020:1151: libreoffice security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201150 true patch [RHSA-2020:1150], [CVE-2020-1711], [CVE-2020-7039] RHSA-2020:1150: qemu-kvm-ma security update (Important)
oval:com.redhat.rhsa:def:20201138 true patch [RHSA-2020:1138], [CVE-2018-18751] RHSA-2020:1138: gettext security and bug fix update (Low)
oval:com.redhat.rhsa:def:20201135 true patch [RHSA-2020:1135], [CVE-2018-1116] RHSA-2020:1135: polkit security and bug fix update (Low)
oval:com.redhat.rhsa:def:20201132 true patch [RHSA-2020:1132], [CVE-2018-20852], [CVE-2019-16056] RHSA-2020:1132: python3 security update (Moderate)
oval:com.redhat.rhsa:def:20201131 true patch [RHSA-2020:1131], [CVE-2018-20852], [CVE-2019-16056] RHSA-2020:1131: python security update (Moderate)
oval:com.redhat.rhsa:def:20201126 true patch [RHSA-2020:1126], [CVE-2018-14355] RHSA-2020:1126: mutt security update (Moderate)
oval:com.redhat.rhsa:def:20201121 true patch [RHSA-2020:1121], [CVE-2017-15710], [CVE-2018-1301], [CVE-2018-17199] RHSA-2020:1121: httpd security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201116 true patch [RHSA-2020:1116], [CVE-2020-7039] RHSA-2020:1116: qemu-kvm security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20201113 true patch [RHSA-2020:1113], [CVE-2019-9924] RHSA-2020:1113: bash security update (Moderate)
oval:com.redhat.rhsa:def:20201112 true patch [RHSA-2020:1112], [CVE-2018-10547], [CVE-2018-5712], [CVE-2018-7584], [CVE-2019-9024] RHSA-2020:1112: php security update (Moderate)
oval:com.redhat.rhsa:def:20201101 true patch [RHSA-2020:1101], [CVE-2018-10910] RHSA-2020:1101: bluez security update (Low)
oval:com.redhat.rhsa:def:20201100 true patch [RHSA-2020:1100], [CVE-2019-2737], [CVE-2019-2739], [CVE-2019-2740], [CVE-2019-2805], [CVE-2020-2922], [CVE-2021-2007] RHSA-2020:1100: mariadb security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201091 true patch [RHSA-2020:1091], [CVE-2019-12387] RHSA-2020:1091: python-twisted-web security update (Moderate)
oval:com.redhat.rhsa:def:20201084 true patch [RHSA-2020:1084], [CVE-2019-10197], [CVE-2019-10218] RHSA-2020:1084: samba security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201081 true patch [RHSA-2020:1081], [CVE-2018-18066] RHSA-2020:1081: net-snmp security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201080 true patch [RHSA-2020:1080], [CVE-2018-15587], [CVE-2019-3890] RHSA-2020:1080: evolution security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201074 true patch [RHSA-2020:1074], [CVE-2018-21009], [CVE-2019-10871], [CVE-2019-11459], [CVE-2019-12293], [CVE-2019-9959] RHSA-2020:1074: poppler and evince security update (Moderate)
oval:com.redhat.rhsa:def:20201070 true patch [RHSA-2020:1070], [CVE-2015-9289], [CVE-2017-17807], [CVE-2018-19985], [CVE-2018-20169], [CVE-2018-7191], [CVE-2019-10207], [CVE-2019-10638], [CVE-2019-10639], [CVE-2019-11190], [CVE-2019-11884], [CVE-2019-12382], [CVE-2019-13233], [CVE-2019-14283], [CVE-2019-14815], [CVE-2019-15221], [CVE-2019-15916], [CVE-2019-16746], [CVE-2019-3901], [CVE-2019-9503] RHSA-2020:1070: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201068 true patch [RHSA-2020:1068], [CVE-2018-1000024], [CVE-2018-1000027], [CVE-2019-13345] RHSA-2020:1068: squid security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201062 true patch [RHSA-2020:1062], [CVE-2019-3814], [CVE-2019-7524] RHSA-2020:1062: dovecot security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201061 true patch [RHSA-2020:1061], [CVE-2018-5745], [CVE-2019-6465], [CVE-2019-6477] RHSA-2020:1061: bind security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201054 true patch [RHSA-2020:1054], [CVE-2018-0618], [CVE-2018-13796] RHSA-2020:1054: mailman security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201051 true patch [RHSA-2020:1051], [CVE-2019-13313] RHSA-2020:1051: libosinfo security and bug fix update (Low)
oval:com.redhat.rhsa:def:20201050 true patch [RHSA-2020:1050], [CVE-2018-4180], [CVE-2018-4181], [CVE-2018-4300], [CVE-2018-4700] RHSA-2020:1050: cups security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201047 true patch [RHSA-2020:1047], [CVE-2018-11362], [CVE-2018-14340], [CVE-2018-14341], [CVE-2018-14368], [CVE-2018-16057], [CVE-2018-19622], [CVE-2018-7418] RHSA-2020:1047: wireshark security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201045 true patch [RHSA-2020:1045], [CVE-2018-10916] RHSA-2020:1045: lftp security update (Moderate)
oval:com.redhat.rhsa:def:20201037 true patch [RHSA-2020:1037], [CVE-2019-9210] RHSA-2020:1037: advancecomp security update (Moderate)
oval:com.redhat.rhsa:def:20201036 true patch [RHSA-2020:1036], [CVE-2018-17407] RHSA-2020:1036: texlive security update (Moderate)
oval:com.redhat.rhsa:def:20201034 true patch [RHSA-2020:1034], [CVE-2016-10245] RHSA-2020:1034: doxygen security and bug fix update (Low)
oval:com.redhat.rhsa:def:20201022 true patch [RHSA-2020:1022], [CVE-2018-10360] RHSA-2020:1022: file security update (Low)
oval:com.redhat.rhsa:def:20201021 true patch [RHSA-2020:1021], [CVE-2019-3820] RHSA-2020:1021: GNOME security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201020 true patch [RHSA-2020:1020], [CVE-2019-5436] RHSA-2020:1020: curl security and bug fix update (Low)
oval:com.redhat.rhsa:def:20201016 true patch [RHSA-2020:1016], [CVE-2015-9289], [CVE-2017-17807], [CVE-2018-19985], [CVE-2018-20169], [CVE-2018-7191], [CVE-2019-10207], [CVE-2019-10638], [CVE-2019-10639], [CVE-2019-11190], [CVE-2019-11884], [CVE-2019-12382], [CVE-2019-13233], [CVE-2019-13648], [CVE-2019-14283], [CVE-2019-14814], [CVE-2019-14815], [CVE-2019-15090], [CVE-2019-15214], [CVE-2019-15221], [CVE-2019-15916], [CVE-2019-16746], [CVE-2019-18660], [CVE-2019-3901], [CVE-2019-5108], [CVE-2019-9503] RHSA-2020:1016: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20201011 true patch [RHSA-2020:1011], [CVE-2015-2716] RHSA-2020:1011: expat security update (Moderate)
oval:com.redhat.rhsa:def:20201003 true patch [RHSA-2020:1003], [CVE-2019-13038] RHSA-2020:1003: mod_auth_mellon security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20201000 true patch [RHSA-2020:1000], [CVE-2019-17041], [CVE-2019-17042] RHSA-2020:1000: rsyslog security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20200984 true patch [RHSA-2020:0984], [CVE-2020-5208] RHSA-2020:0984: ipmitool security update (Important)
oval:com.redhat.rhsa:def:20200981 true patch [RHSA-2020:0981], [CVE-2020-5208] RHSA-2020:0981: ipmitool security update (Important)
oval:com.redhat.rhsa:def:20200920 true patch [RHSA-2020:0920], [CVE-2019-15690], [CVE-2019-20788] RHSA-2020:0920: libvncserver security update (Important)
oval:com.redhat.rhsa:def:20200919 true patch [RHSA-2020:0919], [CVE-2019-20503], [CVE-2020-6805], [CVE-2020-6806], [CVE-2020-6807], [CVE-2020-6811], [CVE-2020-6812], [CVE-2020-6814] RHSA-2020:0919: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20200914 true patch [RHSA-2020:0914], [CVE-2019-20503], [CVE-2020-6805], [CVE-2020-6806], [CVE-2020-6807], [CVE-2020-6811], [CVE-2020-6812], [CVE-2020-6814] RHSA-2020:0914: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20200913 true patch [RHSA-2020:0913], [CVE-2019-15690], [CVE-2019-20788] RHSA-2020:0913: libvncserver security update (Important)
oval:com.redhat.rhsa:def:20200912 true patch [RHSA-2020:0912], [CVE-2020-1938] RHSA-2020:0912: tomcat6 security update (Important)
oval:com.redhat.rhsa:def:20200905 true patch [RHSA-2020:0905], [CVE-2019-20503], [CVE-2020-6805], [CVE-2020-6806], [CVE-2020-6807], [CVE-2020-6811], [CVE-2020-6812], [CVE-2020-6814] RHSA-2020:0905: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20200903 true patch [RHSA-2020:0903], [CVE-2019-20044] RHSA-2020:0903: zsh security update (Important)
oval:com.redhat.rhsa:def:20200902 true patch [RHSA-2020:0902], [CVE-2020-10531] RHSA-2020:0902: icu security update (Important)
oval:com.redhat.rhsa:def:20200898 true patch [RHSA-2020:0898], [CVE-2020-5312] RHSA-2020:0898: python-imaging security update (Important)
oval:com.redhat.rhsa:def:20200897 true patch [RHSA-2020:0897], [CVE-2020-10531] RHSA-2020:0897: icu security update (Important)
oval:com.redhat.rhsa:def:20200896 true patch [RHSA-2020:0896], [CVE-2020-10531] RHSA-2020:0896: icu security update (Important)
oval:com.redhat.rhsa:def:20200892 true patch [RHSA-2020:0892], [CVE-2019-20044] RHSA-2020:0892: zsh security update (Important)
oval:com.redhat.rhsa:def:20200855 true patch [RHSA-2020:0855], [CVE-2020-1938] RHSA-2020:0855: tomcat security update (Important)
oval:com.redhat.rhsa:def:20200853 true patch [RHSA-2020:0853], [CVE-2019-20044] RHSA-2020:0853: zsh security update (Important)
oval:com.redhat.rhsa:def:20200851 true patch [RHSA-2020:0851], [CVE-2018-18074], [CVE-2018-20060], [CVE-2019-11236] RHSA-2020:0851: python-virtualenv security update (Moderate)
oval:com.redhat.rhsa:def:20200850 true patch [RHSA-2020:0850], [CVE-2018-18074], [CVE-2018-20060], [CVE-2019-11236], [CVE-2019-11324] RHSA-2020:0850: python-pip security update (Moderate)
oval:com.redhat.rhsa:def:20200839 true patch [RHSA-2020:0839], [CVE-2019-11487], [CVE-2019-17666], [CVE-2019-19338] RHSA-2020:0839: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20200834 true patch [RHSA-2020:0834], [CVE-2019-11487], [CVE-2019-17666], [CVE-2019-19338] RHSA-2020:0834: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20200820 true patch [RHSA-2020:0820], [CVE-2019-20503], [CVE-2020-6805], [CVE-2020-6806], [CVE-2020-6807], [CVE-2020-6811], [CVE-2020-6812], [CVE-2020-6814] RHSA-2020:0820: firefox security update (Important)
oval:com.redhat.rhsa:def:20200816 true patch [RHSA-2020:0816], [CVE-2019-20503], [CVE-2020-6805], [CVE-2020-6806], [CVE-2020-6807], [CVE-2020-6811], [CVE-2020-6812], [CVE-2020-6814] RHSA-2020:0816: firefox security update (Important)
oval:com.redhat.rhsa:def:20200815 true patch [RHSA-2020:0815], [CVE-2019-20503], [CVE-2020-6805], [CVE-2020-6806], [CVE-2020-6807], [CVE-2020-6811], [CVE-2020-6812], [CVE-2020-6814] RHSA-2020:0815: firefox security update (Important)
oval:com.redhat.rhsa:def:20200790 true patch [RHSA-2020:0790], [CVE-2019-17055], [CVE-2019-17133] RHSA-2020:0790: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20200775 true patch [RHSA-2020:0775], [CVE-2019-14378], [CVE-2019-15890], [CVE-2020-7039] RHSA-2020:0775: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20200726 true patch [RHSA-2020:0726], [CVE-2019-18634] RHSA-2020:0726: sudo security update (Important)
oval:com.redhat.rhsa:def:20200708 true patch [RHSA-2020:0708], [CVE-2019-15605] RHSA-2020:0708: http-parser security update (Important)
oval:com.redhat.rhsa:def:20200704 true patch [RHSA-2020:0704], [CVE-2018-1311] RHSA-2020:0704: xerces-c security update (Important)
oval:com.redhat.rhsa:def:20200703 true patch [RHSA-2020:0703], [CVE-2019-15605] RHSA-2020:0703: http-parser security update (Important)
oval:com.redhat.rhsa:def:20200702 true patch [RHSA-2020:0702], [CVE-2018-1311] RHSA-2020:0702: xerces-c security update (Important)
oval:com.redhat.rhsa:def:20200633 true patch [RHSA-2020:0633], [CVE-2020-8597] RHSA-2020:0633: ppp security update (Important)
oval:com.redhat.rhsa:def:20200632 true patch [RHSA-2020:0632], [CVE-2020-2583], [CVE-2020-2590], [CVE-2020-2593], [CVE-2020-2601], [CVE-2020-2604], [CVE-2020-2654], [CVE-2020-2659] RHSA-2020:0632: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20200631 true patch [RHSA-2020:0631], [CVE-2020-8597] RHSA-2020:0631: ppp security update (Important)
oval:com.redhat.rhsa:def:20200630 true patch [RHSA-2020:0630], [CVE-2020-8597] RHSA-2020:0630: ppp security update (Important)
oval:com.redhat.rhsa:def:20200598 true patch [RHSA-2020:0598], [CVE-2019-15604], [CVE-2019-15605], [CVE-2019-15606] RHSA-2020:0598: nodejs:12 security update (Important)
oval:com.redhat.rhsa:def:20200580 true patch [RHSA-2020:0580], [CVE-2019-16865], [CVE-2020-5311], [CVE-2020-5312] RHSA-2020:0580: python-pillow security update (Important)
oval:com.redhat.rhsa:def:20200579 true patch [RHSA-2020:0579], [CVE-2019-15604], [CVE-2019-15605], [CVE-2019-15606], [CVE-2019-16775], [CVE-2019-16776], [CVE-2019-16777] RHSA-2020:0579: nodejs:10 security update (Important)
oval:com.redhat.rhsa:def:20200578 true patch [RHSA-2020:0578], [CVE-2019-16865], [CVE-2020-5312] RHSA-2020:0578: python-pillow security update (Important)
oval:com.redhat.rhsa:def:20200577 true patch [RHSA-2020:0577], [CVE-2020-6792], [CVE-2020-6793], [CVE-2020-6794], [CVE-2020-6795], [CVE-2020-6798], [CVE-2020-6800] RHSA-2020:0577: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20200576 true patch [RHSA-2020:0576], [CVE-2020-6792], [CVE-2020-6793], [CVE-2020-6794], [CVE-2020-6795], [CVE-2020-6798], [CVE-2020-6800] RHSA-2020:0576: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20200575 true patch [RHSA-2020:0575], [CVE-2020-1712] RHSA-2020:0575: systemd security and bug fix update (Important)
oval:com.redhat.rhsa:def:20200574 true patch [RHSA-2020:0574], [CVE-2020-6792], [CVE-2020-6793], [CVE-2020-6794], [CVE-2020-6795], [CVE-2020-6798], [CVE-2020-6800] RHSA-2020:0574: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20200570 true patch [RHSA-2020:0570], [CVE-2020-8112] RHSA-2020:0570: openjpeg2 security update (Important)
oval:com.redhat.rhsa:def:20200568 true patch [RHSA-2020:0568], [CVE-2019-14868] RHSA-2020:0568: ksh security update (Important)
oval:com.redhat.rhsa:def:20200559 true patch [RHSA-2020:0559], [CVE-2019-14868] RHSA-2020:0559: ksh security update (Important)
oval:com.redhat.rhsa:def:20200550 true patch [RHSA-2020:0550], [CVE-2020-8112] RHSA-2020:0550: openjpeg2 security update (Important)
oval:com.redhat.rhsa:def:20200541 true patch [RHSA-2020:0541], [CVE-2020-2583], [CVE-2020-2590], [CVE-2020-2593], [CVE-2020-2601], [CVE-2020-2604], [CVE-2020-2654], [CVE-2020-2659] RHSA-2020:0541: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20200540 true patch [RHSA-2020:0540], [CVE-2019-18634] RHSA-2020:0540: sudo security update (Important)
oval:com.redhat.rhsa:def:20200521 true patch [RHSA-2020:0521], [CVE-2020-6796], [CVE-2020-6798], [CVE-2020-6800] RHSA-2020:0521: firefox security update (Important)
oval:com.redhat.rhsa:def:20200520 true patch [RHSA-2020:0520], [CVE-2020-6796], [CVE-2020-6798], [CVE-2020-6800] RHSA-2020:0520: firefox security update (Important)
oval:com.redhat.rhsa:def:20200515 true patch [RHSA-2020:0515], [CVE-2019-14868] RHSA-2020:0515: ksh security update (Important)
oval:com.redhat.rhsa:def:20200512 true patch [RHSA-2020:0512], [CVE-2020-6796], [CVE-2020-6798], [CVE-2020-6800] RHSA-2020:0512: firefox security update (Important)
oval:com.redhat.rhsa:def:20200487 true patch [RHSA-2020:0487], [CVE-2019-18634] RHSA-2020:0487: sudo security update (Important)
oval:com.redhat.rhsa:def:20200471 true patch [RHSA-2020:0471], [CVE-2018-10893] RHSA-2020:0471: spice-gtk security update (Moderate)
oval:com.redhat.rhsa:def:20200465 true patch [RHSA-2020:0465], [CVE-2020-2583], [CVE-2020-2593], [CVE-2020-2604], [CVE-2020-2659] RHSA-2020:0465: java-1.8.0-ibm security update (Important)
oval:com.redhat.rhsa:def:20200378 true patch [RHSA-2020:0378], [CVE-2019-10195], [CVE-2019-14867] RHSA-2020:0378: ipa security and bug fix update (Important)
oval:com.redhat.rhsa:def:20200375 true patch [RHSA-2020:0375], [CVE-2019-14816], [CVE-2019-14895], [CVE-2019-14898], [CVE-2019-14901], [CVE-2019-17133] RHSA-2020:0375: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20200374 true patch [RHSA-2020:0374], [CVE-2019-14816], [CVE-2019-14895], [CVE-2019-14898], [CVE-2019-14901], [CVE-2019-17133] RHSA-2020:0374: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20200366 true patch [RHSA-2020:0366], [CVE-2019-11135], [CVE-2019-14378] RHSA-2020:0366: qemu-kvm security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20200348 true patch [RHSA-2020:0348], [CVE-2019-15890], [CVE-2020-7039] RHSA-2020:0348: container-tools:rhel8 security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20200339 true patch [RHSA-2020:0339], [CVE-2019-14814], [CVE-2019-14815], [CVE-2019-14816], [CVE-2019-14895], [CVE-2019-14898], [CVE-2019-14901], [CVE-2019-17666], [CVE-2019-19338] RHSA-2020:0339: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20200335 true patch [RHSA-2020:0335], [CVE-2019-14865] RHSA-2020:0335: grub2 security update (Moderate)
oval:com.redhat.rhsa:def:20200329 true patch [RHSA-2020:0329], [CVE-2019-16276], [CVE-2019-17596] RHSA-2020:0329: go-toolset:rhel8 security update (Moderate)
oval:com.redhat.rhsa:def:20200328 true patch [RHSA-2020:0328], [CVE-2019-14814], [CVE-2019-14815], [CVE-2019-14816], [CVE-2019-14895], [CVE-2019-14898], [CVE-2019-14901], [CVE-2019-17666], [CVE-2019-19338] RHSA-2020:0328: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20200316 true patch [RHSA-2020:0316], [CVE-2018-17456] RHSA-2020:0316: git security update (Important)
oval:com.redhat.rhsa:def:20200279 true patch [RHSA-2020:0279], [CVE-2019-11135] RHSA-2020:0279: virt:rhel security update (Moderate)
oval:com.redhat.rhsa:def:20200274 true patch [RHSA-2020:0274], [CVE-2020-6851] RHSA-2020:0274: openjpeg2 security update (Important)
oval:com.redhat.rhsa:def:20200273 true patch [RHSA-2020:0273], [CVE-2019-13734] RHSA-2020:0273: sqlite security update (Important)
oval:com.redhat.rhsa:def:20200271 true patch [RHSA-2020:0271], [CVE-2019-18408] RHSA-2020:0271: libarchive security update (Important)
oval:com.redhat.rhsa:def:20200262 true patch [RHSA-2020:0262], [CVE-2020-6851] RHSA-2020:0262: openjpeg2 security update (Important)
oval:com.redhat.rhsa:def:20200227 true patch [RHSA-2020:0227], [CVE-2019-13734] RHSA-2020:0227: sqlite security update (Important)
oval:com.redhat.rhsa:def:20200203 true patch [RHSA-2020:0203], [CVE-2019-18408] RHSA-2020:0203: libarchive security update (Important)
oval:com.redhat.rhsa:def:20200202 true patch [RHSA-2020:0202], [CVE-2020-2583], [CVE-2020-2590], [CVE-2020-2593], [CVE-2020-2601], [CVE-2020-2604], [CVE-2020-2654], [CVE-2020-2659] RHSA-2020:0202: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20200201 true patch [RHSA-2020:0201], [CVE-2019-17626] RHSA-2020:0201: python-reportlab security update (Important)
oval:com.redhat.rhsa:def:20200199 true patch [RHSA-2020:0199], [CVE-2019-5544] RHSA-2020:0199: openslp security update (Critical)
oval:com.redhat.rhsa:def:20200197 true patch [RHSA-2020:0197], [CVE-2019-17626] RHSA-2020:0197: python-reportlab security update (Important)
oval:com.redhat.rhsa:def:20200196 true patch [RHSA-2020:0196], [CVE-2020-2583], [CVE-2020-2590], [CVE-2020-2593], [CVE-2020-2601], [CVE-2020-2604], [CVE-2020-2654], [CVE-2020-2659] RHSA-2020:0196: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20200195 true patch [RHSA-2020:0195], [CVE-2019-17626] RHSA-2020:0195: python-reportlab security update (Important)
oval:com.redhat.rhsa:def:20200194 true patch [RHSA-2020:0194], [CVE-2019-10086] RHSA-2020:0194: apache-commons-beanutils security update (Important)
oval:com.redhat.rhsa:def:20200157 true patch [RHSA-2020:0157], [CVE-2020-2583], [CVE-2020-2590], [CVE-2020-2593], [CVE-2020-2601], [CVE-2020-2604], [CVE-2020-2654], [CVE-2020-2659] RHSA-2020:0157: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20200130 true patch [RHSA-2020:0130], [CVE-2020-0602], [CVE-2020-0603] RHSA-2020:0130: .NET Core on Red Hat Enterprise Linux security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20200128 true patch [RHSA-2020:0128], [CVE-2020-2583], [CVE-2020-2590], [CVE-2020-2593], [CVE-2020-2601], [CVE-2020-2604], [CVE-2020-2654], [CVE-2020-2655] RHSA-2020:0128: java-11-openjdk security update (Important)
oval:com.redhat.rhsa:def:20200127 true patch [RHSA-2020:0127], [CVE-2019-17016], [CVE-2019-17017], [CVE-2019-17022], [CVE-2019-17024], [CVE-2019-17026] RHSA-2020:0127: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20200124 true patch [RHSA-2020:0124], [CVE-2019-1387] RHSA-2020:0124: git security update (Important)
oval:com.redhat.rhsa:def:20200123 true patch [RHSA-2020:0123], [CVE-2019-17016], [CVE-2019-17017], [CVE-2019-17022], [CVE-2019-17024], [CVE-2019-17026] RHSA-2020:0123: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20200122 true patch [RHSA-2020:0122], [CVE-2020-2583], [CVE-2020-2590], [CVE-2020-2593], [CVE-2020-2601], [CVE-2020-2604], [CVE-2020-2654], [CVE-2020-2655] RHSA-2020:0122: java-11-openjdk security update (Important)
oval:com.redhat.rhsa:def:20200120 true patch [RHSA-2020:0120], [CVE-2019-17016], [CVE-2019-17017], [CVE-2019-17022], [CVE-2019-17024], [CVE-2019-17026] RHSA-2020:0120: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20200111 true patch [RHSA-2020:0111], [CVE-2019-17016], [CVE-2019-17017], [CVE-2019-17022], [CVE-2019-17024], [CVE-2019-17026] RHSA-2020:0111: firefox security update (Critical)
oval:com.redhat.rhsa:def:20200086 true patch [RHSA-2020:0086], [CVE-2019-17016], [CVE-2019-17017], [CVE-2019-17022], [CVE-2019-17024], [CVE-2019-17026] RHSA-2020:0086: firefox security update (Critical)
oval:com.redhat.rhsa:def:20200085 true patch [RHSA-2020:0085], [CVE-2019-17016], [CVE-2019-17017], [CVE-2019-17022], [CVE-2019-17024], [CVE-2019-17026] RHSA-2020:0085: firefox security update (Critical)
oval:com.redhat.rhsa:def:20200046 true patch [RHSA-2020:0046], [CVE-2019-17631], [CVE-2019-2945], [CVE-2019-2962], [CVE-2019-2964], [CVE-2019-2973], [CVE-2019-2975], [CVE-2019-2978], [CVE-2019-2981], [CVE-2019-2983], [CVE-2019-2988], [CVE-2019-2989], [CVE-2019-2992], [CVE-2019-2996], [CVE-2019-2999] RHSA-2020:0046: java-1.8.0-ibm security update (Moderate)
oval:com.redhat.rhsa:def:20200028 true patch [RHSA-2020:0028], [CVE-2018-12207], [CVE-2019-11135] RHSA-2020:0028: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20200027 true patch [RHSA-2020:0027], [CVE-2019-14821], [CVE-2019-15239] RHSA-2020:0027: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20194361 true patch [RHSA-2019:4361], [CVE-2019-18397] RHSA-2019:4361: fribidi security update (Important)
oval:com.redhat.rhsa:def:20194360 true patch [RHSA-2019:4360], [CVE-2019-19333], [CVE-2019-19334] RHSA-2019:4360: libyang security update (Important)
oval:com.redhat.rhsa:def:20194356 true patch [RHSA-2019:4356], [CVE-2019-1348], [CVE-2019-1349], [CVE-2019-1352], [CVE-2019-1387] RHSA-2019:4356: git security update (Important)
oval:com.redhat.rhsa:def:20194326 true patch [RHSA-2019:4326], [CVE-2019-18397] RHSA-2019:4326: fribidi security update (Important)
oval:com.redhat.rhsa:def:20194273 true patch [RHSA-2019:4273], [CVE-2019-9512], [CVE-2019-9514] RHSA-2019:4273: container-tools:1.0 security update (Important)
oval:com.redhat.rhsa:def:20194269 true patch [RHSA-2019:4269], [CVE-2019-16884], [CVE-2019-18466], [CVE-2019-9512], [CVE-2019-9514] RHSA-2019:4269: container-tools:rhel8 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20194256 true patch [RHSA-2019:4256], [CVE-2019-14821] RHSA-2019:4256: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20194254 true patch [RHSA-2019:4254], [CVE-2015-9381], [CVE-2015-9382] RHSA-2019:4254: freetype security update (Moderate)
oval:com.redhat.rhsa:def:20194245 true patch [RHSA-2019:4245], [CVE-2019-19339] RHSA-2019:4245: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20194240 true patch [RHSA-2019:4240], [CVE-2019-5544] RHSA-2019:4240: openslp security update (Critical)
oval:com.redhat.rhsa:def:20194205 true patch [RHSA-2019:4205], [CVE-2019-17005], [CVE-2019-17008], [CVE-2019-17010], [CVE-2019-17011], [CVE-2019-17012] RHSA-2019:4205: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20194195 true patch [RHSA-2019:4195], [CVE-2019-17005], [CVE-2019-17008], [CVE-2019-17010], [CVE-2019-17011], [CVE-2019-17012] RHSA-2019:4195: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20194191 true patch [RHSA-2019:4191], [CVE-2019-14287] RHSA-2019:4191: sudo security update (Important)
oval:com.redhat.rhsa:def:20194190 true patch [RHSA-2019:4190], [CVE-2019-11729], [CVE-2019-11745] RHSA-2019:4190: nss, nss-softokn, nss-util security update (Important)
oval:com.redhat.rhsa:def:20194152 true patch [RHSA-2019:4152], [CVE-2019-11745] RHSA-2019:4152: nss-softokn security update (Important)
oval:com.redhat.rhsa:def:20194148 true patch [RHSA-2019:4148], [CVE-2019-17005], [CVE-2019-17008], [CVE-2019-17010], [CVE-2019-17011], [CVE-2019-17012] RHSA-2019:4148: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20194114 true patch [RHSA-2019:4114], [CVE-2019-11745] RHSA-2019:4114: nss security update (Important)
oval:com.redhat.rhsa:def:20194111 true patch [RHSA-2019:4111], [CVE-2019-17005], [CVE-2019-17008], [CVE-2019-17010], [CVE-2019-17011], [CVE-2019-17012] RHSA-2019:4111: firefox security update (Critical)
oval:com.redhat.rhsa:def:20194108 true patch [RHSA-2019:4108], [CVE-2019-17005], [CVE-2019-17008], [CVE-2019-17010], [CVE-2019-17011], [CVE-2019-17012] RHSA-2019:4108: firefox security update (Critical)
oval:com.redhat.rhsa:def:20194107 true patch [RHSA-2019:4107], [CVE-2019-17005], [CVE-2019-17008], [CVE-2019-17010], [CVE-2019-17011], [CVE-2019-17012] RHSA-2019:4107: firefox security update (Critical)
oval:com.redhat.rhsa:def:20194024 true patch [RHSA-2019:4024], [CVE-2019-14906] RHSA-2019:4024: SDL security update (Important)
oval:com.redhat.rhsa:def:20193981 true patch [RHSA-2019:3981], [CVE-2019-14824] RHSA-2019:3981: 389-ds-base security and bug fix update (Important)
oval:com.redhat.rhsa:def:20193979 true patch [RHSA-2019:3979], [CVE-2019-14821], [CVE-2019-15239] RHSA-2019:3979: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20193978 true patch [RHSA-2019:3978], [CVE-2019-14821], [CVE-2019-15239] RHSA-2019:3978: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20193976 true patch [RHSA-2019:3976], [CVE-2018-19519] RHSA-2019:3976: tcpdump security update (Low)
oval:com.redhat.rhsa:def:20193968 true patch [RHSA-2019:3968], [CVE-2019-14378] RHSA-2019:3968: qemu-kvm-ma security update (Important)
oval:com.redhat.rhsa:def:20193951 true patch [RHSA-2019:3951], [CVE-2019-13616] RHSA-2019:3951: SDL security update (Important)
oval:com.redhat.rhsa:def:20193950 true patch [RHSA-2019:3950], [CVE-2019-13616] RHSA-2019:3950: SDL security update (Important)
oval:com.redhat.rhsa:def:20193936 true patch [RHSA-2019:3936], [CVE-2018-12207], [CVE-2019-11135] RHSA-2019:3936: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20193890 true patch [RHSA-2019:3890], [CVE-2019-14869] RHSA-2019:3890: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20193888 true patch [RHSA-2019:3888], [CVE-2019-14869] RHSA-2019:3888: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20193887 true patch [RHSA-2019:3887], [CVE-2019-0155] RHSA-2019:3887: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20193878 true patch [RHSA-2019:3878], [CVE-2019-0155] RHSA-2019:3878: kernel security update (Important)
oval:com.redhat.rhsa:def:20193872 true patch [RHSA-2019:3872], [CVE-2019-0155] RHSA-2019:3872: kernel security update (Important)
oval:com.redhat.rhsa:def:20193871 true patch [RHSA-2019:3871], [CVE-2019-0155] RHSA-2019:3871: kernel security update (Important)
oval:com.redhat.rhsa:def:20193870 true patch [RHSA-2019:3870], [CVE-2019-0155] RHSA-2019:3870: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20193836 true patch [RHSA-2019:3836], [CVE-2018-12207], [CVE-2019-0154], [CVE-2019-11135], [CVE-2019-3900] RHSA-2019:3836: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20193835 true patch [RHSA-2019:3835], [CVE-2018-12207], [CVE-2019-0154], [CVE-2019-11135] RHSA-2019:3835: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20193834 true patch [RHSA-2019:3834], [CVE-2018-12207], [CVE-2019-0154], [CVE-2019-11135] RHSA-2019:3834: kernel security update (Important)
oval:com.redhat.rhsa:def:20193833 true patch [RHSA-2019:3833], [CVE-2018-12207], [CVE-2019-0154], [CVE-2019-11135] RHSA-2019:3833: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20193832 true patch [RHSA-2019:3832], [CVE-2018-12207], [CVE-2019-0154], [CVE-2019-11135] RHSA-2019:3832: kernel security update (Important)
oval:com.redhat.rhsa:def:20193756 true patch [RHSA-2019:3756], [CVE-2019-11757], [CVE-2019-11758], [CVE-2019-11759], [CVE-2019-11760], [CVE-2019-11761], [CVE-2019-11762], [CVE-2019-11763], [CVE-2019-11764], [CVE-2019-15903] RHSA-2019:3756: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20193755 true patch [RHSA-2019:3755], [CVE-2019-14287] RHSA-2019:3755: sudo security update (Important)
oval:com.redhat.rhsa:def:20193736 true patch [RHSA-2019:3736], [CVE-2019-11043] RHSA-2019:3736: php:7.3 security update (Critical)
oval:com.redhat.rhsa:def:20193735 true patch [RHSA-2019:3735], [CVE-2019-11043] RHSA-2019:3735: php:7.2 security update (Critical)
oval:com.redhat.rhsa:def:20193708 true patch [RHSA-2019:3708], [CVE-2019-2510], [CVE-2019-2537], [CVE-2019-2614], [CVE-2019-2627], [CVE-2019-2628], [CVE-2019-2737], [CVE-2019-2739], [CVE-2019-2740], [CVE-2019-2758], [CVE-2019-2805], [CVE-2020-2922], [CVE-2021-2007] RHSA-2019:3708: mariadb:10.3 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193707 true patch [RHSA-2019:3707], [CVE-2019-12749] RHSA-2019:3707: dbus security update (Moderate)
oval:com.redhat.rhsa:def:20193706 true patch [RHSA-2019:3706], [CVE-2019-6706] RHSA-2019:3706: lua security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193705 true patch [RHSA-2019:3705], [CVE-2018-14498] RHSA-2019:3705: libjpeg-turbo security update (Moderate)
oval:com.redhat.rhsa:def:20193704 true patch [RHSA-2019:3704], [CVE-2019-6446] RHSA-2019:3704: numpy security update (Moderate)
oval:com.redhat.rhsa:def:20193703 true patch [RHSA-2019:3703], [CVE-2018-10392], [CVE-2018-10393] RHSA-2019:3703: libvorbis security update (Low)
oval:com.redhat.rhsa:def:20193702 true patch [RHSA-2019:3702], [CVE-2018-20685], [CVE-2019-6109], [CVE-2019-6111] RHSA-2019:3702: openssh security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20193701 true patch [RHSA-2019:3701], [CVE-2018-16890], [CVE-2018-20483], [CVE-2019-3822], [CVE-2019-3823] RHSA-2019:3701: curl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193700 true patch [RHSA-2019:3700], [CVE-2018-0734], [CVE-2018-0735], [CVE-2019-1543] RHSA-2019:3700: openssl security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20193699 true patch [RHSA-2019:3699], [CVE-2019-3890] RHSA-2019:3699: evolution security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193698 true patch [RHSA-2019:3698], [CVE-2017-14503], [CVE-2018-1000877], [CVE-2018-1000878], [CVE-2019-1000019], [CVE-2019-1000020] RHSA-2019:3698: libarchive security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193694 true patch [RHSA-2019:3694], [CVE-2019-14287] RHSA-2019:3694: sudo security update (Important)
oval:com.redhat.rhsa:def:20193673 true patch [RHSA-2019:3673], [CVE-2018-10932] RHSA-2019:3673: lldpad security and bug fix update (Low)
oval:com.redhat.rhsa:def:20193651 true patch [RHSA-2019:3651], [CVE-2018-16838] RHSA-2019:3651: sssd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20193643 true patch [RHSA-2019:3643], [CVE-2018-18751] RHSA-2019:3643: gettext security update (Low)
oval:com.redhat.rhsa:def:20193624 true patch [RHSA-2019:3624], [CVE-2019-9893] RHSA-2019:3624: libseccomp security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20193610 true patch [RHSA-2019:3610], [CVE-2019-12779] RHSA-2019:3610: libqb security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193600 true patch [RHSA-2019:3600], [CVE-2019-3829], [CVE-2019-3836] RHSA-2019:3600: gnutls security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20193592 true patch [RHSA-2019:3592], [CVE-2019-15718] RHSA-2019:3592: systemd security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20193590 true patch [RHSA-2019:3590], [CVE-2019-11236], [CVE-2019-11324] RHSA-2019:3590: python-urllib3 security update (Moderate)
oval:com.redhat.rhsa:def:20193583 true patch [RHSA-2019:3583], [CVE-2018-20534], [CVE-2019-3817] RHSA-2019:3583: yum security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20193582 true patch [RHSA-2019:3582], [CVE-2019-3880] RHSA-2019:3582: samba security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20193575 true patch [RHSA-2019:3575], [CVE-2019-7146], [CVE-2019-7149], [CVE-2019-7150], [CVE-2019-7664], [CVE-2019-7665] RHSA-2019:3575: elfutils security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20193553 true patch [RHSA-2019:3553], [CVE-2019-11070], [CVE-2019-11459], [CVE-2019-12795], [CVE-2019-3820], [CVE-2019-6237], [CVE-2019-6251], [CVE-2019-8506], [CVE-2019-8518], [CVE-2019-8523], [CVE-2019-8524], [CVE-2019-8535], [CVE-2019-8536], [CVE-2019-8544], [CVE-2019-8551], [CVE-2019-8558], [CVE-2019-8559], [CVE-2019-8563], [CVE-2019-8571], [CVE-2019-8583], [CVE-2019-8584], [CVE-2019-8586], [CVE-2019-8587], [CVE-2019-8594], [CVE-2019-8595], [CVE-2019-8596], [CVE-2019-8597], [CVE-2019-8601], [CVE-2019-8607], [CVE-2019-8608], [CVE-2019-8609], [CVE-2019-8610], [CVE-2019-8611], [CVE-2019-8615], [CVE-2019-8619], [CVE-2019-8622], [CVE-2019-8623], [CVE-2019-8666], [CVE-2019-8671], [CVE-2019-8672], [CVE-2019-8673], [CVE-2019-8676], [CVE-2019-8677], [CVE-2019-8679], [CVE-2019-8681], [CVE-2019-8686], [CVE-2019-8687], [CVE-2019-8689], [CVE-2019-8690], [CVE-2019-8726], [CVE-2019-8735], [CVE-2019-8768] RHSA-2019:3553: GNOME security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20193552 true patch [RHSA-2019:3552], [CVE-2018-5745], [CVE-2019-6465] RHSA-2019:3552: bind security and bug fix update (Low)
oval:com.redhat.rhsa:def:20193530 true patch [RHSA-2019:3530], [CVE-2019-12450] RHSA-2019:3530: glib2 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20193525 true patch [RHSA-2019:3525], [CVE-2019-6470] RHSA-2019:3525: dhcp security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193520 true patch [RHSA-2019:3520], [CVE-2019-5010], [CVE-2019-9740], [CVE-2019-9947], [CVE-2019-9948] RHSA-2019:3520: python3 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193517 true patch [RHSA-2019:3517], [CVE-2015-1593], [CVE-2018-16884], [CVE-2018-19854], [CVE-2018-19985], [CVE-2018-20169], [CVE-2019-10126], [CVE-2019-10207], [CVE-2019-10638], [CVE-2019-11599], [CVE-2019-11833], [CVE-2019-11884], [CVE-2019-12382], [CVE-2019-13233], [CVE-2019-13648], [CVE-2019-14821], [CVE-2019-15214], [CVE-2019-15666], [CVE-2019-15916], [CVE-2019-15919], [CVE-2019-15920], [CVE-2019-15921], [CVE-2019-15924], [CVE-2019-15927], [CVE-2019-16994], [CVE-2019-20811], [CVE-2019-3459], [CVE-2019-3460], [CVE-2019-3874], [CVE-2019-3882], [CVE-2019-3900], [CVE-2019-5489], [CVE-2019-7222], [CVE-2019-9506], [CVE-2020-10720] RHSA-2019:3517: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20193513 true patch [RHSA-2019:3513], [CVE-2016-10739] RHSA-2019:3513: glibc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20193497 true patch [RHSA-2019:3497], [CVE-2018-12121] RHSA-2019:3497: http-parser security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193494 true patch [RHSA-2019:3494], [CVE-2019-10214], [CVE-2019-14378] RHSA-2019:3494: container-tools:1.0 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20193476 true patch [RHSA-2019:3476], [CVE-2019-13345] RHSA-2019:3476: squid:4 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193467 true patch [RHSA-2019:3467], [CVE-2019-3814] RHSA-2019:3467: dovecot security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193464 true patch [RHSA-2019:3464], [CVE-2019-10183] RHSA-2019:3464: virt-manager security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20193436 true patch [RHSA-2019:3436], [CVE-2019-0217], [CVE-2019-0220] RHSA-2019:3436: httpd:2.4 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193433 true patch [RHSA-2019:3433], [CVE-2019-14809] RHSA-2019:3433: go-toolset:rhel8 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20193421 true patch [RHSA-2019:3421], [CVE-2019-3877] RHSA-2019:3421: mod_auth_mellon security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20193419 true patch [RHSA-2019:3419], [CVE-2018-12900] RHSA-2019:3419: libtiff security update (Moderate)
oval:com.redhat.rhsa:def:20193403 true patch [RHSA-2019:3403], [CVE-2019-10214], [CVE-2019-14378], [CVE-2019-9946] RHSA-2019:3403: container-tools:rhel8 security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20193401 true patch [RHSA-2019:3401], [CVE-2018-10871], [CVE-2019-10224], [CVE-2019-14824], [CVE-2019-3883] RHSA-2019:3401: 389-ds:1.4 security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20193391 true patch [RHSA-2019:3391], [CVE-2019-10155], [CVE-2019-12312] RHSA-2019:3391: libreswan security and bug fix update (Low)
oval:com.redhat.rhsa:def:20193390 true patch [RHSA-2019:3390], [CVE-2018-15518], [CVE-2018-19870], [CVE-2018-19873] RHSA-2019:3390: qt5-qtbase security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193387 true patch [RHSA-2019:3387], [CVE-2019-13313] RHSA-2019:3387: osinfo-db and libosinfo security and bug fix update (Low)
oval:com.redhat.rhsa:def:20193353 true patch [RHSA-2019:3353], [CVE-2019-10143] RHSA-2019:3353: freeradius:3.0 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193352 true patch [RHSA-2019:3352], [CVE-2018-20657] RHSA-2019:3352: gdb security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20193345 true patch [RHSA-2019:3345], [CVE-2019-12155], [CVE-2019-9755], [CVE-2019-9824] RHSA-2019:3345: virt:rhel security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20193338 true patch [RHSA-2019:3338], [CVE-2018-12181], [CVE-2019-0160], [CVE-2019-0161] RHSA-2019:3338: edk2 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20193335 true patch [RHSA-2019:3335], [CVE-2019-11236], [CVE-2019-11324], [CVE-2019-6446], [CVE-2019-9740], [CVE-2019-9947], [CVE-2019-9948] RHSA-2019:3335: python27:2.7 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20193309 true patch [RHSA-2019:3309], [CVE-2018-16884], [CVE-2018-19854], [CVE-2018-19985], [CVE-2018-20169], [CVE-2019-10126], [CVE-2019-10207], [CVE-2019-10638], [CVE-2019-11599], [CVE-2019-11833], [CVE-2019-11884], [CVE-2019-13233], [CVE-2019-14821], [CVE-2019-15666], [CVE-2019-15916], [CVE-2019-15921], [CVE-2019-15924], [CVE-2019-16994], [CVE-2019-3459], [CVE-2019-3460], [CVE-2019-3874], [CVE-2019-3882], [CVE-2019-3900], [CVE-2019-5489], [CVE-2019-7222], [CVE-2019-9506], [CVE-2020-10720] RHSA-2019:3309: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20193287 true patch [RHSA-2019:3287], [CVE-2019-11043] RHSA-2019:3287: php security update (Critical)
oval:com.redhat.rhsa:def:20193286 true patch [RHSA-2019:3286], [CVE-2019-11043] RHSA-2019:3286: php security update (Critical)
oval:com.redhat.rhsa:def:20193281 true patch [RHSA-2019:3281], [CVE-2019-11757], [CVE-2019-11758], [CVE-2019-11759], [CVE-2019-11760], [CVE-2019-11761], [CVE-2019-11762], [CVE-2019-11763], [CVE-2019-11764] RHSA-2019:3281: firefox security update (Critical)
oval:com.redhat.rhsa:def:20193237 true patch [RHSA-2019:3237], [CVE-2019-11757], [CVE-2019-11758], [CVE-2019-11759], [CVE-2019-11760], [CVE-2019-11761], [CVE-2019-11762], [CVE-2019-11763], [CVE-2019-11764], [CVE-2019-15903] RHSA-2019:3237: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20193210 true patch [RHSA-2019:3210], [CVE-2019-11757], [CVE-2019-11758], [CVE-2019-11759], [CVE-2019-11760], [CVE-2019-11761], [CVE-2019-11762], [CVE-2019-11763], [CVE-2019-11764], [CVE-2019-15903] RHSA-2019:3210: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20193197 true patch [RHSA-2019:3197], [CVE-2019-14287] RHSA-2019:3197: sudo security update (Important)
oval:com.redhat.rhsa:def:20193196 true patch [RHSA-2019:3196], [CVE-2019-11757], [CVE-2019-11758], [CVE-2019-11759], [CVE-2019-11760], [CVE-2019-11761], [CVE-2019-11762], [CVE-2019-11763], [CVE-2019-11764], [CVE-2019-15903] RHSA-2019:3196: firefox security update (Critical)
oval:com.redhat.rhsa:def:20193193 true patch [RHSA-2019:3193], [CVE-2019-11757], [CVE-2019-11758], [CVE-2019-11759], [CVE-2019-11760], [CVE-2019-11761], [CVE-2019-11762], [CVE-2019-11763], [CVE-2019-11764], [CVE-2019-15903] RHSA-2019:3193: firefox security update (Critical)
oval:com.redhat.rhsa:def:20193158 true patch [RHSA-2019:3158], [CVE-2019-2945], [CVE-2019-2962], [CVE-2019-2964], [CVE-2019-2973], [CVE-2019-2978], [CVE-2019-2981], [CVE-2019-2983], [CVE-2019-2987], [CVE-2019-2988], [CVE-2019-2989], [CVE-2019-2992], [CVE-2019-2999] RHSA-2019:3158: java-1.7.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20193157 true patch [RHSA-2019:3157], [CVE-2019-2945], [CVE-2019-2962], [CVE-2019-2964], [CVE-2019-2973], [CVE-2019-2978], [CVE-2019-2981], [CVE-2019-2983], [CVE-2019-2987], [CVE-2019-2988], [CVE-2019-2989], [CVE-2019-2992], [CVE-2019-2999] RHSA-2019:3157: java-1.7.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20193136 true patch [RHSA-2019:3136], [CVE-2019-2945], [CVE-2019-2949], [CVE-2019-2962], [CVE-2019-2964], [CVE-2019-2973], [CVE-2019-2975], [CVE-2019-2978], [CVE-2019-2981], [CVE-2019-2983], [CVE-2019-2987], [CVE-2019-2988], [CVE-2019-2989], [CVE-2019-2992], [CVE-2019-2999] RHSA-2019:3136: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20193135 true patch [RHSA-2019:3135], [CVE-2019-2945], [CVE-2019-2949], [CVE-2019-2962], [CVE-2019-2964], [CVE-2019-2973], [CVE-2019-2975], [CVE-2019-2977], [CVE-2019-2978], [CVE-2019-2981], [CVE-2019-2983], [CVE-2019-2987], [CVE-2019-2988], [CVE-2019-2989], [CVE-2019-2992], [CVE-2019-2999] RHSA-2019:3135: java-11-openjdk security update (Important)
oval:com.redhat.rhsa:def:20193134 true patch [RHSA-2019:3134], [CVE-2019-2945], [CVE-2019-2949], [CVE-2019-2962], [CVE-2019-2964], [CVE-2019-2973], [CVE-2019-2975], [CVE-2019-2978], [CVE-2019-2981], [CVE-2019-2983], [CVE-2019-2987], [CVE-2019-2988], [CVE-2019-2989], [CVE-2019-2992], [CVE-2019-2999] RHSA-2019:3134: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20193128 true patch [RHSA-2019:3128], [CVE-2019-2945], [CVE-2019-2949], [CVE-2019-2962], [CVE-2019-2964], [CVE-2019-2973], [CVE-2019-2975], [CVE-2019-2978], [CVE-2019-2981], [CVE-2019-2983], [CVE-2019-2987], [CVE-2019-2988], [CVE-2019-2989], [CVE-2019-2992], [CVE-2019-2999] RHSA-2019:3128: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20193127 true patch [RHSA-2019:3127], [CVE-2019-2945], [CVE-2019-2949], [CVE-2019-2962], [CVE-2019-2964], [CVE-2019-2973], [CVE-2019-2975], [CVE-2019-2977], [CVE-2019-2978], [CVE-2019-2981], [CVE-2019-2983], [CVE-2019-2987], [CVE-2019-2988], [CVE-2019-2989], [CVE-2019-2992], [CVE-2019-2999] RHSA-2019:3127: java-11-openjdk security update (Important)
oval:com.redhat.rhsa:def:20193089 true patch [RHSA-2019:3089], [CVE-2018-20856], [CVE-2019-10126], [CVE-2019-3846], [CVE-2019-9506] RHSA-2019:3089: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20193076 true patch [RHSA-2019:3076], [CVE-2018-20856], [CVE-2019-10126], [CVE-2019-3846], [CVE-2019-9506] RHSA-2019:3076: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20193067 true patch [RHSA-2019:3067], [CVE-2019-14823] RHSA-2019:3067: jss security update (Important)
oval:com.redhat.rhsa:def:20193055 true patch [RHSA-2019:3055], [CVE-2018-20856], [CVE-2019-10126], [CVE-2019-3846], [CVE-2019-9506] RHSA-2019:3055: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20192964 true patch [RHSA-2019:2964], [CVE-2018-20969], [CVE-2019-13638] RHSA-2019:2964: patch security update (Important)
oval:com.redhat.rhsa:def:20192945 true patch [RHSA-2019:2945], [CVE-2019-9500] RHSA-2019:2945: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20192925 true patch [RHSA-2019:2925], [CVE-2019-5737], [CVE-2019-9511], [CVE-2019-9512], [CVE-2019-9513], [CVE-2019-9514], [CVE-2019-9515], [CVE-2019-9516], [CVE-2019-9517], [CVE-2019-9518] RHSA-2019:2925: nodejs:10 security update (Important)
oval:com.redhat.rhsa:def:20192893 true patch [RHSA-2019:2893], [CVE-2019-9517] RHSA-2019:2893: httpd:2.4 security update (Important)
oval:com.redhat.rhsa:def:20192892 true patch [RHSA-2019:2892], [CVE-2018-10839], [CVE-2018-11806], [CVE-2018-17962], [CVE-2019-12155], [CVE-2019-6778] RHSA-2019:2892: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20192885 true patch [RHSA-2019:2885], [CVE-2019-11500] RHSA-2019:2885: dovecot security update (Important)
oval:com.redhat.rhsa:def:20192863 true patch [RHSA-2019:2863], [CVE-2019-14835] RHSA-2019:2863: kernel security update (Important)
oval:com.redhat.rhsa:def:20192854 true patch [RHSA-2019:2854], [CVE-2019-14835] RHSA-2019:2854: kpatch-patch security update (Important)
oval:com.redhat.rhsa:def:20192836 true patch [RHSA-2019:2836], [CVE-2019-11500] RHSA-2019:2836: dovecot security update (Important)
oval:com.redhat.rhsa:def:20192830 true patch [RHSA-2019:2830], [CVE-2019-14835] RHSA-2019:2830: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20192829 true patch [RHSA-2019:2829], [CVE-2019-14835] RHSA-2019:2829: kernel security update (Important)
oval:com.redhat.rhsa:def:20192828 true patch [RHSA-2019:2828], [CVE-2019-14835] RHSA-2019:2828: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20192827 true patch [RHSA-2019:2827], [CVE-2019-14835] RHSA-2019:2827: kernel security update (Important)
oval:com.redhat.rhsa:def:20192822 true patch [RHSA-2019:2822], [CVE-2019-11500] RHSA-2019:2822: dovecot security update (Important)
oval:com.redhat.rhsa:def:20192808 true patch [RHSA-2019:2808], [CVE-2019-5489] RHSA-2019:2808: kernel security update (Important)
oval:com.redhat.rhsa:def:20192807 true patch [RHSA-2019:2807], [CVE-2019-11739], [CVE-2019-11740], [CVE-2019-11742], [CVE-2019-11743], [CVE-2019-11744], [CVE-2019-11746], [CVE-2019-11752] RHSA-2019:2807: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20192799 true patch [RHSA-2019:2799], [CVE-2019-9511], [CVE-2019-9513], [CVE-2019-9516] RHSA-2019:2799: nginx:1.14 security update (Important)
oval:com.redhat.rhsa:def:20192798 true patch [RHSA-2019:2798], [CVE-2018-20969], [CVE-2019-13638] RHSA-2019:2798: patch security update (Important)
oval:com.redhat.rhsa:def:20192774 true patch [RHSA-2019:2774], [CVE-2019-11739], [CVE-2019-11740], [CVE-2019-11742], [CVE-2019-11743], [CVE-2019-11744], [CVE-2019-11746], [CVE-2019-11752] RHSA-2019:2774: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20192773 true patch [RHSA-2019:2773], [CVE-2019-11739], [CVE-2019-11740], [CVE-2019-11742], [CVE-2019-11743], [CVE-2019-11744], [CVE-2019-11746], [CVE-2019-11752] RHSA-2019:2773: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20192741 true patch [RHSA-2019:2741], [CVE-2018-19824], [CVE-2019-11487], [CVE-2019-3846], [CVE-2019-3887], [CVE-2019-9500], [CVE-2019-9503] RHSA-2019:2741: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20192736 true patch [RHSA-2019:2736], [CVE-2018-9568], [CVE-2019-11810] RHSA-2019:2736: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20192731 true patch [RHSA-2019:2731], [CVE-2019-1301] RHSA-2019:2731: .NET Core on Red Hat Enterprise Linux security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192729 true patch [RHSA-2019:2729], [CVE-2019-11733], [CVE-2019-11740], [CVE-2019-11742], [CVE-2019-11743], [CVE-2019-11744], [CVE-2019-11746], [CVE-2019-11752], [CVE-2019-9812] RHSA-2019:2729: firefox security update (Important)
oval:com.redhat.rhsa:def:20192726 true patch [RHSA-2019:2726], [CVE-2019-9512], [CVE-2019-9514] RHSA-2019:2726: go-toolset:rhel8 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20192722 true patch [RHSA-2019:2722], [CVE-2019-6978] RHSA-2019:2722: libwmf security update (Low)
oval:com.redhat.rhsa:def:20192720 true patch [RHSA-2019:2720], [CVE-2019-12384] RHSA-2019:2720: pki-deps:10.6 security update (Important)
oval:com.redhat.rhsa:def:20192713 true patch [RHSA-2019:2713], [CVE-2018-18897], [CVE-2018-20481], [CVE-2018-20551], [CVE-2018-20650], [CVE-2018-20662], [CVE-2019-10871], [CVE-2019-12293], [CVE-2019-7310], [CVE-2019-9200], [CVE-2019-9631], [CVE-2019-9903], [CVE-2019-9959] RHSA-2019:2713: poppler security update (Moderate)
oval:com.redhat.rhsa:def:20192703 true patch [RHSA-2019:2703], [CVE-2018-19824], [CVE-2019-11487], [CVE-2019-12817], [CVE-2019-3846], [CVE-2019-3887], [CVE-2019-9500], [CVE-2019-9503] RHSA-2019:2703: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20192694 true patch [RHSA-2019:2694], [CVE-2019-11733], [CVE-2019-11740], [CVE-2019-11742], [CVE-2019-11743], [CVE-2019-11744], [CVE-2019-11746], [CVE-2019-11752], [CVE-2019-9812] RHSA-2019:2694: firefox security update (Important)
oval:com.redhat.rhsa:def:20192692 true patch [RHSA-2019:2692], [CVE-2019-9511], [CVE-2019-9513] RHSA-2019:2692: nghttp2 security update (Important)
oval:com.redhat.rhsa:def:20192663 true patch [RHSA-2019:2663], [CVE-2019-11733], [CVE-2019-11735], [CVE-2019-11738], [CVE-2019-11740], [CVE-2019-11742], [CVE-2019-11743], [CVE-2019-11744], [CVE-2019-11746], [CVE-2019-11747], [CVE-2019-11748], [CVE-2019-11749], [CVE-2019-11750], [CVE-2019-11752], [CVE-2019-9812] RHSA-2019:2663: firefox security update (Important)
oval:com.redhat.rhsa:def:20192609 true patch [RHSA-2019:2609], [CVE-2019-1125], [CVE-2019-9500] RHSA-2019:2609: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20192607 true patch [RHSA-2019:2607], [CVE-2019-12155] RHSA-2019:2607: qemu-kvm security update (Low)
oval:com.redhat.rhsa:def:20192606 true patch [RHSA-2019:2606], [CVE-2019-14744] RHSA-2019:2606: kdelibs and kde-settings security and bug fix update (Important)
oval:com.redhat.rhsa:def:20192600 true patch [RHSA-2019:2600], [CVE-2019-1125], [CVE-2019-9500] RHSA-2019:2600: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20192593 true patch [RHSA-2019:2593], [CVE-2019-12527] RHSA-2019:2593: squid:4 security update (Important)
oval:com.redhat.rhsa:def:20192591 true patch [RHSA-2019:2591], [CVE-2019-14811], [CVE-2019-14812], [CVE-2019-14813], [CVE-2019-14817] RHSA-2019:2591: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20192590 true patch [RHSA-2019:2590], [CVE-2019-11772], [CVE-2019-11775], [CVE-2019-2762], [CVE-2019-2769], [CVE-2019-2786], [CVE-2019-2816], [CVE-2019-7317] RHSA-2019:2590: java-1.8.0-ibm security update (Important)
oval:com.redhat.rhsa:def:20192586 true patch [RHSA-2019:2586], [CVE-2019-14811], [CVE-2019-14812], [CVE-2019-14813], [CVE-2019-14817] RHSA-2019:2586: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20192582 true patch [RHSA-2019:2582], [CVE-2019-1010238] RHSA-2019:2582: pango security update (Important)
oval:com.redhat.rhsa:def:20192571 true patch [RHSA-2019:2571], [CVE-2019-1010238] RHSA-2019:2571: pango security update (Important)
oval:com.redhat.rhsa:def:20192512 true patch [RHSA-2019:2512], [CVE-2019-0203] RHSA-2019:2512: subversion:1.10 security update (Important)
oval:com.redhat.rhsa:def:20192511 true patch [RHSA-2019:2511], [CVE-2019-2420], [CVE-2019-2434], [CVE-2019-2436], [CVE-2019-2455], [CVE-2019-2481], [CVE-2019-2482], [CVE-2019-2486], [CVE-2019-2494], [CVE-2019-2495], [CVE-2019-2502], [CVE-2019-2503], [CVE-2019-2507], [CVE-2019-2510], [CVE-2019-2528], [CVE-2019-2529], [CVE-2019-2530], [CVE-2019-2531], [CVE-2019-2532], [CVE-2019-2533], [CVE-2019-2534], [CVE-2019-2535], [CVE-2019-2536], [CVE-2019-2537], [CVE-2019-2539], [CVE-2019-2580], [CVE-2019-2581], [CVE-2019-2584], [CVE-2019-2585], [CVE-2019-2587], [CVE-2019-2589], [CVE-2019-2592], [CVE-2019-2593], [CVE-2019-2596], [CVE-2019-2606], [CVE-2019-2607], [CVE-2019-2614], [CVE-2019-2617], [CVE-2019-2620], [CVE-2019-2623], [CVE-2019-2624], [CVE-2019-2625], [CVE-2019-2626], [CVE-2019-2627], [CVE-2019-2628], [CVE-2019-2630], [CVE-2019-2631], [CVE-2019-2634], [CVE-2019-2635], [CVE-2019-2636], [CVE-2019-2644], [CVE-2019-2681], [CVE-2019-2683], [CVE-2019-2685], [CVE-2019-2686], [CVE-2019-2687], [CVE-2019-2688], [CVE-2019-2689], [CVE-2019-2691], [CVE-2019-2693], [CVE-2019-2694], [CVE-2019-2695], [CVE-2019-2737], [CVE-2019-2738], [CVE-2019-2739], [CVE-2019-2740], [CVE-2019-2752], [CVE-2019-2755], [CVE-2019-2757], [CVE-2019-2758], [CVE-2019-2774], [CVE-2019-2778], [CVE-2019-2780], [CVE-2019-2784], [CVE-2019-2785], [CVE-2019-2789], [CVE-2019-2795], [CVE-2019-2796], [CVE-2019-2797], [CVE-2019-2798], [CVE-2019-2800], [CVE-2019-2801], [CVE-2019-2802], [CVE-2019-2803], [CVE-2019-2805], [CVE-2019-2808], [CVE-2019-2810], [CVE-2019-2811], [CVE-2019-2812], [CVE-2019-2814], [CVE-2019-2815], [CVE-2019-2819], [CVE-2019-2826], [CVE-2019-2830], [CVE-2019-2834], [CVE-2019-2879], [CVE-2019-2948], [CVE-2019-2950], [CVE-2019-2969], [CVE-2019-3003] RHSA-2019:2511: mysql:8.0 security update (Important)
oval:com.redhat.rhsa:def:20192473 true patch [RHSA-2019:2473], [CVE-2017-17805], [CVE-2018-17972], [CVE-2019-1125], [CVE-2019-5489] RHSA-2019:2473: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20192471 true patch [RHSA-2019:2471], [CVE-2019-1559] RHSA-2019:2471: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20192465 true patch [RHSA-2019:2465], [CVE-2019-10216] RHSA-2019:2465: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20192462 true patch [RHSA-2019:2462], [CVE-2019-10216] RHSA-2019:2462: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20192411 true patch [RHSA-2019:2411], [CVE-2019-1125], [CVE-2019-13272] RHSA-2019:2411: kernel security update (Important)
oval:com.redhat.rhsa:def:20192405 true patch [RHSA-2019:2405], [CVE-2019-1125], [CVE-2019-13272] RHSA-2019:2405: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20192343 true patch [RHSA-2019:2343], [CVE-2019-0217], [CVE-2019-0220] RHSA-2019:2343: httpd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192336 true patch [RHSA-2019:2336], [CVE-2018-7409], [CVE-2018-7485] RHSA-2019:2336: unixODBC security update (Moderate)
oval:com.redhat.rhsa:def:20192332 true patch [RHSA-2019:2332], [CVE-2019-8379], [CVE-2019-8383] RHSA-2019:2332: advancecomp security update (Low)
oval:com.redhat.rhsa:def:20192327 true patch [RHSA-2019:2327], [CVE-2018-3058], [CVE-2018-3063], [CVE-2018-3066], [CVE-2018-3081], [CVE-2018-3282], [CVE-2019-2503], [CVE-2019-2529], [CVE-2019-2614], [CVE-2019-2627], [CVE-2020-14550], [CVE-2021-2011] RHSA-2019:2327: mariadb security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192308 true patch [RHSA-2019:2308], [CVE-2019-9755] RHSA-2019:2308: libguestfs-winsupport security update (Low)
oval:com.redhat.rhsa:def:20192304 true patch [RHSA-2019:2304], [CVE-2018-0734], [CVE-2019-1559] RHSA-2019:2304: openssl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192298 true patch [RHSA-2019:2298], [CVE-2017-14503], [CVE-2018-1000877], [CVE-2018-1000878], [CVE-2019-1000019], [CVE-2019-1000020] RHSA-2019:2298: libarchive security update (Moderate)
oval:com.redhat.rhsa:def:20192294 true patch [RHSA-2019:2294], [CVE-2019-3840] RHSA-2019:2294: libvirt security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192290 true patch [RHSA-2019:2290], [CVE-2018-20532], [CVE-2018-20533], [CVE-2018-20534] RHSA-2019:2290: libsolv security and bug fix update (Low)
oval:com.redhat.rhsa:def:20192285 true patch [RHSA-2019:2285], [CVE-2018-19044] RHSA-2019:2285: keepalived security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192283 true patch [RHSA-2019:2283], [CVE-2017-18189] RHSA-2019:2283: sox security update (Low)
oval:com.redhat.rhsa:def:20192281 true patch [RHSA-2019:2281], [CVE-2018-11645] RHSA-2019:2281: ghostscript security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20192280 true patch [RHSA-2019:2280], [CVE-2018-19198], [CVE-2018-19199] RHSA-2019:2280: uriparser security update (Moderate)
oval:com.redhat.rhsa:def:20192276 true patch [RHSA-2019:2276], [CVE-2018-1000132], [CVE-2018-13346], [CVE-2018-13347] RHSA-2019:2276: mercurial security update (Moderate)
oval:com.redhat.rhsa:def:20192272 true patch [RHSA-2019:2272], [CVE-2018-20060], [CVE-2019-11236] RHSA-2019:2272: python-urllib3 security update (Moderate)
oval:com.redhat.rhsa:def:20192258 true patch [RHSA-2019:2258], [CVE-2018-12121], [CVE-2018-7159] RHSA-2019:2258: http-parser security update (Moderate)
oval:com.redhat.rhsa:def:20192237 true patch [RHSA-2019:2237], [CVE-2018-0495], [CVE-2018-12404], [CVE-2019-17007] RHSA-2019:2237: nss, nss-softokn, nss-util, and nspr security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192229 true patch [RHSA-2019:2229], [CVE-2018-10893] RHSA-2019:2229: spice-gtk security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192205 true patch [RHSA-2019:2205], [CVE-2018-1304], [CVE-2018-1305], [CVE-2018-8014], [CVE-2018-8034] RHSA-2019:2205: tomcat security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192197 true patch [RHSA-2019:2197], [CVE-2018-16062], [CVE-2018-16402], [CVE-2018-16403], [CVE-2018-18310], [CVE-2018-18520], [CVE-2018-18521], [CVE-2019-7149], [CVE-2019-7150], [CVE-2019-7664], [CVE-2019-7665] RHSA-2019:2197: elfutils security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20192196 true patch [RHSA-2019:2196], [CVE-2018-16548], [CVE-2018-6541] RHSA-2019:2196: zziplib security update (Low)
oval:com.redhat.rhsa:def:20192189 true patch [RHSA-2019:2189], [CVE-2018-1122] RHSA-2019:2189: procps-ng security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192181 true patch [RHSA-2019:2181], [CVE-2018-16842] RHSA-2019:2181: curl security and bug fix update (Low)
oval:com.redhat.rhsa:def:20192178 true patch [RHSA-2019:2178], [CVE-2018-17336] RHSA-2019:2178: udisks2 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192177 true patch [RHSA-2019:2177], [CVE-2018-16838], [CVE-2019-3811] RHSA-2019:2177: sssd security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192169 true patch [RHSA-2019:2169], [CVE-2018-5383] RHSA-2019:2169: linux-firmware security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20192166 true patch [RHSA-2019:2166], [CVE-2018-17963], [CVE-2019-6501] RHSA-2019:2166: qemu-kvm-ma security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192162 true patch [RHSA-2019:2162], [CVE-2018-10689] RHSA-2019:2162: blktrace security update (Low)
oval:com.redhat.rhsa:def:20192159 true patch [RHSA-2019:2159], [CVE-2018-18384] RHSA-2019:2159: unzip security update (Low)
oval:com.redhat.rhsa:def:20192157 true patch [RHSA-2019:2157], [CVE-2018-1000852] RHSA-2019:2157: freerdp and vinagre security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20192154 true patch [RHSA-2019:2154], [CVE-2018-16391], [CVE-2018-16392], [CVE-2018-16393], [CVE-2018-16418], [CVE-2018-16419], [CVE-2018-16420], [CVE-2018-16421], [CVE-2018-16422], [CVE-2018-16423], [CVE-2018-16426], [CVE-2018-16427] RHSA-2019:2154: opensc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192145 true patch [RHSA-2019:2145], [CVE-2019-3827] RHSA-2019:2145: gvfs security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192143 true patch [RHSA-2019:2143], [CVE-2018-15473] RHSA-2019:2143: openssh security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20192141 true patch [RHSA-2019:2141], [CVE-2018-6790] RHSA-2019:2141: kde-workspace security and bug fix update (Low)
oval:com.redhat.rhsa:def:20192137 true patch [RHSA-2019:2137], [CVE-2017-15111], [CVE-2017-15112] RHSA-2019:2137: keycloak-httpd-client-install security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20192136 true patch [RHSA-2019:2136], [CVE-2019-3858], [CVE-2019-3861] RHSA-2019:2136: libssh2 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192135 true patch [RHSA-2019:2135], [CVE-2018-15518], [CVE-2018-19869], [CVE-2018-19870], [CVE-2018-19871], [CVE-2018-19873] RHSA-2019:2135: qt5 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192130 true patch [RHSA-2019:2130], [CVE-2018-16858] RHSA-2019:2130: libreoffice security and bug fix update (Low)
oval:com.redhat.rhsa:def:20192126 true patch [RHSA-2019:2126], [CVE-2018-19208] RHSA-2019:2126: libwpd security update (Low)
oval:com.redhat.rhsa:def:20192125 true patch [RHSA-2019:2125], [CVE-2017-5731], [CVE-2017-5732], [CVE-2017-5733], [CVE-2017-5734], [CVE-2017-5735], [CVE-2018-12181], [CVE-2018-3613], [CVE-2018-5407], [CVE-2019-0160], [CVE-2019-0161] RHSA-2019:2125: ovmf security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192118 true patch [RHSA-2019:2118], [CVE-2016-10739] RHSA-2019:2118: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192112 true patch [RHSA-2019:2112], [CVE-2017-6059], [CVE-2017-6413] RHSA-2019:2112: mod_auth_openidc security update (Moderate)
oval:com.redhat.rhsa:def:20192110 true patch [RHSA-2019:2110], [CVE-2018-16881] RHSA-2019:2110: rsyslog security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192101 true patch [RHSA-2019:2101], [CVE-2017-17724], [CVE-2018-10772], [CVE-2018-10958], [CVE-2018-10998], [CVE-2018-10999], [CVE-2018-11037], [CVE-2018-12264], [CVE-2018-12265], [CVE-2018-14046], [CVE-2018-17282], [CVE-2018-17581], [CVE-2018-18915], [CVE-2018-19107], [CVE-2018-19108], [CVE-2018-19535], [CVE-2018-19607], [CVE-2018-20096], [CVE-2018-20097], [CVE-2018-20098], [CVE-2018-20099], [CVE-2018-4868], [CVE-2018-8976], [CVE-2018-8977], [CVE-2018-9305], [CVE-2019-9143] RHSA-2019:2101: exiv2 security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20192099 true patch [RHSA-2019:2099], [CVE-2019-3880] RHSA-2019:2099: samba security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192097 true patch [RHSA-2019:2097], [CVE-2018-12015] RHSA-2019:2097: perl-Archive-Tar security update (Moderate)
oval:com.redhat.rhsa:def:20192091 true patch [RHSA-2019:2091], [CVE-2018-15686], [CVE-2018-16866], [CVE-2018-16888] RHSA-2019:2091: systemd security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192079 true patch [RHSA-2019:2079], [CVE-2018-14598], [CVE-2018-14599], [CVE-2018-14600], [CVE-2018-15853], [CVE-2018-15854], [CVE-2018-15855], [CVE-2018-15856], [CVE-2018-15857], [CVE-2018-15859], [CVE-2018-15861], [CVE-2018-15862], [CVE-2018-15863], [CVE-2018-15864] RHSA-2019:2079: Xorg security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192078 true patch [RHSA-2019:2078], [CVE-2019-9824] RHSA-2019:2078: qemu-kvm security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20192077 true patch [RHSA-2019:2077], [CVE-2018-12327] RHSA-2019:2077: ntp security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20192075 true patch [RHSA-2019:2075], [CVE-2018-1000876], [CVE-2018-12641], [CVE-2018-12697] RHSA-2019:2075: binutils security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192060 true patch [RHSA-2019:2060], [CVE-2019-6470] RHSA-2019:2060: dhcp security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192057 true patch [RHSA-2019:2057], [CVE-2018-5741] RHSA-2019:2057: bind security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192053 true patch [RHSA-2019:2053], [CVE-2016-3186], [CVE-2018-10779], [CVE-2018-10963], [CVE-2018-12900], [CVE-2018-17100], [CVE-2018-17101], [CVE-2018-18557], [CVE-2018-18661], [CVE-2018-7456], [CVE-2018-8905] RHSA-2019:2053: libtiff security update (Moderate)
oval:com.redhat.rhsa:def:20192052 true patch [RHSA-2019:2052], [CVE-2016-3616], [CVE-2018-11212], [CVE-2018-11213], [CVE-2018-11214], [CVE-2018-11813], [CVE-2018-14498] RHSA-2019:2052: libjpeg-turbo security update (Moderate)
oval:com.redhat.rhsa:def:20192051 true patch [RHSA-2019:2051], [CVE-2018-7456] RHSA-2019:2051: compat-libtiff3 security update (Low)
oval:com.redhat.rhsa:def:20192049 true patch [RHSA-2019:2049], [CVE-2018-18584], [CVE-2018-18585] RHSA-2019:2049: libmspack security update (Moderate)
oval:com.redhat.rhsa:def:20192048 true patch [RHSA-2019:2048], [CVE-2017-18233], [CVE-2017-18234], [CVE-2017-18236], [CVE-2017-18238], [CVE-2018-7730] RHSA-2019:2048: exempi security update (Low)
oval:com.redhat.rhsa:def:20192047 true patch [RHSA-2019:2047], [CVE-2018-14348] RHSA-2019:2047: libcgroup security update (Moderate)
oval:com.redhat.rhsa:def:20192046 true patch [RHSA-2019:2046], [CVE-2018-19788] RHSA-2019:2046: polkit security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192043 true patch [RHSA-2019:2043], [CVE-2018-10853], [CVE-2018-13053], [CVE-2018-13093], [CVE-2018-13094], [CVE-2018-13095], [CVE-2018-14625], [CVE-2018-14734], [CVE-2018-15594], [CVE-2018-16658], [CVE-2018-16885], [CVE-2018-18281], [CVE-2018-7755], [CVE-2018-8087], [CVE-2018-9363], [CVE-2018-9516], [CVE-2018-9517], [CVE-2019-10140], [CVE-2019-11599], [CVE-2019-11810], [CVE-2019-11833], [CVE-2019-3459], [CVE-2019-3460], [CVE-2019-3882], [CVE-2019-3900], [CVE-2019-5489], [CVE-2019-7222], [CVE-2019-9456] RHSA-2019:2043: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20192037 true patch [RHSA-2019:2037], [CVE-2019-10153] RHSA-2019:2037: fence-agents security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192035 true patch [RHSA-2019:2035], [CVE-2018-18074] RHSA-2019:2035: python-requests security update (Low)
oval:com.redhat.rhsa:def:20192033 true patch [RHSA-2019:2033], [CVE-2016-10713], [CVE-2018-6952] RHSA-2019:2033: patch security and bug fix update (Low)
oval:com.redhat.rhsa:def:20192030 true patch [RHSA-2019:2030], [CVE-2018-14647], [CVE-2019-5010], [CVE-2019-9740], [CVE-2019-9947], [CVE-2019-9948] RHSA-2019:2030: python security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192029 true patch [RHSA-2019:2029], [CVE-2018-10853], [CVE-2018-13053], [CVE-2018-13093], [CVE-2018-13094], [CVE-2018-13095], [CVE-2018-14625], [CVE-2018-14734], [CVE-2018-15594], [CVE-2018-16658], [CVE-2018-16885], [CVE-2018-18281], [CVE-2018-19824], [CVE-2018-7755], [CVE-2018-8087], [CVE-2018-9363], [CVE-2018-9516], [CVE-2018-9517], [CVE-2019-10140], [CVE-2019-11599], [CVE-2019-11810], [CVE-2019-11833], [CVE-2019-15927], [CVE-2019-3459], [CVE-2019-3460], [CVE-2019-3882], [CVE-2019-3900], [CVE-2019-5489], [CVE-2019-7222], [CVE-2019-9456] RHSA-2019:2029: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20192028 true patch [RHSA-2019:2028], [CVE-2017-17742], [CVE-2018-1000073], [CVE-2018-1000074], [CVE-2018-1000075], [CVE-2018-1000076], [CVE-2018-1000077], [CVE-2018-1000078], [CVE-2018-1000079], [CVE-2018-16396], [CVE-2018-6914], [CVE-2018-8777], [CVE-2018-8778], [CVE-2018-8779], [CVE-2018-8780] RHSA-2019:2028: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20192022 true patch [RHSA-2019:2022], [CVE-2018-16646], [CVE-2018-18897], [CVE-2018-19058], [CVE-2018-19059], [CVE-2018-19060], [CVE-2018-19149], [CVE-2018-20481], [CVE-2018-20650], [CVE-2018-20662], [CVE-2019-7310], [CVE-2019-9200], [CVE-2019-9631] RHSA-2019:2022: poppler security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20192017 true patch [RHSA-2019:2017], [CVE-2018-13259] RHSA-2019:2017: zsh security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20192004 true patch [RHSA-2019:2004], [CVE-2019-10181], [CVE-2019-10182], [CVE-2019-10185] RHSA-2019:2004: icedtea-web security update (Important)
oval:com.redhat.rhsa:def:20192003 true patch [RHSA-2019:2003], [CVE-2019-10181], [CVE-2019-10182], [CVE-2019-10185] RHSA-2019:2003: icedtea-web security update (Important)
oval:com.redhat.rhsa:def:20192002 true patch [RHSA-2019:2002], [CVE-2019-10192], [CVE-2019-10193] RHSA-2019:2002: redis:5 security update (Important)
oval:com.redhat.rhsa:def:20191972 true patch [RHSA-2019:1972], [CVE-2019-8324] RHSA-2019:1972: ruby:2.5 security update (Important)
oval:com.redhat.rhsa:def:20191971 true patch [RHSA-2019:1971], [CVE-2018-20784], [CVE-2019-11085], [CVE-2019-11810], [CVE-2019-11811] RHSA-2019:1971: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191959 true patch [RHSA-2019:1959], [CVE-2018-20784], [CVE-2019-11085], [CVE-2019-11810], [CVE-2019-11811] RHSA-2019:1959: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20191951 true patch [RHSA-2019:1951], [CVE-2018-18508], [CVE-2019-11719], [CVE-2019-11727], [CVE-2019-11729], [CVE-2019-17007] RHSA-2019:1951: nss and nspr security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20191931 true patch [RHSA-2019:1931], [CVE-2017-1000112] RHSA-2019:1931: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191898 true patch [RHSA-2019:1898], [CVE-2018-1312] RHSA-2019:1898: httpd security update (Low)
oval:com.redhat.rhsa:def:20191896 true patch [RHSA-2019:1896], [CVE-2019-3883] RHSA-2019:1896: 389-ds-base security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20191891 true patch [RHSA-2019:1891], [CVE-2018-16871], [CVE-2018-16884], [CVE-2019-11085], [CVE-2019-11811] RHSA-2019:1891: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191884 true patch [RHSA-2019:1884], [CVE-2019-3862] RHSA-2019:1884: libssh2 security update (Moderate)
oval:com.redhat.rhsa:def:20191883 true patch [RHSA-2019:1883], [CVE-2019-6778] RHSA-2019:1883: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20191881 true patch [RHSA-2019:1881], [CVE-2018-20815] RHSA-2019:1881: qemu-kvm-ma security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191880 true patch [RHSA-2019:1880], [CVE-2018-14618] RHSA-2019:1880: curl security and bug fix update (Low)
oval:com.redhat.rhsa:def:20191873 true patch [RHSA-2019:1873], [CVE-2018-16871], [CVE-2018-16884], [CVE-2019-11085], [CVE-2019-11811] RHSA-2019:1873: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20191840 true patch [RHSA-2019:1840], [CVE-2019-2745], [CVE-2019-2762], [CVE-2019-2769], [CVE-2019-2786], [CVE-2019-2816], [CVE-2019-2842] RHSA-2019:1840: java-1.7.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20191839 true patch [RHSA-2019:1839], [CVE-2019-2745], [CVE-2019-2762], [CVE-2019-2769], [CVE-2019-2786], [CVE-2019-2816], [CVE-2019-2842] RHSA-2019:1839: java-1.7.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20191817 true patch [RHSA-2019:1817], [CVE-2019-2745], [CVE-2019-2762], [CVE-2019-2769], [CVE-2019-2786], [CVE-2019-2816], [CVE-2019-2818], [CVE-2019-2821] RHSA-2019:1817: java-11-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20191816 true patch [RHSA-2019:1816], [CVE-2019-2745], [CVE-2019-2762], [CVE-2019-2769], [CVE-2019-2786], [CVE-2019-2816], [CVE-2019-2842] RHSA-2019:1816: java-1.8.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20191815 true patch [RHSA-2019:1815], [CVE-2019-2745], [CVE-2019-2762], [CVE-2019-2769], [CVE-2019-2786], [CVE-2019-2816], [CVE-2019-2842] RHSA-2019:1815: java-1.8.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20191811 true patch [RHSA-2019:1811], [CVE-2019-2745], [CVE-2019-2762], [CVE-2019-2769], [CVE-2019-2786], [CVE-2019-2816], [CVE-2019-2842] RHSA-2019:1811: java-1.8.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20191810 true patch [RHSA-2019:1810], [CVE-2019-2745], [CVE-2019-2762], [CVE-2019-2769], [CVE-2019-2786], [CVE-2019-2816], [CVE-2019-2818], [CVE-2019-2821] RHSA-2019:1810: java-11-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20191799 true patch [RHSA-2019:1799], [CVE-2019-11709], [CVE-2019-11711], [CVE-2019-11712], [CVE-2019-11713], [CVE-2019-11715], [CVE-2019-11717], [CVE-2019-11730], [CVE-2019-9811] RHSA-2019:1799: thunderbird security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191777 true patch [RHSA-2019:1777], [CVE-2019-11709], [CVE-2019-11711], [CVE-2019-11712], [CVE-2019-11713], [CVE-2019-11715], [CVE-2019-11717], [CVE-2019-11730], [CVE-2019-9811] RHSA-2019:1777: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20191775 true patch [RHSA-2019:1775], [CVE-2019-11709], [CVE-2019-11711], [CVE-2019-11712], [CVE-2019-11713], [CVE-2019-11715], [CVE-2019-11717], [CVE-2019-11730], [CVE-2019-9811] RHSA-2019:1775: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20191774 true patch [RHSA-2019:1774], [CVE-2019-12735] RHSA-2019:1774: vim security update (Important)
oval:com.redhat.rhsa:def:20191771 true patch [RHSA-2019:1771], [CVE-2019-11356] RHSA-2019:1771: cyrus-imapd security update (Important)
oval:com.redhat.rhsa:def:20191765 true patch [RHSA-2019:1765], [CVE-2019-11709], [CVE-2019-11711], [CVE-2019-11712], [CVE-2019-11713], [CVE-2019-11715], [CVE-2019-11717], [CVE-2019-11730], [CVE-2019-9811] RHSA-2019:1765: firefox security update (Critical)
oval:com.redhat.rhsa:def:20191764 true patch [RHSA-2019:1764], [CVE-2019-11709], [CVE-2019-11711], [CVE-2019-11712], [CVE-2019-11713], [CVE-2019-11715], [CVE-2019-11717], [CVE-2019-11730], [CVE-2019-9811] RHSA-2019:1764: firefox security update (Critical)
oval:com.redhat.rhsa:def:20191763 true patch [RHSA-2019:1763], [CVE-2019-11709], [CVE-2019-11711], [CVE-2019-11712], [CVE-2019-11713], [CVE-2019-11715], [CVE-2019-11717], [CVE-2019-11730], [CVE-2019-9811] RHSA-2019:1763: firefox security update (Critical)
oval:com.redhat.rhsa:def:20191726 true patch [RHSA-2019:1726], [CVE-2019-12749] RHSA-2019:1726: dbus security update (Important)
oval:com.redhat.rhsa:def:20191714 true patch [RHSA-2019:1714], [CVE-2019-6471] RHSA-2019:1714: bind security update (Important)
oval:com.redhat.rhsa:def:20191696 true patch [RHSA-2019:1696], [CVE-2019-11707], [CVE-2019-11708] RHSA-2019:1696: firefox security update (Critical)
oval:com.redhat.rhsa:def:20191652 true patch [RHSA-2019:1652], [CVE-2019-3855], [CVE-2019-3856], [CVE-2019-3857], [CVE-2019-3863] RHSA-2019:1652: libssh2 security update (Important)
oval:com.redhat.rhsa:def:20191650 true patch [RHSA-2019:1650], [CVE-2019-9824] RHSA-2019:1650: qemu-kvm security update (Low)
oval:com.redhat.rhsa:def:20191626 true patch [RHSA-2019:1626], [CVE-2019-11703], [CVE-2019-11704], [CVE-2019-11705], [CVE-2019-11706], [CVE-2019-11707], [CVE-2019-11708] RHSA-2019:1626: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20191624 true patch [RHSA-2019:1624], [CVE-2019-11703], [CVE-2019-11704], [CVE-2019-11705], [CVE-2019-11706], [CVE-2019-11707], [CVE-2019-11708] RHSA-2019:1624: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20191623 true patch [RHSA-2019:1623], [CVE-2019-11703], [CVE-2019-11704], [CVE-2019-11705], [CVE-2019-11706], [CVE-2019-11707], [CVE-2019-11708] RHSA-2019:1623: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20191619 true patch [RHSA-2019:1619], [CVE-2019-12735] RHSA-2019:1619: vim security update (Important)
oval:com.redhat.rhsa:def:20191604 true patch [RHSA-2019:1604], [CVE-2019-11707], [CVE-2019-11708] RHSA-2019:1604: firefox security update (Critical)
oval:com.redhat.rhsa:def:20191603 true patch [RHSA-2019:1603], [CVE-2019-11707], [CVE-2019-11708] RHSA-2019:1603: firefox security update (Critical)
oval:com.redhat.rhsa:def:20191587 true patch [RHSA-2019:1587], [CVE-2019-10160] RHSA-2019:1587: python security update (Important)
oval:com.redhat.rhsa:def:20191580 true patch [RHSA-2019:1580], [CVE-2019-10161], [CVE-2019-10166], [CVE-2019-10167], [CVE-2019-10168] RHSA-2019:1580: virt:rhel security update (Important)
oval:com.redhat.rhsa:def:20191579 true patch [RHSA-2019:1579], [CVE-2019-10161], [CVE-2019-10166], [CVE-2019-10167], [CVE-2019-10168] RHSA-2019:1579: libvirt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191578 true patch [RHSA-2019:1578], [CVE-2019-10161] RHSA-2019:1578: libvirt security update (Moderate)
oval:com.redhat.rhsa:def:20191529 true patch [RHSA-2019:1529], [CVE-2018-11784], [CVE-2018-8014], [CVE-2018-8034], [CVE-2018-8037] RHSA-2019:1529: pki-deps:10.6 security update (Important)
oval:com.redhat.rhsa:def:20191527 true patch [RHSA-2019:1527], [CVE-2019-0804] RHSA-2019:1527: WALinuxAgent security update (Moderate)
oval:com.redhat.rhsa:def:20191519 true patch [RHSA-2019:1519], [CVE-2019-9741] RHSA-2019:1519: go-toolset:rhel8 security update (Moderate)
oval:com.redhat.rhsa:def:20191518 true patch [RHSA-2019:1518], [CVE-2019-2602], [CVE-2019-2684] RHSA-2019:1518: java-11-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20191517 true patch [RHSA-2019:1517], [CVE-2019-3827] RHSA-2019:1517: gvfs security update (Moderate)
oval:com.redhat.rhsa:def:20191492 true patch [RHSA-2019:1492], [CVE-2018-5743] RHSA-2019:1492: bind security update (Important)
oval:com.redhat.rhsa:def:20191488 true patch [RHSA-2019:1488], [CVE-2019-11477], [CVE-2019-11478], [CVE-2019-11479], [CVE-2019-3896] RHSA-2019:1488: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191486 true patch [RHSA-2019:1486], [CVE-2019-11477], [CVE-2019-11478], [CVE-2019-11479] RHSA-2019:1486: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20191481 true patch [RHSA-2019:1481], [CVE-2019-11477], [CVE-2019-11478], [CVE-2019-11479] RHSA-2019:1481: kernel security update (Important)
oval:com.redhat.rhsa:def:20191480 true patch [RHSA-2019:1480], [CVE-2019-11477], [CVE-2019-11478], [CVE-2019-11479], [CVE-2019-9213] RHSA-2019:1480: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191479 true patch [RHSA-2019:1479], [CVE-2019-11477], [CVE-2019-11478], [CVE-2019-11479], [CVE-2019-9213] RHSA-2019:1479: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191467 true patch [RHSA-2019:1467], [CVE-2019-9636] RHSA-2019:1467: python security update (Important)
oval:com.redhat.rhsa:def:20191310 true patch [RHSA-2019:1310], [CVE-2018-18511], [CVE-2019-11691], [CVE-2019-11692], [CVE-2019-11693], [CVE-2019-11698], [CVE-2019-5798], [CVE-2019-7317], [CVE-2019-9797], [CVE-2019-9800], [CVE-2019-9817], [CVE-2019-9819], [CVE-2019-9820] RHSA-2019:1310: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20191309 true patch [RHSA-2019:1309], [CVE-2018-18511], [CVE-2019-11691], [CVE-2019-11692], [CVE-2019-11693], [CVE-2019-11698], [CVE-2019-5798], [CVE-2019-7317], [CVE-2019-9797], [CVE-2019-9800], [CVE-2019-9817], [CVE-2019-9819], [CVE-2019-9820] RHSA-2019:1309: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20191308 true patch [RHSA-2019:1308], [CVE-2018-18511], [CVE-2019-11691], [CVE-2019-11692], [CVE-2019-11693], [CVE-2019-11698], [CVE-2019-5798], [CVE-2019-7317], [CVE-2019-9797], [CVE-2019-9800], [CVE-2019-9817], [CVE-2019-9819], [CVE-2019-9820] RHSA-2019:1308: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20191294 true patch [RHSA-2019:1294], [CVE-2018-5743] RHSA-2019:1294: bind security update (Important)
oval:com.redhat.rhsa:def:20191279 true patch [RHSA-2019:1279], [CVE-2018-16877], [CVE-2018-16878], [CVE-2019-3885] RHSA-2019:1279: pacemaker security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191278 true patch [RHSA-2019:1278], [CVE-2018-16877], [CVE-2018-16878], [CVE-2019-3885] RHSA-2019:1278: pacemaker security update (Important)
oval:com.redhat.rhsa:def:20191269 true patch [RHSA-2019:1269], [CVE-2018-18511], [CVE-2019-11691], [CVE-2019-11692], [CVE-2019-11693], [CVE-2019-11698], [CVE-2019-5798], [CVE-2019-7317], [CVE-2019-9797], [CVE-2019-9800], [CVE-2019-9816], [CVE-2019-9817], [CVE-2019-9819], [CVE-2019-9820] RHSA-2019:1269: firefox security update (Critical)
oval:com.redhat.rhsa:def:20191268 true patch [RHSA-2019:1268], [CVE-2019-10132] RHSA-2019:1268: virt:rhel security update (Important)
oval:com.redhat.rhsa:def:20191267 true patch [RHSA-2019:1267], [CVE-2018-18511], [CVE-2019-11691], [CVE-2019-11692], [CVE-2019-11693], [CVE-2019-11698], [CVE-2019-5798], [CVE-2019-7317], [CVE-2019-9797], [CVE-2019-9800], [CVE-2019-9816], [CVE-2019-9817], [CVE-2019-9819], [CVE-2019-9820] RHSA-2019:1267: firefox security update (Critical)
oval:com.redhat.rhsa:def:20191265 true patch [RHSA-2019:1265], [CVE-2018-18511], [CVE-2019-11691], [CVE-2019-11692], [CVE-2019-11693], [CVE-2019-11698], [CVE-2019-5798], [CVE-2019-7317], [CVE-2019-9797], [CVE-2019-9800], [CVE-2019-9816], [CVE-2019-9817], [CVE-2019-9819], [CVE-2019-9820] RHSA-2019:1265: firefox security update (Critical)
oval:com.redhat.rhsa:def:20191264 true patch [RHSA-2019:1264], [CVE-2019-10132] RHSA-2019:1264: libvirt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191259 true patch [RHSA-2019:1259], [CVE-2019-0757], [CVE-2019-0820], [CVE-2019-0980], [CVE-2019-0981] RHSA-2019:1259: dotnet security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20191238 true patch [RHSA-2019:1238], [CVE-2018-11212], [CVE-2018-12547], [CVE-2018-12549], [CVE-2019-10245], [CVE-2019-2422], [CVE-2019-2449], [CVE-2019-2602], [CVE-2019-2684], [CVE-2019-2697], [CVE-2019-2698] RHSA-2019:1238: java-1.8.0-ibm security update (Critical)
oval:com.redhat.rhsa:def:20191235 true patch [RHSA-2019:1235], [CVE-2019-8321], [CVE-2019-8322], [CVE-2019-8323], [CVE-2019-8324], [CVE-2019-8325] RHSA-2019:1235: ruby security update (Important)
oval:com.redhat.rhsa:def:20191228 true patch [RHSA-2019:1228], [CVE-2019-5953] RHSA-2019:1228: wget security update (Important)
oval:com.redhat.rhsa:def:20191181 true patch [RHSA-2019:1181], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] RHSA-2019:1181: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20191180 true patch [RHSA-2019:1180], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] RHSA-2019:1180: libvirt security update (Important)
oval:com.redhat.rhsa:def:20191178 true patch [RHSA-2019:1178], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] RHSA-2019:1178: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20191177 true patch [RHSA-2019:1177], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] RHSA-2019:1177: libvirt security update (Important)
oval:com.redhat.rhsa:def:20191176 true patch [RHSA-2019:1176], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] RHSA-2019:1176: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20191175 true patch [RHSA-2019:1175], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2018-20815], [CVE-2019-11091], [CVE-2019-3855], [CVE-2019-3856], [CVE-2019-3857], [CVE-2019-3863] RHSA-2019:1175: virt:rhel security update (Important)
oval:com.redhat.rhsa:def:20191174 true patch [RHSA-2019:1174], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] RHSA-2019:1174: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20191169 true patch [RHSA-2019:1169], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] RHSA-2019:1169: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191168 true patch [RHSA-2019:1168], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091] RHSA-2019:1168: kernel security update (Important)
oval:com.redhat.rhsa:def:20191167 true patch [RHSA-2019:1167], [CVE-2018-12126], [CVE-2018-12127], [CVE-2018-12130], [CVE-2019-11091], [CVE-2019-9003] RHSA-2019:1167: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20191152 true patch [RHSA-2019:1152], [CVE-2019-10906] RHSA-2019:1152: python-jinja2 security update (Important)
oval:com.redhat.rhsa:def:20191146 true patch [RHSA-2019:1146], [CVE-2019-2602], [CVE-2019-2684], [CVE-2019-2698] RHSA-2019:1146: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20191145 true patch [RHSA-2019:1145], [CVE-2018-5743] RHSA-2019:1145: bind security update (Important)
oval:com.redhat.rhsa:def:20191144 true patch [RHSA-2019:1144], [CVE-2018-18356], [CVE-2018-18506], [CVE-2018-18509], [CVE-2019-5785], [CVE-2019-9788], [CVE-2019-9790], [CVE-2019-9791], [CVE-2019-9792], [CVE-2019-9793], [CVE-2019-9795], [CVE-2019-9796], [CVE-2019-9810], [CVE-2019-9813] RHSA-2019:1144: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20191143 true patch [RHSA-2019:1143], [CVE-2019-10063] RHSA-2019:1143: flatpak security update (Important)
oval:com.redhat.rhsa:def:20191142 true patch [RHSA-2019:1142], [CVE-2019-11234], [CVE-2019-11235] RHSA-2019:1142: freeradius:3.0 security update (Important)
oval:com.redhat.rhsa:def:20191131 true patch [RHSA-2019:1131], [CVE-2019-11234], [CVE-2019-11235] RHSA-2019:1131: freeradius security update (Important)
oval:com.redhat.rhsa:def:20191024 true patch [RHSA-2019:1024], [CVE-2019-10063] RHSA-2019:1024: flatpak security update (Important)
oval:com.redhat.rhsa:def:20191022 true patch [RHSA-2019:1022], [CVE-2016-10745] RHSA-2019:1022: python-jinja2 security update (Important)
oval:com.redhat.rhsa:def:20191017 true patch [RHSA-2019:1017], [CVE-2019-3839] RHSA-2019:1017: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20190997 true patch [RHSA-2019:0997], [CVE-2019-9636] RHSA-2019:0997: python3 security update (Important)
oval:com.redhat.rhsa:def:20190990 true patch [RHSA-2019:0990], [CVE-2019-6454] RHSA-2019:0990: systemd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20190985 true patch [RHSA-2019:0985], [CVE-2019-3878] RHSA-2019:0985: mod_auth_mellon security update (Important)
oval:com.redhat.rhsa:def:20190984 true patch [RHSA-2019:0984], [CVE-2019-7164], [CVE-2019-7548] RHSA-2019:0984: python36:3.6 security update (Moderate)
oval:com.redhat.rhsa:def:20190983 true patch [RHSA-2019:0983], [CVE-2019-5953] RHSA-2019:0983: wget security update (Important)
oval:com.redhat.rhsa:def:20190981 true patch [RHSA-2019:0981], [CVE-2019-7164], [CVE-2019-7548], [CVE-2019-9636] RHSA-2019:0981: python27:2.7 security update (Important)
oval:com.redhat.rhsa:def:20190980 true patch [RHSA-2019:0980], [CVE-2019-0211], [CVE-2019-0215] RHSA-2019:0980: httpd:2.4 security update (Important)
oval:com.redhat.rhsa:def:20190975 true patch [RHSA-2019:0975], [CVE-2019-5736] RHSA-2019:0975: container-tools:rhel8 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20190972 true patch [RHSA-2019:0972], [CVE-2019-3816] RHSA-2019:0972: openwsman security update (Important)
oval:com.redhat.rhsa:def:20190971 true patch [RHSA-2019:0971], [CVE-2019-3835], [CVE-2019-3838], [CVE-2019-3839] RHSA-2019:0971: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20190968 true patch [RHSA-2019:0968], [CVE-2018-12180] RHSA-2019:0968: edk2 security update (Important)
oval:com.redhat.rhsa:def:20190966 true patch [RHSA-2019:0966], [CVE-2018-18506], [CVE-2019-9788], [CVE-2019-9790], [CVE-2019-9791], [CVE-2019-9792], [CVE-2019-9793], [CVE-2019-9795], [CVE-2019-9796], [CVE-2019-9810], [CVE-2019-9813] RHSA-2019:0966: firefox security update (Critical)
oval:com.redhat.rhsa:def:20190833 true patch [RHSA-2019:0833], [CVE-2019-6974], [CVE-2019-7221] RHSA-2019:0833: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20190818 true patch [RHSA-2019:0818], [CVE-2019-6974], [CVE-2019-7221] RHSA-2019:0818: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20190809 true patch [RHSA-2019:0809], [CVE-2018-12180] RHSA-2019:0809: ovmf security update (Important)
oval:com.redhat.rhsa:def:20190791 true patch [RHSA-2019:0791], [CVE-2019-2602], [CVE-2019-2684], [CVE-2019-2698] RHSA-2019:0791: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20190790 true patch [RHSA-2019:0790], [CVE-2019-2602], [CVE-2019-2684], [CVE-2019-2698] RHSA-2019:0790: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20190778 true patch [RHSA-2019:0778], [CVE-2019-2602], [CVE-2019-2684] RHSA-2019:0778: java-11-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20190775 true patch [RHSA-2019:0775], [CVE-2019-2602], [CVE-2019-2684], [CVE-2019-2698] RHSA-2019:0775: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20190774 true patch [RHSA-2019:0774], [CVE-2019-2602], [CVE-2019-2684], [CVE-2019-2698] RHSA-2019:0774: java-1.8.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20190766 true patch [RHSA-2019:0766], [CVE-2019-3877], [CVE-2019-3878] RHSA-2019:0766: mod_auth_mellon security and bug fix update (Important)
oval:com.redhat.rhsa:def:20190717 true patch [RHSA-2019:0717], [CVE-2018-13405] RHSA-2019:0717: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20190711 true patch [RHSA-2019:0711], [CVE-2018-15473] RHSA-2019:0711: openssh security update (Low)
oval:com.redhat.rhsa:def:20190710 true patch [RHSA-2019:0710], [CVE-2019-9636] RHSA-2019:0710: python security update (Important)
oval:com.redhat.rhsa:def:20190697 true patch [RHSA-2019:0697], [CVE-2018-8786], [CVE-2018-8787], [CVE-2018-8788] RHSA-2019:0697: freerdp security update (Important)
oval:com.redhat.rhsa:def:20190681 true patch [RHSA-2019:0681], [CVE-2018-18356], [CVE-2018-18506], [CVE-2018-18509], [CVE-2019-5785], [CVE-2019-9788], [CVE-2019-9790], [CVE-2019-9791], [CVE-2019-9792], [CVE-2019-9793], [CVE-2019-9795], [CVE-2019-9796], [CVE-2019-9810], [CVE-2019-9813] RHSA-2019:0681: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20190680 true patch [RHSA-2019:0680], [CVE-2018-18356], [CVE-2018-18506], [CVE-2018-18509], [CVE-2019-5785], [CVE-2019-9788], [CVE-2019-9790], [CVE-2019-9791], [CVE-2019-9792], [CVE-2019-9793], [CVE-2019-9795], [CVE-2019-9796], [CVE-2019-9810], [CVE-2019-9813] RHSA-2019:0680: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20190679 true patch [RHSA-2019:0679], [CVE-2019-3855], [CVE-2019-3856], [CVE-2019-3857], [CVE-2019-3863] RHSA-2019:0679: libssh2 security update (Important)
oval:com.redhat.rhsa:def:20190672 true patch [RHSA-2019:0672], [CVE-2019-9810], [CVE-2019-9813] RHSA-2019:0672: firefox security update (Critical)
oval:com.redhat.rhsa:def:20190671 true patch [RHSA-2019:0671], [CVE-2019-9810], [CVE-2019-9813] RHSA-2019:0671: firefox security update (Critical)
oval:com.redhat.rhsa:def:20190638 true patch [RHSA-2019:0638], [CVE-2019-3816] RHSA-2019:0638: openwsman security update (Important)
oval:com.redhat.rhsa:def:20190633 true patch [RHSA-2019:0633], [CVE-2019-3835], [CVE-2019-3838] RHSA-2019:0633: ghostscript security and bug fix update (Important)
oval:com.redhat.rhsa:def:20190623 true patch [RHSA-2019:0623], [CVE-2018-18506], [CVE-2019-9788], [CVE-2019-9790], [CVE-2019-9791], [CVE-2019-9792], [CVE-2019-9793], [CVE-2019-9795], [CVE-2019-9796] RHSA-2019:0623: firefox security update (Critical)
oval:com.redhat.rhsa:def:20190622 true patch [RHSA-2019:0622], [CVE-2018-18506], [CVE-2019-9788], [CVE-2019-9790], [CVE-2019-9791], [CVE-2019-9792], [CVE-2019-9793], [CVE-2019-9795], [CVE-2019-9796] RHSA-2019:0622: firefox security update (Critical)
oval:com.redhat.rhsa:def:20190597 true patch [RHSA-2019:0597], [CVE-2019-0816] RHSA-2019:0597: cloud-init security update (Moderate)
oval:com.redhat.rhsa:def:20190514 true patch [RHSA-2019:0514], [CVE-2018-17972], [CVE-2018-18445], [CVE-2018-9568] RHSA-2019:0514: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20190512 true patch [RHSA-2019:0512], [CVE-2018-17972], [CVE-2018-18445], [CVE-2018-9568] RHSA-2019:0512: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20190485 true patch [RHSA-2019:0485], [CVE-2018-11784] RHSA-2019:0485: tomcat security update (Moderate)
oval:com.redhat.rhsa:def:20190483 true patch [RHSA-2019:0483], [CVE-2018-0735], [CVE-2018-5407] RHSA-2019:0483: openssl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20190482 true patch [RHSA-2019:0482], [CVE-2019-3804] RHSA-2019:0482: cockpit security update (Moderate)
oval:com.redhat.rhsa:def:20190464 true patch [RHSA-2019:0464], [CVE-2019-2422] RHSA-2019:0464: java-1.7.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20190462 true patch [RHSA-2019:0462], [CVE-2019-2422] RHSA-2019:0462: java-1.7.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20190436 true patch [RHSA-2019:0436], [CVE-2019-2422] RHSA-2019:0436: java-11-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20190435 true patch [RHSA-2019:0435], [CVE-2019-2422] RHSA-2019:0435: java-1.8.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20190420 true patch [RHSA-2019:0420], [CVE-2019-6133] RHSA-2019:0420: polkit security update (Important)
oval:com.redhat.rhsa:def:20190416 true patch [RHSA-2019:0416], [CVE-2019-2422] RHSA-2019:0416: java-1.8.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20190415 true patch [RHSA-2019:0415], [CVE-2018-10902] RHSA-2019:0415: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20190375 true patch [RHSA-2019:0375], [CVE-2019-8308] RHSA-2019:0375: flatpak security update (Important)
oval:com.redhat.rhsa:def:20190374 true patch [RHSA-2019:0374], [CVE-2018-18356], [CVE-2019-5785] RHSA-2019:0374: firefox security update (Important)
oval:com.redhat.rhsa:def:20190373 true patch [RHSA-2019:0373], [CVE-2018-18356], [CVE-2019-5785] RHSA-2019:0373: firefox security update (Important)
oval:com.redhat.rhsa:def:20190368 true patch [RHSA-2019:0368], [CVE-2019-6454] RHSA-2019:0368: systemd security update (Important)
oval:com.redhat.rhsa:def:20190270 true patch [RHSA-2019:0270], [CVE-2016-5824], [CVE-2018-18500], [CVE-2018-18501], [CVE-2018-18505] RHSA-2019:0270: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20190269 true patch [RHSA-2019:0269], [CVE-2016-5824], [CVE-2018-18500], [CVE-2018-18501], [CVE-2018-18505] RHSA-2019:0269: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20190232 true patch [RHSA-2019:0232], [CVE-2019-3813] RHSA-2019:0232: spice-server security update (Important)
oval:com.redhat.rhsa:def:20190231 true patch [RHSA-2019:0231], [CVE-2019-3813] RHSA-2019:0231: spice security update (Important)
oval:com.redhat.rhsa:def:20190230 true patch [RHSA-2019:0230], [CVE-2019-6133] RHSA-2019:0230: polkit security update (Important)
oval:com.redhat.rhsa:def:20190229 true patch [RHSA-2019:0229], [CVE-2018-16540], [CVE-2018-19475], [CVE-2018-19476], [CVE-2018-19477], [CVE-2019-6116] RHSA-2019:0229: ghostscript security and bug fix update (Important)
oval:com.redhat.rhsa:def:20190219 true patch [RHSA-2019:0219], [CVE-2018-18500], [CVE-2018-18501], [CVE-2018-18505] RHSA-2019:0219: firefox security update (Critical)
oval:com.redhat.rhsa:def:20190218 true patch [RHSA-2019:0218], [CVE-2018-18500], [CVE-2018-18501], [CVE-2018-18505] RHSA-2019:0218: firefox security update (Critical)
oval:com.redhat.rhsa:def:20190201 true patch [RHSA-2019:0201], [CVE-2019-3815] RHSA-2019:0201: systemd security update (Low)
oval:com.redhat.rhsa:def:20190194 true patch [RHSA-2019:0194], [CVE-2018-5742] RHSA-2019:0194: bind security update (Moderate)
oval:com.redhat.rhsa:def:20190188 true patch [RHSA-2019:0188], [CVE-2018-18559] RHSA-2019:0188: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20190163 true patch [RHSA-2019:0163], [CVE-2018-18397], [CVE-2018-18559] RHSA-2019:0163: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20190160 true patch [RHSA-2019:0160], [CVE-2018-12405], [CVE-2018-17466], [CVE-2018-18492], [CVE-2018-18493], [CVE-2018-18494], [CVE-2018-18498] RHSA-2019:0160: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20190159 true patch [RHSA-2019:0159], [CVE-2018-12405], [CVE-2018-17466], [CVE-2018-18492], [CVE-2018-18493], [CVE-2018-18494], [CVE-2018-18498] RHSA-2019:0159: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20190109 true patch [RHSA-2019:0109], [CVE-2018-18311] RHSA-2019:0109: perl security update (Important)
oval:com.redhat.rhsa:def:20190059 true patch [RHSA-2019:0059], [CVE-2018-15127] RHSA-2019:0059: libvncserver security update (Important)
oval:com.redhat.rhsa:def:20190049 true patch [RHSA-2019:0049], [CVE-2018-15688], [CVE-2018-16864], [CVE-2018-16865] RHSA-2019:0049: systemd security update (Important)
oval:com.redhat.rhsa:def:20190022 true patch [RHSA-2019:0022], [CVE-2018-19115] RHSA-2019:0022: keepalived security update (Important)
oval:com.redhat.rhsa:def:20183854 true patch [RHSA-2018:3854], [CVE-2018-12327] RHSA-2018:3854: ntp security update (Low)
oval:com.redhat.rhsa:def:20183834 true patch [RHSA-2018:3834], [CVE-2018-15911], [CVE-2018-16541], [CVE-2018-16802], [CVE-2018-17183], [CVE-2018-17961], [CVE-2018-18073], [CVE-2018-18284], [CVE-2018-19134], [CVE-2018-19409] RHSA-2018:3834: ghostscript security and bug fix update (Important)
oval:com.redhat.rhsa:def:20183833 true patch [RHSA-2018:3833], [CVE-2018-12405], [CVE-2018-17466], [CVE-2018-18492], [CVE-2018-18493], [CVE-2018-18494], [CVE-2018-18498] RHSA-2018:3833: firefox security update (Critical)
oval:com.redhat.rhsa:def:20183831 true patch [RHSA-2018:3831], [CVE-2018-12405], [CVE-2018-17466], [CVE-2018-18492], [CVE-2018-18493], [CVE-2018-18494], [CVE-2018-18498] RHSA-2018:3831: firefox security update (Critical)
oval:com.redhat.rhsa:def:20183822 true patch [RHSA-2018:3822], [CVE-2017-11176], [CVE-2017-15265], [CVE-2017-8824] RHSA-2018:3822: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20183761 true patch [RHSA-2018:3761], [CVE-2018-16863] RHSA-2018:3761: ghostscript security and bug fix update (Important)
oval:com.redhat.rhsa:def:20183760 true patch [RHSA-2018:3760], [CVE-2018-16509] RHSA-2018:3760: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20183738 true patch [RHSA-2018:3738], [CVE-2018-16395] RHSA-2018:3738: ruby security update (Important)
oval:com.redhat.rhsa:def:20183666 true patch [RHSA-2018:3666], [CVE-2018-14633], [CVE-2018-14646] RHSA-2018:3666: kernel-rt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20183665 true patch [RHSA-2018:3665], [CVE-2018-15688] RHSA-2018:3665: NetworkManager security update (Important)
oval:com.redhat.rhsa:def:20183663 true patch [RHSA-2018:3663], [CVE-2018-14650] RHSA-2018:3663: sos-collector security update (Moderate)
oval:com.redhat.rhsa:def:20183651 true patch [RHSA-2018:3651], [CVE-2018-14633], [CVE-2018-14646] RHSA-2018:3651: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20183650 true patch [RHSA-2018:3650], [CVE-2018-15908], [CVE-2018-15909], [CVE-2018-16511], [CVE-2018-16539] RHSA-2018:3650: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20183532 true patch [RHSA-2018:3532], [CVE-2018-12389], [CVE-2018-12390], [CVE-2018-12392], [CVE-2018-12393] RHSA-2018:3532: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20183531 true patch [RHSA-2018:3531], [CVE-2018-12389], [CVE-2018-12390], [CVE-2018-12392], [CVE-2018-12393] RHSA-2018:3531: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20183522 true patch [RHSA-2018:3522], [CVE-2017-7506] RHSA-2018:3522: spice-server security update (Important)
oval:com.redhat.rhsa:def:20183521 true patch [RHSA-2018:3521], [CVE-2018-3136], [CVE-2018-3139], [CVE-2018-3149], [CVE-2018-3150], [CVE-2018-3169], [CVE-2018-3180], [CVE-2018-3183] RHSA-2018:3521: java-11-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20183458 true patch [RHSA-2018:3458], [CVE-2017-16541], [CVE-2018-12376], [CVE-2018-12377], [CVE-2018-12378], [CVE-2018-12379], [CVE-2018-12383], [CVE-2018-12385], [CVE-2018-18499] RHSA-2018:3458: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20183410 true patch [RHSA-2018:3410], [CVE-2018-14665] RHSA-2018:3410: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20183409 true patch [RHSA-2018:3409], [CVE-2018-3136], [CVE-2018-3139], [CVE-2018-3149], [CVE-2018-3169], [CVE-2018-3180], [CVE-2018-3214] RHSA-2018:3409: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20183408 true patch [RHSA-2018:3408], [CVE-2018-17456] RHSA-2018:3408: git security update (Important)
oval:com.redhat.rhsa:def:20183406 true patch [RHSA-2018:3406], [CVE-2018-1000805] RHSA-2018:3406: python-paramiko security update (Critical)
oval:com.redhat.rhsa:def:20183403 true patch [RHSA-2018:3403], [CVE-2017-16541], [CVE-2018-12376], [CVE-2018-12377], [CVE-2018-12378], [CVE-2018-12379], [CVE-2018-12383], [CVE-2018-12385], [CVE-2018-18499] RHSA-2018:3403: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20183350 true patch [RHSA-2018:3350], [CVE-2018-3136], [CVE-2018-3139], [CVE-2018-3149], [CVE-2018-3169], [CVE-2018-3180], [CVE-2018-3214] RHSA-2018:3350: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20183347 true patch [RHSA-2018:3347], [CVE-2018-1000805] RHSA-2018:3347: python-paramiko security update (Critical)
oval:com.redhat.rhsa:def:20183335 true patch [RHSA-2018:3335], [CVE-2016-4463] RHSA-2018:3335: xerces-c security update (Moderate)
oval:com.redhat.rhsa:def:20183327 true patch [RHSA-2018:3327], [CVE-2018-14679], [CVE-2018-14680], [CVE-2018-14681], [CVE-2018-14682] RHSA-2018:3327: libmspack security update (Low)
oval:com.redhat.rhsa:def:20183324 true patch [RHSA-2018:3324], [CVE-2018-10906] RHSA-2018:3324: fuse security update (Moderate)
oval:com.redhat.rhsa:def:20183253 true patch [RHSA-2018:3253], [CVE-2016-9396], [CVE-2017-1000050] RHSA-2018:3253: jasper security update (Low)
oval:com.redhat.rhsa:def:20183249 true patch [RHSA-2018:3249], [CVE-2018-1113] RHSA-2018:3249: setup security and bug fix update (Low)
oval:com.redhat.rhsa:def:20183246 true patch [RHSA-2018:3246], [CVE-2017-18198], [CVE-2017-18199], [CVE-2017-18201] RHSA-2018:3246: libcdio security update (Low)
oval:com.redhat.rhsa:def:20183242 true patch [RHSA-2018:3242], [CVE-2018-10911] RHSA-2018:3242: glusterfs security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20183229 true patch [RHSA-2018:3229], [CVE-2018-7725], [CVE-2018-7726], [CVE-2018-7727] RHSA-2018:3229: zziplib security update (Low)
oval:com.redhat.rhsa:def:20183221 true patch [RHSA-2018:3221], [CVE-2017-3735], [CVE-2018-0495], [CVE-2018-0732], [CVE-2018-0737], [CVE-2018-0739] RHSA-2018:3221: openssl security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20183158 true patch [RHSA-2018:3158], [CVE-2018-10852] RHSA-2018:3158: sssd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20183157 true patch [RHSA-2018:3157], [CVE-2018-1000007], [CVE-2018-1000120], [CVE-2018-1000121], [CVE-2018-1000122], [CVE-2018-1000301] RHSA-2018:3157: curl and nss-pem security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20183140 true patch [RHSA-2018:3140], [CVE-2015-9381], [CVE-2015-9382], [CVE-2017-18267], [CVE-2017-2862], [CVE-2018-10733], [CVE-2018-10767], [CVE-2018-10768], [CVE-2018-11712], [CVE-2018-11713], [CVE-2018-12910], [CVE-2018-13988], [CVE-2018-14036], [CVE-2018-4121], [CVE-2018-4200], [CVE-2018-4204] RHSA-2018:3140: GNOME security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20183127 true patch [RHSA-2018:3127], [CVE-2018-14648] RHSA-2018:3127: 389-ds-base security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20183113 true patch [RHSA-2018:3113], [CVE-2018-6764] RHSA-2018:3113: libvirt security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20183107 true patch [RHSA-2018:3107], [CVE-2018-14526] RHSA-2018:3107: wpa_supplicant security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20183096 true patch [RHSA-2018:3096], [CVE-2015-8830], [CVE-2016-4913], [CVE-2017-0861], [CVE-2017-10661], [CVE-2017-17805], [CVE-2017-18208], [CVE-2017-18232], [CVE-2017-18344], [CVE-2017-18360], [CVE-2018-1000026], [CVE-2018-10322], [CVE-2018-10878], [CVE-2018-10879], [CVE-2018-10881], [CVE-2018-10883], [CVE-2018-10902], [CVE-2018-1092], [CVE-2018-1094], [CVE-2018-10940], [CVE-2018-1118], [CVE-2018-1120], [CVE-2018-1130], [CVE-2018-13405], [CVE-2018-18690], [CVE-2018-5344], [CVE-2018-5391], [CVE-2018-5803], [CVE-2018-5848], [CVE-2018-7740], [CVE-2018-7757], [CVE-2018-8781] RHSA-2018:3096: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20183092 true patch [RHSA-2018:3092], [CVE-2017-16997], [CVE-2018-11236], [CVE-2018-11237], [CVE-2018-6485] RHSA-2018:3092: glibc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20183090 true patch [RHSA-2018:3090], [CVE-2018-0739] RHSA-2018:3090: ovmf security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20183083 true patch [RHSA-2018:3083], [CVE-2015-8830], [CVE-2016-4913], [CVE-2017-0861], [CVE-2017-10661], [CVE-2017-17805], [CVE-2017-18208], [CVE-2017-18232], [CVE-2017-18344], [CVE-2017-18360], [CVE-2018-1000026], [CVE-2018-10322], [CVE-2018-10878], [CVE-2018-10879], [CVE-2018-10881], [CVE-2018-10883], [CVE-2018-10902], [CVE-2018-1092], [CVE-2018-1094], [CVE-2018-10940], [CVE-2018-1118], [CVE-2018-1120], [CVE-2018-1130], [CVE-2018-13405], [CVE-2018-18690], [CVE-2018-5344], [CVE-2018-5391], [CVE-2018-5803], [CVE-2018-5848], [CVE-2018-7740], [CVE-2018-7757], [CVE-2018-8781] RHSA-2018:3083: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20183073 true patch [RHSA-2018:3073], [CVE-2014-10071], [CVE-2014-10072], [CVE-2017-18205], [CVE-2017-18206], [CVE-2018-1071], [CVE-2018-1083], [CVE-2018-1100], [CVE-2018-7549] RHSA-2018:3073: zsh security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20183071 true patch [RHSA-2018:3071], [CVE-2018-5729], [CVE-2018-5730] RHSA-2018:3071: krb5 security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20183065 true patch [RHSA-2018:3065], [CVE-2018-5800], [CVE-2018-5801], [CVE-2018-5802], [CVE-2018-5805], [CVE-2018-5806] RHSA-2018:3065: libkdcraw security update (Moderate)
oval:com.redhat.rhsa:def:20183062 true patch [RHSA-2018:3062], [CVE-2017-15124] RHSA-2018:3062: qemu-kvm-ma security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20183059 true patch [RHSA-2018:3059], [CVE-2015-9262] RHSA-2018:3059: X.org X11 security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20183056 true patch [RHSA-2018:3056], [CVE-2018-1050], [CVE-2018-10858], [CVE-2018-1139] RHSA-2018:3056: samba security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20183054 true patch [RHSA-2018:3054], [CVE-2018-10119], [CVE-2018-10120], [CVE-2018-10583] RHSA-2018:3054: libreoffice security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20183052 true patch [RHSA-2018:3052], [CVE-2018-0494] RHSA-2018:3052: wget security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20183050 true patch [RHSA-2018:3050], [CVE-2018-10844], [CVE-2018-10845], [CVE-2018-10846] RHSA-2018:3050: gnutls security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20183041 true patch [RHSA-2018:3041], [CVE-2018-1060], [CVE-2018-1061] RHSA-2018:3041: python security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20183032 true patch [RHSA-2018:3032], [CVE-2018-10372], [CVE-2018-10373], [CVE-2018-10534], [CVE-2018-10535], [CVE-2018-13033], [CVE-2018-7208], [CVE-2018-7568], [CVE-2018-7569], [CVE-2018-7642], [CVE-2018-7643], [CVE-2018-8945] RHSA-2018:3032: binutils security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20183008 true patch [RHSA-2018:3008], [CVE-2018-13785], [CVE-2018-2940], [CVE-2018-2952], [CVE-2018-2973], [CVE-2018-3136], [CVE-2018-3139], [CVE-2018-3149], [CVE-2018-3180], [CVE-2018-3214] RHSA-2018:3008: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20183007 true patch [RHSA-2018:3007], [CVE-2018-13785], [CVE-2018-2940], [CVE-2018-2952], [CVE-2018-2973], [CVE-2018-3136], [CVE-2018-3139], [CVE-2018-3149], [CVE-2018-3180], [CVE-2018-3214] RHSA-2018:3007: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20183006 true patch [RHSA-2018:3006], [CVE-2018-12389], [CVE-2018-12390], [CVE-2018-12392], [CVE-2018-12393], [CVE-2018-12395], [CVE-2018-12396], [CVE-2018-12397] RHSA-2018:3006: firefox security update (Critical)
oval:com.redhat.rhsa:def:20183005 true patch [RHSA-2018:3005], [CVE-2018-12389], [CVE-2018-12390], [CVE-2018-12392], [CVE-2018-12393], [CVE-2018-12395], [CVE-2018-12396], [CVE-2018-12397] RHSA-2018:3005: firefox security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20183003 true patch [RHSA-2018:3003], [CVE-2018-13785], [CVE-2018-3136], [CVE-2018-3139], [CVE-2018-3149], [CVE-2018-3169], [CVE-2018-3180], [CVE-2018-3183], [CVE-2018-3209], [CVE-2018-3211], [CVE-2018-3214] RHSA-2018:3003: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20183002 true patch [RHSA-2018:3002], [CVE-2018-13785], [CVE-2018-3136], [CVE-2018-3139], [CVE-2018-3149], [CVE-2018-3169], [CVE-2018-3180], [CVE-2018-3183], [CVE-2018-3209], [CVE-2018-3211], [CVE-2018-3214] RHSA-2018:3002: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20183001 true patch [RHSA-2018:3001], [CVE-2018-13785], [CVE-2018-3136], [CVE-2018-3139], [CVE-2018-3149], [CVE-2018-3169], [CVE-2018-3180], [CVE-2018-3214] RHSA-2018:3001: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20183000 true patch [RHSA-2018:3000], [CVE-2018-13785], [CVE-2018-3136], [CVE-2018-3139], [CVE-2018-3149], [CVE-2018-3169], [CVE-2018-3180], [CVE-2018-3214] RHSA-2018:3000: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20182943 true patch [RHSA-2018:2943], [CVE-2018-3136], [CVE-2018-3139], [CVE-2018-3149], [CVE-2018-3169], [CVE-2018-3180], [CVE-2018-3183], [CVE-2018-3214] RHSA-2018:2943: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20182942 true patch [RHSA-2018:2942], [CVE-2018-3136], [CVE-2018-3139], [CVE-2018-3149], [CVE-2018-3169], [CVE-2018-3180], [CVE-2018-3183], [CVE-2018-3214] RHSA-2018:2942: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20182921 true patch [RHSA-2018:2921], [CVE-2018-1336] RHSA-2018:2921: tomcat security update (Important)
oval:com.redhat.rhsa:def:20182918 true patch [RHSA-2018:2918], [CVE-2018-10194], [CVE-2018-15910], [CVE-2018-16509], [CVE-2018-16542] RHSA-2018:2918: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20182916 true patch [RHSA-2018:2916], [CVE-2017-15705], [CVE-2018-11781] RHSA-2018:2916: spamassassin security update (Important)
oval:com.redhat.rhsa:def:20182898 true patch [RHSA-2018:2898], [CVE-2018-12384] RHSA-2018:2898: nss security update (Moderate)
oval:com.redhat.rhsa:def:20182892 true patch [RHSA-2018:2892], [CVE-2018-10911] RHSA-2018:2892: glusterfs security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20182884 true patch [RHSA-2018:2884], [CVE-2018-12386], [CVE-2018-12387] RHSA-2018:2884: firefox security update (Critical)
oval:com.redhat.rhsa:def:20182881 true patch [RHSA-2018:2881], [CVE-2018-12386], [CVE-2018-12387] RHSA-2018:2881: firefox security update (Critical)
oval:com.redhat.rhsa:def:20182846 true patch [RHSA-2018:2846], [CVE-2018-14634], [CVE-2018-5391] RHSA-2018:2846: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20182835 true patch [RHSA-2018:2835], [CVE-2018-12383], [CVE-2018-12385] RHSA-2018:2835: firefox security update (Moderate)
oval:com.redhat.rhsa:def:20182834 true patch [RHSA-2018:2834], [CVE-2018-12383], [CVE-2018-12385] RHSA-2018:2834: firefox security update (Moderate)
oval:com.redhat.rhsa:def:20182768 true patch [RHSA-2018:2768], [CVE-2018-12384] RHSA-2018:2768: nss security update (Moderate)
oval:com.redhat.rhsa:def:20182766 true patch [RHSA-2018:2766], [CVE-2018-6560] RHSA-2018:2766: flatpak security update (Moderate)
oval:com.redhat.rhsa:def:20182763 true patch [RHSA-2018:2763], [CVE-2018-14634] RHSA-2018:2763: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20182762 true patch [RHSA-2018:2762], [CVE-2018-11806] RHSA-2018:2762: qemu-kvm-ma security update (Important)
oval:com.redhat.rhsa:def:20182757 true patch [RHSA-2018:2757], [CVE-2018-10850], [CVE-2018-10935], [CVE-2018-14624], [CVE-2018-14638] RHSA-2018:2757: 389-ds-base security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20182748 true patch [RHSA-2018:2748], [CVE-2018-14634] RHSA-2018:2748: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20182737 true patch [RHSA-2018:2737], [CVE-2011-2767] RHSA-2018:2737: mod_perl security update (Important)
oval:com.redhat.rhsa:def:20182732 true patch [RHSA-2018:2732], [CVE-2018-10873] RHSA-2018:2732: spice-gtk and spice-server security update (Important)
oval:com.redhat.rhsa:def:20182731 true patch [RHSA-2018:2731], [CVE-2018-10873] RHSA-2018:2731: spice and spice-gtk security update (Important)
oval:com.redhat.rhsa:def:20182693 true patch [RHSA-2018:2693], [CVE-2017-16541], [CVE-2018-12376], [CVE-2018-12377], [CVE-2018-12378], [CVE-2018-12379], [CVE-2018-18499] RHSA-2018:2693: firefox security update (Critical)
oval:com.redhat.rhsa:def:20182692 true patch [RHSA-2018:2692], [CVE-2017-16541], [CVE-2018-12376], [CVE-2018-12377], [CVE-2018-12378], [CVE-2018-12379], [CVE-2018-18499] RHSA-2018:2692: firefox security update (Critical)
oval:com.redhat.rhsa:def:20182602 true patch [RHSA-2018:2602], [CVE-2018-3620], [CVE-2018-3646] RHSA-2018:2602: kernel security update (Important)
oval:com.redhat.rhsa:def:20182571 true patch [RHSA-2018:2571], [CVE-2018-5740] RHSA-2018:2571: bind security update (Important)
oval:com.redhat.rhsa:def:20182570 true patch [RHSA-2018:2570], [CVE-2018-5740] RHSA-2018:2570: bind security update (Important)
oval:com.redhat.rhsa:def:20182557 true patch [RHSA-2018:2557], [CVE-2018-10915] RHSA-2018:2557: postgresql security update (Important)
oval:com.redhat.rhsa:def:20182526 true patch [RHSA-2018:2526], [CVE-2018-14354], [CVE-2018-14357], [CVE-2018-14362] RHSA-2018:2526: mutt security update (Important)
oval:com.redhat.rhsa:def:20182462 true patch [RHSA-2018:2462], [CVE-2018-11806], [CVE-2018-7550] RHSA-2018:2462: qemu-kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20182439 true patch [RHSA-2018:2439], [CVE-2017-10268], [CVE-2017-10378], [CVE-2017-10379], [CVE-2017-10384], [CVE-2017-3636], [CVE-2017-3641], [CVE-2017-3651], [CVE-2017-3653], [CVE-2018-2562], [CVE-2018-2622], [CVE-2018-2640], [CVE-2018-2665], [CVE-2018-2668], [CVE-2018-2755], [CVE-2018-2761], [CVE-2018-2767], [CVE-2018-2771], [CVE-2018-2781], [CVE-2018-2813], [CVE-2018-2817], [CVE-2018-2819], [CVE-2018-3133], [CVE-2019-2455] RHSA-2018:2439: mariadb security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20182395 true patch [RHSA-2018:2395], [CVE-2017-13215], [CVE-2018-10675], [CVE-2018-3620], [CVE-2018-3646], [CVE-2018-3693], [CVE-2018-5390], [CVE-2018-7566] RHSA-2018:2395: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20182390 true patch [RHSA-2018:2390], [CVE-2017-0861], [CVE-2017-15265], [CVE-2018-1000004], [CVE-2018-10901], [CVE-2018-3620], [CVE-2018-3646], [CVE-2018-3693], [CVE-2018-5390], [CVE-2018-7566] RHSA-2018:2390: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20182384 true patch [RHSA-2018:2384], [CVE-2017-13215], [CVE-2018-10675], [CVE-2018-3620], [CVE-2018-3646], [CVE-2018-3693], [CVE-2018-5390], [CVE-2018-7566] RHSA-2018:2384: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20182308 true patch [RHSA-2018:2308], [CVE-2017-17833] RHSA-2018:2308: openslp security update (Important)
oval:com.redhat.rhsa:def:20182286 true patch [RHSA-2018:2286], [CVE-2018-2952] RHSA-2018:2286: java-1.7.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20182285 true patch [RHSA-2018:2285], [CVE-2018-10897] RHSA-2018:2285: yum-utils security update (Important)
oval:com.redhat.rhsa:def:20182284 true patch [RHSA-2018:2284], [CVE-2018-10897] RHSA-2018:2284: yum-utils security update (Important)
oval:com.redhat.rhsa:def:20182283 true patch [RHSA-2018:2283], [CVE-2018-2952] RHSA-2018:2283: java-1.7.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20182256 true patch [RHSA-2018:2256], [CVE-2018-2940], [CVE-2018-2941], [CVE-2018-2952], [CVE-2018-2964], [CVE-2018-2973] RHSA-2018:2256: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20182255 true patch [RHSA-2018:2255], [CVE-2018-2940], [CVE-2018-2941], [CVE-2018-2952], [CVE-2018-2973] RHSA-2018:2255: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20182254 true patch [RHSA-2018:2254], [CVE-2018-2940], [CVE-2018-2941], [CVE-2018-2952], [CVE-2018-2973] RHSA-2018:2254: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20182253 true patch [RHSA-2018:2253], [CVE-2018-2940], [CVE-2018-2941], [CVE-2018-2952], [CVE-2018-2964], [CVE-2018-2973] RHSA-2018:2253: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20182252 true patch [RHSA-2018:2252], [CVE-2018-12359], [CVE-2018-12360], [CVE-2018-12362], [CVE-2018-12363], [CVE-2018-12364], [CVE-2018-12365], [CVE-2018-12366], [CVE-2018-12372], [CVE-2018-12373], [CVE-2018-12374], [CVE-2018-5188] RHSA-2018:2252: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20182251 true patch [RHSA-2018:2251], [CVE-2018-12359], [CVE-2018-12360], [CVE-2018-12362], [CVE-2018-12363], [CVE-2018-12364], [CVE-2018-12365], [CVE-2018-12366], [CVE-2018-12372], [CVE-2018-12373], [CVE-2018-12374], [CVE-2018-5188] RHSA-2018:2251: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20182242 true patch [RHSA-2018:2242], [CVE-2018-2952] RHSA-2018:2242: java-1.8.0-openjdk security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20182241 true patch [RHSA-2018:2241], [CVE-2018-2952] RHSA-2018:2241: java-1.8.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20182240 true patch [RHSA-2018:2240], [CVE-2017-17833] RHSA-2018:2240: openslp security update (Important)
oval:com.redhat.rhsa:def:20182181 true patch [RHSA-2018:2181], [CVE-2018-12020] RHSA-2018:2181: gnupg2 security update (Important)
oval:com.redhat.rhsa:def:20182180 true patch [RHSA-2018:2180], [CVE-2018-12020] RHSA-2018:2180: gnupg2 security update (Important)
oval:com.redhat.rhsa:def:20182172 true patch [RHSA-2018:2172], [CVE-2017-14106], [CVE-2018-3639] RHSA-2018:2172: kernel security update (Important)
oval:com.redhat.rhsa:def:20182164 true patch [RHSA-2018:2164], [CVE-2018-10675], [CVE-2018-10872], [CVE-2018-3639], [CVE-2018-3665] RHSA-2018:2164: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20182162 true patch [RHSA-2018:2162], [CVE-2017-13672], [CVE-2018-3639], [CVE-2018-5683], [CVE-2018-7858] RHSA-2018:2162: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20182123 true patch [RHSA-2018:2123], [CVE-2016-2183] RHSA-2018:2123: python security update (Moderate)
oval:com.redhat.rhsa:def:20182113 true patch [RHSA-2018:2113], [CVE-2017-7762], [CVE-2018-12359], [CVE-2018-12360], [CVE-2018-12362], [CVE-2018-12363], [CVE-2018-12364], [CVE-2018-12365], [CVE-2018-12366], [CVE-2018-5156], [CVE-2018-5188], [CVE-2018-6126] RHSA-2018:2113: firefox security update (Critical)
oval:com.redhat.rhsa:def:20182112 true patch [RHSA-2018:2112], [CVE-2017-7762], [CVE-2018-12359], [CVE-2018-12360], [CVE-2018-12362], [CVE-2018-12363], [CVE-2018-12364], [CVE-2018-12365], [CVE-2018-12366], [CVE-2018-5156], [CVE-2018-5188], [CVE-2018-6126] RHSA-2018:2112: firefox security update (Critical)
oval:com.redhat.rhsa:def:20182003 true patch [RHSA-2018:2003], [CVE-2017-11600], [CVE-2018-3639] RHSA-2018:2003: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20182001 true patch [RHSA-2018:2001], [CVE-2018-3639] RHSA-2018:2001: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20181997 true patch [RHSA-2018:1997], [CVE-2018-3639] RHSA-2018:1997: libvirt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20181979 true patch [RHSA-2018:1979], [CVE-2018-1080] RHSA-2018:1979: pki-core security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20181965 true patch [RHSA-2018:1965], [CVE-2017-11600], [CVE-2018-3639] RHSA-2018:1965: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20181957 true patch [RHSA-2018:1957], [CVE-2018-11235] RHSA-2018:1957: git security update (Important)
oval:com.redhat.rhsa:def:20181944 true patch [RHSA-2018:1944], [CVE-2018-3665] RHSA-2018:1944: kernel-rt security update (Moderate)
oval:com.redhat.rhsa:def:20181932 true patch [RHSA-2018:1932], [CVE-2014-10072], [CVE-2017-18206], [CVE-2018-1083], [CVE-2018-1100] RHSA-2018:1932: zsh security update (Moderate)
oval:com.redhat.rhsa:def:20181929 true patch [RHSA-2018:1929], [CVE-2018-1064], [CVE-2018-5748] RHSA-2018:1929: libvirt security update (Low)
oval:com.redhat.rhsa:def:20181927 true patch [RHSA-2018:1927], [CVE-2018-1086] RHSA-2018:1927: pcs security update (Moderate)
oval:com.redhat.rhsa:def:20181883 true patch [RHSA-2018:1883], [CVE-2018-1050] RHSA-2018:1883: samba4 security and bug fix update (Low)
oval:com.redhat.rhsa:def:20181879 true patch [RHSA-2018:1879], [CVE-2017-15670], [CVE-2017-15804] RHSA-2018:1879: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20181877 true patch [RHSA-2018:1877], [CVE-2017-12173] RHSA-2018:1877: sssd and ding-libs security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20181860 true patch [RHSA-2018:1860], [CVE-2018-1050] RHSA-2018:1860: samba security and bug fix update (Low)
oval:com.redhat.rhsa:def:20181854 true patch [RHSA-2018:1854], [CVE-2012-6701], [CVE-2015-8830], [CVE-2016-8650], [CVE-2017-12190], [CVE-2017-15121], [CVE-2017-18203], [CVE-2017-2671], [CVE-2017-6001], [CVE-2017-7308], [CVE-2017-7616], [CVE-2017-7889], [CVE-2017-8890], [CVE-2017-9075], [CVE-2017-9076], [CVE-2017-9077], [CVE-2018-1130], [CVE-2018-3639], [CVE-2018-5803] RHSA-2018:1854: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20181852 true patch [RHSA-2018:1852], [CVE-2018-3665] RHSA-2018:1852: kernel security update (Moderate)
oval:com.redhat.rhsa:def:20181836 true patch [RHSA-2018:1836], [CVE-2018-1002200] RHSA-2018:1836: plexus-archiver security update (Important)
oval:com.redhat.rhsa:def:20181780 true patch [RHSA-2018:1780], [CVE-2016-5003] RHSA-2018:1780: xmlrpc security update (Important)
oval:com.redhat.rhsa:def:20181779 true patch [RHSA-2018:1779], [CVE-2016-5003] RHSA-2018:1779: xmlrpc3 security update (Important)
oval:com.redhat.rhsa:def:20181777 true patch [RHSA-2018:1777], [CVE-2018-1124], [CVE-2018-1126] RHSA-2018:1777: procps security update (Important)
oval:com.redhat.rhsa:def:20181726 true patch [RHSA-2018:1726], [CVE-2018-5150], [CVE-2018-5154], [CVE-2018-5155], [CVE-2018-5159], [CVE-2018-5161], [CVE-2018-5162], [CVE-2018-5168], [CVE-2018-5170], [CVE-2018-5178], [CVE-2018-5183], [CVE-2018-5184], [CVE-2018-5185] RHSA-2018:1726: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20181725 true patch [RHSA-2018:1725], [CVE-2018-5150], [CVE-2018-5154], [CVE-2018-5155], [CVE-2018-5159], [CVE-2018-5161], [CVE-2018-5162], [CVE-2018-5168], [CVE-2018-5170], [CVE-2018-5178], [CVE-2018-5183], [CVE-2018-5184], [CVE-2018-5185] RHSA-2018:1725: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20181700 true patch [RHSA-2018:1700], [CVE-2018-1124], [CVE-2018-1126] RHSA-2018:1700: procps-ng security update (Important)
oval:com.redhat.rhsa:def:20181669 true patch [RHSA-2018:1669], [CVE-2018-3639] RHSA-2018:1669: libvirt security update (Important)
oval:com.redhat.rhsa:def:20181660 true patch [RHSA-2018:1660], [CVE-2018-3639] RHSA-2018:1660: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20181651 true patch [RHSA-2018:1651], [CVE-2018-3639] RHSA-2018:1651: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20181650 true patch [RHSA-2018:1650], [CVE-2018-3639] RHSA-2018:1650: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20181649 true patch [RHSA-2018:1649], [CVE-2018-3639] RHSA-2018:1649: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20181648 true patch [RHSA-2018:1648], [CVE-2018-3639] RHSA-2018:1648: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20181647 true patch [RHSA-2018:1647], [CVE-2018-3639] RHSA-2018:1647: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20181633 true patch [RHSA-2018:1633], [CVE-2018-3639] RHSA-2018:1633: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20181632 true patch [RHSA-2018:1632], [CVE-2018-3639] RHSA-2018:1632: libvirt security update (Important)
oval:com.redhat.rhsa:def:20181630 true patch [RHSA-2018:1630], [CVE-2018-3639] RHSA-2018:1630: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20181629 true patch [RHSA-2018:1629], [CVE-2018-3639] RHSA-2018:1629: kernel security update (Important)
oval:com.redhat.rhsa:def:20181454 true patch [RHSA-2018:1454], [CVE-2018-1111] RHSA-2018:1454: dhcp security update (Critical)
oval:com.redhat.rhsa:def:20181453 true patch [RHSA-2018:1453], [CVE-2018-1111] RHSA-2018:1453: dhcp security update (Critical)
oval:com.redhat.rhsa:def:20181416 true patch [RHSA-2018:1416], [CVE-2018-7858] RHSA-2018:1416: qemu-kvm security update (Moderate)
oval:com.redhat.rhsa:def:20181415 true patch [RHSA-2018:1415], [CVE-2018-5150], [CVE-2018-5154], [CVE-2018-5155], [CVE-2018-5157], [CVE-2018-5158], [CVE-2018-5159], [CVE-2018-5168], [CVE-2018-5178], [CVE-2018-5183] RHSA-2018:1415: firefox security update (Critical)
oval:com.redhat.rhsa:def:20181414 true patch [RHSA-2018:1414], [CVE-2018-5150], [CVE-2018-5154], [CVE-2018-5155], [CVE-2018-5157], [CVE-2018-5158], [CVE-2018-5159], [CVE-2018-5168], [CVE-2018-5178], [CVE-2018-5183] RHSA-2018:1414: firefox security update (Critical)
oval:com.redhat.rhsa:def:20181396 true patch [RHSA-2018:1396], [CVE-2018-1064], [CVE-2018-5748] RHSA-2018:1396: libvirt security and bug fix update (Low)
oval:com.redhat.rhsa:def:20181380 true patch [RHSA-2018:1380], [CVE-2018-1089] RHSA-2018:1380: 389-ds-base security and bug fix update (Important)
oval:com.redhat.rhsa:def:20181364 true patch [RHSA-2018:1364], [CVE-2018-1089] RHSA-2018:1364: 389-ds-base security update (Important)
oval:com.redhat.rhsa:def:20181355 true patch [RHSA-2018:1355], [CVE-2017-16939], [CVE-2018-1000199], [CVE-2018-1068], [CVE-2018-1087], [CVE-2018-8897] RHSA-2018:1355: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20181353 true patch [RHSA-2018:1353], [CVE-2018-8897] RHSA-2018:1353: kernel security update (Moderate)
oval:com.redhat.rhsa:def:20181319 true patch [RHSA-2018:1319], [CVE-2017-1000410], [CVE-2017-13166], [CVE-2017-18017], [CVE-2017-5715], [CVE-2017-5754], [CVE-2017-7645], [CVE-2017-8824], [CVE-2018-8897] RHSA-2018:1319: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20181318 true patch [RHSA-2018:1318], [CVE-2017-16939], [CVE-2018-1000199], [CVE-2018-1068], [CVE-2018-1087], [CVE-2018-1091], [CVE-2018-8897] RHSA-2018:1318: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20181278 true patch [RHSA-2018:1278], [CVE-2018-2790], [CVE-2018-2794], [CVE-2018-2795], [CVE-2018-2796], [CVE-2018-2797], [CVE-2018-2798], [CVE-2018-2799], [CVE-2018-2800], [CVE-2018-2814], [CVE-2018-2815] RHSA-2018:1278: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20181270 true patch [RHSA-2018:1270], [CVE-2018-2790], [CVE-2018-2794], [CVE-2018-2795], [CVE-2018-2796], [CVE-2018-2797], [CVE-2018-2798], [CVE-2018-2799], [CVE-2018-2800], [CVE-2018-2814], [CVE-2018-2815] RHSA-2018:1270: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20181225 true patch [RHSA-2018:1225], [CVE-2018-1000140] RHSA-2018:1225: librelp security update (Critical)
oval:com.redhat.rhsa:def:20181224 true patch [RHSA-2018:1224], [CVE-2018-1106] RHSA-2018:1224: PackageKit security update (Moderate)
oval:com.redhat.rhsa:def:20181223 true patch [RHSA-2018:1223], [CVE-2018-1000140] RHSA-2018:1223: librelp security update (Critical)
oval:com.redhat.rhsa:def:20181206 true patch [RHSA-2018:1206], [CVE-2018-2790], [CVE-2018-2794], [CVE-2018-2795], [CVE-2018-2796], [CVE-2018-2797], [CVE-2018-2798], [CVE-2018-2799], [CVE-2018-2800], [CVE-2018-2814], [CVE-2018-2815] RHSA-2018:1206: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20181205 true patch [RHSA-2018:1205], [CVE-2018-2783], [CVE-2018-2790], [CVE-2018-2794], [CVE-2018-2795], [CVE-2018-2797], [CVE-2018-2798], [CVE-2018-2800], [CVE-2018-2814], [CVE-2018-2815] RHSA-2018:1205: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20181204 true patch [RHSA-2018:1204], [CVE-2018-2790], [CVE-2018-2794], [CVE-2018-2795], [CVE-2018-2796], [CVE-2018-2797], [CVE-2018-2798], [CVE-2018-2799], [CVE-2018-2800], [CVE-2018-2811], [CVE-2018-2814], [CVE-2018-2815] RHSA-2018:1204: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20181203 true patch [RHSA-2018:1203], [CVE-2018-2783], [CVE-2018-2790], [CVE-2018-2794], [CVE-2018-2795], [CVE-2018-2797], [CVE-2018-2798], [CVE-2018-2800], [CVE-2018-2814], [CVE-2018-2815] RHSA-2018:1203: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20181202 true patch [RHSA-2018:1202], [CVE-2018-2790], [CVE-2018-2794], [CVE-2018-2795], [CVE-2018-2796], [CVE-2018-2797], [CVE-2018-2798], [CVE-2018-2799], [CVE-2018-2800], [CVE-2018-2811], [CVE-2018-2814], [CVE-2018-2815] RHSA-2018:1202: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20181201 true patch [RHSA-2018:1201], [CVE-2018-2790], [CVE-2018-2794], [CVE-2018-2795], [CVE-2018-2796], [CVE-2018-2797], [CVE-2018-2798], [CVE-2018-2799], [CVE-2018-2800], [CVE-2018-2814], [CVE-2018-2815] RHSA-2018:1201: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20181200 true patch [RHSA-2018:1200], [CVE-2018-1000156] RHSA-2018:1200: patch security update (Important)
oval:com.redhat.rhsa:def:20181199 true patch [RHSA-2018:1199], [CVE-2018-1000156] RHSA-2018:1199: patch security update (Important)
oval:com.redhat.rhsa:def:20181196 true patch [RHSA-2018:1196], [CVE-2017-5715] RHSA-2018:1196: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20181191 true patch [RHSA-2018:1191], [CVE-2018-2790], [CVE-2018-2794], [CVE-2018-2795], [CVE-2018-2796], [CVE-2018-2797], [CVE-2018-2798], [CVE-2018-2799], [CVE-2018-2800], [CVE-2018-2814], [CVE-2018-2815] RHSA-2018:1191: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20181188 true patch [RHSA-2018:1188], [CVE-2018-2790], [CVE-2018-2794], [CVE-2018-2795], [CVE-2018-2796], [CVE-2018-2797], [CVE-2018-2798], [CVE-2018-2799], [CVE-2018-2800], [CVE-2018-2814], [CVE-2018-2815] RHSA-2018:1188: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20181169 true patch [RHSA-2018:1169], [CVE-2018-1084] RHSA-2018:1169: corosync security update (Important)
oval:com.redhat.rhsa:def:20181124 true patch [RHSA-2018:1124], [CVE-2018-7750] RHSA-2018:1124: python-paramiko security update (Critical)
oval:com.redhat.rhsa:def:20181099 true patch [RHSA-2018:1099], [CVE-2018-5148] RHSA-2018:1099: firefox security update (Important)
oval:com.redhat.rhsa:def:20181098 true patch [RHSA-2018:1098], [CVE-2018-5148] RHSA-2018:1098: firefox security update (Important)
oval:com.redhat.rhsa:def:20181062 true patch [RHSA-2018:1062], [CVE-2016-3672], [CVE-2016-7913], [CVE-2016-8633], [CVE-2017-1000252], [CVE-2017-1000407], [CVE-2017-1000410], [CVE-2017-12154], [CVE-2017-12190], [CVE-2017-13166], [CVE-2017-13305], [CVE-2017-14140], [CVE-2017-15116], [CVE-2017-15121], [CVE-2017-15126], [CVE-2017-15127], [CVE-2017-15129], [CVE-2017-15265], [CVE-2017-15274], [CVE-2017-17448], [CVE-2017-17449], [CVE-2017-17558], [CVE-2017-18017], [CVE-2017-18203], [CVE-2017-18270], [CVE-2017-5715], [CVE-2017-5754], [CVE-2017-7294], [CVE-2017-8824], [CVE-2017-9725], [CVE-2018-1000004], [CVE-2018-1066], [CVE-2018-5750], [CVE-2018-6927] RHSA-2018:1062: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20181060 true patch [RHSA-2018:1060], [CVE-2018-1000119], [CVE-2018-1079], [CVE-2018-1086] RHSA-2018:1060: pcs security update (Important)
oval:com.redhat.rhsa:def:20181058 true patch [RHSA-2018:1058], [CVE-2018-5146] RHSA-2018:1058: libvorbis security update (Important)
oval:com.redhat.rhsa:def:20181055 true patch [RHSA-2018:1055], [CVE-2018-7225] RHSA-2018:1055: libvncserver security update (Moderate)
oval:com.redhat.rhsa:def:20180998 true patch [RHSA-2018:0998], [CVE-2017-3736], [CVE-2017-3737], [CVE-2017-3738] RHSA-2018:0998: openssl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20180980 true patch [RHSA-2018:0980], [CVE-2017-15906] RHSA-2018:0980: openssh security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20180913 true patch [RHSA-2018:0913], [CVE-2018-1063] RHSA-2018:0913: policycoreutils security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20180878 true patch [RHSA-2018:0878], [CVE-2017-15041], [CVE-2017-15042], [CVE-2018-6574] RHSA-2018:0878: golang security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20180855 true patch [RHSA-2018:0855], [CVE-2017-6462], [CVE-2017-6463], [CVE-2017-6464] RHSA-2018:0855: ntp security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20180849 true patch [RHSA-2018:0849], [CVE-2017-11671] RHSA-2018:0849: gcc security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20180842 true patch [RHSA-2018:0842], [CVE-2017-15131] RHSA-2018:0842: xdg-user-dirs security and bug fix update (Low)
oval:com.redhat.rhsa:def:20180816 true patch [RHSA-2018:0816], [CVE-2017-13672], [CVE-2017-13711], [CVE-2017-15124], [CVE-2017-15268], [CVE-2018-5683] RHSA-2018:0816: qemu-kvm security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20180805 true patch [RHSA-2018:0805], [CVE-2014-9402], [CVE-2015-5180], [CVE-2017-12132], [CVE-2017-15670], [CVE-2017-15804], [CVE-2018-1000001] RHSA-2018:0805: glibc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20180676 true patch [RHSA-2018:0676], [CVE-2016-3672], [CVE-2016-7913], [CVE-2016-8633], [CVE-2017-1000252], [CVE-2017-1000407], [CVE-2017-1000410], [CVE-2017-12154], [CVE-2017-12190], [CVE-2017-13166], [CVE-2017-13305], [CVE-2017-14140], [CVE-2017-15116], [CVE-2017-15121], [CVE-2017-15126], [CVE-2017-15127], [CVE-2017-15129], [CVE-2017-15265], [CVE-2017-15274], [CVE-2017-17448], [CVE-2017-17449], [CVE-2017-17558], [CVE-2017-18017], [CVE-2017-18203], [CVE-2017-7294], [CVE-2017-8824], [CVE-2017-9725], [CVE-2018-1000004], [CVE-2018-5750], [CVE-2018-6927] RHSA-2018:0676: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20180666 true patch [RHSA-2018:0666], [CVE-2017-11368], [CVE-2017-7562] RHSA-2018:0666: krb5 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20180649 true patch [RHSA-2018:0649], [CVE-2018-5146] RHSA-2018:0649: libvorbis security update (Important)
oval:com.redhat.rhsa:def:20180648 true patch [RHSA-2018:0648], [CVE-2018-5125], [CVE-2018-5127], [CVE-2018-5129], [CVE-2018-5144], [CVE-2018-5145], [CVE-2018-5146] RHSA-2018:0648: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20180647 true patch [RHSA-2018:0647], [CVE-2018-5125], [CVE-2018-5127], [CVE-2018-5129], [CVE-2018-5144], [CVE-2018-5145], [CVE-2018-5146] RHSA-2018:0647: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20180592 true patch [RHSA-2018:0592], [CVE-2018-8088] RHSA-2018:0592: slf4j security update (Important)
oval:com.redhat.rhsa:def:20180549 true patch [RHSA-2018:0549], [CVE-2018-5146] RHSA-2018:0549: firefox security update (Critical)
oval:com.redhat.rhsa:def:20180527 true patch [RHSA-2018:0527], [CVE-2018-5125], [CVE-2018-5127], [CVE-2018-5129], [CVE-2018-5130], [CVE-2018-5131], [CVE-2018-5144], [CVE-2018-5145] RHSA-2018:0527: firefox security update (Critical)
oval:com.redhat.rhsa:def:20180526 true patch [RHSA-2018:0526], [CVE-2018-5125], [CVE-2018-5127], [CVE-2018-5129], [CVE-2018-5130], [CVE-2018-5131], [CVE-2018-5144], [CVE-2018-5145] RHSA-2018:0526: firefox security update (Critical)
oval:com.redhat.rhsa:def:20180517 true patch [RHSA-2018:0517], [CVE-2018-6871] RHSA-2018:0517: libreoffice security update (Moderate)
oval:com.redhat.rhsa:def:20180516 true patch [RHSA-2018:0516], [CVE-2017-15289] RHSA-2018:0516: qemu-kvm security update (Moderate)
oval:com.redhat.rhsa:def:20180515 true patch [RHSA-2018:0515], [CVE-2017-15135], [CVE-2018-1054] RHSA-2018:0515: 389-ds-base security update (Important)
oval:com.redhat.rhsa:def:20180512 true patch [RHSA-2018:0512], [CVE-2017-5753] RHSA-2018:0512: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20180505 true patch [RHSA-2018:0505], [CVE-2018-5950] RHSA-2018:0505: mailman security update (Moderate)
oval:com.redhat.rhsa:def:20180504 true patch [RHSA-2018:0504], [CVE-2018-5950] RHSA-2018:0504: mailman security update (Moderate)
oval:com.redhat.rhsa:def:20180483 true patch [RHSA-2018:0483], [CVE-2018-5732], [CVE-2018-5733] RHSA-2018:0483: dhcp security update (Important)
oval:com.redhat.rhsa:def:20180469 true patch [RHSA-2018:0469], [CVE-2018-5732], [CVE-2018-5733] RHSA-2018:0469: dhcp security update (Important)
oval:com.redhat.rhsa:def:20180418 true patch [RHSA-2018:0418], [CVE-2018-6871] RHSA-2018:0418: libreoffice security update (Moderate)
oval:com.redhat.rhsa:def:20180414 true patch [RHSA-2018:0414], [CVE-2017-15135], [CVE-2018-1054] RHSA-2018:0414: 389-ds-base security and bug fix update (Important)
oval:com.redhat.rhsa:def:20180412 true patch [RHSA-2018:0412], [CVE-2017-12188], [CVE-2017-18270], [CVE-2017-7518] RHSA-2018:0412: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20180406 true patch [RHSA-2018:0406], [CVE-2017-7890] RHSA-2018:0406: php security update (Moderate)
oval:com.redhat.rhsa:def:20180395 true patch [RHSA-2018:0395], [CVE-2017-12188], [CVE-2017-7518] RHSA-2018:0395: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20180378 true patch [RHSA-2018:0378], [CVE-2017-0898], [CVE-2017-0899], [CVE-2017-0900], [CVE-2017-0901], [CVE-2017-0902], [CVE-2017-0903], [CVE-2017-10784], [CVE-2017-14033], [CVE-2017-14064], [CVE-2017-17405], [CVE-2017-17790] RHSA-2018:0378: ruby security update (Important)
oval:com.redhat.rhsa:def:20180377 true patch [RHSA-2018:0377], [CVE-2018-5379] RHSA-2018:0377: quagga security update (Important)
oval:com.redhat.rhsa:def:20180350 true patch [RHSA-2018:0350], [CVE-2018-5345] RHSA-2018:0350: gcab security update (Important)
oval:com.redhat.rhsa:def:20180349 true patch [RHSA-2018:0349], [CVE-2018-2579], [CVE-2018-2588], [CVE-2018-2599], [CVE-2018-2602], [CVE-2018-2603], [CVE-2018-2618], [CVE-2018-2629], [CVE-2018-2633], [CVE-2018-2634], [CVE-2018-2637], [CVE-2018-2641], [CVE-2018-2663], [CVE-2018-2677], [CVE-2018-2678] RHSA-2018:0349: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20180292 true patch [RHSA-2018:0292], [CVE-2017-5753], [CVE-2017-5754] RHSA-2018:0292: kernel security update (Important)
oval:com.redhat.rhsa:def:20180262 true patch [RHSA-2018:0262], [CVE-2018-5089], [CVE-2018-5095], [CVE-2018-5096], [CVE-2018-5097], [CVE-2018-5098], [CVE-2018-5099], [CVE-2018-5102], [CVE-2018-5103], [CVE-2018-5104], [CVE-2018-5117] RHSA-2018:0262: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20180260 true patch [RHSA-2018:0260], [CVE-2018-1049] RHSA-2018:0260: systemd security update (Moderate)
oval:com.redhat.rhsa:def:20180223 true patch [RHSA-2018:0223], [CVE-2017-14604] RHSA-2018:0223: nautilus security update (Moderate)
oval:com.redhat.rhsa:def:20180169 true patch [RHSA-2018:0169], [CVE-2017-11176], [CVE-2017-7542], [CVE-2017-9074] RHSA-2018:0169: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20180163 true patch [RHSA-2018:0163], [CVE-2017-15134] RHSA-2018:0163: 389-ds-base security and bug fix update (Important)
oval:com.redhat.rhsa:def:20180158 true patch [RHSA-2018:0158], [CVE-2017-3144] RHSA-2018:0158: dhcp security update (Moderate)
oval:com.redhat.rhsa:def:20180152 true patch [RHSA-2018:0152], [CVE-2015-8539], [CVE-2017-12192], [CVE-2017-12193], [CVE-2017-15649], [CVE-2017-7472] RHSA-2018:0152: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20180151 true patch [RHSA-2018:0151], [CVE-2015-8539], [CVE-2017-12192], [CVE-2017-12193], [CVE-2017-15649], [CVE-2017-5753], [CVE-2017-7472] RHSA-2018:0151: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20180122 true patch [RHSA-2018:0122], [CVE-2018-5089], [CVE-2018-5091], [CVE-2018-5095], [CVE-2018-5096], [CVE-2018-5097], [CVE-2018-5098], [CVE-2018-5099], [CVE-2018-5102], [CVE-2018-5103], [CVE-2018-5104], [CVE-2018-5117] RHSA-2018:0122: firefox security update (Critical)
oval:com.redhat.rhsa:def:20180115 true patch [RHSA-2018:0115], [CVE-2018-2579], [CVE-2018-2588], [CVE-2018-2599], [CVE-2018-2602], [CVE-2018-2603], [CVE-2018-2618], [CVE-2018-2629], [CVE-2018-2633], [CVE-2018-2637], [CVE-2018-2641], [CVE-2018-2657], [CVE-2018-2663], [CVE-2018-2677], [CVE-2018-2678] RHSA-2018:0115: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20180102 true patch [RHSA-2018:0102], [CVE-2017-3145] RHSA-2018:0102: bind security update (Important)
oval:com.redhat.rhsa:def:20180101 true patch [RHSA-2018:0101], [CVE-2017-3145] RHSA-2018:0101: bind security update (Important)
oval:com.redhat.rhsa:def:20180100 true patch [RHSA-2018:0100], [CVE-2018-2579], [CVE-2018-2581], [CVE-2018-2588], [CVE-2018-2599], [CVE-2018-2602], [CVE-2018-2603], [CVE-2018-2618], [CVE-2018-2629], [CVE-2018-2633], [CVE-2018-2634], [CVE-2018-2637], [CVE-2018-2641], [CVE-2018-2657], [CVE-2018-2663], [CVE-2018-2677], [CVE-2018-2678], [CVE-2018-2783] RHSA-2018:0100: java-1.7.0-oracle security update (Important)
oval:com.redhat.rhsa:def:20180099 true patch [RHSA-2018:0099], [CVE-2018-2579], [CVE-2018-2581], [CVE-2018-2582], [CVE-2018-2588], [CVE-2018-2599], [CVE-2018-2602], [CVE-2018-2603], [CVE-2018-2618], [CVE-2018-2627], [CVE-2018-2629], [CVE-2018-2633], [CVE-2018-2634], [CVE-2018-2637], [CVE-2018-2638], [CVE-2018-2639], [CVE-2018-2641], [CVE-2018-2663], [CVE-2018-2677], [CVE-2018-2678], [CVE-2018-2783] RHSA-2018:0099: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20180095 true patch [RHSA-2018:0095], [CVE-2018-2579], [CVE-2018-2582], [CVE-2018-2588], [CVE-2018-2599], [CVE-2018-2602], [CVE-2018-2603], [CVE-2018-2618], [CVE-2018-2629], [CVE-2018-2633], [CVE-2018-2634], [CVE-2018-2637], [CVE-2018-2641], [CVE-2018-2663], [CVE-2018-2677], [CVE-2018-2678] RHSA-2018:0095: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20180094 true patch [RHSA-2018:0094] RHSA-2018:0094: linux-firmware security update (Important)
oval:com.redhat.rhsa:def:20180061 true patch [RHSA-2018:0061], [CVE-2017-7829], [CVE-2017-7846], [CVE-2017-7847], [CVE-2017-7848] RHSA-2018:0061: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20180016 true patch [RHSA-2018:0016], [CVE-2017-5715], [CVE-2017-5753], [CVE-2017-5754] RHSA-2018:0016: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20180014 true patch [RHSA-2018:0014] RHSA-2018:0014: linux-firmware security update (Important)
oval:com.redhat.rhsa:def:20173402 true patch [RHSA-2017:3402], [CVE-2017-12172], [CVE-2017-15097] RHSA-2017:3402: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20173392 true patch [RHSA-2017:3392], [CVE-2017-10193], [CVE-2017-10198], [CVE-2017-10274], [CVE-2017-10281], [CVE-2017-10285], [CVE-2017-10295], [CVE-2017-10345], [CVE-2017-10346], [CVE-2017-10347], [CVE-2017-10348], [CVE-2017-10349], [CVE-2017-10350], [CVE-2017-10355], [CVE-2017-10356], [CVE-2017-10357], [CVE-2017-10388] RHSA-2017:3392: java-1.7.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20173384 true patch [RHSA-2017:3384], [CVE-2017-15101] RHSA-2017:3384: liblouis security update (Moderate)
oval:com.redhat.rhsa:def:20173382 true patch [RHSA-2017:3382], [CVE-2017-7843] RHSA-2017:3382: firefox security update (Important)
oval:com.redhat.rhsa:def:20173379 true patch [RHSA-2017:3379], [CVE-2017-12173] RHSA-2017:3379: sssd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20173372 true patch [RHSA-2017:3372], [CVE-2017-7826], [CVE-2017-7828], [CVE-2017-7830] RHSA-2017:3372: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20173368 true patch [RHSA-2017:3368], [CVE-2017-14167], [CVE-2017-15289] RHSA-2017:3368: qemu-kvm security update (Moderate)
oval:com.redhat.rhsa:def:20173322 true patch [RHSA-2017:3322], [CVE-2017-1000380] RHSA-2017:3322: kernel-rt security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20173315 true patch [RHSA-2017:3315], [CVE-2017-1000380] RHSA-2017:3315: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20173278 true patch [RHSA-2017:3278], [CVE-2017-14746], [CVE-2017-15275] RHSA-2017:3278: samba4 security update (Important)
oval:com.redhat.rhsa:def:20173270 true patch [RHSA-2017:3270], [CVE-2017-12613] RHSA-2017:3270: apr security update (Important)
oval:com.redhat.rhsa:def:20173269 true patch [RHSA-2017:3269], [CVE-2017-16844] RHSA-2017:3269: procmail security update (Important)
oval:com.redhat.rhsa:def:20173263 true patch [RHSA-2017:3263], [CVE-2017-1000257] RHSA-2017:3263: curl security update (Moderate)
oval:com.redhat.rhsa:def:20173260 true patch [RHSA-2017:3260], [CVE-2017-14746], [CVE-2017-15275] RHSA-2017:3260: samba security update (Important)
oval:com.redhat.rhsa:def:20173247 true patch [RHSA-2017:3247], [CVE-2017-7826], [CVE-2017-7828], [CVE-2017-7830] RHSA-2017:3247: firefox security update (Critical)
oval:com.redhat.rhsa:def:20173221 true patch [RHSA-2017:3221], [CVE-2016-10167], [CVE-2016-10168] RHSA-2017:3221: php security update (Moderate)
oval:com.redhat.rhsa:def:20173200 true patch [RHSA-2017:3200], [CVE-2017-1000111], [CVE-2017-1000112], [CVE-2017-14106] RHSA-2017:3200: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20173111 true patch [RHSA-2017:3111], [CVE-2014-8184], [CVE-2017-13738], [CVE-2017-13740], [CVE-2017-13741], [CVE-2017-13742], [CVE-2017-13743], [CVE-2017-13744] RHSA-2017:3111: liblouis security update (Moderate)
oval:com.redhat.rhsa:def:20173081 true patch [RHSA-2017:3081], [CVE-2017-12615], [CVE-2017-12617], [CVE-2017-5647], [CVE-2017-7674] RHSA-2017:3081: tomcat security update (Important)
oval:com.redhat.rhsa:def:20173080 true patch [RHSA-2017:3080], [CVE-2017-12615], [CVE-2017-12617], [CVE-2017-5647], [CVE-2017-5664] RHSA-2017:3080: tomcat6 security update (Important)
oval:com.redhat.rhsa:def:20173075 true patch [RHSA-2017:3075], [CVE-2017-13089], [CVE-2017-13090] RHSA-2017:3075: wget security update (Important)
oval:com.redhat.rhsa:def:20173071 true patch [RHSA-2017:3071], [CVE-2017-6462], [CVE-2017-6463], [CVE-2017-6464] RHSA-2017:3071: ntp security update (Moderate)
oval:com.redhat.rhsa:def:20173047 true patch [RHSA-2017:3047], [CVE-2016-9840], [CVE-2016-9841], [CVE-2016-9842], [CVE-2016-9843], [CVE-2017-10274], [CVE-2017-10281], [CVE-2017-10285], [CVE-2017-10293], [CVE-2017-10295], [CVE-2017-10345], [CVE-2017-10346], [CVE-2017-10347], [CVE-2017-10348], [CVE-2017-10349], [CVE-2017-10355], [CVE-2017-10356], [CVE-2017-10357], [CVE-2017-10388] RHSA-2017:3047: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20173046 true patch [RHSA-2017:3046], [CVE-2016-10165], [CVE-2016-9840], [CVE-2016-9841], [CVE-2016-9842], [CVE-2016-9843], [CVE-2017-10274], [CVE-2017-10281], [CVE-2017-10285], [CVE-2017-10293], [CVE-2017-10295], [CVE-2017-10345], [CVE-2017-10346], [CVE-2017-10347], [CVE-2017-10348], [CVE-2017-10349], [CVE-2017-10350], [CVE-2017-10355], [CVE-2017-10356], [CVE-2017-10357], [CVE-2017-10388] RHSA-2017:3046: java-1.7.0-oracle security update (Important)
oval:com.redhat.rhsa:def:20172999 true patch [RHSA-2017:2999], [CVE-2016-10165], [CVE-2016-9840], [CVE-2016-9841], [CVE-2016-9842], [CVE-2016-9843], [CVE-2017-10274], [CVE-2017-10281], [CVE-2017-10285], [CVE-2017-10293], [CVE-2017-10295], [CVE-2017-10309], [CVE-2017-10345], [CVE-2017-10346], [CVE-2017-10347], [CVE-2017-10348], [CVE-2017-10349], [CVE-2017-10350], [CVE-2017-10355], [CVE-2017-10356], [CVE-2017-10357], [CVE-2017-10388] RHSA-2017:2999: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20172998 true patch [RHSA-2017:2998], [CVE-2017-10274], [CVE-2017-10281], [CVE-2017-10285], [CVE-2017-10295], [CVE-2017-10345], [CVE-2017-10346], [CVE-2017-10347], [CVE-2017-10348], [CVE-2017-10349], [CVE-2017-10350], [CVE-2017-10355], [CVE-2017-10356], [CVE-2017-10357], [CVE-2017-10388] RHSA-2017:2998: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20172972 true patch [RHSA-2017:2972], [CVE-2017-12171], [CVE-2017-9798] RHSA-2017:2972: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20172931 true patch [RHSA-2017:2931], [CVE-2016-8399], [CVE-2017-1000111], [CVE-2017-1000112], [CVE-2017-11176], [CVE-2017-14106], [CVE-2017-7184], [CVE-2017-7541], [CVE-2017-7542], [CVE-2017-7558] RHSA-2017:2931: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20172930 true patch [RHSA-2017:2930], [CVE-2016-8399], [CVE-2017-1000111], [CVE-2017-1000112], [CVE-2017-11176], [CVE-2017-14106], [CVE-2017-7184], [CVE-2017-7541], [CVE-2017-7542], [CVE-2017-7558] RHSA-2017:2930: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20172911 true patch [RHSA-2017:2911], [CVE-2017-13077], [CVE-2017-13078], [CVE-2017-13080], [CVE-2017-13087] RHSA-2017:2911: wpa_supplicant security update (Important)
oval:com.redhat.rhsa:def:20172907 true patch [RHSA-2017:2907], [CVE-2017-13077], [CVE-2017-13078], [CVE-2017-13080], [CVE-2017-13082], [CVE-2017-13086], [CVE-2017-13087], [CVE-2017-13088] RHSA-2017:2907: wpa_supplicant security update (Important)
oval:com.redhat.rhsa:def:20172885 true patch [RHSA-2017:2885], [CVE-2017-7793], [CVE-2017-7810], [CVE-2017-7814], [CVE-2017-7818], [CVE-2017-7819], [CVE-2017-7823], [CVE-2017-7824] RHSA-2017:2885: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20172882 true patch [RHSA-2017:2882], [CVE-2017-9798] RHSA-2017:2882: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20172863 true patch [RHSA-2017:2863], [CVE-2017-7541] RHSA-2017:2863: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20172860 true patch [RHSA-2017:2860], [CVE-2017-7546] RHSA-2017:2860: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20172840 true patch [RHSA-2017:2840], [CVE-2017-14491] RHSA-2017:2840: dnsmasq security update (Critical)
oval:com.redhat.rhsa:def:20172838 true patch [RHSA-2017:2838], [CVE-2017-14491] RHSA-2017:2838: dnsmasq security update (Critical)
oval:com.redhat.rhsa:def:20172836 true patch [RHSA-2017:2836], [CVE-2017-14491], [CVE-2017-14492], [CVE-2017-14493], [CVE-2017-14494], [CVE-2017-14495], [CVE-2017-14496] RHSA-2017:2836: dnsmasq security update (Critical)
oval:com.redhat.rhsa:def:20172832 true patch [RHSA-2017:2832], [CVE-2017-7805] RHSA-2017:2832: nss security update (Important)
oval:com.redhat.rhsa:def:20172831 true patch [RHSA-2017:2831], [CVE-2017-7793], [CVE-2017-7810], [CVE-2017-7814], [CVE-2017-7818], [CVE-2017-7819], [CVE-2017-7823], [CVE-2017-7824] RHSA-2017:2831: firefox security update (Critical)
oval:com.redhat.rhsa:def:20172801 true patch [RHSA-2017:2801], [CVE-2017-1000253] RHSA-2017:2801: kernel security update (Important)
oval:com.redhat.rhsa:def:20172795 true patch [RHSA-2017:2795], [CVE-2017-1000253] RHSA-2017:2795: kernel security update (Important)
oval:com.redhat.rhsa:def:20172791 true patch [RHSA-2017:2791], [CVE-2017-12150], [CVE-2017-12163] RHSA-2017:2791: samba4 security update (Moderate)
oval:com.redhat.rhsa:def:20172790 true patch [RHSA-2017:2790], [CVE-2017-12150], [CVE-2017-12151], [CVE-2017-12163] RHSA-2017:2790: samba security update (Moderate)
oval:com.redhat.rhsa:def:20172789 true patch [RHSA-2017:2789], [CVE-2017-12150], [CVE-2017-12163], [CVE-2017-2619] RHSA-2017:2789: samba security update (Moderate)
oval:com.redhat.rhsa:def:20172788 true patch [RHSA-2017:2788], [CVE-2017-7555] RHSA-2017:2788: augeas security update (Important)
oval:com.redhat.rhsa:def:20172771 true patch [RHSA-2017:2771], [CVE-2017-14482] RHSA-2017:2771: emacs security update (Important)
oval:com.redhat.rhsa:def:20172728 true patch [RHSA-2017:2728], [CVE-2017-7546], [CVE-2017-7547] RHSA-2017:2728: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20172704 true patch [RHSA-2017:2704], [CVE-2017-1000251] RHSA-2017:2704: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20172685 true patch [RHSA-2017:2685], [CVE-2017-1000250] RHSA-2017:2685: bluez security update (Moderate)
oval:com.redhat.rhsa:def:20172681 true patch [RHSA-2017:2681], [CVE-2017-1000251] RHSA-2017:2681: kernel security update (Important)
oval:com.redhat.rhsa:def:20172679 true patch [RHSA-2017:2679], [CVE-2017-1000251] RHSA-2017:2679: kernel security update (Important)
oval:com.redhat.rhsa:def:20172585 true patch [RHSA-2017:2585], [CVE-2017-7533] RHSA-2017:2585: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20172569 true patch [RHSA-2017:2569], [CVE-2017-7551] RHSA-2017:2569: 389-ds-base security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20172563 true patch [RHSA-2017:2563], [CVE-2016-6210] RHSA-2017:2563: openssh security update (Moderate)
oval:com.redhat.rhsa:def:20172551 true patch [RHSA-2017:2551], [CVE-2017-9775], [CVE-2017-9776] RHSA-2017:2551: poppler security update (Moderate)
oval:com.redhat.rhsa:def:20172550 true patch [RHSA-2017:2550], [CVE-2017-9776] RHSA-2017:2550: poppler security update (Moderate)
oval:com.redhat.rhsa:def:20172534 true patch [RHSA-2017:2534], [CVE-2017-7753], [CVE-2017-7779], [CVE-2017-7784], [CVE-2017-7785], [CVE-2017-7786], [CVE-2017-7787], [CVE-2017-7791], [CVE-2017-7792], [CVE-2017-7800], [CVE-2017-7801], [CVE-2017-7802], [CVE-2017-7803], [CVE-2017-7807], [CVE-2017-7809] RHSA-2017:2534: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20172492 true patch [RHSA-2017:2492], [CVE-2017-1000061] RHSA-2017:2492: xmlsec1 security update (Moderate)
oval:com.redhat.rhsa:def:20172489 true patch [RHSA-2017:2489], [CVE-2017-1000115], [CVE-2017-1000116] RHSA-2017:2489: mercurial security update (Important)
oval:com.redhat.rhsa:def:20172486 true patch [RHSA-2017:2486], [CVE-2015-3253], [CVE-2016-6814] RHSA-2017:2486: groovy security update (Important)
oval:com.redhat.rhsa:def:20172485 true patch [RHSA-2017:2485], [CVE-2017-1000117] RHSA-2017:2485: git security update (Important)
oval:com.redhat.rhsa:def:20172484 true patch [RHSA-2017:2484], [CVE-2017-1000117] RHSA-2017:2484: git security update (Important)
oval:com.redhat.rhsa:def:20172480 true patch [RHSA-2017:2480], [CVE-2017-9800] RHSA-2017:2480: subversion security update (Important)
oval:com.redhat.rhsa:def:20172479 true patch [RHSA-2017:2479], [CVE-2017-3167], [CVE-2017-3169], [CVE-2017-7668], [CVE-2017-7679], [CVE-2017-9788] RHSA-2017:2479: httpd security update (Important)
oval:com.redhat.rhsa:def:20172478 true patch [RHSA-2017:2478], [CVE-2017-3167], [CVE-2017-3169], [CVE-2017-7679], [CVE-2017-9788] RHSA-2017:2478: httpd security update (Important)
oval:com.redhat.rhsa:def:20172473 true patch [RHSA-2017:2473], [CVE-2017-7533] RHSA-2017:2473: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20172471 true patch [RHSA-2017:2471], [CVE-2017-7506] RHSA-2017:2471: spice security update (Important)
oval:com.redhat.rhsa:def:20172459 true patch [RHSA-2017:2459], [CVE-2017-2885] RHSA-2017:2459: libsoup security update (Important)
oval:com.redhat.rhsa:def:20172456 true patch [RHSA-2017:2456], [CVE-2017-7753], [CVE-2017-7779], [CVE-2017-7784], [CVE-2017-7785], [CVE-2017-7786], [CVE-2017-7787], [CVE-2017-7791], [CVE-2017-7792], [CVE-2017-7798], [CVE-2017-7800], [CVE-2017-7801], [CVE-2017-7802], [CVE-2017-7803], [CVE-2017-7807], [CVE-2017-7809] RHSA-2017:2456: firefox security update (Critical)
oval:com.redhat.rhsa:def:20172445 true patch [RHSA-2017:2445], [CVE-2017-10664] RHSA-2017:2445: qemu-kvm security update (Moderate)
oval:com.redhat.rhsa:def:20172424 true patch [RHSA-2017:2424], [CVE-2017-10053], [CVE-2017-10067], [CVE-2017-10074], [CVE-2017-10081], [CVE-2017-10087], [CVE-2017-10089], [CVE-2017-10090], [CVE-2017-10096], [CVE-2017-10101], [CVE-2017-10102], [CVE-2017-10107], [CVE-2017-10108], [CVE-2017-10109], [CVE-2017-10110], [CVE-2017-10115], [CVE-2017-10116], [CVE-2017-10135], [CVE-2017-10243] RHSA-2017:2424: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20172423 true patch [RHSA-2017:2423], [CVE-2017-5645], [CVE-2019-17571] RHSA-2017:2423: log4j security update (Important)
oval:com.redhat.rhsa:def:20172412 true patch [RHSA-2017:2412], [CVE-2017-7895] RHSA-2017:2412: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20172389 true patch [RHSA-2017:2389], [CVE-2017-10978], [CVE-2017-10983], [CVE-2017-10984], [CVE-2017-10985], [CVE-2017-10986], [CVE-2017-10987] RHSA-2017:2389: freeradius security update (Important)
oval:com.redhat.rhsa:def:20172388 true patch [RHSA-2017:2388], [CVE-2017-1000083] RHSA-2017:2388: evince security update (Important)
oval:com.redhat.rhsa:def:20172335 true patch [RHSA-2017:2335], [CVE-2017-7537] RHSA-2017:2335: pki-core security update (Moderate)
oval:com.redhat.rhsa:def:20172299 true patch [RHSA-2017:2299], [CVE-2017-0553] RHSA-2017:2299: NetworkManager and libnl3 security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20172292 true patch [RHSA-2017:2292], [CVE-2016-7444], [CVE-2017-5334], [CVE-2017-5335], [CVE-2017-5336], [CVE-2017-5337], [CVE-2017-7507], [CVE-2017-7869] RHSA-2017:2292: gnutls security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20172285 true patch [RHSA-2017:2285], [CVE-2017-7488] RHSA-2017:2285: authconfig security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20172258 true patch [RHSA-2017:2258], [CVE-2017-5884], [CVE-2017-5885] RHSA-2017:2258: gtk-vnc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20172247 true patch [RHSA-2017:2247], [CVE-2016-0762], [CVE-2016-5018], [CVE-2016-6794], [CVE-2016-6796], [CVE-2016-6797] RHSA-2017:2247: tomcat security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20172192 true patch [RHSA-2017:2192], [CVE-2016-5483], [CVE-2016-5617], [CVE-2016-6664], [CVE-2017-3238], [CVE-2017-3243], [CVE-2017-3244], [CVE-2017-3258], [CVE-2017-3265], [CVE-2017-3291], [CVE-2017-3302], [CVE-2017-3308], [CVE-2017-3309], [CVE-2017-3312], [CVE-2017-3313], [CVE-2017-3317], [CVE-2017-3318], [CVE-2017-3453], [CVE-2017-3456], [CVE-2017-3464], [CVE-2017-3600], [CVE-2017-3651] RHSA-2017:2192: mariadb security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20172180 true patch [RHSA-2017:2180], [CVE-2017-7207] RHSA-2017:2180: ghostscript security and bug fix update (Low)
oval:com.redhat.rhsa:def:20172128 true patch [RHSA-2017:2128], [CVE-2015-7496] RHSA-2017:2128: gdm and gnome-session security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20172077 true patch [RHSA-2017:2077], [CVE-2014-7970], [CVE-2014-7975], [CVE-2015-8839], [CVE-2015-8970], [CVE-2016-10088], [CVE-2016-10147], [CVE-2016-10200], [CVE-2016-10741], [CVE-2016-6213], [CVE-2016-7042], [CVE-2016-7097], [CVE-2016-8645], [CVE-2016-9576], [CVE-2016-9588], [CVE-2016-9604], [CVE-2016-9685], [CVE-2016-9806], [CVE-2017-2584], [CVE-2017-2596], [CVE-2017-2647], [CVE-2017-2671], [CVE-2017-5551], [CVE-2017-5970], [CVE-2017-6001], [CVE-2017-6951], [CVE-2017-7187], [CVE-2017-7495], [CVE-2017-7616], [CVE-2017-7889], [CVE-2017-8797], [CVE-2017-8890], [CVE-2017-9074], [CVE-2017-9075], [CVE-2017-9076], [CVE-2017-9077], [CVE-2017-9242] RHSA-2017:2077: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20172060 true patch [RHSA-2017:2060], [CVE-2016-10198], [CVE-2016-10199], [CVE-2016-9446], [CVE-2016-9810], [CVE-2016-9811], [CVE-2017-5837], [CVE-2017-5838], [CVE-2017-5839], [CVE-2017-5840], [CVE-2017-5841], [CVE-2017-5842], [CVE-2017-5843], [CVE-2017-5844], [CVE-2017-5845], [CVE-2017-5848] RHSA-2017:2060: GStreamer security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20172029 true patch [RHSA-2017:2029], [CVE-2016-10009], [CVE-2016-10011], [CVE-2016-10012], [CVE-2016-10708], [CVE-2016-6210], [CVE-2016-6515] RHSA-2017:2029: openssh security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20172016 true patch [RHSA-2017:2016], [CVE-2016-7167] RHSA-2017:2016: curl security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20172004 true patch [RHSA-2017:2004], [CVE-2014-9938], [CVE-2017-8386] RHSA-2017:2004: git security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20172000 true patch [RHSA-2017:2000], [CVE-2016-10207], [CVE-2017-5581], [CVE-2017-7392], [CVE-2017-7393], [CVE-2017-7394], [CVE-2017-7395], [CVE-2017-7396] RHSA-2017:2000: tigervnc and fltk security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20171983 true patch [RHSA-2017:1983], [CVE-2017-7484], [CVE-2017-7486] RHSA-2017:1983: postgresql security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20171975 true patch [RHSA-2017:1975], [CVE-2017-7870] RHSA-2017:1975: libreoffice security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20171950 true patch [RHSA-2017:1950], [CVE-2017-9461] RHSA-2017:1950: samba security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20171931 true patch [RHSA-2017:1931], [CVE-2016-0634], [CVE-2016-7543], [CVE-2016-9401] RHSA-2017:1931: bash security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20171916 true patch [RHSA-2017:1916], [CVE-2014-9761], [CVE-2015-8776], [CVE-2015-8777], [CVE-2015-8778], [CVE-2015-8779] RHSA-2017:1916: glibc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20171871 true patch [RHSA-2017:1871], [CVE-2015-0261], [CVE-2015-2153], [CVE-2015-2154], [CVE-2015-2155], [CVE-2016-7922], [CVE-2016-7923], [CVE-2016-7924], [CVE-2016-7925], [CVE-2016-7926], [CVE-2016-7927], [CVE-2016-7928], [CVE-2016-7929], [CVE-2016-7930], [CVE-2016-7931], [CVE-2016-7932], [CVE-2016-7933], [CVE-2016-7934], [CVE-2016-7935], [CVE-2016-7936], [CVE-2016-7937], [CVE-2016-7938], [CVE-2016-7939], [CVE-2016-7940], [CVE-2016-7973], [CVE-2016-7974], [CVE-2016-7975], [CVE-2016-7983], [CVE-2016-7984], [CVE-2016-7985], [CVE-2016-7986], [CVE-2016-7992], [CVE-2016-7993], [CVE-2016-8574], [CVE-2016-8575], [CVE-2017-5202], [CVE-2017-5203], [CVE-2017-5204], [CVE-2017-5205], [CVE-2017-5341], [CVE-2017-5342], [CVE-2017-5482], [CVE-2017-5483], [CVE-2017-5484], [CVE-2017-5485], [CVE-2017-5486] RHSA-2017:1871: tcpdump security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20171868 true patch [RHSA-2017:1868], [CVE-2014-9365] RHSA-2017:1868: python security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20171865 true patch [RHSA-2017:1865], [CVE-2016-10164], [CVE-2017-2625], [CVE-2017-2626] RHSA-2017:1865: X.org X11 libraries security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20171860 true patch [RHSA-2017:1860], [CVE-2015-2806], [CVE-2015-3622] RHSA-2017:1860: libtasn1 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20171859 true patch [RHSA-2017:1859], [CVE-2017-1000098], [CVE-2017-8932] RHSA-2017:1859: golang security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20171856 true patch [RHSA-2017:1856], [CVE-2016-4020], [CVE-2017-2633], [CVE-2017-5898] RHSA-2017:1856: qemu-kvm security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20171854 true patch [RHSA-2017:1854], [CVE-2014-3694], [CVE-2014-3695], [CVE-2014-3696], [CVE-2014-3698], [CVE-2017-2640] RHSA-2017:1854: pidgin security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20171852 true patch [RHSA-2017:1852], [CVE-2017-9287] RHSA-2017:1852: openldap security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20171842 true patch [RHSA-2017:1842], [CVE-2014-7970], [CVE-2014-7975], [CVE-2015-8839], [CVE-2015-8970], [CVE-2016-10088], [CVE-2016-10147], [CVE-2016-10200], [CVE-2016-10741], [CVE-2016-6213], [CVE-2016-7042], [CVE-2016-7097], [CVE-2016-8645], [CVE-2016-9576], [CVE-2016-9588], [CVE-2016-9604], [CVE-2016-9685], [CVE-2016-9806], [CVE-2017-1000253], [CVE-2017-1000379], [CVE-2017-2584], [CVE-2017-2596], [CVE-2017-2647], [CVE-2017-2671], [CVE-2017-5551], [CVE-2017-5970], [CVE-2017-6001], [CVE-2017-6951], [CVE-2017-7187], [CVE-2017-7495], [CVE-2017-7616], [CVE-2017-7889], [CVE-2017-8797], [CVE-2017-8890], [CVE-2017-9074], [CVE-2017-9075], [CVE-2017-9076], [CVE-2017-9077], [CVE-2017-9242] RHSA-2017:1842: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20171809 true patch [RHSA-2017:1809], [CVE-2017-5648], [CVE-2017-5664] RHSA-2017:1809: tomcat security update (Important)
oval:com.redhat.rhsa:def:20171793 true patch [RHSA-2017:1793], [CVE-2017-7771], [CVE-2017-7772], [CVE-2017-7773], [CVE-2017-7774], [CVE-2017-7775], [CVE-2017-7776], [CVE-2017-7777], [CVE-2017-7778] RHSA-2017:1793: graphite2 security update (Important)
oval:com.redhat.rhsa:def:20171792 true patch [RHSA-2017:1792], [CVE-2017-10053], [CVE-2017-10067], [CVE-2017-10074], [CVE-2017-10081], [CVE-2017-10087], [CVE-2017-10089], [CVE-2017-10096], [CVE-2017-10101], [CVE-2017-10102], [CVE-2017-10105], [CVE-2017-10107], [CVE-2017-10108], [CVE-2017-10109], [CVE-2017-10110], [CVE-2017-10115], [CVE-2017-10116], [CVE-2017-10135], [CVE-2017-10193], [CVE-2017-10198], [CVE-2017-10243] RHSA-2017:1792: java-1.6.0-sun security update (Critical)
oval:com.redhat.rhsa:def:20171791 true patch [RHSA-2017:1791], [CVE-2017-10053], [CVE-2017-10067], [CVE-2017-10074], [CVE-2017-10081], [CVE-2017-10086], [CVE-2017-10087], [CVE-2017-10089], [CVE-2017-10090], [CVE-2017-10096], [CVE-2017-10101], [CVE-2017-10102], [CVE-2017-10105], [CVE-2017-10107], [CVE-2017-10108], [CVE-2017-10109], [CVE-2017-10110], [CVE-2017-10114], [CVE-2017-10115], [CVE-2017-10116], [CVE-2017-10118], [CVE-2017-10135], [CVE-2017-10176], [CVE-2017-10193], [CVE-2017-10198], [CVE-2017-10243] RHSA-2017:1791: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20171790 true patch [RHSA-2017:1790], [CVE-2017-10053], [CVE-2017-10067], [CVE-2017-10074], [CVE-2017-10078], [CVE-2017-10081], [CVE-2017-10086], [CVE-2017-10087], [CVE-2017-10089], [CVE-2017-10090], [CVE-2017-10096], [CVE-2017-10101], [CVE-2017-10102], [CVE-2017-10105], [CVE-2017-10107], [CVE-2017-10108], [CVE-2017-10109], [CVE-2017-10110], [CVE-2017-10111], [CVE-2017-10114], [CVE-2017-10115], [CVE-2017-10116], [CVE-2017-10118], [CVE-2017-10135], [CVE-2017-10176], [CVE-2017-10193], [CVE-2017-10198], [CVE-2017-10243] RHSA-2017:1790: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20171789 true patch [RHSA-2017:1789], [CVE-2017-10053], [CVE-2017-10067], [CVE-2017-10074], [CVE-2017-10078], [CVE-2017-10081], [CVE-2017-10087], [CVE-2017-10089], [CVE-2017-10090], [CVE-2017-10096], [CVE-2017-10101], [CVE-2017-10102], [CVE-2017-10107], [CVE-2017-10108], [CVE-2017-10109], [CVE-2017-10110], [CVE-2017-10111], [CVE-2017-10115], [CVE-2017-10116], [CVE-2017-10135], [CVE-2017-10193], [CVE-2017-10198], [CVE-2017-10243] RHSA-2017:1789: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20171759 true patch [RHSA-2017:1759], [CVE-2017-10978], [CVE-2017-10979], [CVE-2017-10980], [CVE-2017-10981], [CVE-2017-10982], [CVE-2017-10983] RHSA-2017:1759: freeradius security update (Important)
oval:com.redhat.rhsa:def:20171723 true patch [RHSA-2017:1723], [CVE-2017-7895] RHSA-2017:1723: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20171721 true patch [RHSA-2017:1721], [CVE-2016-8743] RHSA-2017:1721: httpd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20171681 true patch [RHSA-2017:1681], [CVE-2017-9524] RHSA-2017:1681: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20171680 true patch [RHSA-2017:1680], [CVE-2017-3142], [CVE-2017-3143] RHSA-2017:1680: bind security and bug fix update (Important)
oval:com.redhat.rhsa:def:20171679 true patch [RHSA-2017:1679], [CVE-2017-3142], [CVE-2017-3143] RHSA-2017:1679: bind security and bug fix update (Important)
oval:com.redhat.rhsa:def:20171616 true patch [RHSA-2017:1616], [CVE-2017-1000364], [CVE-2017-1000379], [CVE-2017-2583], [CVE-2017-6214], [CVE-2017-7477], [CVE-2017-7645], [CVE-2017-7895] RHSA-2017:1616: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20171615 true patch [RHSA-2017:1615], [CVE-2017-2583], [CVE-2017-6214], [CVE-2017-7477], [CVE-2017-7645], [CVE-2017-7895] RHSA-2017:1615: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20171581 true patch [RHSA-2017:1581], [CVE-2017-9148] RHSA-2017:1581: freeradius security update (Important)
oval:com.redhat.rhsa:def:20171576 true patch [RHSA-2017:1576], [CVE-2017-9462] RHSA-2017:1576: mercurial security update (Important)
oval:com.redhat.rhsa:def:20171574 true patch [RHSA-2017:1574], [CVE-2017-1000368] RHSA-2017:1574: sudo security update (Moderate)
oval:com.redhat.rhsa:def:20171561 true patch [RHSA-2017:1561], [CVE-2017-5470], [CVE-2017-5472], [CVE-2017-7749], [CVE-2017-7750], [CVE-2017-7751], [CVE-2017-7752], [CVE-2017-7754], [CVE-2017-7756], [CVE-2017-7757], [CVE-2017-7758], [CVE-2017-7764], [CVE-2017-7771], [CVE-2017-7772], [CVE-2017-7773], [CVE-2017-7774], [CVE-2017-7775], [CVE-2017-7776], [CVE-2017-7777], [CVE-2017-7778] RHSA-2017:1561: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20171486 true patch [RHSA-2017:1486], [CVE-2017-1000364], [CVE-2017-1000379] RHSA-2017:1486: kernel security update (Important)
oval:com.redhat.rhsa:def:20171484 true patch [RHSA-2017:1484], [CVE-2017-1000364], [CVE-2017-1000379] RHSA-2017:1484: kernel security update (Important)
oval:com.redhat.rhsa:def:20171482 true patch [RHSA-2017:1482], [CVE-2017-1000364], [CVE-2017-1000379] RHSA-2017:1482: kernel security update (Important)
oval:com.redhat.rhsa:def:20171481 true patch [RHSA-2017:1481], [CVE-2017-1000366] RHSA-2017:1481: glibc security update (Important)
oval:com.redhat.rhsa:def:20171480 true patch [RHSA-2017:1480], [CVE-2017-1000366] RHSA-2017:1480: glibc security update (Important)
oval:com.redhat.rhsa:def:20171479 true patch [RHSA-2017:1479], [CVE-2017-1000366] RHSA-2017:1479: glibc security update (Important)
oval:com.redhat.rhsa:def:20171440 true patch [RHSA-2017:1440], [CVE-2017-5470], [CVE-2017-5472], [CVE-2017-7749], [CVE-2017-7750], [CVE-2017-7751], [CVE-2017-7752], [CVE-2017-7754], [CVE-2017-7756], [CVE-2017-7757], [CVE-2017-7758], [CVE-2017-7764], [CVE-2017-7771], [CVE-2017-7772], [CVE-2017-7773], [CVE-2017-7774], [CVE-2017-7775], [CVE-2017-7776], [CVE-2017-7777], [CVE-2017-7778] RHSA-2017:1440: firefox security update (Critical)
oval:com.redhat.rhsa:def:20171430 true patch [RHSA-2017:1430], [CVE-2017-7718], [CVE-2017-7980] RHSA-2017:1430: qemu-kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20171382 true patch [RHSA-2017:1382], [CVE-2017-1000367] RHSA-2017:1382: sudo security update (Important)
oval:com.redhat.rhsa:def:20171381 true patch [RHSA-2017:1381], [CVE-2017-1000367] RHSA-2017:1381: sudo security update (Important)
oval:com.redhat.rhsa:def:20171372 true patch [RHSA-2017:1372], [CVE-2017-6214] RHSA-2017:1372: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20171365 true patch [RHSA-2017:1365], [CVE-2017-7502] RHSA-2017:1365: nss security and bug fix update (Important)
oval:com.redhat.rhsa:def:20171364 true patch [RHSA-2017:1364], [CVE-2017-7502] RHSA-2017:1364: nss security and bug fix update (Important)
oval:com.redhat.rhsa:def:20171308 true patch [RHSA-2017:1308], [CVE-2016-10208], [CVE-2016-7910], [CVE-2016-8646], [CVE-2017-5986], [CVE-2017-7308] RHSA-2017:1308: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20171298 true patch [RHSA-2017:1298], [CVE-2016-10208], [CVE-2016-7910], [CVE-2016-8646], [CVE-2017-7308] RHSA-2017:1298: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20171272 true patch [RHSA-2017:1272], [CVE-2017-7494] RHSA-2017:1272: samba3x security update (Important)
oval:com.redhat.rhsa:def:20171271 true patch [RHSA-2017:1271], [CVE-2017-7494] RHSA-2017:1271: samba4 security update (Important)
oval:com.redhat.rhsa:def:20171270 true patch [RHSA-2017:1270], [CVE-2017-7494] RHSA-2017:1270: samba security update (Important)
oval:com.redhat.rhsa:def:20171268 true patch [RHSA-2017:1268], [CVE-2017-8779] RHSA-2017:1268: libtirpc security update (Important)
oval:com.redhat.rhsa:def:20171267 true patch [RHSA-2017:1267], [CVE-2017-8779] RHSA-2017:1267: rpcbind security update (Important)
oval:com.redhat.rhsa:def:20171265 true patch [RHSA-2017:1265], [CVE-2016-2125], [CVE-2016-2126], [CVE-2017-2619] RHSA-2017:1265: samba security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20171264 true patch [RHSA-2017:1264], [CVE-2017-8422] RHSA-2017:1264: kdelibs security update (Important)
oval:com.redhat.rhsa:def:20171263 true patch [RHSA-2017:1263], [CVE-2017-8779] RHSA-2017:1263: libtirpc security update (Important)
oval:com.redhat.rhsa:def:20171262 true patch [RHSA-2017:1262], [CVE-2017-8779] RHSA-2017:1262: rpcbind security update (Important)
oval:com.redhat.rhsa:def:20171230 true patch [RHSA-2017:1230], [CVE-2017-8291] RHSA-2017:1230: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20171208 true patch [RHSA-2017:1208], [CVE-2015-5203], [CVE-2015-5221], [CVE-2016-10248], [CVE-2016-10249], [CVE-2016-10251], [CVE-2016-1577], [CVE-2016-1867], [CVE-2016-2089], [CVE-2016-2116], [CVE-2016-8654], [CVE-2016-8690], [CVE-2016-8691], [CVE-2016-8692], [CVE-2016-8693], [CVE-2016-8883], [CVE-2016-8884], [CVE-2016-8885], [CVE-2016-9262], [CVE-2016-9387], [CVE-2016-9388], [CVE-2016-9389], [CVE-2016-9390], [CVE-2016-9391], [CVE-2016-9392], [CVE-2016-9393], [CVE-2016-9394], [CVE-2016-9560], [CVE-2016-9583], [CVE-2016-9591], [CVE-2016-9600] RHSA-2017:1208: jasper security update (Important)
oval:com.redhat.rhsa:def:20171206 true patch [RHSA-2017:1206], [CVE-2016-9603], [CVE-2017-2633], [CVE-2017-7718], [CVE-2017-7980] RHSA-2017:1206: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20171204 true patch [RHSA-2017:1204], [CVE-2017-3509], [CVE-2017-3511], [CVE-2017-3526], [CVE-2017-3533], [CVE-2017-3539], [CVE-2017-3544] RHSA-2017:1204: java-1.7.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20171202 true patch [RHSA-2017:1202], [CVE-2017-3139] RHSA-2017:1202: bind security update (Important)
oval:com.redhat.rhsa:def:20171201 true patch [RHSA-2017:1201], [CVE-2016-10195], [CVE-2016-10196], [CVE-2016-10197], [CVE-2017-5429], [CVE-2017-5432], [CVE-2017-5433], [CVE-2017-5434], [CVE-2017-5435], [CVE-2017-5436], [CVE-2017-5438], [CVE-2017-5439], [CVE-2017-5440], [CVE-2017-5441], [CVE-2017-5442], [CVE-2017-5443], [CVE-2017-5444], [CVE-2017-5445], [CVE-2017-5446], [CVE-2017-5447], [CVE-2017-5449], [CVE-2017-5451], [CVE-2017-5454], [CVE-2017-5459], [CVE-2017-5460], [CVE-2017-5464], [CVE-2017-5465], [CVE-2017-5466], [CVE-2017-5467], [CVE-2017-5469] RHSA-2017:1201: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20171119 true patch [RHSA-2017:1119], [CVE-2017-3509], [CVE-2017-3526], [CVE-2017-3533], [CVE-2017-3539], [CVE-2017-3544] RHSA-2017:1119: java-1.6.0-sun security update (Moderate)
oval:com.redhat.rhsa:def:20171118 true patch [RHSA-2017:1118], [CVE-2017-3509], [CVE-2017-3511], [CVE-2017-3526], [CVE-2017-3533], [CVE-2017-3539], [CVE-2017-3544] RHSA-2017:1118: java-1.7.0-oracle security update (Moderate)
oval:com.redhat.rhsa:def:20171117 true patch [RHSA-2017:1117], [CVE-2017-3509], [CVE-2017-3511], [CVE-2017-3526], [CVE-2017-3533], [CVE-2017-3539], [CVE-2017-3544] RHSA-2017:1117: java-1.8.0-oracle security update (Moderate)
oval:com.redhat.rhsa:def:20171109 true patch [RHSA-2017:1109], [CVE-2017-3509], [CVE-2017-3511], [CVE-2017-3526], [CVE-2017-3533], [CVE-2017-3539], [CVE-2017-3544] RHSA-2017:1109: java-1.8.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20171108 true patch [RHSA-2017:1108], [CVE-2017-3509], [CVE-2017-3511], [CVE-2017-3526], [CVE-2017-3533], [CVE-2017-3539], [CVE-2017-3544] RHSA-2017:1108: java-1.8.0-openjdk security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20171106 true patch [RHSA-2017:1106], [CVE-2016-10195], [CVE-2016-10196], [CVE-2016-10197], [CVE-2017-5429], [CVE-2017-5430], [CVE-2017-5432], [CVE-2017-5433], [CVE-2017-5434], [CVE-2017-5435], [CVE-2017-5436], [CVE-2017-5438], [CVE-2017-5439], [CVE-2017-5440], [CVE-2017-5441], [CVE-2017-5442], [CVE-2017-5443], [CVE-2017-5444], [CVE-2017-5445], [CVE-2017-5446], [CVE-2017-5447], [CVE-2017-5448], [CVE-2017-5449], [CVE-2017-5451], [CVE-2017-5454], [CVE-2017-5455], [CVE-2017-5456], [CVE-2017-5459], [CVE-2017-5460], [CVE-2017-5464], [CVE-2017-5465], [CVE-2017-5466], [CVE-2017-5467], [CVE-2017-5469] RHSA-2017:1106: firefox security update (Critical)
oval:com.redhat.rhsa:def:20171105 true patch [RHSA-2017:1105], [CVE-2017-3136], [CVE-2017-3137] RHSA-2017:1105: bind security update (Important)
oval:com.redhat.rhsa:def:20171104 true patch [RHSA-2017:1104], [CVE-2016-10195], [CVE-2016-10196], [CVE-2016-10197], [CVE-2017-5429], [CVE-2017-5432], [CVE-2017-5433], [CVE-2017-5434], [CVE-2017-5435], [CVE-2017-5436], [CVE-2017-5438], [CVE-2017-5439], [CVE-2017-5440], [CVE-2017-5441], [CVE-2017-5442], [CVE-2017-5443], [CVE-2017-5444], [CVE-2017-5445], [CVE-2017-5446], [CVE-2017-5447], [CVE-2017-5448], [CVE-2017-5449], [CVE-2017-5459], [CVE-2017-5460], [CVE-2017-5464], [CVE-2017-5465], [CVE-2017-5469] RHSA-2017:1104: firefox security update (Critical)
oval:com.redhat.rhsa:def:20171101 true patch [RHSA-2017:1101], [CVE-2017-5461] RHSA-2017:1101: nss security update (Critical)
oval:com.redhat.rhsa:def:20171100 true patch [RHSA-2017:1100], [CVE-2017-5461] RHSA-2017:1100: nss and nss-util security update (Critical)
oval:com.redhat.rhsa:def:20171095 true patch [RHSA-2017:1095], [CVE-2017-3136], [CVE-2017-3137] RHSA-2017:1095: bind security update (Important)
oval:com.redhat.rhsa:def:20170987 true patch [RHSA-2017:0987], [CVE-2016-9603] RHSA-2017:0987: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20170979 true patch [RHSA-2017:0979], [CVE-2017-3157] RHSA-2017:0979: libreoffice security update (Moderate)
oval:com.redhat.rhsa:def:20170935 true patch [RHSA-2017:0935], [CVE-2016-6816], [CVE-2016-8745] RHSA-2017:0935: tomcat security update (Moderate)
oval:com.redhat.rhsa:def:20170933 true patch [RHSA-2017:0933], [CVE-2016-8650], [CVE-2016-9793], [CVE-2017-2618], [CVE-2017-2636] RHSA-2017:0933: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20170931 true patch [RHSA-2017:0931], [CVE-2016-8650], [CVE-2016-9793], [CVE-2017-2618], [CVE-2017-2636] RHSA-2017:0931: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20170920 true patch [RHSA-2017:0920], [CVE-2017-2668] RHSA-2017:0920: 389-ds-base security and bug fix update (Important)
oval:com.redhat.rhsa:def:20170914 true patch [RHSA-2017:0914], [CVE-2017-3157] RHSA-2017:0914: libreoffice security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170907 true patch [RHSA-2017:0907], [CVE-2017-2616] RHSA-2017:0907: util-linux security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170906 true patch [RHSA-2017:0906], [CVE-2016-0736], [CVE-2016-2161], [CVE-2016-4975], [CVE-2016-8743] RHSA-2017:0906: httpd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170893 true patch [RHSA-2017:0893], [CVE-2017-2668] RHSA-2017:0893: 389-ds-base security and bug fix update (Important)
oval:com.redhat.rhsa:def:20170892 true patch [RHSA-2017:0892], [CVE-2016-7910], [CVE-2017-2636] RHSA-2017:0892: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20170862 true patch [RHSA-2017:0862] RHSA-2017:0862: Red Hat Enterprise Linux 5 Retirement Notice (Low)
oval:com.redhat.rhsa:def:20170847 true patch [RHSA-2017:0847], [CVE-2017-2628] RHSA-2017:0847: curl security update (Moderate)
oval:com.redhat.rhsa:def:20170838 true patch [RHSA-2017:0838], [CVE-2016-5139], [CVE-2016-5158], [CVE-2016-5159], [CVE-2016-7163], [CVE-2016-9573], [CVE-2016-9675] RHSA-2017:0838: openjpeg security update (Moderate)
oval:com.redhat.rhsa:def:20170837 true patch [RHSA-2017:0837], [CVE-2017-5208], [CVE-2017-5332], [CVE-2017-5333], [CVE-2017-6009], [CVE-2017-6010], [CVE-2017-6011] RHSA-2017:0837: icoutils security update (Important)
oval:com.redhat.rhsa:def:20170817 true patch [RHSA-2017:0817], [CVE-2016-10088], [CVE-2016-10142], [CVE-2016-2069], [CVE-2016-2384], [CVE-2016-6480], [CVE-2016-7042], [CVE-2016-7097], [CVE-2016-8399], [CVE-2016-9576], [CVE-2017-5551] RHSA-2017:0817: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20170794 true patch [RHSA-2017:0794], [CVE-2013-2236], [CVE-2016-1245], [CVE-2016-2342], [CVE-2016-4049], [CVE-2017-5495] RHSA-2017:0794: quagga security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170744 true patch [RHSA-2017:0744], [CVE-2016-2125], [CVE-2016-2126] RHSA-2017:0744: samba4 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170725 true patch [RHSA-2017:0725], [CVE-2016-0634], [CVE-2016-7543], [CVE-2016-9401] RHSA-2017:0725: bash security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170698 true patch [RHSA-2017:0698], [CVE-2016-4455] RHSA-2017:0698: subscription-manager security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20170680 true patch [RHSA-2017:0680], [CVE-2014-9761], [CVE-2015-8776], [CVE-2015-8778], [CVE-2015-8779] RHSA-2017:0680: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170662 true patch [RHSA-2017:0662], [CVE-2016-2125], [CVE-2016-2126] RHSA-2017:0662: samba security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170654 true patch [RHSA-2017:0654], [CVE-2017-2616] RHSA-2017:0654: coreutils security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170641 true patch [RHSA-2017:0641], [CVE-2015-8325] RHSA-2017:0641: openssh security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170631 true patch [RHSA-2017:0631], [CVE-2013-4075], [CVE-2015-3811], [CVE-2015-3812], [CVE-2015-3813] RHSA-2017:0631: wireshark security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170630 true patch [RHSA-2017:0630], [CVE-2016-10207], [CVE-2017-5581] RHSA-2017:0630: tigervnc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170621 true patch [RHSA-2017:0621], [CVE-2016-3712] RHSA-2017:0621: qemu-kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170574 true patch [RHSA-2017:0574], [CVE-2016-8610], [CVE-2017-5335], [CVE-2017-5336], [CVE-2017-5337] RHSA-2017:0574: gnutls security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20170565 true patch [RHSA-2017:0565], [CVE-2015-8869] RHSA-2017:0565: ocaml security update (Moderate)
oval:com.redhat.rhsa:def:20170564 true patch [RHSA-2017:0564], [CVE-2015-8869] RHSA-2017:0564: libguestfs security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170559 true patch [RHSA-2017:0559], [CVE-2016-5139], [CVE-2016-5158], [CVE-2016-5159], [CVE-2016-7163], [CVE-2016-9675] RHSA-2017:0559: openjpeg security update (Moderate)
oval:com.redhat.rhsa:def:20170558 true patch [RHSA-2017:0558], [CVE-2017-5428] RHSA-2017:0558: firefox security update (Critical)
oval:com.redhat.rhsa:def:20170527 true patch [RHSA-2017:0527], [CVE-2016-6816], [CVE-2016-8745] RHSA-2017:0527: tomcat6 security update (Moderate)
oval:com.redhat.rhsa:def:20170498 true patch [RHSA-2017:0498], [CVE-2017-5398], [CVE-2017-5400], [CVE-2017-5401], [CVE-2017-5402], [CVE-2017-5404], [CVE-2017-5405], [CVE-2017-5407], [CVE-2017-5408], [CVE-2017-5410] RHSA-2017:0498: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20170461 true patch [RHSA-2017:0461], [CVE-2017-5398], [CVE-2017-5400], [CVE-2017-5401], [CVE-2017-5402], [CVE-2017-5404], [CVE-2017-5405], [CVE-2017-5407], [CVE-2017-5408], [CVE-2017-5410] RHSA-2017:0461: firefox security update (Critical)
oval:com.redhat.rhsa:def:20170459 true patch [RHSA-2017:0459], [CVE-2017-5398], [CVE-2017-5400], [CVE-2017-5401], [CVE-2017-5402], [CVE-2017-5404], [CVE-2017-5405], [CVE-2017-5407], [CVE-2017-5408], [CVE-2017-5410] RHSA-2017:0459: firefox security update (Critical)
oval:com.redhat.rhsa:def:20170454 true patch [RHSA-2017:0454], [CVE-2017-2615], [CVE-2017-2620] RHSA-2017:0454: kvm security update (Important)
oval:com.redhat.rhsa:def:20170396 true patch [RHSA-2017:0396], [CVE-2017-2615], [CVE-2017-2620] RHSA-2017:0396: qemu-kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20170388 true patch [RHSA-2017:0388], [CVE-2017-2590] RHSA-2017:0388: ipa security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170387 true patch [RHSA-2017:0387], [CVE-2016-8630], [CVE-2016-8655], [CVE-2016-9083], [CVE-2016-9084] RHSA-2017:0387: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20170386 true patch [RHSA-2017:0386], [CVE-2016-8630], [CVE-2016-8655], [CVE-2016-9083], [CVE-2016-9084] RHSA-2017:0386: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20170372 true patch [RHSA-2017:0372], [CVE-2016-5195], [CVE-2016-7039], [CVE-2016-8666] RHSA-2017:0372: kernel-aarch64 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20170352 true patch [RHSA-2017:0352], [CVE-2017-2620] RHSA-2017:0352: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20170340 true patch [RHSA-2017:0340] RHSA-2017:0340: Red Hat Enterprise Linux 5 One-Month Retirement Notice (Low)
oval:com.redhat.rhsa:def:20170323 true patch [RHSA-2017:0323], [CVE-2017-2634], [CVE-2017-6074] RHSA-2017:0323: kernel security update (Important)
oval:com.redhat.rhsa:def:20170309 true patch [RHSA-2017:0309], [CVE-2016-2857], [CVE-2017-2615] RHSA-2017:0309: qemu-kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20170307 true patch [RHSA-2017:0307], [CVE-2016-6136], [CVE-2016-9555] RHSA-2017:0307: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20170295 true patch [RHSA-2017:0295], [CVE-2017-6074] RHSA-2017:0295: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20170294 true patch [RHSA-2017:0294], [CVE-2017-6074] RHSA-2017:0294: kernel security update (Important)
oval:com.redhat.rhsa:def:20170293 true patch [RHSA-2017:0293], [CVE-2017-6074] RHSA-2017:0293: kernel security update (Important)
oval:com.redhat.rhsa:def:20170286 true patch [RHSA-2017:0286], [CVE-2016-8610], [CVE-2017-3731] RHSA-2017:0286: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20170276 true patch [RHSA-2017:0276], [CVE-2017-3135] RHSA-2017:0276: bind security update (Moderate)
oval:com.redhat.rhsa:def:20170269 true patch [RHSA-2017:0269], [CVE-2016-5546], [CVE-2016-5547], [CVE-2016-5548], [CVE-2016-5552], [CVE-2017-3231], [CVE-2017-3241], [CVE-2017-3252], [CVE-2017-3253], [CVE-2017-3261], [CVE-2017-3272], [CVE-2017-3289] RHSA-2017:0269: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20170254 true patch [RHSA-2017:0254], [CVE-2016-9577], [CVE-2016-9578] RHSA-2017:0254: spice security update (Moderate)
oval:com.redhat.rhsa:def:20170253 true patch [RHSA-2017:0253], [CVE-2016-9577], [CVE-2016-9578] RHSA-2017:0253: spice-server security update (Moderate)
oval:com.redhat.rhsa:def:20170252 true patch [RHSA-2017:0252], [CVE-2016-7426], [CVE-2016-7429], [CVE-2016-7433], [CVE-2016-9310], [CVE-2016-9311] RHSA-2017:0252: ntp security update (Moderate)
oval:com.redhat.rhsa:def:20170238 true patch [RHSA-2017:0238], [CVE-2017-5373], [CVE-2017-5375], [CVE-2017-5376], [CVE-2017-5378], [CVE-2017-5380], [CVE-2017-5383], [CVE-2017-5390], [CVE-2017-5396] RHSA-2017:0238: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20170225 true patch [RHSA-2017:0225], [CVE-2015-8870], [CVE-2016-5652], [CVE-2016-9533], [CVE-2016-9534], [CVE-2016-9535], [CVE-2016-9536], [CVE-2016-9537], [CVE-2016-9540] RHSA-2017:0225: libtiff security update (Moderate)
oval:com.redhat.rhsa:def:20170190 true patch [RHSA-2017:0190], [CVE-2017-5373], [CVE-2017-5375], [CVE-2017-5376], [CVE-2017-5378], [CVE-2017-5380], [CVE-2017-5383], [CVE-2017-5386], [CVE-2017-5390], [CVE-2017-5396] RHSA-2017:0190: firefox security update (Critical)
oval:com.redhat.rhsa:def:20170184 true patch [RHSA-2017:0184], [CVE-2016-5616], [CVE-2016-6662], [CVE-2016-6663] RHSA-2017:0184: mysql security update (Important)
oval:com.redhat.rhsa:def:20170183 true patch [RHSA-2017:0183], [CVE-2016-10002] RHSA-2017:0183: squid34 security update (Moderate)
oval:com.redhat.rhsa:def:20170182 true patch [RHSA-2017:0182], [CVE-2016-10002] RHSA-2017:0182: squid security update (Moderate)
oval:com.redhat.rhsa:def:20170180 true patch [RHSA-2017:0180], [CVE-2016-5546], [CVE-2016-5547], [CVE-2016-5548], [CVE-2016-5552], [CVE-2017-3231], [CVE-2017-3241], [CVE-2017-3252], [CVE-2017-3253], [CVE-2017-3261], [CVE-2017-3272], [CVE-2017-3289] RHSA-2017:0180: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20170177 true patch [RHSA-2017:0177], [CVE-2016-5546], [CVE-2016-5548], [CVE-2016-5552], [CVE-2017-3231], [CVE-2017-3241], [CVE-2017-3252], [CVE-2017-3253], [CVE-2017-3259], [CVE-2017-3261], [CVE-2017-3272] RHSA-2017:0177: java-1.6.0-sun security update (Critical)
oval:com.redhat.rhsa:def:20170176 true patch [RHSA-2017:0176], [CVE-2016-5546], [CVE-2016-5547], [CVE-2016-5548], [CVE-2016-5549], [CVE-2016-5552], [CVE-2017-3231], [CVE-2017-3241], [CVE-2017-3252], [CVE-2017-3253], [CVE-2017-3259], [CVE-2017-3261], [CVE-2017-3272], [CVE-2017-3289] RHSA-2017:0176: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20170175 true patch [RHSA-2017:0175], [CVE-2016-5546], [CVE-2016-5547], [CVE-2016-5548], [CVE-2016-5549], [CVE-2016-5552], [CVE-2016-8328], [CVE-2017-3231], [CVE-2017-3241], [CVE-2017-3252], [CVE-2017-3253], [CVE-2017-3259], [CVE-2017-3261], [CVE-2017-3262], [CVE-2017-3272], [CVE-2017-3289] RHSA-2017:0175: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20170091 true patch [RHSA-2017:0091], [CVE-2016-6828], [CVE-2016-7117], [CVE-2016-9555] RHSA-2017:0091: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20170086 true patch [RHSA-2017:0086], [CVE-2016-6828], [CVE-2016-7117], [CVE-2016-9555] RHSA-2017:0086: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20170083 true patch [RHSA-2017:0083], [CVE-2016-2857] RHSA-2017:0083: qemu-kvm security and bug fix update (Low)
oval:com.redhat.rhsa:def:20170064 true patch [RHSA-2017:0064], [CVE-2016-9147] RHSA-2017:0064: bind97 security update (Important)
oval:com.redhat.rhsa:def:20170063 true patch [RHSA-2017:0063], [CVE-2016-9147] RHSA-2017:0063: bind security update (Important)
oval:com.redhat.rhsa:def:20170062 true patch [RHSA-2017:0062], [CVE-2016-9131], [CVE-2016-9147], [CVE-2016-9444] RHSA-2017:0062: bind security update (Important)
oval:com.redhat.rhsa:def:20170061 true patch [RHSA-2017:0061], [CVE-2016-5542], [CVE-2016-5554], [CVE-2016-5573], [CVE-2016-5582], [CVE-2016-5597] RHSA-2017:0061: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20170036 true patch [RHSA-2017:0036], [CVE-2016-4998], [CVE-2016-6828], [CVE-2016-7117] RHSA-2017:0036: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20170021 true patch [RHSA-2017:0021], [CVE-2016-9445], [CVE-2016-9809], [CVE-2016-9812], [CVE-2016-9813] RHSA-2017:0021: gstreamer1-plugins-bad-free security update (Moderate)
oval:com.redhat.rhsa:def:20170020 true patch [RHSA-2017:0020], [CVE-2016-9634], [CVE-2016-9635], [CVE-2016-9636], [CVE-2016-9807], [CVE-2016-9808] RHSA-2017:0020: gstreamer1-plugins-good security update (Moderate)
oval:com.redhat.rhsa:def:20170019 true patch [RHSA-2017:0019], [CVE-2016-9634], [CVE-2016-9635], [CVE-2016-9636], [CVE-2016-9807], [CVE-2016-9808] RHSA-2017:0019: gstreamer-plugins-good security update (Moderate)
oval:com.redhat.rhsa:def:20170018 true patch [RHSA-2017:0018], [CVE-2016-9445], [CVE-2016-9447], [CVE-2016-9809] RHSA-2017:0018: gstreamer-plugins-bad-free security update (Moderate)
oval:com.redhat.rhsa:def:20170014 true patch [RHSA-2017:0014], [CVE-2013-5653], [CVE-2016-7977], [CVE-2016-7979], [CVE-2016-8602] RHSA-2017:0014: ghostscript security update (Moderate)
oval:com.redhat.rhsa:def:20170013 true patch [RHSA-2017:0013], [CVE-2013-5653], [CVE-2016-7977], [CVE-2016-7978], [CVE-2016-7979], [CVE-2016-8602] RHSA-2017:0013: ghostscript security update (Moderate)
oval:com.redhat.rhsa:def:20170001 true patch [RHSA-2017:0001], [CVE-2016-7030], [CVE-2016-9575] RHSA-2017:0001: ipa security update (Moderate)
oval:com.redhat.rhsa:def:20162997 true patch [RHSA-2016:2997] RHSA-2016:2997: Red Hat Enterprise Linux 5 Three-Month Retirement Notice (Low)
oval:com.redhat.rhsa:def:20162975 true patch [RHSA-2016:2975], [CVE-2016-9634], [CVE-2016-9635], [CVE-2016-9636], [CVE-2016-9807], [CVE-2016-9808] RHSA-2016:2975: gstreamer-plugins-good security update (Important)
oval:com.redhat.rhsa:def:20162974 true patch [RHSA-2016:2974], [CVE-2016-9445], [CVE-2016-9447] RHSA-2016:2974: gstreamer-plugins-bad-free security update (Important)
oval:com.redhat.rhsa:def:20162973 true patch [RHSA-2016:2973], [CVE-2016-9893], [CVE-2016-9895], [CVE-2016-9899], [CVE-2016-9900], [CVE-2016-9901], [CVE-2016-9902], [CVE-2016-9905] RHSA-2016:2973: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20162972 true patch [RHSA-2016:2972], [CVE-2016-1248] RHSA-2016:2972: vim security update (Moderate)
oval:com.redhat.rhsa:def:20162963 true patch [RHSA-2016:2963], [CVE-2016-9637] RHSA-2016:2963: xen security update (Important)
oval:com.redhat.rhsa:def:20162962 true patch [RHSA-2016:2962], [CVE-2016-7117] RHSA-2016:2962: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20162946 true patch [RHSA-2016:2946], [CVE-2016-9893], [CVE-2016-9895], [CVE-2016-9897], [CVE-2016-9898], [CVE-2016-9899], [CVE-2016-9900], [CVE-2016-9901], [CVE-2016-9902], [CVE-2016-9904], [CVE-2016-9905] RHSA-2016:2946: firefox security update (Critical)
oval:com.redhat.rhsa:def:20162872 true patch [RHSA-2016:2872], [CVE-2016-7032], [CVE-2016-7076] RHSA-2016:2872: sudo security update (Moderate)
oval:com.redhat.rhsa:def:20162850 true patch [RHSA-2016:2850], [CVE-2016-9079] RHSA-2016:2850: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20162843 true patch [RHSA-2016:2843], [CVE-2016-9079] RHSA-2016:2843: firefox security update (Critical)
oval:com.redhat.rhsa:def:20162825 true patch [RHSA-2016:2825], [CVE-2016-5290] RHSA-2016:2825: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20162824 true patch [RHSA-2016:2824], [CVE-2016-0718] RHSA-2016:2824: expat security update (Moderate)
oval:com.redhat.rhsa:def:20162820 true patch [RHSA-2016:2820], [CVE-2016-8704], [CVE-2016-8705] RHSA-2016:2820: memcached security update (Important)
oval:com.redhat.rhsa:def:20162819 true patch [RHSA-2016:2819], [CVE-2016-8704], [CVE-2016-8705], [CVE-2016-8706] RHSA-2016:2819: memcached security update (Important)
oval:com.redhat.rhsa:def:20162809 true patch [RHSA-2016:2809], [CVE-2016-8638] RHSA-2016:2809: ipsilon security update (Important)
oval:com.redhat.rhsa:def:20162780 true patch [RHSA-2016:2780], [CVE-2016-5290], [CVE-2016-5291], [CVE-2016-5296], [CVE-2016-5297], [CVE-2016-9064], [CVE-2016-9066] RHSA-2016:2780: firefox security update (Critical)
oval:com.redhat.rhsa:def:20162779 true patch [RHSA-2016:2779], [CVE-2016-2834], [CVE-2016-5285], [CVE-2016-8635] RHSA-2016:2779: nss and nss-util security update (Moderate)
oval:com.redhat.rhsa:def:20162766 true patch [RHSA-2016:2766], [CVE-2016-1583], [CVE-2016-2143] RHSA-2016:2766: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20162765 true patch [RHSA-2016:2765], [CVE-2016-4992], [CVE-2016-5405], [CVE-2016-5416] RHSA-2016:2765: 389-ds-base security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162702 true patch [RHSA-2016:2702], [CVE-2016-7545] RHSA-2016:2702: policycoreutils security update (Important)
oval:com.redhat.rhsa:def:20162675 true patch [RHSA-2016:2675], [CVE-2016-7035] RHSA-2016:2675: pacemaker security update (Important)
oval:com.redhat.rhsa:def:20162674 true patch [RHSA-2016:2674], [CVE-2016-6313] RHSA-2016:2674: libgcrypt security update (Moderate)
oval:com.redhat.rhsa:def:20162658 true patch [RHSA-2016:2658], [CVE-2016-10165], [CVE-2016-5542], [CVE-2016-5554], [CVE-2016-5573], [CVE-2016-5582], [CVE-2016-5597] RHSA-2016:2658: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20162615 true patch [RHSA-2016:2615], [CVE-2016-8864] RHSA-2016:2615: bind security update (Important)
oval:com.redhat.rhsa:def:20162614 true patch [RHSA-2016:2614], [CVE-2016-7035] RHSA-2016:2614: pacemaker security and bug fix update (Important)
oval:com.redhat.rhsa:def:20162610 true patch [RHSA-2016:2610], [CVE-2016-7795] RHSA-2016:2610: systemd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20162607 true patch [RHSA-2016:2607], [CVE-2014-8165] RHSA-2016:2607: powerpc-utils-python security update (Moderate)
oval:com.redhat.rhsa:def:20162606 true patch [RHSA-2016:2606], [CVE-2016-5423], [CVE-2016-5424] RHSA-2016:2606: postgresql security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20162605 true patch [RHSA-2016:2605], [CVE-2016-5011] RHSA-2016:2605: util-linux security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20162604 true patch [RHSA-2016:2604], [CVE-2016-7050] RHSA-2016:2604: resteasy-base security and bug fix update (Important)
oval:com.redhat.rhsa:def:20162603 true patch [RHSA-2016:2603], [CVE-2016-5361] RHSA-2016:2603: libreswan security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20162602 true patch [RHSA-2016:2602], [CVE-2016-3099] RHSA-2016:2602: mod_nss security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20162601 true patch [RHSA-2016:2601], [CVE-2016-5384] RHSA-2016:2601: fontconfig security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20162600 true patch [RHSA-2016:2600], [CVE-2016-2569], [CVE-2016-2570], [CVE-2016-2571], [CVE-2016-2572], [CVE-2016-3948] RHSA-2016:2600: squid security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162599 true patch [RHSA-2016:2599], [CVE-2014-0230], [CVE-2015-5174], [CVE-2015-5345], [CVE-2015-5351], [CVE-2016-0706], [CVE-2016-0714], [CVE-2016-0763], [CVE-2016-3092] RHSA-2016:2599: tomcat security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162598 true patch [RHSA-2016:2598], [CVE-2016-5399], [CVE-2016-5766], [CVE-2016-5767], [CVE-2016-5768] RHSA-2016:2598: php security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20162597 true patch [RHSA-2016:2597], [CVE-2016-5410] RHSA-2016:2597: firewalld security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162596 true patch [RHSA-2016:2596], [CVE-2016-0720], [CVE-2016-0721] RHSA-2016:2596: pcs security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162595 true patch [RHSA-2016:2595], [CVE-2016-3492], [CVE-2016-5612], [CVE-2016-5616], [CVE-2016-5624], [CVE-2016-5626], [CVE-2016-5629], [CVE-2016-6662], [CVE-2016-6663], [CVE-2016-8283] RHSA-2016:2595: mariadb security and bug fix update (Important)
oval:com.redhat.rhsa:def:20162594 true patch [RHSA-2016:2594], [CVE-2016-4992], [CVE-2016-5405], [CVE-2016-5416] RHSA-2016:2594: 389-ds-base security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162593 true patch [RHSA-2016:2593], [CVE-2016-7091] RHSA-2016:2593: sudo security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20162592 true patch [RHSA-2016:2592], [CVE-2016-4455] RHSA-2016:2592: subscription-manager security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162591 true patch [RHSA-2016:2591], [CVE-2016-3119], [CVE-2016-3120] RHSA-2016:2591: krb5 security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20162590 true patch [RHSA-2016:2590], [CVE-2016-2774] RHSA-2016:2590: dhcp security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162589 true patch [RHSA-2016:2589], [CVE-2016-4994] RHSA-2016:2589: gimp security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162588 true patch [RHSA-2016:2588], [CVE-2015-8325] RHSA-2016:2588: openssh security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162587 true patch [RHSA-2016:2587], [CVE-2016-4971] RHSA-2016:2587: wget security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20162586 true patch [RHSA-2016:2586], [CVE-2016-5636] RHSA-2016:2586: python security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20162585 true patch [RHSA-2016:2585], [CVE-2016-1981], [CVE-2016-3712] RHSA-2016:2585: qemu-kvm security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162584 true patch [RHSA-2016:2584], [CVE-2013-4312], [CVE-2015-8374], [CVE-2015-8543], [CVE-2015-8746], [CVE-2015-8812], [CVE-2015-8844], [CVE-2015-8845], [CVE-2015-8956], [CVE-2016-2053], [CVE-2016-2069], [CVE-2016-2117], [CVE-2016-2384], [CVE-2016-2847], [CVE-2016-3070], [CVE-2016-3156], [CVE-2016-3699], [CVE-2016-3841], [CVE-2016-4569], [CVE-2016-4578], [CVE-2016-4581], [CVE-2016-4794], [CVE-2016-5829], [CVE-2016-6136], [CVE-2016-6198], [CVE-2016-6327], [CVE-2016-6480], [CVE-2017-13167] RHSA-2016:2584: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20162583 true patch [RHSA-2016:2583], [CVE-2015-5194], [CVE-2015-5195], [CVE-2015-5196], [CVE-2015-5219], [CVE-2015-7691], [CVE-2015-7692], [CVE-2015-7701], [CVE-2015-7702], [CVE-2015-7703], [CVE-2015-7852], [CVE-2015-7974], [CVE-2015-7977], [CVE-2015-7978], [CVE-2015-7979], [CVE-2015-8158] RHSA-2016:2583: ntp security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20162582 true patch [RHSA-2016:2582], [CVE-2015-8803], [CVE-2015-8804], [CVE-2015-8805], [CVE-2016-6489] RHSA-2016:2582: nettle security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20162581 true patch [RHSA-2016:2581], [CVE-2016-0764] RHSA-2016:2581: NetworkManager security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20162580 true patch [RHSA-2016:2580], [CVE-2015-8868] RHSA-2016:2580: poppler security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20162579 true patch [RHSA-2016:2579], [CVE-2016-0794], [CVE-2016-0795] RHSA-2016:2579: libreoffice security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162578 true patch [RHSA-2016:2578], [CVE-2016-7797] RHSA-2016:2578: pacemaker security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162577 true patch [RHSA-2016:2577], [CVE-2015-5160], [CVE-2015-5313], [CVE-2016-5008] RHSA-2016:2577: libvirt security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162576 true patch [RHSA-2016:2576], [CVE-2015-8869] RHSA-2016:2576: libguestfs and virt-p2v security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162575 true patch [RHSA-2016:2575], [CVE-2016-5419], [CVE-2016-5420], [CVE-2016-7141] RHSA-2016:2575: curl security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20162574 true patch [RHSA-2016:2574], [CVE-2013-4312], [CVE-2015-8374], [CVE-2015-8543], [CVE-2015-8746], [CVE-2015-8812], [CVE-2015-8844], [CVE-2015-8845], [CVE-2015-8956], [CVE-2016-2053], [CVE-2016-2069], [CVE-2016-2117], [CVE-2016-2384], [CVE-2016-2847], [CVE-2016-3044], [CVE-2016-3070], [CVE-2016-3156], [CVE-2016-3699], [CVE-2016-3841], [CVE-2016-4569], [CVE-2016-4578], [CVE-2016-4581], [CVE-2016-4794], [CVE-2016-5412], [CVE-2016-5828], [CVE-2016-5829], [CVE-2016-6136], [CVE-2016-6198], [CVE-2016-6327], [CVE-2016-6480], [CVE-2016-7914], [CVE-2016-7915], [CVE-2016-9794], [CVE-2017-13167], [CVE-2018-16597] RHSA-2016:2574: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20162573 true patch [RHSA-2016:2573], [CVE-2016-3075] RHSA-2016:2573: glibc security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20162142 true patch [RHSA-2016:2142], [CVE-2016-8864] RHSA-2016:2142: bind97 security update (Important)
oval:com.redhat.rhsa:def:20162141 true patch [RHSA-2016:2141], [CVE-2016-8864] RHSA-2016:2141: bind security update (Important)
oval:com.redhat.rhsa:def:20162124 true patch [RHSA-2016:2124], [CVE-2016-1583], [CVE-2016-5195] RHSA-2016:2124: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20162110 true patch [RHSA-2016:2110], [CVE-2016-5195], [CVE-2016-7039], [CVE-2016-8666] RHSA-2016:2110: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20162105 true patch [RHSA-2016:2105], [CVE-2016-5195] RHSA-2016:2105: kernel security update (Important)
oval:com.redhat.rhsa:def:20162098 true patch [RHSA-2016:2098], [CVE-2016-5195] RHSA-2016:2098: kernel security update (Important)
oval:com.redhat.rhsa:def:20162094 true patch [RHSA-2016:2094], [CVE-2016-2848] RHSA-2016:2094: bind97 security update (Important)
oval:com.redhat.rhsa:def:20162093 true patch [RHSA-2016:2093], [CVE-2016-2848] RHSA-2016:2093: bind security update (Important)
oval:com.redhat.rhsa:def:20162090 true patch [RHSA-2016:2090], [CVE-2016-5542], [CVE-2016-5554], [CVE-2016-5556], [CVE-2016-5573], [CVE-2016-5582], [CVE-2016-5597] RHSA-2016:2090: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20162089 true patch [RHSA-2016:2089], [CVE-2016-5542], [CVE-2016-5554], [CVE-2016-5556], [CVE-2016-5573], [CVE-2016-5582], [CVE-2016-5597] RHSA-2016:2089: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20162088 true patch [RHSA-2016:2088], [CVE-2016-5542], [CVE-2016-5554], [CVE-2016-5556], [CVE-2016-5573], [CVE-2016-5582], [CVE-2016-5597] RHSA-2016:2088: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20162079 true patch [RHSA-2016:2079], [CVE-2016-10165], [CVE-2016-5542], [CVE-2016-5554], [CVE-2016-5573], [CVE-2016-5582], [CVE-2016-5597] RHSA-2016:2079: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20162047 true patch [RHSA-2016:2047], [CVE-2016-7039], [CVE-2016-8666] RHSA-2016:2047: kernel security update (Important)
oval:com.redhat.rhsa:def:20162046 true patch [RHSA-2016:2046], [CVE-2014-7810], [CVE-2015-5346], [CVE-2016-5388], [CVE-2016-5425], [CVE-2016-6325] RHSA-2016:2046: tomcat security update (Important)
oval:com.redhat.rhsa:def:20162045 true patch [RHSA-2016:2045], [CVE-2015-5174], [CVE-2015-5345], [CVE-2016-0706], [CVE-2016-0714], [CVE-2016-5388], [CVE-2016-6325] RHSA-2016:2045: tomcat6 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20162006 true patch [RHSA-2016:2006], [CVE-2016-4470], [CVE-2016-5829] RHSA-2016:2006: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20161990 true patch [RHSA-2016:1990] RHSA-2016:1990: Red Hat Enterprise Linux 5 Six-Month Retirement Notice (Low)
oval:com.redhat.rhsa:def:20161985 true patch [RHSA-2016:1985], [CVE-2016-5257] RHSA-2016:1985: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20161978 true patch [RHSA-2016:1978], [CVE-2016-1000111] RHSA-2016:1978: python-twisted-web security update (Important)
oval:com.redhat.rhsa:def:20161945 true patch [RHSA-2016:1945], [CVE-2016-2776] RHSA-2016:1945: bind97 security update (Important)
oval:com.redhat.rhsa:def:20161944 true patch [RHSA-2016:1944], [CVE-2016-2776] RHSA-2016:1944: bind security update (Important)
oval:com.redhat.rhsa:def:20161943 true patch [RHSA-2016:1943], [CVE-2016-3710], [CVE-2016-5403] RHSA-2016:1943: kvm security update (Important)
oval:com.redhat.rhsa:def:20161940 true patch [RHSA-2016:1940], [CVE-2016-2177], [CVE-2016-2178], [CVE-2016-2179], [CVE-2016-2180], [CVE-2016-2181], [CVE-2016-2182], [CVE-2016-6302], [CVE-2016-6304], [CVE-2016-6306] RHSA-2016:1940: openssl security update (Important)
oval:com.redhat.rhsa:def:20161912 true patch [RHSA-2016:1912], [CVE-2016-5250], [CVE-2016-5257], [CVE-2016-5261], [CVE-2016-5270], [CVE-2016-5272], [CVE-2016-5274], [CVE-2016-5276], [CVE-2016-5277], [CVE-2016-5278], [CVE-2016-5280], [CVE-2016-5281], [CVE-2016-5284] RHSA-2016:1912: firefox security update (Critical)
oval:com.redhat.rhsa:def:20161875 true patch [RHSA-2016:1875], [CVE-2016-3134], [CVE-2016-4997], [CVE-2016-4998], [CVE-2016-6197], [CVE-2016-6198] RHSA-2016:1875: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20161850 true patch [RHSA-2016:1850], [CVE-2015-8920], [CVE-2015-8921], [CVE-2015-8932], [CVE-2016-4809], [CVE-2016-5418], [CVE-2016-5844], [CVE-2016-7166] RHSA-2016:1850: libarchive security update (Important)
oval:com.redhat.rhsa:def:20161847 true patch [RHSA-2016:1847], [CVE-2016-3134], [CVE-2016-4997], [CVE-2016-4998], [CVE-2016-6197], [CVE-2016-6198] RHSA-2016:1847: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20161844 true patch [RHSA-2016:1844], [CVE-2015-8916], [CVE-2015-8917], [CVE-2015-8919], [CVE-2015-8920], [CVE-2015-8921], [CVE-2015-8922], [CVE-2015-8923], [CVE-2015-8924], [CVE-2015-8925], [CVE-2015-8926], [CVE-2015-8928], [CVE-2015-8930], [CVE-2015-8931], [CVE-2015-8932], [CVE-2015-8934], [CVE-2016-1541], [CVE-2016-4300], [CVE-2016-4302], [CVE-2016-4809], [CVE-2016-5418], [CVE-2016-5844], [CVE-2016-6250], [CVE-2016-7166] RHSA-2016:1844: libarchive security update (Important)
oval:com.redhat.rhsa:def:20161809 true patch [RHSA-2016:1809], [CVE-2016-2836] RHSA-2016:1809: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20161797 true patch [RHSA-2016:1797], [CVE-2016-5404] RHSA-2016:1797: ipa security update (Moderate)
oval:com.redhat.rhsa:def:20161776 true patch [RHSA-2016:1776], [CVE-2016-3458], [CVE-2016-3500], [CVE-2016-3508], [CVE-2016-3550], [CVE-2016-3606] RHSA-2016:1776: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20161664 true patch [RHSA-2016:1664], [CVE-2016-5696] RHSA-2016:1664: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20161633 true patch [RHSA-2016:1633], [CVE-2016-5696] RHSA-2016:1633: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20161632 true patch [RHSA-2016:1632], [CVE-2016-5696] RHSA-2016:1632: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20161626 true patch [RHSA-2016:1626], [CVE-2016-0772], [CVE-2016-1000110], [CVE-2016-5699] RHSA-2016:1626: python security update (Moderate)
oval:com.redhat.rhsa:def:20161613 true patch [RHSA-2016:1613], [CVE-2016-5385] RHSA-2016:1613: php security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20161609 true patch [RHSA-2016:1609], [CVE-2016-5385] RHSA-2016:1609: php security update (Moderate)
oval:com.redhat.rhsa:def:20161606 true patch [RHSA-2016:1606], [CVE-2016-5126], [CVE-2016-5403] RHSA-2016:1606: qemu-kvm security update (Moderate)
oval:com.redhat.rhsa:def:20161602 true patch [RHSA-2016:1602], [CVE-2016-0640], [CVE-2016-0641], [CVE-2016-0643], [CVE-2016-0644], [CVE-2016-0646], [CVE-2016-0647], [CVE-2016-0648], [CVE-2016-0649], [CVE-2016-0650], [CVE-2016-0666], [CVE-2016-3452], [CVE-2016-3477], [CVE-2016-3521], [CVE-2016-3615], [CVE-2016-5440], [CVE-2016-5444] RHSA-2016:1602: mariadb security update (Important)
oval:com.redhat.rhsa:def:20161585 true patch [RHSA-2016:1585], [CVE-2016-5403] RHSA-2016:1585: qemu-kvm security update (Moderate)
oval:com.redhat.rhsa:def:20161573 true patch [RHSA-2016:1573], [CVE-2016-5408] RHSA-2016:1573: squid security update (Moderate)
oval:com.redhat.rhsa:def:20161551 true patch [RHSA-2016:1551], [CVE-2016-2830], [CVE-2016-2836], [CVE-2016-2837], [CVE-2016-2838], [CVE-2016-5252], [CVE-2016-5254], [CVE-2016-5258], [CVE-2016-5259], [CVE-2016-5262], [CVE-2016-5263], [CVE-2016-5264], [CVE-2016-5265] RHSA-2016:1551: firefox security update (Critical)
oval:com.redhat.rhsa:def:20161547 true patch [RHSA-2016:1547], [CVE-2014-8127], [CVE-2014-8129], [CVE-2014-8130], [CVE-2014-9330], [CVE-2014-9655], [CVE-2015-1547], [CVE-2015-7554], [CVE-2015-8665], [CVE-2015-8668], [CVE-2015-8683], [CVE-2015-8781], [CVE-2015-8782], [CVE-2015-8783], [CVE-2015-8784], [CVE-2016-3632], [CVE-2016-3945], [CVE-2016-3990], [CVE-2016-3991], [CVE-2016-5320] RHSA-2016:1547: libtiff security update (Important)
oval:com.redhat.rhsa:def:20161546 true patch [RHSA-2016:1546], [CVE-2014-8127], [CVE-2014-8129], [CVE-2014-8130], [CVE-2014-9330], [CVE-2014-9655], [CVE-2015-1547], [CVE-2015-7554], [CVE-2015-8665], [CVE-2015-8668], [CVE-2015-8683], [CVE-2015-8781], [CVE-2015-8782], [CVE-2015-8783], [CVE-2015-8784], [CVE-2016-3632], [CVE-2016-3945], [CVE-2016-3990], [CVE-2016-3991], [CVE-2016-5320] RHSA-2016:1546: libtiff security update (Important)
oval:com.redhat.rhsa:def:20161541 true patch [RHSA-2016:1541], [CVE-2015-8660], [CVE-2016-4470] RHSA-2016:1541: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20161539 true patch [RHSA-2016:1539], [CVE-2015-8660], [CVE-2016-2143], [CVE-2016-4470] RHSA-2016:1539: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20161538 true patch [RHSA-2016:1538], [CVE-2015-5739], [CVE-2015-5740], [CVE-2015-5741], [CVE-2016-3959], [CVE-2016-5386] RHSA-2016:1538: golang security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20161504 true patch [RHSA-2016:1504], [CVE-2016-3458], [CVE-2016-3500], [CVE-2016-3508], [CVE-2016-3550], [CVE-2016-3598], [CVE-2016-3606], [CVE-2016-3610] RHSA-2016:1504: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20161487 true patch [RHSA-2016:1487], [CVE-2016-2119] RHSA-2016:1487: samba4 security update (Moderate)
oval:com.redhat.rhsa:def:20161486 true patch [RHSA-2016:1486], [CVE-2016-2119] RHSA-2016:1486: samba security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20161477 true patch [RHSA-2016:1477], [CVE-2016-3458], [CVE-2016-3500], [CVE-2016-3503], [CVE-2016-3508], [CVE-2016-3550] RHSA-2016:1477: java-1.6.0-sun security update (Moderate)
oval:com.redhat.rhsa:def:20161476 true patch [RHSA-2016:1476], [CVE-2016-3458], [CVE-2016-3498], [CVE-2016-3500], [CVE-2016-3503], [CVE-2016-3508], [CVE-2016-3511], [CVE-2016-3550], [CVE-2016-3606] RHSA-2016:1476: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20161475 true patch [RHSA-2016:1475], [CVE-2016-3458], [CVE-2016-3498], [CVE-2016-3500], [CVE-2016-3503], [CVE-2016-3508], [CVE-2016-3511], [CVE-2016-3550], [CVE-2016-3552], [CVE-2016-3587], [CVE-2016-3598], [CVE-2016-3606], [CVE-2016-3610] RHSA-2016:1475: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20161458 true patch [RHSA-2016:1458], [CVE-2016-3458], [CVE-2016-3500], [CVE-2016-3508], [CVE-2016-3550], [CVE-2016-3587], [CVE-2016-3598], [CVE-2016-3606], [CVE-2016-3610] RHSA-2016:1458: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20161422 true patch [RHSA-2016:1422], [CVE-2016-5387] RHSA-2016:1422: httpd security and bug fix update (Important)
oval:com.redhat.rhsa:def:20161421 true patch [RHSA-2016:1421], [CVE-2016-5387] RHSA-2016:1421: httpd security update (Important)
oval:com.redhat.rhsa:def:20161406 true patch [RHSA-2016:1406], [CVE-2016-4565] RHSA-2016:1406: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20161392 true patch [RHSA-2016:1392], [CVE-2016-2818] RHSA-2016:1392: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20161301 true patch [RHSA-2016:1301], [CVE-2015-8767], [CVE-2016-3707], [CVE-2016-4565] RHSA-2016:1301: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20161296 true patch [RHSA-2016:1296], [CVE-2015-8869] RHSA-2016:1296: ocaml security update (Moderate)
oval:com.redhat.rhsa:def:20161293 true patch [RHSA-2016:1293], [CVE-2016-4444], [CVE-2016-4446], [CVE-2016-4989] RHSA-2016:1293: setroubleshoot and setroubleshoot-plugins security update (Important)
oval:com.redhat.rhsa:def:20161292 true patch [RHSA-2016:1292], [CVE-2016-1762], [CVE-2016-1833], [CVE-2016-1834], [CVE-2016-1835], [CVE-2016-1836], [CVE-2016-1837], [CVE-2016-1838], [CVE-2016-1839], [CVE-2016-1840], [CVE-2016-3627], [CVE-2016-3705], [CVE-2016-4447], [CVE-2016-4448], [CVE-2016-4449] RHSA-2016:1292: libxml2 security update (Important)
oval:com.redhat.rhsa:def:20161277 true patch [RHSA-2016:1277], [CVE-2015-8767], [CVE-2016-4565] RHSA-2016:1277: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20161267 true patch [RHSA-2016:1267], [CVE-2016-4444], [CVE-2016-4445], [CVE-2016-4446], [CVE-2016-4989] RHSA-2016:1267: setroubleshoot and setroubleshoot-plugins security update (Important)
oval:com.redhat.rhsa:def:20161237 true patch [RHSA-2016:1237], [CVE-2015-8895], [CVE-2015-8896], [CVE-2015-8897], [CVE-2015-8898], [CVE-2016-5118], [CVE-2016-5239], [CVE-2016-5240] RHSA-2016:1237: ImageMagick security update (Important)
oval:com.redhat.rhsa:def:20161217 true patch [RHSA-2016:1217], [CVE-2016-2818], [CVE-2016-2819], [CVE-2016-2821], [CVE-2016-2822], [CVE-2016-2828], [CVE-2016-2831] RHSA-2016:1217: firefox security update (Critical)
oval:com.redhat.rhsa:def:20161205 true patch [RHSA-2016:1205], [CVE-2016-0749], [CVE-2016-2150] RHSA-2016:1205: spice security update (Important)
oval:com.redhat.rhsa:def:20161204 true patch [RHSA-2016:1204], [CVE-2016-0749], [CVE-2016-2150] RHSA-2016:1204: spice-server security update (Important)
oval:com.redhat.rhsa:def:20161141 true patch [RHSA-2016:1141], [CVE-2015-7979], [CVE-2016-1547], [CVE-2016-1548], [CVE-2016-1550], [CVE-2016-2518] RHSA-2016:1141: ntp security update (Moderate)
oval:com.redhat.rhsa:def:20161140 true patch [RHSA-2016:1140], [CVE-2016-4051], [CVE-2016-4052], [CVE-2016-4053], [CVE-2016-4054], [CVE-2016-4553], [CVE-2016-4554], [CVE-2016-4555], [CVE-2016-4556] RHSA-2016:1140: squid34 security update (Moderate)
oval:com.redhat.rhsa:def:20161139 true patch [RHSA-2016:1139], [CVE-2016-4051], [CVE-2016-4052], [CVE-2016-4053], [CVE-2016-4054], [CVE-2016-4553], [CVE-2016-4554], [CVE-2016-4555], [CVE-2016-4556] RHSA-2016:1139: squid security update (Moderate)
oval:com.redhat.rhsa:def:20161138 true patch [RHSA-2016:1138], [CVE-2016-4051], [CVE-2016-4052], [CVE-2016-4053], [CVE-2016-4054], [CVE-2016-4554], [CVE-2016-4556] RHSA-2016:1138: squid security update (Moderate)
oval:com.redhat.rhsa:def:20161137 true patch [RHSA-2016:1137], [CVE-2016-2108] RHSA-2016:1137: openssl security update (Important)
oval:com.redhat.rhsa:def:20161086 true patch [RHSA-2016:1086], [CVE-2016-3698] RHSA-2016:1086: libndp security update (Moderate)
oval:com.redhat.rhsa:def:20161051 true patch [RHSA-2016:1051], [CVE-2016-0758] RHSA-2016:1051: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20161041 true patch [RHSA-2016:1041], [CVE-2016-2805], [CVE-2016-2807] RHSA-2016:1041: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20161033 true patch [RHSA-2016:1033], [CVE-2016-0758], [CVE-2016-3044] RHSA-2016:1033: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20161025 true patch [RHSA-2016:1025], [CVE-2015-2328], [CVE-2015-3217], [CVE-2015-5073], [CVE-2015-8385], [CVE-2015-8386], [CVE-2015-8388], [CVE-2015-8391], [CVE-2016-3191] RHSA-2016:1025: pcre security update (Important)
oval:com.redhat.rhsa:def:20160997 true patch [RHSA-2016:0997], [CVE-2016-3710] RHSA-2016:0997: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20160996 true patch [RHSA-2016:0996], [CVE-2016-0799], [CVE-2016-2105], [CVE-2016-2106], [CVE-2016-2107], [CVE-2016-2108], [CVE-2016-2109], [CVE-2016-2842] RHSA-2016:0996: openssl security update (Important)
oval:com.redhat.rhsa:def:20160855 true patch [RHSA-2016:0855], [CVE-2010-5313], [CVE-2013-4312], [CVE-2014-7842], [CVE-2014-8134], [CVE-2015-5156], [CVE-2015-7509], [CVE-2015-8215], [CVE-2015-8324], [CVE-2015-8543], [CVE-2016-3841] RHSA-2016:0855: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20160780 true patch [RHSA-2016:0780], [CVE-2015-5194], [CVE-2015-5195], [CVE-2015-5219], [CVE-2015-7691], [CVE-2015-7692], [CVE-2015-7701], [CVE-2015-7702], [CVE-2015-7703], [CVE-2015-7852], [CVE-2015-7977], [CVE-2015-7978] RHSA-2016:0780: ntp security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20160778 true patch [RHSA-2016:0778], [CVE-2015-5234], [CVE-2015-5235] RHSA-2016:0778: icedtea-web security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20160760 true patch [RHSA-2016:0760], [CVE-2014-3538], [CVE-2014-3587], [CVE-2014-3710], [CVE-2014-8116], [CVE-2014-8117], [CVE-2014-9620], [CVE-2014-9653] RHSA-2016:0760: file security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20160741 true patch [RHSA-2016:0741], [CVE-2015-5352], [CVE-2015-6563], [CVE-2015-6564], [CVE-2016-1908] RHSA-2016:0741: openssh security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20160726 true patch [RHSA-2016:0726], [CVE-2016-3714], [CVE-2016-3715], [CVE-2016-3716], [CVE-2016-3717], [CVE-2016-3718] RHSA-2016:0726: ImageMagick security update (Important)
oval:com.redhat.rhsa:def:20160724 true patch [RHSA-2016:0724], [CVE-2016-3710] RHSA-2016:0724: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20160723 true patch [RHSA-2016:0723], [CVE-2016-0686], [CVE-2016-0687], [CVE-2016-0695], [CVE-2016-3425], [CVE-2016-3427] RHSA-2016:0723: java-1.6.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20160722 true patch [RHSA-2016:0722], [CVE-2016-0799], [CVE-2016-2105], [CVE-2016-2106], [CVE-2016-2107], [CVE-2016-2108], [CVE-2016-2109], [CVE-2016-2842] RHSA-2016:0722: openssl security update (Important)
oval:com.redhat.rhsa:def:20160715 true patch [RHSA-2016:0715], [CVE-2015-5157], [CVE-2015-8767] RHSA-2016:0715: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20160706 true patch [RHSA-2016:0706], [CVE-2016-3068], [CVE-2016-3069] RHSA-2016:0706: mercurial security update (Important)
oval:com.redhat.rhsa:def:20160695 true patch [RHSA-2016:0695], [CVE-2016-1526], [CVE-2016-2805], [CVE-2016-2806], [CVE-2016-2807], [CVE-2016-2808], [CVE-2016-2814] RHSA-2016:0695: firefox security update (Critical)
oval:com.redhat.rhsa:def:20160685 true patch [RHSA-2016:0685], [CVE-2016-1978], [CVE-2016-1979] RHSA-2016:0685: nss, nspr, nss-softokn, and nss-util security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20160684 true patch [RHSA-2016:0684], [CVE-2016-1978], [CVE-2016-1979] RHSA-2016:0684: nss and nspr security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20160679 true patch [RHSA-2016:0679], [CVE-2016-0686], [CVE-2016-0687], [CVE-2016-0695], [CVE-2016-3422], [CVE-2016-3425], [CVE-2016-3427], [CVE-2016-3443], [CVE-2016-3449] RHSA-2016:0679: java-1.6.0-sun security update (Critical)
oval:com.redhat.rhsa:def:20160678 true patch [RHSA-2016:0678], [CVE-2016-0686], [CVE-2016-0687], [CVE-2016-0695], [CVE-2016-3422], [CVE-2016-3425], [CVE-2016-3427], [CVE-2016-3443], [CVE-2016-3449] RHSA-2016:0678: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20160677 true patch [RHSA-2016:0677], [CVE-2016-0686], [CVE-2016-0687], [CVE-2016-0695], [CVE-2016-3422], [CVE-2016-3425], [CVE-2016-3426], [CVE-2016-3427], [CVE-2016-3443], [CVE-2016-3449] RHSA-2016:0677: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20160676 true patch [RHSA-2016:0676], [CVE-2016-0686], [CVE-2016-0687], [CVE-2016-0695], [CVE-2016-3425], [CVE-2016-3427] RHSA-2016:0676: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20160675 true patch [RHSA-2016:0675], [CVE-2016-0686], [CVE-2016-0687], [CVE-2016-0695], [CVE-2016-3425], [CVE-2016-3427] RHSA-2016:0675: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20160651 true patch [RHSA-2016:0651], [CVE-2016-0686], [CVE-2016-0687], [CVE-2016-0695], [CVE-2016-3425], [CVE-2016-3426], [CVE-2016-3427] RHSA-2016:0651: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20160650 true patch [RHSA-2016:0650], [CVE-2016-0686], [CVE-2016-0687], [CVE-2016-0695], [CVE-2016-3425], [CVE-2016-3426], [CVE-2016-3427] RHSA-2016:0650: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20160621 true patch [RHSA-2016:0621], [CVE-2016-2110], [CVE-2016-2111], [CVE-2016-2118] RHSA-2016:0621: samba security update (Important)
oval:com.redhat.rhsa:def:20160613 true patch [RHSA-2016:0613], [CVE-2015-5370], [CVE-2016-2110], [CVE-2016-2111], [CVE-2016-2112], [CVE-2016-2115], [CVE-2016-2118] RHSA-2016:0613: samba3x security update (Critical)
oval:com.redhat.rhsa:def:20160612 true patch [RHSA-2016:0612], [CVE-2015-5370], [CVE-2016-2110], [CVE-2016-2111], [CVE-2016-2112], [CVE-2016-2113], [CVE-2016-2114], [CVE-2016-2115], [CVE-2016-2118] RHSA-2016:0612: samba and samba4 security, bug fix, and enhancement update (Critical)
oval:com.redhat.rhsa:def:20160611 true patch [RHSA-2016:0611], [CVE-2015-5370], [CVE-2016-2110], [CVE-2016-2111], [CVE-2016-2112], [CVE-2016-2115], [CVE-2016-2118] RHSA-2016:0611: samba security update (Critical)
oval:com.redhat.rhsa:def:20160594 true patch [RHSA-2016:0594], [CVE-2016-1521], [CVE-2016-1522], [CVE-2016-1523], [CVE-2016-1526] RHSA-2016:0594: graphite2 security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20160591 true patch [RHSA-2016:0591], [CVE-2016-1978], [CVE-2016-1979] RHSA-2016:0591: nss, nss-util, and nspr security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20160561 true patch [RHSA-2016:0561] RHSA-2016:0561: Red Hat Enterprise Linux 5 One-Year Retirement Notice (Low)
oval:com.redhat.rhsa:def:20160534 true patch [RHSA-2016:0534], [CVE-2015-4792], [CVE-2015-4802], [CVE-2015-4815], [CVE-2015-4816], [CVE-2015-4819], [CVE-2015-4826], [CVE-2015-4830], [CVE-2015-4836], [CVE-2015-4858], [CVE-2015-4861], [CVE-2015-4870], [CVE-2015-4879], [CVE-2015-4913], [CVE-2016-0505], [CVE-2016-0546], [CVE-2016-0596], [CVE-2016-0597], [CVE-2016-0598], [CVE-2016-0600], [CVE-2016-0606], [CVE-2016-0608], [CVE-2016-0609], [CVE-2016-0616], [CVE-2016-0642], [CVE-2016-0651], [CVE-2016-2047], [CVE-2016-3471] RHSA-2016:0534: mariadb security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20160532 true patch [RHSA-2016:0532], [CVE-2015-8629], [CVE-2015-8630], [CVE-2015-8631] RHSA-2016:0532: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20160516 true patch [RHSA-2016:0516], [CVE-2016-0636] RHSA-2016:0516: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20160515 true patch [RHSA-2016:0515], [CVE-2016-0636] RHSA-2016:0515: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20160514 true patch [RHSA-2016:0514], [CVE-2016-0636] RHSA-2016:0514: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20160513 true patch [RHSA-2016:0513], [CVE-2016-0636] RHSA-2016:0513: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20160512 true patch [RHSA-2016:0512], [CVE-2016-0636] RHSA-2016:0512: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20160511 true patch [RHSA-2016:0511], [CVE-2016-0636] RHSA-2016:0511: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20160496 true patch [RHSA-2016:0496], [CVE-2016-2315], [CVE-2016-2324] RHSA-2016:0496: git security update (Important)
oval:com.redhat.rhsa:def:20160494 true patch [RHSA-2016:0494], [CVE-2016-0774] RHSA-2016:0494: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20160493 true patch [RHSA-2016:0493], [CVE-2015-8629], [CVE-2015-8631] RHSA-2016:0493: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20160492 true patch [RHSA-2016:0492], [CVE-2014-7810] RHSA-2016:0492: tomcat6 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20160491 true patch [RHSA-2016:0491], [CVE-2010-5325], [CVE-2015-8327], [CVE-2015-8560] RHSA-2016:0491: foomatic security update (Moderate)
oval:com.redhat.rhsa:def:20160466 true patch [RHSA-2016:0466], [CVE-2015-5600], [CVE-2016-3115] RHSA-2016:0466: openssh security update (Moderate)
oval:com.redhat.rhsa:def:20160465 true patch [RHSA-2016:0465], [CVE-2016-1908], [CVE-2016-3115] RHSA-2016:0465: openssh security update (Moderate)
oval:com.redhat.rhsa:def:20160460 true patch [RHSA-2016:0460], [CVE-2016-1952], [CVE-2016-1954], [CVE-2016-1957], [CVE-2016-1960], [CVE-2016-1961], [CVE-2016-1964], [CVE-2016-1966], [CVE-2016-1974], [CVE-2016-1977], [CVE-2016-2790], [CVE-2016-2791], [CVE-2016-2792], [CVE-2016-2793], [CVE-2016-2794], [CVE-2016-2795], [CVE-2016-2796], [CVE-2016-2797], [CVE-2016-2798], [CVE-2016-2799], [CVE-2016-2800], [CVE-2016-2801], [CVE-2016-2802] RHSA-2016:0460: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20160459 true patch [RHSA-2016:0459], [CVE-2016-1285], [CVE-2016-1286] RHSA-2016:0459: bind security update (Important)
oval:com.redhat.rhsa:def:20160458 true patch [RHSA-2016:0458], [CVE-2016-1285], [CVE-2016-1286] RHSA-2016:0458: bind97 security update (Important)
oval:com.redhat.rhsa:def:20160450 true patch [RHSA-2016:0450], [CVE-2013-2596], [CVE-2015-2151] RHSA-2016:0450: kernel security update (Important)
oval:com.redhat.rhsa:def:20160449 true patch [RHSA-2016:0449], [CVE-2015-7560] RHSA-2016:0449: samba4 security update (Moderate)
oval:com.redhat.rhsa:def:20160448 true patch [RHSA-2016:0448], [CVE-2015-7560] RHSA-2016:0448: samba security update (Moderate)
oval:com.redhat.rhsa:def:20160430 true patch [RHSA-2016:0430], [CVE-2016-0729] RHSA-2016:0430: xerces-c security update (Important)
oval:com.redhat.rhsa:def:20160428 true patch [RHSA-2016:0428], [CVE-2016-0787] RHSA-2016:0428: libssh2 security update (Moderate)
oval:com.redhat.rhsa:def:20160373 true patch [RHSA-2016:0373], [CVE-2016-1952], [CVE-2016-1954], [CVE-2016-1957], [CVE-2016-1958], [CVE-2016-1960], [CVE-2016-1961], [CVE-2016-1962], [CVE-2016-1964], [CVE-2016-1965], [CVE-2016-1966], [CVE-2016-1973], [CVE-2016-1974], [CVE-2016-1977], [CVE-2016-2790], [CVE-2016-2791], [CVE-2016-2792], [CVE-2016-2793], [CVE-2016-2794], [CVE-2016-2795], [CVE-2016-2796], [CVE-2016-2797], [CVE-2016-2798], [CVE-2016-2799], [CVE-2016-2800], [CVE-2016-2801], [CVE-2016-2802] RHSA-2016:0373: firefox security update (Critical)
oval:com.redhat.rhsa:def:20160372 true patch [RHSA-2016:0372], [CVE-2015-0293], [CVE-2015-3197], [CVE-2016-0703], [CVE-2016-0704], [CVE-2016-0800] RHSA-2016:0372: openssl098e security update (Important)
oval:com.redhat.rhsa:def:20160371 true patch [RHSA-2016:0371], [CVE-2016-1950] RHSA-2016:0371: nss security update (Critical)
oval:com.redhat.rhsa:def:20160370 true patch [RHSA-2016:0370], [CVE-2016-1950] RHSA-2016:0370: nss-util security update (Critical)
oval:com.redhat.rhsa:def:20160347 true patch [RHSA-2016:0347], [CVE-2016-0773] RHSA-2016:0347: postgresql security update (Important)
oval:com.redhat.rhsa:def:20160346 true patch [RHSA-2016:0346], [CVE-2016-0773] RHSA-2016:0346: postgresql security update (Important)
oval:com.redhat.rhsa:def:20160302 true patch [RHSA-2016:0302], [CVE-2015-3197], [CVE-2016-0797], [CVE-2016-0800] RHSA-2016:0302: openssl security update (Important)
oval:com.redhat.rhsa:def:20160301 true patch [RHSA-2016:0301], [CVE-2015-3197], [CVE-2016-0702], [CVE-2016-0705], [CVE-2016-0797], [CVE-2016-0800] RHSA-2016:0301: openssl security update (Important)
oval:com.redhat.rhsa:def:20160258 true patch [RHSA-2016:0258], [CVE-2016-1521], [CVE-2016-1522], [CVE-2016-1523], [CVE-2016-1930], [CVE-2016-1935] RHSA-2016:0258: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20160212 true patch [RHSA-2016:0212], [CVE-2015-5157], [CVE-2015-7872] RHSA-2016:0212: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20160204 true patch [RHSA-2016:0204], [CVE-2016-0741] RHSA-2016:0204: 389-ds-base security and bug fix update (Important)
oval:com.redhat.rhsa:def:20160197 true patch [RHSA-2016:0197], [CVE-2016-1521], [CVE-2016-1522], [CVE-2016-1523], [CVE-2016-1969] RHSA-2016:0197: firefox security update (Critical)
oval:com.redhat.rhsa:def:20160189 true patch [RHSA-2016:0189], [CVE-2015-3256] RHSA-2016:0189: polkit security update (Moderate)
oval:com.redhat.rhsa:def:20160188 true patch [RHSA-2016:0188], [CVE-2015-7529] RHSA-2016:0188: sos security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20160185 true patch [RHSA-2016:0185], [CVE-2015-5157], [CVE-2015-7872] RHSA-2016:0185: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20160176 true patch [RHSA-2016:0176], [CVE-2015-5229], [CVE-2015-7547] RHSA-2016:0176: glibc security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20160175 true patch [RHSA-2016:0175], [CVE-2015-7547] RHSA-2016:0175: glibc security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20160152 true patch [RHSA-2016:0152], [CVE-2015-7529] RHSA-2016:0152: sos security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20160083 true patch [RHSA-2016:0083], [CVE-2016-1714] RHSA-2016:0083: qemu-kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20160082 true patch [RHSA-2016:0082], [CVE-2016-1714] RHSA-2016:0082: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20160074 true patch [RHSA-2016:0074], [CVE-2015-8704] RHSA-2016:0074: bind97 security update (Moderate)
oval:com.redhat.rhsa:def:20160073 true patch [RHSA-2016:0073], [CVE-2015-8704] RHSA-2016:0073: bind security update (Moderate)
oval:com.redhat.rhsa:def:20160071 true patch [RHSA-2016:0071], [CVE-2016-1930], [CVE-2016-1935] RHSA-2016:0071: firefox security update (Critical)
oval:com.redhat.rhsa:def:20160067 true patch [RHSA-2016:0067], [CVE-2016-0402], [CVE-2016-0448], [CVE-2016-0466], [CVE-2016-0483], [CVE-2016-0494] RHSA-2016:0067: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20160065 true patch [RHSA-2016:0065], [CVE-2016-0728] RHSA-2016:0065: kernel-rt security update (Important)
oval:com.redhat.rhsa:def:20160064 true patch [RHSA-2016:0064], [CVE-2016-0728] RHSA-2016:0064: kernel security update (Important)
oval:com.redhat.rhsa:def:20160063 true patch [RHSA-2016:0063], [CVE-2015-8138] RHSA-2016:0063: ntp security update (Important)
oval:com.redhat.rhsa:def:20160057 true patch [RHSA-2016:0057], [CVE-2015-8126], [CVE-2015-8472], [CVE-2016-0402], [CVE-2016-0448], [CVE-2016-0466], [CVE-2016-0483], [CVE-2016-0494] RHSA-2016:0057: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20160056 true patch [RHSA-2016:0056], [CVE-2015-7575], [CVE-2015-8126], [CVE-2015-8472], [CVE-2016-0402], [CVE-2016-0448], [CVE-2016-0466], [CVE-2016-0483], [CVE-2016-0494] RHSA-2016:0056: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20160055 true patch [RHSA-2016:0055], [CVE-2015-7575], [CVE-2015-8126], [CVE-2015-8472], [CVE-2016-0402], [CVE-2016-0448], [CVE-2016-0466], [CVE-2016-0475], [CVE-2016-0483], [CVE-2016-0494] RHSA-2016:0055: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20160054 true patch [RHSA-2016:0054], [CVE-2015-4871], [CVE-2015-7575], [CVE-2016-0402], [CVE-2016-0448], [CVE-2016-0466], [CVE-2016-0483], [CVE-2016-0494] RHSA-2016:0054: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20160053 true patch [RHSA-2016:0053], [CVE-2015-4871], [CVE-2015-7575], [CVE-2016-0402], [CVE-2016-0448], [CVE-2016-0466], [CVE-2016-0483], [CVE-2016-0494] RHSA-2016:0053: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20160050 true patch [RHSA-2016:0050], [CVE-2015-7575], [CVE-2016-0402], [CVE-2016-0448], [CVE-2016-0466], [CVE-2016-0475], [CVE-2016-0483], [CVE-2016-0494] RHSA-2016:0050: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20160049 true patch [RHSA-2016:0049], [CVE-2015-7575], [CVE-2016-0402], [CVE-2016-0448], [CVE-2016-0466], [CVE-2016-0475], [CVE-2016-0483], [CVE-2016-0494] RHSA-2016:0049: java-1.8.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20160045 true patch [RHSA-2016:0045], [CVE-2015-5364], [CVE-2015-5366] RHSA-2016:0045: kernel security update (Important)
oval:com.redhat.rhsa:def:20160043 true patch [RHSA-2016:0043], [CVE-2016-0777], [CVE-2016-0778] RHSA-2016:0043: openssh security update (Moderate)
oval:com.redhat.rhsa:def:20160012 true patch [RHSA-2016:0012], [CVE-2015-7575] RHSA-2016:0012: gnutls security update (Moderate)
oval:com.redhat.rhsa:def:20160011 true patch [RHSA-2016:0011], [CVE-2015-5252], [CVE-2015-5296], [CVE-2015-5299] RHSA-2016:0011: samba security update (Moderate)
oval:com.redhat.rhsa:def:20160010 true patch [RHSA-2016:0010], [CVE-2015-5252], [CVE-2015-5296], [CVE-2015-5299], [CVE-2015-5330], [CVE-2015-7540] RHSA-2016:0010: samba4 security update (Moderate)
oval:com.redhat.rhsa:def:20160009 true patch [RHSA-2016:0009], [CVE-2015-3223], [CVE-2015-5330] RHSA-2016:0009: libldb security update (Moderate)
oval:com.redhat.rhsa:def:20160008 true patch [RHSA-2016:0008], [CVE-2015-7575] RHSA-2016:0008: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20160007 true patch [RHSA-2016:0007], [CVE-2015-7575] RHSA-2016:0007: nss security update (Moderate)
oval:com.redhat.rhsa:def:20160006 true patch [RHSA-2016:0006], [CVE-2015-5252], [CVE-2015-5296], [CVE-2015-5299], [CVE-2015-5330] RHSA-2016:0006: samba security update (Moderate)
oval:com.redhat.rhsa:def:20160005 true patch [RHSA-2016:0005], [CVE-2015-7236] RHSA-2016:0005: rpcbind security update (Moderate)
oval:com.redhat.rhsa:def:20160001 true patch [RHSA-2016:0001], [CVE-2015-7201], [CVE-2015-7205], [CVE-2015-7212], [CVE-2015-7213], [CVE-2015-7214] RHSA-2016:0001: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20152694 true patch [RHSA-2015:2694], [CVE-2015-7504], [CVE-2015-7512] RHSA-2015:2694: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20152671 true patch [RHSA-2015:2671], [CVE-2015-7501] RHSA-2015:2671: jakarta-commons-collections security update (Important)
oval:com.redhat.rhsa:def:20152658 true patch [RHSA-2015:2658], [CVE-2015-8000] RHSA-2015:2658: bind97 security update (Important)
oval:com.redhat.rhsa:def:20152657 true patch [RHSA-2015:2657], [CVE-2015-7201], [CVE-2015-7205], [CVE-2015-7210], [CVE-2015-7212], [CVE-2015-7213], [CVE-2015-7214], [CVE-2015-7222] RHSA-2015:2657: firefox security update (Critical)
oval:com.redhat.rhsa:def:20152656 true patch [RHSA-2015:2656], [CVE-2015-8000] RHSA-2015:2656: bind security update (Important)
oval:com.redhat.rhsa:def:20152655 true patch [RHSA-2015:2655], [CVE-2015-8000] RHSA-2015:2655: bind security update (Important)
oval:com.redhat.rhsa:def:20152636 true patch [RHSA-2015:2636], [CVE-2015-2925], [CVE-2015-5307], [CVE-2015-7613], [CVE-2015-7872], [CVE-2015-8104] RHSA-2015:2636: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20152623 true patch [RHSA-2015:2623], [CVE-2015-8370] RHSA-2015:2623: grub2 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20152619 true patch [RHSA-2015:2619], [CVE-2015-4551], [CVE-2015-5212], [CVE-2015-5213], [CVE-2015-5214] RHSA-2015:2619: libreoffice security update (Moderate)
oval:com.redhat.rhsa:def:20152617 true patch [RHSA-2015:2617], [CVE-2015-3194], [CVE-2015-3195], [CVE-2015-3196] RHSA-2015:2617: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20152616 true patch [RHSA-2015:2616], [CVE-2015-3195] RHSA-2015:2616: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20152596 true patch [RHSA-2015:2596], [CVE-2015-8126], [CVE-2015-8472] RHSA-2015:2596: libpng security update (Moderate)
oval:com.redhat.rhsa:def:20152595 true patch [RHSA-2015:2595], [CVE-2015-7981], [CVE-2015-8126], [CVE-2015-8472] RHSA-2015:2595: libpng12 security update (Moderate)
oval:com.redhat.rhsa:def:20152594 true patch [RHSA-2015:2594], [CVE-2015-7981], [CVE-2015-8126], [CVE-2015-8472] RHSA-2015:2594: libpng security update (Moderate)
oval:com.redhat.rhsa:def:20152561 true patch [RHSA-2015:2561], [CVE-2015-7545] RHSA-2015:2561: git security update (Moderate)
oval:com.redhat.rhsa:def:20152552 true patch [RHSA-2015:2552], [CVE-2015-5307], [CVE-2015-8104] RHSA-2015:2552: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20152550 true patch [RHSA-2015:2550], [CVE-2015-1819], [CVE-2015-5312], [CVE-2015-7497], [CVE-2015-7498], [CVE-2015-7499], [CVE-2015-7500], [CVE-2015-7941], [CVE-2015-7942], [CVE-2015-8241], [CVE-2015-8242], [CVE-2015-8317], [CVE-2015-8710] RHSA-2015:2550: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20152549 true patch [RHSA-2015:2549], [CVE-2015-5312], [CVE-2015-7497], [CVE-2015-7498], [CVE-2015-7499], [CVE-2015-7500], [CVE-2015-7941], [CVE-2015-7942], [CVE-2015-8241], [CVE-2015-8242], [CVE-2015-8317], [CVE-2015-8710] RHSA-2015:2549: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20152522 true patch [RHSA-2015:2522], [CVE-2015-7501] RHSA-2015:2522: apache-commons-collections security update (Important)
oval:com.redhat.rhsa:def:20152521 true patch [RHSA-2015:2521], [CVE-2015-7501] RHSA-2015:2521: jakarta-commons-collections security update (Important)
oval:com.redhat.rhsa:def:20152519 true patch [RHSA-2015:2519], [CVE-2015-4513], [CVE-2015-7189], [CVE-2015-7193], [CVE-2015-7197], [CVE-2015-7198], [CVE-2015-7199], [CVE-2015-7200] RHSA-2015:2519: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20152505 true patch [RHSA-2015:2505], [CVE-2015-5273], [CVE-2015-5287], [CVE-2015-5302] RHSA-2015:2505: abrt and libreport security update (Moderate)
oval:com.redhat.rhsa:def:20152504 true patch [RHSA-2015:2504], [CVE-2015-5302] RHSA-2015:2504: libreport security update (Moderate)
oval:com.redhat.rhsa:def:20152455 true patch [RHSA-2015:2455], [CVE-2014-8602] RHSA-2015:2455: unbound security and bug fix update (Low)
oval:com.redhat.rhsa:def:20152417 true patch [RHSA-2015:2417], [CVE-2014-8169] RHSA-2015:2417: autofs security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152411 true patch [RHSA-2015:2411], [CVE-2013-7421], [CVE-2014-8171], [CVE-2014-9419], [CVE-2014-9644], [CVE-2015-2925], [CVE-2015-3339], [CVE-2015-4170], [CVE-2015-5283], [CVE-2015-7613], [CVE-2015-7837] RHSA-2015:2411: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20152401 true patch [RHSA-2015:2401], [CVE-2015-5281] RHSA-2015:2401: grub2 security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20152393 true patch [RHSA-2015:2393], [CVE-2014-8710], [CVE-2014-8711], [CVE-2014-8712], [CVE-2014-8713], [CVE-2014-8714], [CVE-2015-0562], [CVE-2015-0563], [CVE-2015-0564], [CVE-2015-2188], [CVE-2015-2189], [CVE-2015-2191], [CVE-2015-3182], [CVE-2015-3810], [CVE-2015-3811], [CVE-2015-3812], [CVE-2015-3813], [CVE-2015-6243], [CVE-2015-6244], [CVE-2015-6245], [CVE-2015-6246], [CVE-2015-6248] RHSA-2015:2393: wireshark security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152383 true patch [RHSA-2015:2383], [CVE-2015-1867] RHSA-2015:2383: pacemaker security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152378 true patch [RHSA-2015:2378], [CVE-2015-3455] RHSA-2015:2378: squid security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20152369 true patch [RHSA-2015:2369], [CVE-2015-3248] RHSA-2015:2369: openhpi security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20152360 true patch [RHSA-2015:2360], [CVE-2015-3258], [CVE-2015-3279] RHSA-2015:2360: cups-filters security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152355 true patch [RHSA-2015:2355], [CVE-2015-5292] RHSA-2015:2355: sssd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20152345 true patch [RHSA-2015:2345], [CVE-2014-3565] RHSA-2015:2345: net-snmp security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20152315 true patch [RHSA-2015:2315], [CVE-2015-0272], [CVE-2015-2924] RHSA-2015:2315: NetworkManager security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152290 true patch [RHSA-2015:2290], [CVE-2015-3225] RHSA-2015:2290: pcs security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152248 true patch [RHSA-2015:2248], [CVE-2014-8119] RHSA-2015:2248: netcf security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152241 true patch [RHSA-2015:2241], [CVE-2015-1821], [CVE-2015-1822], [CVE-2015-1853] RHSA-2015:2241: chrony security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152237 true patch [RHSA-2015:2237], [CVE-2015-2675] RHSA-2015:2237: rest security update (Low)
oval:com.redhat.rhsa:def:20152233 true patch [RHSA-2015:2233], [CVE-2014-8240], [CVE-2014-8241] RHSA-2015:2233: tigervnc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152231 true patch [RHSA-2015:2231], [CVE-2014-9297], [CVE-2014-9298], [CVE-2014-9750], [CVE-2014-9751], [CVE-2015-1798], [CVE-2015-1799], [CVE-2015-3405] RHSA-2015:2231: ntp security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152199 true patch [RHSA-2015:2199], [CVE-2013-7423], [CVE-2015-1472], [CVE-2015-1473], [CVE-2015-1781] RHSA-2015:2199: glibc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152184 true patch [RHSA-2015:2184], [CVE-2015-2704] RHSA-2015:2184: realmd security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152180 true patch [RHSA-2015:2180], [CVE-2013-0334] RHSA-2015:2180: rubygem-bundler and rubygem-thor security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152172 true patch [RHSA-2015:2172], [CVE-2015-5277] RHSA-2015:2172: glibc security update (Important)
oval:com.redhat.rhsa:def:20152159 true patch [RHSA-2015:2159], [CVE-2014-3613], [CVE-2014-3707], [CVE-2014-8150], [CVE-2015-3143], [CVE-2015-3148] RHSA-2015:2159: curl security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152155 true patch [RHSA-2015:2155], [CVE-2014-0207], [CVE-2014-0237], [CVE-2014-0238], [CVE-2014-3478], [CVE-2014-3479], [CVE-2014-3480], [CVE-2014-3487], [CVE-2014-3538], [CVE-2014-3587], [CVE-2014-3710], [CVE-2014-8116], [CVE-2014-8117], [CVE-2014-9652], [CVE-2014-9653] RHSA-2015:2155: file security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20152154 true patch [RHSA-2015:2154], [CVE-2014-5355], [CVE-2015-2694] RHSA-2015:2154: krb5 security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152152 true patch [RHSA-2015:2152], [CVE-2010-5313], [CVE-2013-7421], [CVE-2014-3647], [CVE-2014-7842], [CVE-2014-8171], [CVE-2014-9419], [CVE-2014-9644], [CVE-2015-0239], [CVE-2015-2925], [CVE-2015-3288], [CVE-2015-3339], [CVE-2015-4170], [CVE-2015-5283], [CVE-2015-6526], [CVE-2015-7553], [CVE-2015-7613], [CVE-2015-7837], [CVE-2015-8215], [CVE-2016-0774] RHSA-2015:2152: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20152151 true patch [RHSA-2015:2151], [CVE-2012-2150] RHSA-2015:2151: xfsprogs security, bug fix and enhancement update (Low)
oval:com.redhat.rhsa:def:20152140 true patch [RHSA-2015:2140], [CVE-2015-1782] RHSA-2015:2140: libssh2 security and bug fix update (Low)
oval:com.redhat.rhsa:def:20152131 true patch [RHSA-2015:2131], [CVE-2014-8182], [CVE-2015-3276] RHSA-2015:2131: openldap security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152111 true patch [RHSA-2015:2111], [CVE-2015-1345] RHSA-2015:2111: grep security and bug fix update (Low)
oval:com.redhat.rhsa:def:20152108 true patch [RHSA-2015:2108], [CVE-2014-9112] RHSA-2015:2108: cpio security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20152101 true patch [RHSA-2015:2101], [CVE-2013-1752], [CVE-2013-1753], [CVE-2014-4616], [CVE-2014-4650], [CVE-2014-7185] RHSA-2015:2101: python security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152088 true patch [RHSA-2015:2088], [CVE-2015-5600], [CVE-2015-6563], [CVE-2015-6564] RHSA-2015:2088: openssh security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152086 true patch [RHSA-2015:2086], [CVE-2015-4734], [CVE-2015-4803], [CVE-2015-4805], [CVE-2015-4806], [CVE-2015-4835], [CVE-2015-4842], [CVE-2015-4843], [CVE-2015-4844], [CVE-2015-4860], [CVE-2015-4872], [CVE-2015-4881], [CVE-2015-4882], [CVE-2015-4883], [CVE-2015-4893], [CVE-2015-4903], [CVE-2015-4911] RHSA-2015:2086: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20152081 true patch [RHSA-2015:2081], [CVE-2015-5288] RHSA-2015:2081: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20152079 true patch [RHSA-2015:2079], [CVE-2014-8484], [CVE-2014-8485], [CVE-2014-8501], [CVE-2014-8502], [CVE-2014-8503], [CVE-2014-8504], [CVE-2014-8737], [CVE-2014-8738] RHSA-2015:2079: binutils security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20152078 true patch [RHSA-2015:2078], [CVE-2015-5288], [CVE-2015-5289] RHSA-2015:2078: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20152065 true patch [RHSA-2015:2065], [CVE-2015-5279] RHSA-2015:2065: xen security update (Important)
oval:com.redhat.rhsa:def:20152019 true patch [RHSA-2015:2019], [CVE-2015-5292] RHSA-2015:2019: sssd security and bug fix update (Low)
oval:com.redhat.rhsa:def:20151982 true patch [RHSA-2015:1982], [CVE-2015-4513], [CVE-2015-7188], [CVE-2015-7189], [CVE-2015-7193], [CVE-2015-7194], [CVE-2015-7196], [CVE-2015-7197], [CVE-2015-7198], [CVE-2015-7199], [CVE-2015-7200] RHSA-2015:1982: firefox security update (Critical)
oval:com.redhat.rhsa:def:20151981 true patch [RHSA-2015:1981], [CVE-2015-7181], [CVE-2015-7182], [CVE-2015-7183] RHSA-2015:1981: nss, nss-util, and nspr security update (Critical)
oval:com.redhat.rhsa:def:20151980 true patch [RHSA-2015:1980], [CVE-2015-7181], [CVE-2015-7182], [CVE-2015-7183] RHSA-2015:1980: nss and nspr security update (Critical)
oval:com.redhat.rhsa:def:20151979 true patch [RHSA-2015:1979], [CVE-2015-3240] RHSA-2015:1979: libreswan security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151978 true patch [RHSA-2015:1978], [CVE-2014-8559], [CVE-2015-5156] RHSA-2015:1978: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151977 true patch [RHSA-2015:1977], [CVE-2014-8559], [CVE-2015-5156] RHSA-2015:1977: kernel-rt security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151943 true patch [RHSA-2015:1943], [CVE-2015-1779] RHSA-2015:1943: qemu-kvm security update (Moderate)
oval:com.redhat.rhsa:def:20151930 true patch [RHSA-2015:1930], [CVE-2015-5300], [CVE-2015-7704] RHSA-2015:1930: ntp security update (Important)
oval:com.redhat.rhsa:def:20151928 true patch [RHSA-2015:1928], [CVE-2015-4734], [CVE-2015-4803], [CVE-2015-4805], [CVE-2015-4806], [CVE-2015-4835], [CVE-2015-4842], [CVE-2015-4843], [CVE-2015-4844], [CVE-2015-4860], [CVE-2015-4872], [CVE-2015-4881], [CVE-2015-4882], [CVE-2015-4883], [CVE-2015-4893], [CVE-2015-4902], [CVE-2015-4903], [CVE-2015-4911] RHSA-2015:1928: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20151927 true patch [RHSA-2015:1927], [CVE-2015-4734], [CVE-2015-4803], [CVE-2015-4805], [CVE-2015-4806], [CVE-2015-4810], [CVE-2015-4835], [CVE-2015-4840], [CVE-2015-4842], [CVE-2015-4843], [CVE-2015-4844], [CVE-2015-4860], [CVE-2015-4871], [CVE-2015-4872], [CVE-2015-4881], [CVE-2015-4882], [CVE-2015-4883], [CVE-2015-4893], [CVE-2015-4902], [CVE-2015-4903], [CVE-2015-4911] RHSA-2015:1927: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20151926 true patch [RHSA-2015:1926], [CVE-2015-4734], [CVE-2015-4803], [CVE-2015-4805], [CVE-2015-4806], [CVE-2015-4810], [CVE-2015-4835], [CVE-2015-4840], [CVE-2015-4842], [CVE-2015-4843], [CVE-2015-4844], [CVE-2015-4860], [CVE-2015-4868], [CVE-2015-4872], [CVE-2015-4881], [CVE-2015-4882], [CVE-2015-4883], [CVE-2015-4893], [CVE-2015-4901], [CVE-2015-4902], [CVE-2015-4903], [CVE-2015-4906], [CVE-2015-4908], [CVE-2015-4911], [CVE-2015-4916] RHSA-2015:1926: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20151925 true patch [RHSA-2015:1925], [CVE-2015-5279] RHSA-2015:1925: kvm security update (Important)
oval:com.redhat.rhsa:def:20151924 true patch [RHSA-2015:1924], [CVE-2015-5279] RHSA-2015:1924: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20151921 true patch [RHSA-2015:1921], [CVE-2015-4734], [CVE-2015-4803], [CVE-2015-4805], [CVE-2015-4806], [CVE-2015-4835], [CVE-2015-4840], [CVE-2015-4842], [CVE-2015-4843], [CVE-2015-4844], [CVE-2015-4860], [CVE-2015-4872], [CVE-2015-4881], [CVE-2015-4882], [CVE-2015-4883], [CVE-2015-4893], [CVE-2015-4903], [CVE-2015-4911] RHSA-2015:1921: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20151920 true patch [RHSA-2015:1920], [CVE-2015-4734], [CVE-2015-4803], [CVE-2015-4805], [CVE-2015-4806], [CVE-2015-4835], [CVE-2015-4840], [CVE-2015-4842], [CVE-2015-4843], [CVE-2015-4844], [CVE-2015-4860], [CVE-2015-4872], [CVE-2015-4881], [CVE-2015-4882], [CVE-2015-4883], [CVE-2015-4893], [CVE-2015-4903], [CVE-2015-4911] RHSA-2015:1920: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20151919 true patch [RHSA-2015:1919], [CVE-2015-4734], [CVE-2015-4803], [CVE-2015-4805], [CVE-2015-4806], [CVE-2015-4835], [CVE-2015-4840], [CVE-2015-4842], [CVE-2015-4843], [CVE-2015-4844], [CVE-2015-4860], [CVE-2015-4868], [CVE-2015-4872], [CVE-2015-4881], [CVE-2015-4882], [CVE-2015-4883], [CVE-2015-4893], [CVE-2015-4903], [CVE-2015-4911] RHSA-2015:1919: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20151917 true patch [RHSA-2015:1917], [CVE-2015-0848], [CVE-2015-4588], [CVE-2015-4695], [CVE-2015-4696] RHSA-2015:1917: libwmf security update (Important)
oval:com.redhat.rhsa:def:20151890 true patch [RHSA-2015:1890], [CVE-2015-5260], [CVE-2015-5261] RHSA-2015:1890: spice security update (Important)
oval:com.redhat.rhsa:def:20151889 true patch [RHSA-2015:1889], [CVE-2015-5260], [CVE-2015-5261] RHSA-2015:1889: spice-server security update (Important)
oval:com.redhat.rhsa:def:20151852 true patch [RHSA-2015:1852], [CVE-2015-4500], [CVE-2015-4509], [CVE-2015-4517], [CVE-2015-4519], [CVE-2015-4520], [CVE-2015-4521], [CVE-2015-4522], [CVE-2015-7174], [CVE-2015-7175], [CVE-2015-7176], [CVE-2015-7177], [CVE-2015-7180] RHSA-2015:1852: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20151840 true patch [RHSA-2015:1840], [CVE-2015-6908] RHSA-2015:1840: openldap security update (Important)
oval:com.redhat.rhsa:def:20151834 true patch [RHSA-2015:1834], [CVE-2015-4500], [CVE-2015-4506], [CVE-2015-4509], [CVE-2015-4511], [CVE-2015-4517], [CVE-2015-4519], [CVE-2015-4520], [CVE-2015-4521], [CVE-2015-4522], [CVE-2015-7174], [CVE-2015-7175], [CVE-2015-7176], [CVE-2015-7177], [CVE-2015-7180] RHSA-2015:1834: firefox security update (Critical)
oval:com.redhat.rhsa:def:20151833 true patch [RHSA-2015:1833], [CVE-2015-5165] RHSA-2015:1833: qemu-kvm security update (Moderate)
oval:com.redhat.rhsa:def:20151793 true patch [RHSA-2015:1793], [CVE-2015-5165] RHSA-2015:1793: qemu-kvm security fix update (Moderate)
oval:com.redhat.rhsa:def:20151788 true patch [RHSA-2015:1788], [CVE-2014-9585], [CVE-2015-0275], [CVE-2015-1333], [CVE-2015-3212], [CVE-2015-4700], [CVE-2015-5364], [CVE-2015-5366] RHSA-2015:1788: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20151778 true patch [RHSA-2015:1778], [CVE-2014-9585], [CVE-2015-0275], [CVE-2015-1333], [CVE-2015-3212], [CVE-2015-4700], [CVE-2015-5364], [CVE-2015-5366] RHSA-2015:1778: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20151742 true patch [RHSA-2015:1742], [CVE-2015-0248], [CVE-2015-0251], [CVE-2015-3184], [CVE-2015-3187] RHSA-2015:1742: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20151741 true patch [RHSA-2015:1741], [CVE-2015-3281] RHSA-2015:1741: haproxy security update (Important)
oval:com.redhat.rhsa:def:20151715 true patch [RHSA-2015:1715], [CVE-2015-3247] RHSA-2015:1715: spice-server security update (Important)
oval:com.redhat.rhsa:def:20151714 true patch [RHSA-2015:1714], [CVE-2015-3247] RHSA-2015:1714: spice security update (Important)
oval:com.redhat.rhsa:def:20151708 true patch [RHSA-2015:1708], [CVE-2015-1802], [CVE-2015-1803], [CVE-2015-1804] RHSA-2015:1708: libXfont security update (Important)
oval:com.redhat.rhsa:def:20151707 true patch [RHSA-2015:1707], [CVE-2015-5722] RHSA-2015:1707: bind97 security update (Important)
oval:com.redhat.rhsa:def:20151706 true patch [RHSA-2015:1706], [CVE-2015-5722] RHSA-2015:1706: bind security update (Important)
oval:com.redhat.rhsa:def:20151705 true patch [RHSA-2015:1705], [CVE-2015-5722] RHSA-2015:1705: bind security update (Important)
oval:com.redhat.rhsa:def:20151700 true patch [RHSA-2015:1700], [CVE-2015-5189], [CVE-2015-5190] RHSA-2015:1700: pcs security update (Important)
oval:com.redhat.rhsa:def:20151699 true patch [RHSA-2015:1699], [CVE-2015-2730] RHSA-2015:1699: nss-softokn security update (Moderate)
oval:com.redhat.rhsa:def:20151695 true patch [RHSA-2015:1695], [CVE-2015-0254] RHSA-2015:1695: jakarta-taglibs-standard security update (Important)
oval:com.redhat.rhsa:def:20151694 true patch [RHSA-2015:1694], [CVE-2015-4491] RHSA-2015:1694: gdk-pixbuf2 security update (Moderate)
oval:com.redhat.rhsa:def:20151693 true patch [RHSA-2015:1693], [CVE-2015-4497], [CVE-2015-4498] RHSA-2015:1693: firefox security update (Critical)
oval:com.redhat.rhsa:def:20151682 true patch [RHSA-2015:1682], [CVE-2015-4473], [CVE-2015-4487], [CVE-2015-4488], [CVE-2015-4489], [CVE-2015-4491] RHSA-2015:1682: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20151668 true patch [RHSA-2015:1668], [CVE-2015-3183] RHSA-2015:1668: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20151667 true patch [RHSA-2015:1667], [CVE-2015-3183], [CVE-2015-3185] RHSA-2015:1667: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20151665 true patch [RHSA-2015:1665], [CVE-2015-0433], [CVE-2015-0441], [CVE-2015-0499], [CVE-2015-0501], [CVE-2015-0505], [CVE-2015-2568], [CVE-2015-2571], [CVE-2015-2573], [CVE-2015-2582], [CVE-2015-2620], [CVE-2015-2643], [CVE-2015-2648], [CVE-2015-3152], [CVE-2015-4737], [CVE-2015-4752], [CVE-2015-4757], [CVE-2015-4864] RHSA-2015:1665: mariadb security update (Moderate)
oval:com.redhat.rhsa:def:20151664 true patch [RHSA-2015:1664], [CVE-2015-2721], [CVE-2015-2730] RHSA-2015:1664: nss security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151640 true patch [RHSA-2015:1640], [CVE-2015-3238] RHSA-2015:1640: pam security update (Moderate)
oval:com.redhat.rhsa:def:20151636 true patch [RHSA-2015:1636], [CVE-2015-5621], [CVE-2018-1000116] RHSA-2015:1636: net-snmp security update (Moderate)
oval:com.redhat.rhsa:def:20151635 true patch [RHSA-2015:1635], [CVE-2015-3414], [CVE-2015-3415], [CVE-2015-3416] RHSA-2015:1635: sqlite security update (Moderate)
oval:com.redhat.rhsa:def:20151634 true patch [RHSA-2015:1634], [CVE-2015-3416] RHSA-2015:1634: sqlite security update (Moderate)
oval:com.redhat.rhsa:def:20151633 true patch [RHSA-2015:1633], [CVE-2015-0248], [CVE-2015-0251], [CVE-2015-3187] RHSA-2015:1633: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20151628 true patch [RHSA-2015:1628], [CVE-2014-6568], [CVE-2015-0374], [CVE-2015-0381], [CVE-2015-0382], [CVE-2015-0391], [CVE-2015-0411], [CVE-2015-0432], [CVE-2015-0433], [CVE-2015-0441], [CVE-2015-0499], [CVE-2015-0501], [CVE-2015-0505], [CVE-2015-2568], [CVE-2015-2571], [CVE-2015-2573], [CVE-2015-2582], [CVE-2015-2620], [CVE-2015-2643], [CVE-2015-2648], [CVE-2015-4737], [CVE-2015-4752], [CVE-2015-4757], [CVE-2015-4816], [CVE-2015-4819], [CVE-2015-4864], [CVE-2015-4879] RHSA-2015:1628: mysql55-mysql security update (Moderate)
oval:com.redhat.rhsa:def:20151627 true patch [RHSA-2015:1627], [CVE-2013-7424] RHSA-2015:1627: glibc security update (Moderate)
oval:com.redhat.rhsa:def:20151623 true patch [RHSA-2015:1623], [CVE-2015-5364], [CVE-2015-5366] RHSA-2015:1623: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20151586 true patch [RHSA-2015:1586], [CVE-2015-4473], [CVE-2015-4475], [CVE-2015-4478], [CVE-2015-4479], [CVE-2015-4480], [CVE-2015-4484], [CVE-2015-4485], [CVE-2015-4486], [CVE-2015-4487], [CVE-2015-4488], [CVE-2015-4489], [CVE-2015-4491], [CVE-2015-4492], [CVE-2015-4493] RHSA-2015:1586: firefox security update (Critical)
oval:com.redhat.rhsa:def:20151581 true patch [RHSA-2015:1581], [CVE-2015-4495] RHSA-2015:1581: firefox security update (Important)
oval:com.redhat.rhsa:def:20151565 true patch [RHSA-2015:1565], [CVE-2014-9715], [CVE-2015-2666], [CVE-2015-2922], [CVE-2015-3636] RHSA-2015:1565: kernel-rt security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151534 true patch [RHSA-2015:1534], [CVE-2014-9715], [CVE-2015-2666], [CVE-2015-2922], [CVE-2015-3636] RHSA-2015:1534: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20151526 true patch [RHSA-2015:1526], [CVE-2015-2590], [CVE-2015-2601], [CVE-2015-2621], [CVE-2015-2625], [CVE-2015-2628], [CVE-2015-2632], [CVE-2015-2808], [CVE-2015-4000], [CVE-2015-4731], [CVE-2015-4732], [CVE-2015-4733], [CVE-2015-4748], [CVE-2015-4749], [CVE-2015-4760] RHSA-2015:1526: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20151515 true patch [RHSA-2015:1515], [CVE-2015-5477] RHSA-2015:1515: bind97 security update (Important)
oval:com.redhat.rhsa:def:20151514 true patch [RHSA-2015:1514], [CVE-2015-5477] RHSA-2015:1514: bind security update (Important)
oval:com.redhat.rhsa:def:20151513 true patch [RHSA-2015:1513], [CVE-2015-5477] RHSA-2015:1513: bind security update (Important)
oval:com.redhat.rhsa:def:20151510 true patch [RHSA-2015:1510], [CVE-2015-3213] RHSA-2015:1510: clutter security update (Moderate)
oval:com.redhat.rhsa:def:20151507 true patch [RHSA-2015:1507], [CVE-2015-3214], [CVE-2015-5154] RHSA-2015:1507: qemu-kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20151483 true patch [RHSA-2015:1483], [CVE-2015-3245], [CVE-2015-3246] RHSA-2015:1483: libuser security update (Important)
oval:com.redhat.rhsa:def:20151482 true patch [RHSA-2015:1482], [CVE-2015-3245], [CVE-2015-3246] RHSA-2015:1482: libuser security update (Important)
oval:com.redhat.rhsa:def:20151471 true patch [RHSA-2015:1471], [CVE-2015-4620] RHSA-2015:1471: bind security update (Important)
oval:com.redhat.rhsa:def:20151462 true patch [RHSA-2015:1462], [CVE-2010-5312], [CVE-2012-6662] RHSA-2015:1462: ipa security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20151460 true patch [RHSA-2015:1460], [CVE-2014-8710], [CVE-2014-8711], [CVE-2014-8712], [CVE-2014-8713], [CVE-2014-8714], [CVE-2015-0562], [CVE-2015-0564], [CVE-2015-2189], [CVE-2015-2191] RHSA-2015:1460: wireshark security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151459 true patch [RHSA-2015:1459], [CVE-2014-9297], [CVE-2014-9298], [CVE-2014-9750], [CVE-2014-9751], [CVE-2015-1798], [CVE-2015-1799], [CVE-2015-3405] RHSA-2015:1459: ntp security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151458 true patch [RHSA-2015:1458], [CVE-2015-1774] RHSA-2015:1458: libreoffice security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151457 true patch [RHSA-2015:1457], [CVE-2014-8155], [CVE-2015-0282], [CVE-2015-0294] RHSA-2015:1457: gnutls security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20151455 true patch [RHSA-2015:1455], [CVE-2015-2724], [CVE-2015-2725], [CVE-2015-2731], [CVE-2015-2734], [CVE-2015-2735], [CVE-2015-2736], [CVE-2015-2737], [CVE-2015-2738], [CVE-2015-2739], [CVE-2015-2740], [CVE-2015-2741] RHSA-2015:1455: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20151447 true patch [RHSA-2015:1447], [CVE-2012-5667], [CVE-2015-1345] RHSA-2015:1447: grep security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20151443 true patch [RHSA-2015:1443], [CVE-2015-4620] RHSA-2015:1443: bind security update (Important)
oval:com.redhat.rhsa:def:20151439 true patch [RHSA-2015:1439], [CVE-2015-4142] RHSA-2015:1439: wpa_supplicant security and enhancement update (Low)
oval:com.redhat.rhsa:def:20151424 true patch [RHSA-2015:1424], [CVE-2015-1867] RHSA-2015:1424: pacemaker security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20151419 true patch [RHSA-2015:1419], [CVE-2015-1819] RHSA-2015:1419: libxml2 security and bug fix update (Low)
oval:com.redhat.rhsa:def:20151417 true patch [RHSA-2015:1417], [CVE-2002-0389], [CVE-2015-2775] RHSA-2015:1417: mailman security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20151409 true patch [RHSA-2015:1409], [CVE-2014-9680] RHSA-2015:1409: sudo security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151385 true patch [RHSA-2015:1385], [CVE-2014-3565] RHSA-2015:1385: net-snmp security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20151378 true patch [RHSA-2015:1378], [CVE-2014-9273] RHSA-2015:1378: hivex security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20151347 true patch [RHSA-2015:1347], [CVE-2012-2662] RHSA-2015:1347: pki-core security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20151344 true patch [RHSA-2015:1344], [CVE-2014-8169] RHSA-2015:1344: autofs security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20151330 true patch [RHSA-2015:1330], [CVE-2013-1752], [CVE-2014-1912], [CVE-2014-4650], [CVE-2014-7185] RHSA-2015:1330: python security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151320 true patch [RHSA-2015:1320], [CVE-2014-4038], [CVE-2014-4039] RHSA-2015:1320: ppc64-diag security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151287 true patch [RHSA-2015:1287], [CVE-2014-2015] RHSA-2015:1287: freeradius security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151272 true patch [RHSA-2015:1272], [CVE-2014-3184], [CVE-2014-3940], [CVE-2014-4652], [CVE-2014-8133], [CVE-2014-8709], [CVE-2014-9683], [CVE-2015-0239], [CVE-2015-3339] RHSA-2015:1272: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151254 true patch [RHSA-2015:1254], [CVE-2014-3613], [CVE-2014-3707], [CVE-2014-8150], [CVE-2015-3143], [CVE-2015-3148] RHSA-2015:1254: curl security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151249 true patch [RHSA-2015:1249], [CVE-2013-5704] RHSA-2015:1249: httpd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20151243 true patch [RHSA-2015:1243], [CVE-2015-2590], [CVE-2015-2601], [CVE-2015-2621], [CVE-2015-2625], [CVE-2015-2627], [CVE-2015-2628], [CVE-2015-2632], [CVE-2015-2637], [CVE-2015-2638], [CVE-2015-2664], [CVE-2015-2808], [CVE-2015-4000], [CVE-2015-4731], [CVE-2015-4732], [CVE-2015-4733], [CVE-2015-4748], [CVE-2015-4749], [CVE-2015-4760] RHSA-2015:1243: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20151242 true patch [RHSA-2015:1242], [CVE-2015-2590], [CVE-2015-2596], [CVE-2015-2601], [CVE-2015-2613], [CVE-2015-2619], [CVE-2015-2621], [CVE-2015-2625], [CVE-2015-2627], [CVE-2015-2628], [CVE-2015-2632], [CVE-2015-2637], [CVE-2015-2638], [CVE-2015-2664], [CVE-2015-2808], [CVE-2015-4000], [CVE-2015-4729], [CVE-2015-4731], [CVE-2015-4732], [CVE-2015-4733], [CVE-2015-4736], [CVE-2015-4748], [CVE-2015-4749], [CVE-2015-4760] RHSA-2015:1242: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20151241 true patch [RHSA-2015:1241], [CVE-2015-2590], [CVE-2015-2601], [CVE-2015-2613], [CVE-2015-2619], [CVE-2015-2621], [CVE-2015-2625], [CVE-2015-2627], [CVE-2015-2628], [CVE-2015-2632], [CVE-2015-2637], [CVE-2015-2638], [CVE-2015-2659], [CVE-2015-2664], [CVE-2015-2808], [CVE-2015-4000], [CVE-2015-4729], [CVE-2015-4731], [CVE-2015-4732], [CVE-2015-4733], [CVE-2015-4736], [CVE-2015-4748], [CVE-2015-4749], [CVE-2015-4760] RHSA-2015:1241: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20151230 true patch [RHSA-2015:1230], [CVE-2015-2590], [CVE-2015-2601], [CVE-2015-2621], [CVE-2015-2625], [CVE-2015-2628], [CVE-2015-2632], [CVE-2015-2808], [CVE-2015-4000], [CVE-2015-4731], [CVE-2015-4732], [CVE-2015-4733], [CVE-2015-4748], [CVE-2015-4749], [CVE-2015-4760] RHSA-2015:1230: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20151229 true patch [RHSA-2015:1229], [CVE-2015-2590], [CVE-2015-2601], [CVE-2015-2621], [CVE-2015-2625], [CVE-2015-2628], [CVE-2015-2632], [CVE-2015-2808], [CVE-2015-4000], [CVE-2015-4731], [CVE-2015-4732], [CVE-2015-4733], [CVE-2015-4748], [CVE-2015-4749], [CVE-2015-4760] RHSA-2015:1229: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20151228 true patch [RHSA-2015:1228], [CVE-2015-2590], [CVE-2015-2601], [CVE-2015-2621], [CVE-2015-2625], [CVE-2015-2628], [CVE-2015-2632], [CVE-2015-2659], [CVE-2015-2808], [CVE-2015-3149], [CVE-2015-4000], [CVE-2015-4731], [CVE-2015-4732], [CVE-2015-4733], [CVE-2015-4748], [CVE-2015-4749], [CVE-2015-4760] RHSA-2015:1228: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20151221 true patch [RHSA-2015:1221], [CVE-2011-5321], [CVE-2015-1593], [CVE-2015-2830], [CVE-2015-2922], [CVE-2015-3636] RHSA-2015:1221: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151218 true patch [RHSA-2015:1218], [CVE-2014-9425], [CVE-2014-9705], [CVE-2014-9709], [CVE-2015-0232], [CVE-2015-0273], [CVE-2015-2301], [CVE-2015-2783], [CVE-2015-2787], [CVE-2015-3307], [CVE-2015-3329], [CVE-2015-3411], [CVE-2015-3412], [CVE-2015-4021], [CVE-2015-4022], [CVE-2015-4024], [CVE-2015-4026], [CVE-2015-4147], [CVE-2015-4148], [CVE-2015-4598], [CVE-2015-4599], [CVE-2015-4600], [CVE-2015-4601], [CVE-2015-4602], [CVE-2015-4603], [CVE-2015-4643] RHSA-2015:1218: php security update (Moderate)
oval:com.redhat.rhsa:def:20151210 true patch [RHSA-2015:1210], [CVE-2015-1869], [CVE-2015-1870], [CVE-2015-3142], [CVE-2015-3147], [CVE-2015-3159], [CVE-2015-3315] RHSA-2015:1210: abrt security update (Moderate)
oval:com.redhat.rhsa:def:20151207 true patch [RHSA-2015:1207], [CVE-2015-2722], [CVE-2015-2724], [CVE-2015-2725], [CVE-2015-2727], [CVE-2015-2728], [CVE-2015-2729], [CVE-2015-2731], [CVE-2015-2733], [CVE-2015-2734], [CVE-2015-2735], [CVE-2015-2736], [CVE-2015-2737], [CVE-2015-2738], [CVE-2015-2739], [CVE-2015-2740], [CVE-2015-2741], [CVE-2015-2743] RHSA-2015:1207: firefox security update (Critical)
oval:com.redhat.rhsa:def:20151197 true patch [RHSA-2015:1197], [CVE-2015-1789], [CVE-2015-1790], [CVE-2015-4000] RHSA-2015:1197: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20151194 true patch [RHSA-2015:1194], [CVE-2015-3165], [CVE-2015-3166], [CVE-2015-3167] RHSA-2015:1194: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20151193 true patch [RHSA-2015:1193], [CVE-2015-0252] RHSA-2015:1193: xerces-c security update (Moderate)
oval:com.redhat.rhsa:def:20151189 true patch [RHSA-2015:1189], [CVE-2015-3209] RHSA-2015:1189: kvm security update (Important)
oval:com.redhat.rhsa:def:20151185 true patch [RHSA-2015:1185], [CVE-2015-2721], [CVE-2015-4000] RHSA-2015:1185: nss security update (Moderate)
oval:com.redhat.rhsa:def:20151154 true patch [RHSA-2015:1154], [CVE-2015-3204] RHSA-2015:1154: libreswan security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20151153 true patch [RHSA-2015:1153], [CVE-2015-2775] RHSA-2015:1153: mailman security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20151139 true patch [RHSA-2015:1139], [CVE-2014-9420], [CVE-2014-9529], [CVE-2014-9584], [CVE-2015-1573], [CVE-2015-1593], [CVE-2015-1805], [CVE-2015-2830] RHSA-2015:1139: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20151137 true patch [RHSA-2015:1137], [CVE-2014-9420], [CVE-2014-9529], [CVE-2014-9584], [CVE-2015-1573], [CVE-2015-1593], [CVE-2015-1805], [CVE-2015-2830] RHSA-2015:1137: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20151135 true patch [RHSA-2015:1135], [CVE-2014-8142], [CVE-2014-9652], [CVE-2014-9705], [CVE-2014-9709], [CVE-2015-0231], [CVE-2015-0232], [CVE-2015-0273], [CVE-2015-2301], [CVE-2015-2348], [CVE-2015-2783], [CVE-2015-2787], [CVE-2015-3307], [CVE-2015-3329], [CVE-2015-3330], [CVE-2015-3411], [CVE-2015-3412], [CVE-2015-4021], [CVE-2015-4022], [CVE-2015-4024], [CVE-2015-4025], [CVE-2015-4026], [CVE-2015-4147], [CVE-2015-4148], [CVE-2015-4598], [CVE-2015-4599], [CVE-2015-4600], [CVE-2015-4601], [CVE-2015-4602], [CVE-2015-4603], [CVE-2015-4604], [CVE-2015-4605], [CVE-2015-4643] RHSA-2015:1135: php security and bug fix update (Important)
oval:com.redhat.rhsa:def:20151123 true patch [RHSA-2015:1123], [CVE-2014-9679], [CVE-2015-1158], [CVE-2015-1159] RHSA-2015:1123: cups security update (Important)
oval:com.redhat.rhsa:def:20151115 true patch [RHSA-2015:1115], [CVE-2014-8176], [CVE-2015-1789], [CVE-2015-1790], [CVE-2015-1791], [CVE-2015-1792], [CVE-2015-3216] RHSA-2015:1115: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20151090 true patch [RHSA-2015:1090], [CVE-2015-1863], [CVE-2015-4142] RHSA-2015:1090: wpa_supplicant security and enhancement update (Important)
oval:com.redhat.rhsa:def:20151087 true patch [RHSA-2015:1087], [CVE-2015-3209] RHSA-2015:1087: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20151083 true patch [RHSA-2015:1083], [CVE-2015-1869], [CVE-2015-1870], [CVE-2015-3142], [CVE-2015-3147], [CVE-2015-3150], [CVE-2015-3151], [CVE-2015-3159], [CVE-2015-3315] RHSA-2015:1083: abrt security update (Important)
oval:com.redhat.rhsa:def:20151081 true patch [RHSA-2015:1081], [CVE-2014-9419], [CVE-2014-9420], [CVE-2014-9585], [CVE-2015-1805], [CVE-2015-3331] RHSA-2015:1081: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20151072 true patch [RHSA-2015:1072], [CVE-2015-4000] RHSA-2015:1072: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20151042 true patch [RHSA-2015:1042], [CVE-2015-1805] RHSA-2015:1042: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20151012 true patch [RHSA-2015:1012], [CVE-2015-2708], [CVE-2015-2710], [CVE-2015-2713], [CVE-2015-2716] RHSA-2015:1012: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20151003 true patch [RHSA-2015:1003], [CVE-2015-3456] RHSA-2015:1003: kvm security update (Important)
oval:com.redhat.rhsa:def:20151002 true patch [RHSA-2015:1002], [CVE-2015-3456] RHSA-2015:1002: xen security update (Important)
oval:com.redhat.rhsa:def:20150999 true patch [RHSA-2015:0999], [CVE-2015-3456] RHSA-2015:0999: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20150998 true patch [RHSA-2015:0998], [CVE-2015-3456] RHSA-2015:0998: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20150991 true patch [RHSA-2015:0991], [CVE-2014-0227] RHSA-2015:0991: tomcat6 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20150990 true patch [RHSA-2015:0990], [CVE-2015-1848], [CVE-2015-3983] RHSA-2015:0990: pcs security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150988 true patch [RHSA-2015:0988], [CVE-2015-0797], [CVE-2015-2708], [CVE-2015-2710], [CVE-2015-2713], [CVE-2015-2716], [CVE-2015-4496] RHSA-2015:0988: firefox security update (Critical)
oval:com.redhat.rhsa:def:20150987 true patch [RHSA-2015:0987], [CVE-2015-3331] RHSA-2015:0987: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150986 true patch [RHSA-2015:0986], [CVE-2015-0267] RHSA-2015:0986: kexec-tools security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150983 true patch [RHSA-2015:0983], [CVE-2014-0227] RHSA-2015:0983: tomcat security update (Moderate)
oval:com.redhat.rhsa:def:20150981 true patch [RHSA-2015:0981], [CVE-2015-3331] RHSA-2015:0981: kernel-rt security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20150980 true patch [RHSA-2015:0980], [CVE-2015-1848], [CVE-2015-3983] RHSA-2015:0980: pcs security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150895 true patch [RHSA-2015:0895], [CVE-2015-1854] RHSA-2015:0895: 389-ds-base security update (Important)
oval:com.redhat.rhsa:def:20150869 true patch [RHSA-2015:0869], [CVE-2014-3610], [CVE-2014-3611] RHSA-2015:0869: kvm security update (Important)
oval:com.redhat.rhsa:def:20150867 true patch [RHSA-2015:0867], [CVE-2014-8106] RHSA-2015:0867: qemu-kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150864 true patch [RHSA-2015:0864], [CVE-2014-3215], [CVE-2014-3690], [CVE-2014-7825], [CVE-2014-7826], [CVE-2014-8171], [CVE-2014-8884], [CVE-2014-9529], [CVE-2014-9584], [CVE-2015-1421] RHSA-2015:0864: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150863 true patch [RHSA-2015:0863], [CVE-2013-7423], [CVE-2015-1781] RHSA-2015:0863: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20150858 true patch [RHSA-2015:0858], [CVE-2005-1080], [CVE-2015-0458], [CVE-2015-0459], [CVE-2015-0460], [CVE-2015-0469], [CVE-2015-0477], [CVE-2015-0478], [CVE-2015-0480], [CVE-2015-0488], [CVE-2015-0491] RHSA-2015:0858: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20150857 true patch [RHSA-2015:0857], [CVE-2005-1080], [CVE-2015-0458], [CVE-2015-0459], [CVE-2015-0460], [CVE-2015-0469], [CVE-2015-0477], [CVE-2015-0478], [CVE-2015-0480], [CVE-2015-0484], [CVE-2015-0488], [CVE-2015-0491], [CVE-2015-0492] RHSA-2015:0857: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20150854 true patch [RHSA-2015:0854], [CVE-2005-1080], [CVE-2015-0458], [CVE-2015-0459], [CVE-2015-0460], [CVE-2015-0469], [CVE-2015-0470], [CVE-2015-0477], [CVE-2015-0478], [CVE-2015-0480], [CVE-2015-0484], [CVE-2015-0486], [CVE-2015-0488], [CVE-2015-0491], [CVE-2015-0492] RHSA-2015:0854: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20150809 true patch [RHSA-2015:0809], [CVE-2005-1080], [CVE-2015-0460], [CVE-2015-0469], [CVE-2015-0470], [CVE-2015-0477], [CVE-2015-0478], [CVE-2015-0480], [CVE-2015-0488] RHSA-2015:0809: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20150808 true patch [RHSA-2015:0808], [CVE-2005-1080], [CVE-2015-0460], [CVE-2015-0469], [CVE-2015-0477], [CVE-2015-0478], [CVE-2015-0480], [CVE-2015-0488] RHSA-2015:0808: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20150807 true patch [RHSA-2015:0807], [CVE-2005-1080], [CVE-2015-0460], [CVE-2015-0469], [CVE-2015-0477], [CVE-2015-0478], [CVE-2015-0480], [CVE-2015-0488] RHSA-2015:0807: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20150806 true patch [RHSA-2015:0806], [CVE-2005-1080], [CVE-2015-0460], [CVE-2015-0469], [CVE-2015-0477], [CVE-2015-0478], [CVE-2015-0480], [CVE-2015-0488] RHSA-2015:0806: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20150800 true patch [RHSA-2015:0800], [CVE-2014-8275], [CVE-2015-0204], [CVE-2015-0287], [CVE-2015-0288], [CVE-2015-0289], [CVE-2015-0292], [CVE-2015-0293], [CVE-2016-0703], [CVE-2016-0704] RHSA-2015:0800: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20150797 true patch [RHSA-2015:0797], [CVE-2015-0255] RHSA-2015:0797: xorg-x11-server security update (Moderate)
oval:com.redhat.rhsa:def:20150794 true patch [RHSA-2015:0794], [CVE-2014-5352], [CVE-2014-5353], [CVE-2014-5355], [CVE-2014-9421], [CVE-2014-9422] RHSA-2015:0794: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20150783 true patch [RHSA-2015:0783], [CVE-2014-8159], [CVE-2014-8867] RHSA-2015:0783: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150771 true patch [RHSA-2015:0771], [CVE-2015-0801], [CVE-2015-0807], [CVE-2015-0813], [CVE-2015-0815], [CVE-2015-0816] RHSA-2015:0771: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20150767 true patch [RHSA-2015:0767], [CVE-2014-8962], [CVE-2014-9028] RHSA-2015:0767: flac security update (Important)
oval:com.redhat.rhsa:def:20150766 true patch [RHSA-2015:0766], [CVE-2015-0801], [CVE-2015-0807], [CVE-2015-0813], [CVE-2015-0815], [CVE-2015-0816] RHSA-2015:0766: firefox security update (Critical)
oval:com.redhat.rhsa:def:20150750 true patch [RHSA-2015:0750], [CVE-2014-8161], [CVE-2015-0241], [CVE-2015-0243], [CVE-2015-0244] RHSA-2015:0750: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20150749 true patch [RHSA-2015:0749], [CVE-2014-0191] RHSA-2015:0749: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20150729 true patch [RHSA-2015:0729], [CVE-2015-1815] RHSA-2015:0729: setroubleshoot security update (Important)
oval:com.redhat.rhsa:def:20150728 true patch [RHSA-2015:0728], [CVE-2015-0283], [CVE-2015-1827] RHSA-2015:0728: ipa and slapi-nis security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20150727 true patch [RHSA-2015:0727], [CVE-2014-8159], [CVE-2015-1421] RHSA-2015:0727: kernel-rt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150726 true patch [RHSA-2015:0726], [CVE-2014-8159], [CVE-2015-1421] RHSA-2015:0726: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150718 true patch [RHSA-2015:0718], [CVE-2015-0817], [CVE-2015-0818] RHSA-2015:0718: firefox security update (Critical)
oval:com.redhat.rhsa:def:20150716 true patch [RHSA-2015:0716], [CVE-2015-0209], [CVE-2015-0286], [CVE-2015-0287], [CVE-2015-0288], [CVE-2015-0289], [CVE-2015-0292], [CVE-2015-0293], [CVE-2016-0703], [CVE-2016-0704] RHSA-2015:0716: openssl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20150715 true patch [RHSA-2015:0715], [CVE-2015-0209], [CVE-2015-0286], [CVE-2015-0287], [CVE-2015-0288], [CVE-2015-0289], [CVE-2015-0292], [CVE-2015-0293], [CVE-2016-0703], [CVE-2016-0704] RHSA-2015:0715: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20150700 true patch [RHSA-2015:0700], [CVE-2014-8139], [CVE-2014-8140], [CVE-2014-8141], [CVE-2014-9636] RHSA-2015:0700: unzip security update (Moderate)
oval:com.redhat.rhsa:def:20150696 true patch [RHSA-2015:0696], [CVE-2014-9657], [CVE-2014-9658], [CVE-2014-9660], [CVE-2014-9661], [CVE-2014-9663], [CVE-2014-9664], [CVE-2014-9667], [CVE-2014-9669], [CVE-2014-9670], [CVE-2014-9671], [CVE-2014-9673], [CVE-2014-9674], [CVE-2014-9675] RHSA-2015:0696: freetype security update (Important)
oval:com.redhat.rhsa:def:20150674 true patch [RHSA-2015:0674], [CVE-2014-7822], [CVE-2014-8159], [CVE-2014-8160], [CVE-2014-8369] RHSA-2015:0674: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150672 true patch [RHSA-2015:0672], [CVE-2015-1349] RHSA-2015:0672: bind security update (Moderate)
oval:com.redhat.rhsa:def:20150642 true patch [RHSA-2015:0642], [CVE-2015-0822], [CVE-2015-0827], [CVE-2015-0831], [CVE-2015-0836] RHSA-2015:0642: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20150628 true patch [RHSA-2015:0628], [CVE-2014-8105] RHSA-2015:0628: 389-ds-base security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20150535 true patch [RHSA-2015:0535], [CVE-2014-7300] RHSA-2015:0535: GNOME Shell security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20150442 true patch [RHSA-2015:0442], [CVE-2010-5312], [CVE-2012-6662] RHSA-2015:0442: ipa security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150439 true patch [RHSA-2015:0439], [CVE-2014-4341], [CVE-2014-4342], [CVE-2014-4343], [CVE-2014-4344], [CVE-2014-4345], [CVE-2014-5352], [CVE-2014-5353], [CVE-2014-9421], [CVE-2014-9422], [CVE-2014-9423] RHSA-2015:0439: krb5 security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150430 true patch [RHSA-2015:0430], [CVE-2014-0189] RHSA-2015:0430: virt-who security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150425 true patch [RHSA-2015:0425], [CVE-2014-2653], [CVE-2014-9278] RHSA-2015:0425: openssh security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150416 true patch [RHSA-2015:0416], [CVE-2014-8105], [CVE-2014-8112] RHSA-2015:0416: 389-ds-base security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20150384 true patch [RHSA-2015:0384], [CVE-2014-4040] RHSA-2015:0384: powerpc-utils security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20150383 true patch [RHSA-2015:0383], [CVE-2014-4038], [CVE-2014-4039] RHSA-2015:0383: ppc64-diag security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150377 true patch [RHSA-2015:0377], [CVE-2014-0247], [CVE-2014-3575], [CVE-2014-3693] RHSA-2015:0377: libreoffice security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150349 true patch [RHSA-2015:0349], [CVE-2014-3640], [CVE-2014-7815], [CVE-2014-7840], [CVE-2014-8106] RHSA-2015:0349: qemu-kvm security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20150330 true patch [RHSA-2015:0330], [CVE-2014-8964] RHSA-2015:0330: pcre security and enhancement update (Low)
oval:com.redhat.rhsa:def:20150327 true patch [RHSA-2015:0327], [CVE-2014-6040], [CVE-2014-8121] RHSA-2015:0327: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20150325 true patch [RHSA-2015:0325], [CVE-2013-5704], [CVE-2014-3581] RHSA-2015:0325: httpd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20150323 true patch [RHSA-2015:0323], [CVE-2014-8136], [CVE-2015-0236] RHSA-2015:0323: libvirt security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20150301 true patch [RHSA-2015:0301], [CVE-2014-9273] RHSA-2015:0301: hivex security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150290 true patch [RHSA-2015:0290], [CVE-2014-3690], [CVE-2014-3940], [CVE-2014-7825], [CVE-2014-7826], [CVE-2014-8086], [CVE-2014-8160], [CVE-2014-8172], [CVE-2014-8173], [CVE-2014-8709], [CVE-2014-8884], [CVE-2015-0274] RHSA-2015:0290: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20150266 true patch [RHSA-2015:0266], [CVE-2015-0822], [CVE-2015-0827], [CVE-2015-0831], [CVE-2015-0836] RHSA-2015:0266: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20150265 true patch [RHSA-2015:0265], [CVE-2015-0822], [CVE-2015-0827], [CVE-2015-0831], [CVE-2015-0836] RHSA-2015:0265: firefox security update (Critical)
oval:com.redhat.rhsa:def:20150252 true patch [RHSA-2015:0252], [CVE-2015-0240] RHSA-2015:0252: samba security update (Important)
oval:com.redhat.rhsa:def:20150251 true patch [RHSA-2015:0251], [CVE-2015-0240] RHSA-2015:0251: samba security update (Critical)
oval:com.redhat.rhsa:def:20150250 true patch [RHSA-2015:0250], [CVE-2015-0240] RHSA-2015:0250: samba4 security update (Critical)
oval:com.redhat.rhsa:def:20150249 true patch [RHSA-2015:0249], [CVE-2015-0240] RHSA-2015:0249: samba3x security update (Critical)
oval:com.redhat.rhsa:def:20150166 true patch [RHSA-2015:0166], [CVE-2014-3528], [CVE-2014-3580], [CVE-2014-8108] RHSA-2015:0166: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20150165 true patch [RHSA-2015:0165], [CVE-2014-3528], [CVE-2014-3580] RHSA-2015:0165: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20150164 true patch [RHSA-2015:0164], [CVE-2014-7822] RHSA-2015:0164: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20150118 true patch [RHSA-2015:0118], [CVE-2014-6568], [CVE-2015-0374], [CVE-2015-0381], [CVE-2015-0382], [CVE-2015-0391], [CVE-2015-0411], [CVE-2015-0432] RHSA-2015:0118: mariadb security update (Moderate)
oval:com.redhat.rhsa:def:20150102 true patch [RHSA-2015:0102], [CVE-2014-4171], [CVE-2014-5471], [CVE-2014-5472], [CVE-2014-7145], [CVE-2014-7822], [CVE-2014-7841] RHSA-2015:0102: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150100 true patch [RHSA-2015:0100], [CVE-2014-9130] RHSA-2015:0100: libyaml security update (Moderate)
oval:com.redhat.rhsa:def:20150092 true patch [RHSA-2015:0092], [CVE-2015-0235] RHSA-2015:0092: glibc security update (Critical)
oval:com.redhat.rhsa:def:20150090 true patch [RHSA-2015:0090], [CVE-2015-0235] RHSA-2015:0090: glibc security update (Critical)
oval:com.redhat.rhsa:def:20150087 true patch [RHSA-2015:0087], [CVE-2014-4656], [CVE-2014-7841] RHSA-2015:0087: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150086 true patch [RHSA-2015:0086], [CVE-2014-3566], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0403], [CVE-2015-0406], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412] RHSA-2015:0086: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20150085 true patch [RHSA-2015:0085], [CVE-2014-3566], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412] RHSA-2015:0085: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20150080 true patch [RHSA-2015:0080], [CVE-2014-3566], [CVE-2014-6549], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0403], [CVE-2015-0406], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412], [CVE-2015-0413], [CVE-2015-0421], [CVE-2015-0437] RHSA-2015:0080: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20150079 true patch [RHSA-2015:0079], [CVE-2014-3566], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0403], [CVE-2015-0406], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412], [CVE-2015-0413] RHSA-2015:0079: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20150074 true patch [RHSA-2015:0074], [CVE-2014-8157], [CVE-2014-8158] RHSA-2015:0074: jasper security update (Important)
oval:com.redhat.rhsa:def:20150069 true patch [RHSA-2015:0069], [CVE-2014-3566], [CVE-2014-6549], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412], [CVE-2015-0437] RHSA-2015:0069: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20150068 true patch [RHSA-2015:0068], [CVE-2014-3566], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412] RHSA-2015:0068: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20150067 true patch [RHSA-2015:0067], [CVE-2014-3566], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412] RHSA-2015:0067: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20150066 true patch [RHSA-2015:0066], [CVE-2014-3570], [CVE-2014-3571], [CVE-2014-3572], [CVE-2014-8275], [CVE-2015-0204], [CVE-2015-0205], [CVE-2015-0206] RHSA-2015:0066: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20150047 true patch [RHSA-2015:0047], [CVE-2014-8634], [CVE-2014-8638], [CVE-2014-8639] RHSA-2015:0047: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20150046 true patch [RHSA-2015:0046], [CVE-2014-8634], [CVE-2014-8638], [CVE-2014-8639], [CVE-2014-8641] RHSA-2015:0046: firefox security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20150016 true patch [RHSA-2015:0016], [CVE-2014-6040], [CVE-2014-7817] RHSA-2015:0016: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20150008 true patch [RHSA-2015:0008], [CVE-2014-7823] RHSA-2015:0008: libvirt security and bug fix update (Low)
oval:com.redhat.rhsa:def:20142025 true patch [RHSA-2014:2025], [CVE-2014-9293], [CVE-2014-9294], [CVE-2014-9295] RHSA-2014:2025: ntp security update (Important)
oval:com.redhat.rhsa:def:20142024 true patch [RHSA-2014:2024], [CVE-2014-9293], [CVE-2014-9294], [CVE-2014-9295], [CVE-2014-9296] RHSA-2014:2024: ntp security update (Important)
oval:com.redhat.rhsa:def:20142023 true patch [RHSA-2014:2023], [CVE-2014-7817] RHSA-2014:2023: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20142021 true patch [RHSA-2014:2021], [CVE-2014-8137], [CVE-2014-8138], [CVE-2014-9029] RHSA-2014:2021: jasper security update (Important)
oval:com.redhat.rhsa:def:20142010 true patch [RHSA-2014:2010], [CVE-2014-9322] RHSA-2014:2010: kernel security update (Important)
oval:com.redhat.rhsa:def:20142008 true patch [RHSA-2014:2008], [CVE-2014-9322] RHSA-2014:2008: kernel security update (Important)
oval:com.redhat.rhsa:def:20141999 true patch [RHSA-2014:1999], [CVE-2004-2771], [CVE-2014-7844] RHSA-2014:1999: mailx security update (Moderate)
oval:com.redhat.rhsa:def:20141997 true patch [RHSA-2014:1997], [CVE-2012-6657], [CVE-2014-3673], [CVE-2014-3687], [CVE-2014-3688], [CVE-2014-5471], [CVE-2014-5472], [CVE-2014-6410], [CVE-2014-9322] RHSA-2014:1997: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141985 true patch [RHSA-2014:1985], [CVE-2014-8500] RHSA-2014:1985: bind97 security update (Important)
oval:com.redhat.rhsa:def:20141984 true patch [RHSA-2014:1984], [CVE-2014-8500] RHSA-2014:1984: bind security update (Important)
oval:com.redhat.rhsa:def:20141983 true patch [RHSA-2014:1983], [CVE-2014-8091], [CVE-2014-8092], [CVE-2014-8093], [CVE-2014-8094], [CVE-2014-8095], [CVE-2014-8096], [CVE-2014-8097], [CVE-2014-8098], [CVE-2014-8099], [CVE-2014-8100], [CVE-2014-8101], [CVE-2014-8102], [CVE-2014-8103] RHSA-2014:1983: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20141982 true patch [RHSA-2014:1982], [CVE-2014-8091], [CVE-2014-8092], [CVE-2014-8093], [CVE-2014-8095], [CVE-2014-8096], [CVE-2014-8097], [CVE-2014-8098], [CVE-2014-8099], [CVE-2014-8100], [CVE-2014-8101], [CVE-2014-8102] RHSA-2014:1982: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20141976 true patch [RHSA-2014:1976], [CVE-2013-6435], [CVE-2014-8118] RHSA-2014:1976: rpm security update (Important)
oval:com.redhat.rhsa:def:20141974 true patch [RHSA-2014:1974], [CVE-2013-6435] RHSA-2014:1974: rpm security update (Important)
oval:com.redhat.rhsa:def:20141971 true patch [RHSA-2014:1971], [CVE-2013-2929], [CVE-2014-1739], [CVE-2014-3181], [CVE-2014-3182], [CVE-2014-3184], [CVE-2014-3185], [CVE-2014-3186], [CVE-2014-3631], [CVE-2014-3673], [CVE-2014-3687], [CVE-2014-3688], [CVE-2014-4027], [CVE-2014-4652], [CVE-2014-4654], [CVE-2014-4655], [CVE-2014-4656], [CVE-2014-5045], [CVE-2014-6410] RHSA-2014:1971: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141959 true patch [RHSA-2014:1959], [CVE-2014-0181] RHSA-2014:1959: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141956 true patch [RHSA-2014:1956], [CVE-2014-3686] RHSA-2014:1956: wpa_supplicant security update (Moderate)
oval:com.redhat.rhsa:def:20141924 true patch [RHSA-2014:1924], [CVE-2014-1587], [CVE-2014-1590], [CVE-2014-1592], [CVE-2014-1593], [CVE-2014-1594] RHSA-2014:1924: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20141919 true patch [RHSA-2014:1919], [CVE-2014-1587], [CVE-2014-1590], [CVE-2014-1592], [CVE-2014-1593], [CVE-2014-1594] RHSA-2014:1919: firefox security update (Critical)
oval:com.redhat.rhsa:def:20141912 true patch [RHSA-2014:1912], [CVE-2014-4975], [CVE-2014-8080], [CVE-2014-8090] RHSA-2014:1912: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20141911 true patch [RHSA-2014:1911], [CVE-2014-8080], [CVE-2014-8090] RHSA-2014:1911: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20141893 true patch [RHSA-2014:1893], [CVE-2014-0209], [CVE-2014-0210], [CVE-2014-0211] RHSA-2014:1893: libXfont security update (Important)
oval:com.redhat.rhsa:def:20141885 true patch [RHSA-2014:1885], [CVE-2014-3660] RHSA-2014:1885: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20141873 true patch [RHSA-2014:1873], [CVE-2014-3633], [CVE-2014-3657], [CVE-2014-7823] RHSA-2014:1873: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141870 true patch [RHSA-2014:1870], [CVE-2014-0209], [CVE-2014-0210], [CVE-2014-0211] RHSA-2014:1870: libXfont security update (Important)
oval:com.redhat.rhsa:def:20141861 true patch [RHSA-2014:1861], [CVE-2012-5615], [CVE-2014-2494], [CVE-2014-4207], [CVE-2014-4243], [CVE-2014-4258], [CVE-2014-4260], [CVE-2014-4274], [CVE-2014-4287], [CVE-2014-6463], [CVE-2014-6464], [CVE-2014-6469], [CVE-2014-6484], [CVE-2014-6505], [CVE-2014-6507], [CVE-2014-6520], [CVE-2014-6530], [CVE-2014-6551], [CVE-2014-6555], [CVE-2014-6559] RHSA-2014:1861: mariadb security update (Important)
oval:com.redhat.rhsa:def:20141859 true patch [RHSA-2014:1859], [CVE-2012-5615], [CVE-2014-2494], [CVE-2014-4207], [CVE-2014-4243], [CVE-2014-4258], [CVE-2014-4260], [CVE-2014-4274], [CVE-2014-4287], [CVE-2014-6463], [CVE-2014-6464], [CVE-2014-6469], [CVE-2014-6484], [CVE-2014-6505], [CVE-2014-6507], [CVE-2014-6520], [CVE-2014-6530], [CVE-2014-6551], [CVE-2014-6555], [CVE-2014-6559] RHSA-2014:1859: mysql55-mysql security update (Important)
oval:com.redhat.rhsa:def:20141846 true patch [RHSA-2014:1846], [CVE-2014-8564] RHSA-2014:1846: gnutls security update (Moderate)
oval:com.redhat.rhsa:def:20141843 true patch [RHSA-2014:1843], [CVE-2014-3185], [CVE-2014-3611], [CVE-2014-3645], [CVE-2014-3646] RHSA-2014:1843: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141827 true patch [RHSA-2014:1827], [CVE-2014-6053], [CVE-2014-6054], [CVE-2014-6055] RHSA-2014:1827: kdenetwork security update (Moderate)
oval:com.redhat.rhsa:def:20141826 true patch [RHSA-2014:1826], [CVE-2014-6051], [CVE-2014-6052], [CVE-2014-6053], [CVE-2014-6054], [CVE-2014-6055] RHSA-2014:1826: libvncserver security update (Moderate)
oval:com.redhat.rhsa:def:20141824 true patch [RHSA-2014:1824], [CVE-2014-3669], [CVE-2014-3670], [CVE-2014-8626] RHSA-2014:1824: php security update (Important)
oval:com.redhat.rhsa:def:20141803 true patch [RHSA-2014:1803], [CVE-2014-8566], [CVE-2014-8567] RHSA-2014:1803: mod_auth_mellon security update (Important)
oval:com.redhat.rhsa:def:20141801 true patch [RHSA-2014:1801], [CVE-2014-3675], [CVE-2014-3676], [CVE-2014-3677] RHSA-2014:1801: shim security update (Moderate)
oval:com.redhat.rhsa:def:20141795 true patch [RHSA-2014:1795], [CVE-2014-4337], [CVE-2014-4338] RHSA-2014:1795: cups-filters security update (Moderate)
oval:com.redhat.rhsa:def:20141768 true patch [RHSA-2014:1768], [CVE-2014-3668], [CVE-2014-3669], [CVE-2014-3670], [CVE-2014-3710] RHSA-2014:1768: php53 security update (Important)
oval:com.redhat.rhsa:def:20141767 true patch [RHSA-2014:1767], [CVE-2014-3668], [CVE-2014-3669], [CVE-2014-3670], [CVE-2014-3710] RHSA-2014:1767: php security update (Important)
oval:com.redhat.rhsa:def:20141764 true patch [RHSA-2014:1764], [CVE-2014-4877] RHSA-2014:1764: wget security update (Moderate)
oval:com.redhat.rhsa:def:20141724 true patch [RHSA-2014:1724], [CVE-2014-3611], [CVE-2014-3645], [CVE-2014-3646], [CVE-2014-4653], [CVE-2014-5077] RHSA-2014:1724: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141677 true patch [RHSA-2014:1677], [CVE-2014-6421], [CVE-2014-6422], [CVE-2014-6423], [CVE-2014-6425], [CVE-2014-6428], [CVE-2014-6429], [CVE-2014-6430], [CVE-2014-6431], [CVE-2014-6432] RHSA-2014:1677: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20141676 true patch [RHSA-2014:1676], [CVE-2014-6421], [CVE-2014-6422], [CVE-2014-6423], [CVE-2014-6424], [CVE-2014-6425], [CVE-2014-6426], [CVE-2014-6427], [CVE-2014-6428], [CVE-2014-6429], [CVE-2014-6430], [CVE-2014-6431], [CVE-2014-6432] RHSA-2014:1676: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20141671 true patch [RHSA-2014:1671], [CVE-2014-3634] RHSA-2014:1671: rsyslog5 and rsyslog security update (Moderate)
oval:com.redhat.rhsa:def:20141669 true patch [RHSA-2014:1669], [CVE-2014-3615] RHSA-2014:1669: qemu-kvm security and bug fix update (Low)
oval:com.redhat.rhsa:def:20141658 true patch [RHSA-2014:1658], [CVE-2014-4288], [CVE-2014-6457], [CVE-2014-6458], [CVE-2014-6492], [CVE-2014-6493], [CVE-2014-6502], [CVE-2014-6503], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6515], [CVE-2014-6517], [CVE-2014-6531], [CVE-2014-6532], [CVE-2014-6558] RHSA-2014:1658: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20141657 true patch [RHSA-2014:1657], [CVE-2014-4288], [CVE-2014-6456], [CVE-2014-6457], [CVE-2014-6458], [CVE-2014-6476], [CVE-2014-6492], [CVE-2014-6493], [CVE-2014-6502], [CVE-2014-6503], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6515], [CVE-2014-6517], [CVE-2014-6519], [CVE-2014-6527], [CVE-2014-6531], [CVE-2014-6532], [CVE-2014-6558] RHSA-2014:1657: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20141655 true patch [RHSA-2014:1655], [CVE-2014-3660] RHSA-2014:1655: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20141654 true patch [RHSA-2014:1654], [CVE-2014-3634] RHSA-2014:1654: rsyslog7 security update (Important)
oval:com.redhat.rhsa:def:20141652 true patch [RHSA-2014:1652], [CVE-2014-3513], [CVE-2014-3567] RHSA-2014:1652: openssl security update (Important)
oval:com.redhat.rhsa:def:20141647 true patch [RHSA-2014:1647], [CVE-2014-1574], [CVE-2014-1577], [CVE-2014-1578], [CVE-2014-1581] RHSA-2014:1647: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20141636 true patch [RHSA-2014:1636], [CVE-2014-6457], [CVE-2014-6468], [CVE-2014-6502], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6517], [CVE-2014-6519], [CVE-2014-6531], [CVE-2014-6558], [CVE-2014-6562] RHSA-2014:1636: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20141635 true patch [RHSA-2014:1635], [CVE-2014-1574], [CVE-2014-1576], [CVE-2014-1577], [CVE-2014-1578], [CVE-2014-1581], [CVE-2014-1583] RHSA-2014:1635: firefox security update (Critical)
oval:com.redhat.rhsa:def:20141634 true patch [RHSA-2014:1634], [CVE-2014-6457], [CVE-2014-6502], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6517], [CVE-2014-6519], [CVE-2014-6531], [CVE-2014-6558] RHSA-2014:1634: java-1.6.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141633 true patch [RHSA-2014:1633], [CVE-2014-6457], [CVE-2014-6502], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6517], [CVE-2014-6519], [CVE-2014-6531], [CVE-2014-6558] RHSA-2014:1633: java-1.7.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141620 true patch [RHSA-2014:1620], [CVE-2014-6457], [CVE-2014-6502], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6517], [CVE-2014-6519], [CVE-2014-6531], [CVE-2014-6558] RHSA-2014:1620: java-1.7.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141606 true patch [RHSA-2014:1606], [CVE-2012-1571], [CVE-2014-0237], [CVE-2014-0238], [CVE-2014-1943], [CVE-2014-2270], [CVE-2014-3479], [CVE-2014-3480] RHSA-2014:1606: file security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141552 true patch [RHSA-2014:1552], [CVE-2014-2532], [CVE-2014-2653] RHSA-2014:1552: openssh security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20141507 true patch [RHSA-2014:1507], [CVE-2012-0698] RHSA-2014:1507: trousers security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20141436 true patch [RHSA-2014:1436], [CVE-2013-1981], [CVE-2013-1982], [CVE-2013-1983], [CVE-2013-1984], [CVE-2013-1985], [CVE-2013-1986], [CVE-2013-1987], [CVE-2013-1988], [CVE-2013-1989], [CVE-2013-1990], [CVE-2013-1991], [CVE-2013-1992], [CVE-2013-1995], [CVE-2013-1997], [CVE-2013-1998], [CVE-2013-1999], [CVE-2013-2000], [CVE-2013-2001], [CVE-2013-2002], [CVE-2013-2003], [CVE-2013-2004], [CVE-2013-2005], [CVE-2013-2062], [CVE-2013-2063], [CVE-2013-2064], [CVE-2013-2066], [CVE-2013-7439] RHSA-2014:1436: X11 client libraries security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20141397 true patch [RHSA-2014:1397], [CVE-2014-3634] RHSA-2014:1397: rsyslog security update (Important)
oval:com.redhat.rhsa:def:20141392 true patch [RHSA-2014:1392], [CVE-2012-6689], [CVE-2013-2596], [CVE-2013-4483], [CVE-2014-0181], [CVE-2014-3122], [CVE-2014-3601], [CVE-2014-4608], [CVE-2014-4653], [CVE-2014-4654], [CVE-2014-4655], [CVE-2014-5045], [CVE-2014-5077] RHSA-2014:1392: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20141391 true patch [RHSA-2014:1391], [CVE-2013-4237], [CVE-2013-4458], [CVE-2013-7424] RHSA-2014:1391: glibc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20141390 true patch [RHSA-2014:1390], [CVE-2014-3593] RHSA-2014:1390: luci security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20141389 true patch [RHSA-2014:1389], [CVE-2013-1418], [CVE-2013-6800], [CVE-2014-4341], [CVE-2014-4342], [CVE-2014-4343], [CVE-2014-4344], [CVE-2014-4345] RHSA-2014:1389: krb5 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141388 true patch [RHSA-2014:1388], [CVE-2014-2856], [CVE-2014-3537], [CVE-2014-5029], [CVE-2014-5030], [CVE-2014-5031] RHSA-2014:1388: cups security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141359 true patch [RHSA-2014:1359], [CVE-2014-5033] RHSA-2014:1359: polkit-qt security update (Important)
oval:com.redhat.rhsa:def:20141352 true patch [RHSA-2014:1352], [CVE-2014-3633], [CVE-2014-3657] RHSA-2014:1352: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141327 true patch [RHSA-2014:1327], [CVE-2014-2497], [CVE-2014-3478], [CVE-2014-3538], [CVE-2014-3587], [CVE-2014-3597], [CVE-2014-4670], [CVE-2014-4698], [CVE-2014-5120] RHSA-2014:1327: php security update (Moderate)
oval:com.redhat.rhsa:def:20141326 true patch [RHSA-2014:1326], [CVE-2014-2497], [CVE-2014-3587], [CVE-2014-3597], [CVE-2014-4670], [CVE-2014-4698] RHSA-2014:1326: php53 and php security update (Moderate)
oval:com.redhat.rhsa:def:20141319 true patch [RHSA-2014:1319], [CVE-2013-4002] RHSA-2014:1319: xerces-j2 security update (Moderate)
oval:com.redhat.rhsa:def:20141307 true patch [RHSA-2014:1307], [CVE-2014-1568] RHSA-2014:1307: nss security update (Important)
oval:com.redhat.rhsa:def:20141306 true patch [RHSA-2014:1306], [CVE-2014-7169], [CVE-2014-7186], [CVE-2014-7187] RHSA-2014:1306: bash security update (Important)
oval:com.redhat.rhsa:def:20141293 true patch [RHSA-2014:1293], [CVE-2014-6271] RHSA-2014:1293: bash security update (Critical)
oval:com.redhat.rhsa:def:20141292 true patch [RHSA-2014:1292], [CVE-2014-6269] RHSA-2014:1292: haproxy security update (Moderate)
oval:com.redhat.rhsa:def:20141281 true patch [RHSA-2014:1281], [CVE-2014-3917] RHSA-2014:1281: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141255 true patch [RHSA-2014:1255], [CVE-2014-4345] RHSA-2014:1255: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20141246 true patch [RHSA-2014:1246], [CVE-2013-1740], [CVE-2014-1490], [CVE-2014-1491], [CVE-2014-1492], [CVE-2014-1545] RHSA-2014:1246: nss and nspr security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20141245 true patch [RHSA-2014:1245], [CVE-2013-1418], [CVE-2013-6800], [CVE-2014-4341], [CVE-2014-4344] RHSA-2014:1245: krb5 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141244 true patch [RHSA-2014:1244], [CVE-2014-0591] RHSA-2014:1244: bind97 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141243 true patch [RHSA-2014:1243], [CVE-2012-3386] RHSA-2014:1243: automake security update (Low)
oval:com.redhat.rhsa:def:20141194 true patch [RHSA-2014:1194], [CVE-2012-5485], [CVE-2012-5486], [CVE-2012-5488], [CVE-2012-5497], [CVE-2012-5498], [CVE-2012-5499], [CVE-2012-5500], [CVE-2013-6496], [CVE-2014-3521] RHSA-2014:1194: conga security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141193 true patch [RHSA-2014:1193], [CVE-2014-3596] RHSA-2014:1193: axis security update (Important)
oval:com.redhat.rhsa:def:20141172 true patch [RHSA-2014:1172], [CVE-2014-3618] RHSA-2014:1172: procmail security update (Important)
oval:com.redhat.rhsa:def:20141167 true patch [RHSA-2014:1167], [CVE-2014-0205], [CVE-2014-3535], [CVE-2014-3917], [CVE-2014-4667] RHSA-2014:1167: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141166 true patch [RHSA-2014:1166], [CVE-2014-3577] RHSA-2014:1166: jakarta-commons-httpclient security update (Important)
oval:com.redhat.rhsa:def:20141148 true patch [RHSA-2014:1148], [CVE-2013-4115], [CVE-2014-3609] RHSA-2014:1148: squid security update (Important)
oval:com.redhat.rhsa:def:20141147 true patch [RHSA-2014:1147], [CVE-2014-3609] RHSA-2014:1147: squid security update (Important)
oval:com.redhat.rhsa:def:20141146 true patch [RHSA-2014:1146], [CVE-2014-3577] RHSA-2014:1146: httpcomponents-client security update (Important)
oval:com.redhat.rhsa:def:20141145 true patch [RHSA-2014:1145], [CVE-2014-1562], [CVE-2014-1567] RHSA-2014:1145: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20141144 true patch [RHSA-2014:1144], [CVE-2014-1562], [CVE-2014-1567] RHSA-2014:1144: firefox security update (Critical)
oval:com.redhat.rhsa:def:20141143 true patch [RHSA-2014:1143], [CVE-2014-3917] RHSA-2014:1143: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141110 true patch [RHSA-2014:1110], [CVE-2014-0475], [CVE-2014-5119] RHSA-2014:1110: glibc security update (Important)
oval:com.redhat.rhsa:def:20141091 true patch [RHSA-2014:1091], [CVE-2014-0240] RHSA-2014:1091: mod_wsgi security update (Important)
oval:com.redhat.rhsa:def:20141075 true patch [RHSA-2014:1075], [CVE-2014-0222], [CVE-2014-0223] RHSA-2014:1075: qemu-kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141073 true patch [RHSA-2014:1073], [CVE-2014-1492] RHSA-2014:1073: nss, nss-util, nss-softokn security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20141053 true patch [RHSA-2014:1053], [CVE-2014-0221], [CVE-2014-3505], [CVE-2014-3506], [CVE-2014-3508], [CVE-2014-3510] RHSA-2014:1053: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20141052 true patch [RHSA-2014:1052], [CVE-2014-3505], [CVE-2014-3506], [CVE-2014-3507], [CVE-2014-3508], [CVE-2014-3509], [CVE-2014-3510], [CVE-2014-3511] RHSA-2014:1052: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20141038 true patch [RHSA-2014:1038], [CVE-2013-4590], [CVE-2014-0119] RHSA-2014:1038: tomcat6 security update (Low)
oval:com.redhat.rhsa:def:20141034 true patch [RHSA-2014:1034], [CVE-2014-0119] RHSA-2014:1034: tomcat security update (Low)
oval:com.redhat.rhsa:def:20141031 true patch [RHSA-2014:1031], [CVE-2014-3562] RHSA-2014:1031: 389-ds-base security update (Important)
oval:com.redhat.rhsa:def:20141023 true patch [RHSA-2014:1023], [CVE-2014-0181], [CVE-2014-2672], [CVE-2014-2673], [CVE-2014-2706], [CVE-2014-3534], [CVE-2014-4667] RHSA-2014:1023: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141013 true patch [RHSA-2014:1013], [CVE-2013-7345], [CVE-2014-0207], [CVE-2014-0237], [CVE-2014-0238], [CVE-2014-3479], [CVE-2014-3480], [CVE-2014-3487], [CVE-2014-3515], [CVE-2014-4049], [CVE-2014-4721] RHSA-2014:1013: php security update (Moderate)
oval:com.redhat.rhsa:def:20141012 true patch [RHSA-2014:1012], [CVE-2012-1571], [CVE-2013-6712], [CVE-2014-0237], [CVE-2014-0238], [CVE-2014-1943], [CVE-2014-2270], [CVE-2014-3479], [CVE-2014-3480], [CVE-2014-3515], [CVE-2014-4049], [CVE-2014-4721] RHSA-2014:1012: php53 and php security update (Moderate)
oval:com.redhat.rhsa:def:20141011 true patch [RHSA-2014:1011], [CVE-2014-3490] RHSA-2014:1011: resteasy-base security update (Moderate)
oval:com.redhat.rhsa:def:20141009 true patch [RHSA-2014:1009], [CVE-2014-0178], [CVE-2014-0244], [CVE-2014-3493], [CVE-2014-3560] RHSA-2014:1009: samba4 security update (Important)
oval:com.redhat.rhsa:def:20141008 true patch [RHSA-2014:1008], [CVE-2014-3560] RHSA-2014:1008: samba security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141004 true patch [RHSA-2014:1004], [CVE-2014-0022] RHSA-2014:1004: yum-updatesd security update (Important)
oval:com.redhat.rhsa:def:20140981 true patch [RHSA-2014:0981], [CVE-2012-6647], [CVE-2013-7339], [CVE-2014-2672], [CVE-2014-2678], [CVE-2014-2706], [CVE-2014-2851], [CVE-2014-3144], [CVE-2014-3145] RHSA-2014:0981: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20140927 true patch [RHSA-2014:0927], [CVE-2013-4148], [CVE-2013-4149], [CVE-2013-4150], [CVE-2013-4151], [CVE-2013-4527], [CVE-2013-4529], [CVE-2013-4535], [CVE-2013-4536], [CVE-2013-4541], [CVE-2013-4542], [CVE-2013-6399], [CVE-2014-0182], [CVE-2014-0222], [CVE-2014-0223], [CVE-2014-3461] RHSA-2014:0927: qemu-kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140926 true patch [RHSA-2014:0926], [CVE-2014-2678], [CVE-2014-4021] RHSA-2014:0926: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140924 true patch [RHSA-2014:0924], [CVE-2014-4699], [CVE-2014-4943] RHSA-2014:0924: kernel security update (Important)
oval:com.redhat.rhsa:def:20140923 true patch [RHSA-2014:0923], [CVE-2014-4699], [CVE-2014-4943] RHSA-2014:0923: kernel security update (Important)
oval:com.redhat.rhsa:def:20140921 true patch [RHSA-2014:0921], [CVE-2013-4352], [CVE-2014-0117], [CVE-2014-0118], [CVE-2014-0226], [CVE-2014-0231] RHSA-2014:0921: httpd security update (Important)
oval:com.redhat.rhsa:def:20140920 true patch [RHSA-2014:0920], [CVE-2014-0118], [CVE-2014-0226], [CVE-2014-0231] RHSA-2014:0920: httpd security update (Important)
oval:com.redhat.rhsa:def:20140919 true patch [RHSA-2014:0919], [CVE-2014-1547], [CVE-2014-1555], [CVE-2014-1556], [CVE-2014-1557] RHSA-2014:0919: firefox security update (Critical)
oval:com.redhat.rhsa:def:20140918 true patch [RHSA-2014:0918], [CVE-2014-1547], [CVE-2014-1555], [CVE-2014-1556], [CVE-2014-1557] RHSA-2014:0918: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20140917 true patch [RHSA-2014:0917], [CVE-2013-1740], [CVE-2014-1490], [CVE-2014-1491], [CVE-2014-1492], [CVE-2014-1544], [CVE-2014-1545] RHSA-2014:0917: nss and nspr security, bug fix, and enhancement update (Critical)
oval:com.redhat.rhsa:def:20140916 true patch [RHSA-2014:0916], [CVE-2014-1544] RHSA-2014:0916: nss and nspr security update (Critical)
oval:com.redhat.rhsa:def:20140914 true patch [RHSA-2014:0914], [CVE-2014-0179], [CVE-2014-5177] RHSA-2014:0914: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140908 true patch [RHSA-2014:0908], [CVE-2014-4209], [CVE-2014-4216], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4227], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4265] RHSA-2014:0908: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20140907 true patch [RHSA-2014:0907], [CVE-2014-2490], [CVE-2014-4209], [CVE-2014-4216], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4266] RHSA-2014:0907: java-1.6.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20140902 true patch [RHSA-2014:0902], [CVE-2014-2483], [CVE-2014-2490], [CVE-2014-4208], [CVE-2014-4209], [CVE-2014-4216], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4220], [CVE-2014-4221], [CVE-2014-4223], [CVE-2014-4227], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4264], [CVE-2014-4265], [CVE-2014-4266] RHSA-2014:0902: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20140890 true patch [RHSA-2014:0890], [CVE-2014-2483], [CVE-2014-2490], [CVE-2014-4209], [CVE-2014-4216], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4221], [CVE-2014-4223], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4266] RHSA-2014:0890: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20140889 true patch [RHSA-2014:0889], [CVE-2014-2483], [CVE-2014-2490], [CVE-2014-4209], [CVE-2014-4216], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4221], [CVE-2014-4223], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4266] RHSA-2014:0889: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20140867 true patch [RHSA-2014:0867], [CVE-2014-0178], [CVE-2014-0244], [CVE-2014-3493] RHSA-2014:0867: samba security update (Moderate)
oval:com.redhat.rhsa:def:20140866 true patch [RHSA-2014:0866], [CVE-2014-0244], [CVE-2014-3493] RHSA-2014:0866: samba and samba3x security update (Moderate)
oval:com.redhat.rhsa:def:20140865 true patch [RHSA-2014:0865], [CVE-2014-0075], [CVE-2014-0096], [CVE-2014-0099] RHSA-2014:0865: tomcat6 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140861 true patch [RHSA-2014:0861], [CVE-2014-4607] RHSA-2014:0861: lzo security update (Moderate)
oval:com.redhat.rhsa:def:20140827 true patch [RHSA-2014:0827], [CVE-2014-0075], [CVE-2014-0096], [CVE-2014-0099] RHSA-2014:0827: tomcat security update (Moderate)
oval:com.redhat.rhsa:def:20140790 true patch [RHSA-2014:0790], [CVE-2014-3430] RHSA-2014:0790: dovecot security update (Moderate)
oval:com.redhat.rhsa:def:20140788 true patch [RHSA-2014:0788], [CVE-2014-0240], [CVE-2014-0242] RHSA-2014:0788: mod_wsgi security update (Important)
oval:com.redhat.rhsa:def:20140786 true patch [RHSA-2014:0786], [CVE-2014-0206], [CVE-2014-1737], [CVE-2014-1738], [CVE-2014-2568], [CVE-2014-2851], [CVE-2014-3144], [CVE-2014-3145], [CVE-2014-3153] RHSA-2014:0786: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20140771 true patch [RHSA-2014:0771], [CVE-2013-6378], [CVE-2014-0203], [CVE-2014-1737], [CVE-2014-1738], [CVE-2014-1874], [CVE-2014-2039], [CVE-2014-3153] RHSA-2014:0771: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20140747 true patch [RHSA-2014:0747], [CVE-2014-1402] RHSA-2014:0747: python-jinja2 security update (Moderate)
oval:com.redhat.rhsa:def:20140743 true patch [RHSA-2014:0743], [CVE-2013-4148], [CVE-2013-4151], [CVE-2013-4535], [CVE-2013-4536], [CVE-2013-4541], [CVE-2013-4542], [CVE-2013-6399], [CVE-2014-0182], [CVE-2014-2894], [CVE-2014-3461] RHSA-2014:0743: qemu-kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140742 true patch [RHSA-2014:0742], [CVE-2014-1533], [CVE-2014-1538], [CVE-2014-1541] RHSA-2014:0742: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20140741 true patch [RHSA-2014:0741], [CVE-2014-1533], [CVE-2014-1538], [CVE-2014-1541] RHSA-2014:0741: firefox security update (Critical)
oval:com.redhat.rhsa:def:20140740 true patch [RHSA-2014:0740], [CVE-2013-7339], [CVE-2014-1737], [CVE-2014-1738] RHSA-2014:0740: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20140704 true patch [RHSA-2014:0704], [CVE-2014-2894] RHSA-2014:0704: qemu-kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140703 true patch [RHSA-2014:0703], [CVE-2013-6370], [CVE-2013-6371] RHSA-2014:0703: json-c security update (Moderate)
oval:com.redhat.rhsa:def:20140702 true patch [RHSA-2014:0702], [CVE-2014-0384], [CVE-2014-2419], [CVE-2014-2430], [CVE-2014-2431], [CVE-2014-2432], [CVE-2014-2436], [CVE-2014-2438], [CVE-2019-2481] RHSA-2014:0702: mariadb security update (Moderate)
oval:com.redhat.rhsa:def:20140687 true patch [RHSA-2014:0687], [CVE-2014-3467], [CVE-2014-3468], [CVE-2014-3469] RHSA-2014:0687: libtasn1 security update (Moderate)
oval:com.redhat.rhsa:def:20140686 true patch [RHSA-2014:0686], [CVE-2013-4286], [CVE-2013-4322], [CVE-2014-0186] RHSA-2014:0686: tomcat security update (Important)
oval:com.redhat.rhsa:def:20140685 true patch [RHSA-2014:0685], [CVE-2014-0429], [CVE-2014-0446], [CVE-2014-0451], [CVE-2014-0452], [CVE-2014-0453], [CVE-2014-0456], [CVE-2014-0457], [CVE-2014-0458], [CVE-2014-0460], [CVE-2014-0461], [CVE-2014-1876], [CVE-2014-2397], [CVE-2014-2398], [CVE-2014-2403], [CVE-2014-2412], [CVE-2014-2414], [CVE-2014-2421], [CVE-2014-2423], [CVE-2014-2427] RHSA-2014:0685: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20140684 true patch [RHSA-2014:0684], [CVE-2014-3465], [CVE-2014-3466] RHSA-2014:0684: gnutls security update (Important)
oval:com.redhat.rhsa:def:20140680 true patch [RHSA-2014:0680], [CVE-2014-0224] RHSA-2014:0680: openssl098e security update (Important)
oval:com.redhat.rhsa:def:20140679 true patch [RHSA-2014:0679], [CVE-2010-5298], [CVE-2014-0195], [CVE-2014-0198], [CVE-2014-0221], [CVE-2014-0224], [CVE-2014-3470] RHSA-2014:0679: openssl security update (Important)
oval:com.redhat.rhsa:def:20140678 true patch [RHSA-2014:0678], [CVE-2014-0196] RHSA-2014:0678: kernel security update (Important)
oval:com.redhat.rhsa:def:20140675 true patch [RHSA-2014:0675], [CVE-2014-0429], [CVE-2014-0446], [CVE-2014-0451], [CVE-2014-0452], [CVE-2014-0453], [CVE-2014-0454], [CVE-2014-0455], [CVE-2014-0456], [CVE-2014-0457], [CVE-2014-0458], [CVE-2014-0459], [CVE-2014-0460], [CVE-2014-0461], [CVE-2014-1876], [CVE-2014-2397], [CVE-2014-2398], [CVE-2014-2402], [CVE-2014-2403], [CVE-2014-2412], [CVE-2014-2413], [CVE-2014-2414], [CVE-2014-2421], [CVE-2014-2423], [CVE-2014-2427] RHSA-2014:0675: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20140626 true patch [RHSA-2014:0626], [CVE-2014-0224] RHSA-2014:0626: openssl097a and openssl098e security update (Important)
oval:com.redhat.rhsa:def:20140625 true patch [RHSA-2014:0625], [CVE-2010-5298], [CVE-2014-0195], [CVE-2014-0198], [CVE-2014-0221], [CVE-2014-0224], [CVE-2014-3470] RHSA-2014:0625: openssl security update (Important)
oval:com.redhat.rhsa:def:20140624 true patch [RHSA-2014:0624], [CVE-2014-0224] RHSA-2014:0624: openssl security update (Important)
oval:com.redhat.rhsa:def:20140597 true patch [RHSA-2014:0597], [CVE-2014-0128] RHSA-2014:0597: squid security update (Moderate)
oval:com.redhat.rhsa:def:20140596 true patch [RHSA-2014:0596], [CVE-2014-3467], [CVE-2014-3468], [CVE-2014-3469] RHSA-2014:0596: libtasn1 security update (Moderate)
oval:com.redhat.rhsa:def:20140595 true patch [RHSA-2014:0595], [CVE-2014-3466] RHSA-2014:0595: gnutls security update (Important)
oval:com.redhat.rhsa:def:20140594 true patch [RHSA-2014:0594], [CVE-2014-3466], [CVE-2014-3467], [CVE-2014-3468], [CVE-2014-3469] RHSA-2014:0594: gnutls security update (Important)
oval:com.redhat.rhsa:def:20140561 true patch [RHSA-2014:0561], [CVE-2014-0015], [CVE-2014-0138] RHSA-2014:0561: curl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140560 true patch [RHSA-2014:0560], [CVE-2014-0179] RHSA-2014:0560: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140536 true patch [RHSA-2014:0536], [CVE-2014-0384], [CVE-2014-2419], [CVE-2014-2430], [CVE-2014-2431], [CVE-2014-2432], [CVE-2014-2436], [CVE-2014-2438] RHSA-2014:0536: mysql55-mysql security update (Moderate)
oval:com.redhat.rhsa:def:20140513 true patch [RHSA-2014:0513], [CVE-2013-2877], [CVE-2014-0191] RHSA-2014:0513: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20140475 true patch [RHSA-2014:0475], [CVE-2013-6383], [CVE-2014-0077], [CVE-2014-2523] RHSA-2014:0475: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20140474 true patch [RHSA-2014:0474], [CVE-2014-0114] RHSA-2014:0474: struts security update (Important)
oval:com.redhat.rhsa:def:20140449 true patch [RHSA-2014:0449], [CVE-2014-1518], [CVE-2014-1523], [CVE-2014-1524], [CVE-2014-1529], [CVE-2014-1530], [CVE-2014-1531], [CVE-2014-1532] RHSA-2014:0449: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20140448 true patch [RHSA-2014:0448], [CVE-2014-1518], [CVE-2014-1523], [CVE-2014-1524], [CVE-2014-1529], [CVE-2014-1530], [CVE-2014-1531], [CVE-2014-1532] RHSA-2014:0448: firefox security update (Critical)
oval:com.redhat.rhsa:def:20140433 true patch [RHSA-2014:0433], [CVE-2012-6638], [CVE-2013-2888] RHSA-2014:0433: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20140429 true patch [RHSA-2014:0429], [CVE-2013-4286], [CVE-2013-4322], [CVE-2014-0050] RHSA-2014:0429: tomcat6 security update (Moderate)
oval:com.redhat.rhsa:def:20140420 true patch [RHSA-2014:0420], [CVE-2014-0142], [CVE-2014-0143], [CVE-2014-0144], [CVE-2014-0145], [CVE-2014-0146], [CVE-2014-0147], [CVE-2014-0148], [CVE-2014-0150] RHSA-2014:0420: qemu-kvm security update (Moderate)
oval:com.redhat.rhsa:def:20140414 true patch [RHSA-2014:0414], [CVE-2013-1500], [CVE-2013-1571], [CVE-2013-2407], [CVE-2013-2412], [CVE-2013-2437], [CVE-2013-2442], [CVE-2013-2443], [CVE-2013-2444], [CVE-2013-2445], [CVE-2013-2446], [CVE-2013-2447], [CVE-2013-2448], [CVE-2013-2450], [CVE-2013-2451], [CVE-2013-2452], [CVE-2013-2453], [CVE-2013-2454], [CVE-2013-2455], [CVE-2013-2456], [CVE-2013-2457], [CVE-2013-2459], [CVE-2013-2461], [CVE-2013-2463], [CVE-2013-2464], [CVE-2013-2465], [CVE-2013-2466], [CVE-2013-2468], [CVE-2013-2469], [CVE-2013-2470], [CVE-2013-2471], [CVE-2013-2472], [CVE-2013-2473], [CVE-2013-3743], [CVE-2013-3829], [CVE-2013-4002], [CVE-2013-4578], [CVE-2013-5772], [CVE-2013-5774], [CVE-2013-5776], [CVE-2013-5778], [CVE-2013-5780], [CVE-2013-5782], [CVE-2013-5783], [CVE-2013-5784], [CVE-2013-5787], [CVE-2013-5789], [CVE-2013-5790], [CVE-2013-5797], [CVE-2013-5801], [CVE-2013-5802], [CVE-2013-5803], [CVE-2013-5804], [CVE-2013-5809], [CVE-2013-5812], [CVE-2013-5814], [CVE-2013-5817], [CVE-2013-5818], [CVE-2013-5819], [CVE-2013-5820], [CVE-2013-5823], [CVE-2013-5824], [CVE-2013-5825], [CVE-2013-5829], [CVE-2013-5830], [CVE-2013-5831], [CVE-2013-5832], [CVE-2013-5840], [CVE-2013-5842], [CVE-2013-5843], [CVE-2013-5848], [CVE-2013-5849], [CVE-2013-5850], [CVE-2013-5852], [CVE-2013-5878], [CVE-2013-5884], [CVE-2013-5887], [CVE-2013-5888], [CVE-2013-5889], [CVE-2013-5896], [CVE-2013-5898], [CVE-2013-5899], [CVE-2013-5902], [CVE-2013-5905], [CVE-2013-5906], [CVE-2013-5907], [CVE-2013-5910], [CVE-2013-6629], [CVE-2013-6954], [CVE-2014-0368], [CVE-2014-0373], [CVE-2014-0375], [CVE-2014-0376], [CVE-2014-0387], [CVE-2014-0403], [CVE-2014-0410], [CVE-2014-0411], [CVE-2014-0415], [CVE-2014-0416], [CVE-2014-0417], [CVE-2014-0418], [CVE-2014-0422], [CVE-2014-0423], [CVE-2014-0424], [CVE-2014-0428], [CVE-2014-0429], [CVE-2014-0446], [CVE-2014-0449], [CVE-2014-0451], [CVE-2014-0452], [CVE-2014-0453], [CVE-2014-0456], [CVE-2014-0457], [CVE-2014-0458], [CVE-2014-0460], [CVE-2014-0461], [CVE-2014-1876], [CVE-2014-2398], [CVE-2014-2401], [CVE-2014-2403], [CVE-2014-2409], [CVE-2014-2412], [CVE-2014-2414], [CVE-2014-2420], [CVE-2014-2421], [CVE-2014-2423], [CVE-2014-2427], [CVE-2014-2428] RHSA-2014:0414: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20140413 true patch [RHSA-2014:0413], [CVE-2013-6629], [CVE-2013-6954], [CVE-2014-0429], [CVE-2014-0432], [CVE-2014-0446], [CVE-2014-0448], [CVE-2014-0449], [CVE-2014-0451], [CVE-2014-0452], [CVE-2014-0453], [CVE-2014-0454], [CVE-2014-0455], [CVE-2014-0456], [CVE-2014-0457], [CVE-2014-0458], [CVE-2014-0459], [CVE-2014-0460], [CVE-2014-0461], [CVE-2014-1876], [CVE-2014-2397], [CVE-2014-2398], [CVE-2014-2401], [CVE-2014-2402], [CVE-2014-2403], [CVE-2014-2409], [CVE-2014-2412], [CVE-2014-2413], [CVE-2014-2414], [CVE-2014-2420], [CVE-2014-2421], [CVE-2014-2422], [CVE-2014-2423], [CVE-2014-2427], [CVE-2014-2428] RHSA-2014:0413: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20140408 true patch [RHSA-2014:0408], [CVE-2014-0429], [CVE-2014-0446], [CVE-2014-0451], [CVE-2014-0452], [CVE-2014-0453], [CVE-2014-0456], [CVE-2014-0457], [CVE-2014-0458], [CVE-2014-0460], [CVE-2014-0461], [CVE-2014-1876], [CVE-2014-2397], [CVE-2014-2398], [CVE-2014-2403], [CVE-2014-2412], [CVE-2014-2414], [CVE-2014-2421], [CVE-2014-2423], [CVE-2014-2427] RHSA-2014:0408: java-1.6.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20140407 true patch [RHSA-2014:0407], [CVE-2014-0429], [CVE-2014-0446], [CVE-2014-0451], [CVE-2014-0452], [CVE-2014-0453], [CVE-2014-0454], [CVE-2014-0455], [CVE-2014-0456], [CVE-2014-0457], [CVE-2014-0458], [CVE-2014-0459], [CVE-2014-0460], [CVE-2014-0461], [CVE-2014-1876], [CVE-2014-2397], [CVE-2014-2398], [CVE-2014-2402], [CVE-2014-2403], [CVE-2014-2412], [CVE-2014-2413], [CVE-2014-2414], [CVE-2014-2421], [CVE-2014-2423], [CVE-2014-2427] RHSA-2014:0407: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20140406 true patch [RHSA-2014:0406], [CVE-2014-0429], [CVE-2014-0446], [CVE-2014-0451], [CVE-2014-0452], [CVE-2014-0453], [CVE-2014-0454], [CVE-2014-0455], [CVE-2014-0456], [CVE-2014-0457], [CVE-2014-0458], [CVE-2014-0459], [CVE-2014-0460], [CVE-2014-0461], [CVE-2014-1876], [CVE-2014-2397], [CVE-2014-2398], [CVE-2014-2402], [CVE-2014-2403], [CVE-2014-2412], [CVE-2014-2413], [CVE-2014-2414], [CVE-2014-2421], [CVE-2014-2423], [CVE-2014-2427] RHSA-2014:0406: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20140383 true patch [RHSA-2014:0383], [CVE-2012-6150], [CVE-2013-4496], [CVE-2013-6442] RHSA-2014:0383: samba4 security update (Moderate)
oval:com.redhat.rhsa:def:20140376 true patch [RHSA-2014:0376], [CVE-2014-0160] RHSA-2014:0376: openssl security update (Important)
oval:com.redhat.rhsa:def:20140370 true patch [RHSA-2014:0370], [CVE-2013-6438], [CVE-2014-0098] RHSA-2014:0370: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20140369 true patch [RHSA-2014:0369], [CVE-2013-6438], [CVE-2014-0098] RHSA-2014:0369: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20140348 true patch [RHSA-2014:0348], [CVE-2014-0107] RHSA-2014:0348: xalan-j2 security update (Important)
oval:com.redhat.rhsa:def:20140342 true patch [RHSA-2014:0342], [CVE-2013-6336], [CVE-2013-6337], [CVE-2013-6338], [CVE-2013-6339], [CVE-2013-6340], [CVE-2013-7112], [CVE-2013-7114], [CVE-2014-2281], [CVE-2014-2283], [CVE-2014-2299] RHSA-2014:0342: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20140341 true patch [RHSA-2014:0341], [CVE-2012-5595], [CVE-2012-5598], [CVE-2012-5599], [CVE-2012-5600], [CVE-2012-6056], [CVE-2012-6060], [CVE-2012-6061], [CVE-2012-6062], [CVE-2013-3557], [CVE-2013-3559], [CVE-2013-4081], [CVE-2013-4083], [CVE-2013-4927], [CVE-2013-4931], [CVE-2013-4932], [CVE-2013-4933], [CVE-2013-4934], [CVE-2013-4935], [CVE-2013-5721], [CVE-2013-7112], [CVE-2014-2281], [CVE-2014-2299] RHSA-2014:0341: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20140330 true patch [RHSA-2014:0330], [CVE-2012-6150], [CVE-2013-4496] RHSA-2014:0330: samba and samba3x security update (Moderate)
oval:com.redhat.rhsa:def:20140328 true patch [RHSA-2014:0328], [CVE-2013-1860], [CVE-2013-7266], [CVE-2013-7270], [CVE-2014-0055], [CVE-2014-0069], [CVE-2014-0101], [CVE-2014-2038] RHSA-2014:0328: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20140322 true patch [RHSA-2014:0322], [CVE-2012-6151], [CVE-2014-2285] RHSA-2014:0322: net-snmp security update (Moderate)
oval:com.redhat.rhsa:def:20140321 true patch [RHSA-2014:0321], [CVE-2014-2284] RHSA-2014:0321: net-snmp security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140316 true patch [RHSA-2014:0316], [CVE-2014-1493], [CVE-2014-1497], [CVE-2014-1505], [CVE-2014-1508], [CVE-2014-1509], [CVE-2014-1510], [CVE-2014-1511], [CVE-2014-1512], [CVE-2014-1513], [CVE-2014-1514] RHSA-2014:0316: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20140311 true patch [RHSA-2014:0311], [CVE-2006-7243], [CVE-2009-0689] RHSA-2014:0311: php security update (Critical)
oval:com.redhat.rhsa:def:20140310 true patch [RHSA-2014:0310], [CVE-2014-1493], [CVE-2014-1497], [CVE-2014-1505], [CVE-2014-1508], [CVE-2014-1509], [CVE-2014-1510], [CVE-2014-1511], [CVE-2014-1512], [CVE-2014-1513], [CVE-2014-1514] RHSA-2014:0310: firefox security update (Critical)
oval:com.redhat.rhsa:def:20140305 true patch [RHSA-2014:0305], [CVE-2013-0213], [CVE-2013-0214], [CVE-2013-4124] RHSA-2014:0305: samba security update (Moderate)
oval:com.redhat.rhsa:def:20140304 true patch [RHSA-2014:0304], [CVE-2014-0467] RHSA-2014:0304: mutt security update (Important)
oval:com.redhat.rhsa:def:20140293 true patch [RHSA-2014:0293], [CVE-2014-0004] RHSA-2014:0293: udisks security update (Important)
oval:com.redhat.rhsa:def:20140292 true patch [RHSA-2014:0292], [CVE-2014-0132] RHSA-2014:0292: 389-ds-base security update (Important)
oval:com.redhat.rhsa:def:20140285 true patch [RHSA-2014:0285], [CVE-2013-2929], [CVE-2013-4483], [CVE-2013-4554], [CVE-2013-6381], [CVE-2013-6383], [CVE-2013-6885], [CVE-2013-7263] RHSA-2014:0285: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20140266 true patch [RHSA-2014:0266], [CVE-2014-0106] RHSA-2014:0266: sudo security update (Moderate)
oval:com.redhat.rhsa:def:20140255 true patch [RHSA-2014:0255], [CVE-2013-1968], [CVE-2013-2112], [CVE-2014-0032] RHSA-2014:0255: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20140249 true patch [RHSA-2014:0249], [CVE-2014-0060], [CVE-2014-0061], [CVE-2014-0062], [CVE-2014-0063], [CVE-2014-0064], [CVE-2014-0065], [CVE-2014-0066] RHSA-2014:0249: postgresql security update (Important)
oval:com.redhat.rhsa:def:20140247 true patch [RHSA-2014:0247], [CVE-2009-5138], [CVE-2014-0092] RHSA-2014:0247: gnutls security update (Important)
oval:com.redhat.rhsa:def:20140246 true patch [RHSA-2014:0246], [CVE-2014-0092] RHSA-2014:0246: gnutls security update (Important)
oval:com.redhat.rhsa:def:20140223 true patch [RHSA-2014:0223], [CVE-2013-1960], [CVE-2013-1961], [CVE-2013-4231], [CVE-2013-4232], [CVE-2013-4243], [CVE-2013-4244] RHSA-2014:0223: libtiff security update (Moderate)
oval:com.redhat.rhsa:def:20140222 true patch [RHSA-2014:0222], [CVE-2010-2596], [CVE-2013-1960], [CVE-2013-1961], [CVE-2013-4231], [CVE-2013-4232], [CVE-2013-4243], [CVE-2013-4244] RHSA-2014:0222: libtiff security update (Moderate)
oval:com.redhat.rhsa:def:20140211 true patch [RHSA-2014:0211], [CVE-2014-0060], [CVE-2014-0061], [CVE-2014-0062], [CVE-2014-0063], [CVE-2014-0064], [CVE-2014-0065], [CVE-2014-0066] RHSA-2014:0211: postgresql84 and postgresql security update (Important)
oval:com.redhat.rhsa:def:20140206 true patch [RHSA-2014:0206], [CVE-2013-4449] RHSA-2014:0206: openldap security update (Moderate)
oval:com.redhat.rhsa:def:20140186 true patch [RHSA-2014:0186], [CVE-2013-3839], [CVE-2013-5807], [CVE-2013-5891], [CVE-2013-5908], [CVE-2014-0001], [CVE-2014-0386], [CVE-2014-0393], [CVE-2014-0401], [CVE-2014-0402], [CVE-2014-0412], [CVE-2014-0420], [CVE-2014-0437] RHSA-2014:0186: mysql55-mysql security update (Moderate)
oval:com.redhat.rhsa:def:20140185 true patch [RHSA-2014:0185], [CVE-2013-6466] RHSA-2014:0185: openswan security update (Moderate)
oval:com.redhat.rhsa:def:20140175 true patch [RHSA-2014:0175], [CVE-2013-6492] RHSA-2014:0175: piranha security and bug fix update (Important)
oval:com.redhat.rhsa:def:20140174 true patch [RHSA-2014:0174], [CVE-2013-6492] RHSA-2014:0174: piranha security update (Important)
oval:com.redhat.rhsa:def:20140164 true patch [RHSA-2014:0164], [CVE-2013-5908], [CVE-2014-0001], [CVE-2014-0386], [CVE-2014-0393], [CVE-2014-0401], [CVE-2014-0402], [CVE-2014-0412], [CVE-2014-0437] RHSA-2014:0164: mysql security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140163 true patch [RHSA-2014:0163], [CVE-2013-6367], [CVE-2013-6368] RHSA-2014:0163: kvm security update (Important)
oval:com.redhat.rhsa:def:20140159 true patch [RHSA-2014:0159], [CVE-2013-2929], [CVE-2013-6381], [CVE-2013-7263], [CVE-2013-7265] RHSA-2014:0159: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20140151 true patch [RHSA-2014:0151], [CVE-2010-2252] RHSA-2014:0151: wget security and bug fix update (Low)
oval:com.redhat.rhsa:def:20140139 true patch [RHSA-2014:0139], [CVE-2012-6152], [CVE-2013-6477], [CVE-2013-6478], [CVE-2013-6479], [CVE-2013-6481], [CVE-2013-6482], [CVE-2013-6483], [CVE-2013-6484], [CVE-2013-6485], [CVE-2013-6487], [CVE-2013-6489], [CVE-2013-6490], [CVE-2014-0020] RHSA-2014:0139: pidgin security update (Moderate)
oval:com.redhat.rhsa:def:20140133 true patch [RHSA-2014:0133], [CVE-2014-1477], [CVE-2014-1479], [CVE-2014-1481], [CVE-2014-1482], [CVE-2014-1486], [CVE-2014-1487] RHSA-2014:0133: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20140132 true patch [RHSA-2014:0132], [CVE-2014-1477], [CVE-2014-1479], [CVE-2014-1481], [CVE-2014-1482], [CVE-2014-1486], [CVE-2014-1487] RHSA-2014:0132: firefox security update (Critical)
oval:com.redhat.rhsa:def:20140127 true patch [RHSA-2014:0127], [CVE-2013-1881] RHSA-2014:0127: librsvg2 security update (Moderate)
oval:com.redhat.rhsa:def:20140126 true patch [RHSA-2014:0126], [CVE-2013-4449] RHSA-2014:0126: openldap security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140108 true patch [RHSA-2014:0108], [CVE-2013-4494] RHSA-2014:0108: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140103 true patch [RHSA-2014:0103], [CVE-2013-6458], [CVE-2014-1447] RHSA-2014:0103: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140097 true patch [RHSA-2014:0097], [CVE-2013-4578], [CVE-2013-5878], [CVE-2013-5884], [CVE-2013-5896], [CVE-2013-5907], [CVE-2013-5910], [CVE-2014-0368], [CVE-2014-0373], [CVE-2014-0376], [CVE-2014-0411], [CVE-2014-0416], [CVE-2014-0422], [CVE-2014-0423], [CVE-2014-0428] RHSA-2014:0097: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20140044 true patch [RHSA-2014:0044], [CVE-2013-6412] RHSA-2014:0044: augeas security update (Moderate)
oval:com.redhat.rhsa:def:20140043 true patch [RHSA-2014:0043], [CVE-2014-0591] RHSA-2014:0043: bind security update (Moderate)
oval:com.redhat.rhsa:def:20140027 true patch [RHSA-2014:0027], [CVE-2013-4578], [CVE-2013-5878], [CVE-2013-5884], [CVE-2013-5893], [CVE-2013-5896], [CVE-2013-5907], [CVE-2013-5910], [CVE-2014-0368], [CVE-2014-0373], [CVE-2014-0376], [CVE-2014-0411], [CVE-2014-0416], [CVE-2014-0422], [CVE-2014-0423], [CVE-2014-0428] RHSA-2014:0027: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20140026 true patch [RHSA-2014:0026], [CVE-2013-4578], [CVE-2013-5878], [CVE-2013-5884], [CVE-2013-5893], [CVE-2013-5896], [CVE-2013-5907], [CVE-2013-5910], [CVE-2014-0368], [CVE-2014-0373], [CVE-2014-0376], [CVE-2014-0411], [CVE-2014-0416], [CVE-2014-0422], [CVE-2014-0423], [CVE-2014-0428] RHSA-2014:0026: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20140018 true patch [RHSA-2014:0018], [CVE-2013-6462] RHSA-2014:0018: libXfont security update (Important)
oval:com.redhat.rhsa:def:20140016 true patch [RHSA-2014:0016], [CVE-2013-4576] RHSA-2014:0016: gnupg security update (Moderate)
oval:com.redhat.rhsa:def:20140015 true patch [RHSA-2014:0015], [CVE-2013-4353], [CVE-2013-6449], [CVE-2013-6450] RHSA-2014:0015: openssl security update (Important)
oval:com.redhat.rhsa:def:20131869 true patch [RHSA-2013:1869], [CVE-2013-6425] RHSA-2013:1869: pixman security update (Important)
oval:com.redhat.rhsa:def:20131868 true patch [RHSA-2013:1868], [CVE-2013-6424] RHSA-2013:1868: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20131866 true patch [RHSA-2013:1866] RHSA-2013:1866: ca-certificates security update (Moderate)
oval:com.redhat.rhsa:def:20131860 true patch [RHSA-2013:1860], [CVE-2013-4299] RHSA-2013:1860: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20131850 true patch [RHSA-2013:1850], [CVE-2013-1447], [CVE-2013-6045], [CVE-2013-6052], [CVE-2013-6054] RHSA-2013:1850: openjpeg security update (Important)
oval:com.redhat.rhsa:def:20131829 true patch [RHSA-2013:1829], [CVE-2013-1739], [CVE-2013-1741], [CVE-2013-5605], [CVE-2013-5606], [CVE-2013-5607] RHSA-2013:1829: nss, nspr, and nss-util security update (Important)
oval:com.redhat.rhsa:def:20131823 true patch [RHSA-2013:1823], [CVE-2013-0772], [CVE-2013-5609], [CVE-2013-5612], [CVE-2013-5613], [CVE-2013-5614], [CVE-2013-5616], [CVE-2013-5618], [CVE-2013-6671], [CVE-2013-6674] RHSA-2013:1823: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20131814 true patch [RHSA-2013:1814], [CVE-2011-1398], [CVE-2012-2688], [CVE-2013-1643], [CVE-2013-6420] RHSA-2013:1814: php security update (Critical)
oval:com.redhat.rhsa:def:20131813 true patch [RHSA-2013:1813], [CVE-2013-6420] RHSA-2013:1813: php53 and php security update (Critical)
oval:com.redhat.rhsa:def:20131812 true patch [RHSA-2013:1812], [CVE-2013-0772], [CVE-2013-5609], [CVE-2013-5612], [CVE-2013-5613], [CVE-2013-5614], [CVE-2013-5616], [CVE-2013-5618], [CVE-2013-6671] RHSA-2013:1812: firefox security update (Critical)
oval:com.redhat.rhsa:def:20131806 true patch [RHSA-2013:1806], [CVE-2013-4408], [CVE-2013-4475] RHSA-2013:1806: samba and samba3x security update (Important)
oval:com.redhat.rhsa:def:20131805 true patch [RHSA-2013:1805], [CVE-2013-4408] RHSA-2013:1805: samba4 security update (Important)
oval:com.redhat.rhsa:def:20131804 true patch [RHSA-2013:1804], [CVE-2013-6629] RHSA-2013:1804: libjpeg security update (Moderate)
oval:com.redhat.rhsa:def:20131803 true patch [RHSA-2013:1803], [CVE-2013-6629], [CVE-2013-6630] RHSA-2013:1803: libjpeg-turbo security update (Moderate)
oval:com.redhat.rhsa:def:20131801 true patch [RHSA-2013:1801], [CVE-2013-2141], [CVE-2013-4470], [CVE-2013-6367], [CVE-2013-6368] RHSA-2013:1801: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20131791 true patch [RHSA-2013:1791], [CVE-2013-1739], [CVE-2013-1741], [CVE-2013-5605], [CVE-2013-5606], [CVE-2013-5607] RHSA-2013:1791: nss and nspr security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20131790 true patch [RHSA-2013:1790], [CVE-2013-4355] RHSA-2013:1790: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20131779 true patch [RHSA-2013:1779], [CVE-2013-4566] RHSA-2013:1779: mod_nss security update (Moderate)
oval:com.redhat.rhsa:def:20131778 true patch [RHSA-2013:1778], [CVE-2012-5576], [CVE-2013-1913], [CVE-2013-1978] RHSA-2013:1778: gimp security update (Moderate)
oval:com.redhat.rhsa:def:20131764 true patch [RHSA-2013:1764], [CVE-2013-4164] RHSA-2013:1764: ruby security update (Critical)
oval:com.redhat.rhsa:def:20131752 true patch [RHSA-2013:1752], [CVE-2013-4485] RHSA-2013:1752: 389-ds-base security update (Important)
oval:com.redhat.rhsa:def:20131732 true patch [RHSA-2013:1732], [CVE-2013-1813] RHSA-2013:1732: busybox security and bug fix update (Low)
oval:com.redhat.rhsa:def:20131701 true patch [RHSA-2013:1701], [CVE-2013-1775], [CVE-2013-2776], [CVE-2013-2777] RHSA-2013:1701: sudo security, bug fix and enhancement update (Low)
oval:com.redhat.rhsa:def:20131674 true patch [RHSA-2013:1674], [CVE-2012-4453] RHSA-2013:1674: dracut security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20131661 true patch [RHSA-2013:1661], [CVE-2012-4516], [CVE-2013-2561] RHSA-2013:1661: RDMA stack security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20131652 true patch [RHSA-2013:1652], [CVE-2013-0221], [CVE-2013-0222], [CVE-2013-0223] RHSA-2013:1652: coreutils security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20131645 true patch [RHSA-2013:1645], [CVE-2012-6542], [CVE-2012-6545], [CVE-2013-0343], [CVE-2013-1928], [CVE-2013-1929], [CVE-2013-2164], [CVE-2013-2234], [CVE-2013-2851], [CVE-2013-2888], [CVE-2013-2889], [CVE-2013-2892], [CVE-2013-3231], [CVE-2013-4345], [CVE-2013-4387], [CVE-2013-4591], [CVE-2013-4592] RHSA-2013:1645: Red Hat Enterprise Linux 6 kernel update (Important)
oval:com.redhat.rhsa:def:20131635 true patch [RHSA-2013:1635], [CVE-2013-0281] RHSA-2013:1635: pacemaker security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20131620 true patch [RHSA-2013:1620], [CVE-2013-1940] RHSA-2013:1620: xorg-x11-server security and bug fix update (Low)
oval:com.redhat.rhsa:def:20131615 true patch [RHSA-2013:1615], [CVE-2006-7243], [CVE-2013-1643], [CVE-2013-4248] RHSA-2013:1615: php security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20131605 true patch [RHSA-2013:1605], [CVE-2013-0242], [CVE-2013-1914], [CVE-2013-4332] RHSA-2013:1605: glibc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20131603 true patch [RHSA-2013:1603], [CVE-2013-4481], [CVE-2013-4482] RHSA-2013:1603: luci security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20131591 true patch [RHSA-2013:1591], [CVE-2010-5107] RHSA-2013:1591: openssh security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20131582 true patch [RHSA-2013:1582], [CVE-2013-4238] RHSA-2013:1582: python security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20131569 true patch [RHSA-2013:1569], [CVE-2012-2392], [CVE-2012-3825], [CVE-2012-4285], [CVE-2012-4288], [CVE-2012-4289], [CVE-2012-4290], [CVE-2012-4291], [CVE-2012-4292], [CVE-2012-5595], [CVE-2012-5597], [CVE-2012-5598], [CVE-2012-5599], [CVE-2012-5600], [CVE-2012-6056], [CVE-2012-6059], [CVE-2012-6060], [CVE-2012-6061], [CVE-2012-6062], [CVE-2013-3557], [CVE-2013-3559], [CVE-2013-3561], [CVE-2013-4081], [CVE-2013-4083], [CVE-2013-4927], [CVE-2013-4931], [CVE-2013-4932], [CVE-2013-4933], [CVE-2013-4934], [CVE-2013-4935], [CVE-2013-4936], [CVE-2013-5721] RHSA-2013:1569: wireshark security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20131553 true patch [RHSA-2013:1553], [CVE-2013-4344] RHSA-2013:1553: qemu-kvm security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20131543 true patch [RHSA-2013:1543], [CVE-2013-4124] RHSA-2013:1543: samba4 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20131542 true patch [RHSA-2013:1542], [CVE-2013-0213], [CVE-2013-0214], [CVE-2013-4124] RHSA-2013:1542: samba security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20131540 true patch [RHSA-2013:1540], [CVE-2013-4166] RHSA-2013:1540: evolution security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20131537 true patch [RHSA-2013:1537], [CVE-2012-0786], [CVE-2012-0787] RHSA-2013:1537: augeas security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20131536 true patch [RHSA-2013:1536], [CVE-2013-4419] RHSA-2013:1536: libguestfs security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20131505 true patch [RHSA-2013:1505], [CVE-2013-3829], [CVE-2013-4002], [CVE-2013-5772], [CVE-2013-5774], [CVE-2013-5778], [CVE-2013-5780], [CVE-2013-5782], [CVE-2013-5783], [CVE-2013-5784], [CVE-2013-5790], [CVE-2013-5797], [CVE-2013-5802], [CVE-2013-5803], [CVE-2013-5804], [CVE-2013-5809], [CVE-2013-5814], [CVE-2013-5817], [CVE-2013-5820], [CVE-2013-5823], [CVE-2013-5825], [CVE-2013-5829], [CVE-2013-5830], [CVE-2013-5840], [CVE-2013-5842], [CVE-2013-5849], [CVE-2013-5850] RHSA-2013:1505: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20131500 true patch [RHSA-2013:1500], [CVE-2012-2673] RHSA-2013:1500: gc security update (Moderate)
oval:com.redhat.rhsa:def:20131480 true patch [RHSA-2013:1480], [CVE-2013-5590], [CVE-2013-5595], [CVE-2013-5597], [CVE-2013-5599], [CVE-2013-5600], [CVE-2013-5601], [CVE-2013-5602], [CVE-2013-5604] RHSA-2013:1480: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20131476 true patch [RHSA-2013:1476], [CVE-2013-5590], [CVE-2013-5595], [CVE-2013-5597], [CVE-2013-5599], [CVE-2013-5600], [CVE-2013-5601], [CVE-2013-5602], [CVE-2013-5604] RHSA-2013:1476: firefox security update (Critical)
oval:com.redhat.rhsa:def:20131475 true patch [RHSA-2013:1475], [CVE-2013-0255], [CVE-2013-1900] RHSA-2013:1475: postgresql and postgresql84 security update (Moderate)
oval:com.redhat.rhsa:def:20131474 true patch [RHSA-2013:1474], [CVE-2013-4282] RHSA-2013:1474: qspice security update (Important)
oval:com.redhat.rhsa:def:20131473 true patch [RHSA-2013:1473], [CVE-2013-4282] RHSA-2013:1473: spice-server security update (Important)
oval:com.redhat.rhsa:def:20131459 true patch [RHSA-2013:1459], [CVE-2012-6085], [CVE-2013-4351], [CVE-2013-4402] RHSA-2013:1459: gnupg2 security update (Moderate)
oval:com.redhat.rhsa:def:20131458 true patch [RHSA-2013:1458], [CVE-2012-6085], [CVE-2013-4242], [CVE-2013-4351], [CVE-2013-4402] RHSA-2013:1458: gnupg security update (Moderate)
oval:com.redhat.rhsa:def:20131457 true patch [RHSA-2013:1457], [CVE-2013-4242] RHSA-2013:1457: libgcrypt security update (Moderate)
oval:com.redhat.rhsa:def:20131452 true patch [RHSA-2013:1452], [CVE-2013-5745] RHSA-2013:1452: vino security update (Moderate)
oval:com.redhat.rhsa:def:20131451 true patch [RHSA-2013:1451], [CVE-2013-3829], [CVE-2013-4002], [CVE-2013-5772], [CVE-2013-5774], [CVE-2013-5778], [CVE-2013-5780], [CVE-2013-5782], [CVE-2013-5783], [CVE-2013-5784], [CVE-2013-5790], [CVE-2013-5797], [CVE-2013-5800], [CVE-2013-5802], [CVE-2013-5803], [CVE-2013-5804], [CVE-2013-5809], [CVE-2013-5814], [CVE-2013-5817], [CVE-2013-5820], [CVE-2013-5823], [CVE-2013-5825], [CVE-2013-5829], [CVE-2013-5830], [CVE-2013-5838], [CVE-2013-5840], [CVE-2013-5842], [CVE-2013-5849], [CVE-2013-5850], [CVE-2013-5851] RHSA-2013:1451: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20131449 true patch [RHSA-2013:1449], [CVE-2013-0343], [CVE-2013-4299], [CVE-2013-4345], [CVE-2013-4368] RHSA-2013:1449: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20131447 true patch [RHSA-2013:1447], [CVE-2013-3829], [CVE-2013-4002], [CVE-2013-5772], [CVE-2013-5774], [CVE-2013-5778], [CVE-2013-5780], [CVE-2013-5782], [CVE-2013-5783], [CVE-2013-5784], [CVE-2013-5790], [CVE-2013-5797], [CVE-2013-5800], [CVE-2013-5802], [CVE-2013-5803], [CVE-2013-5804], [CVE-2013-5809], [CVE-2013-5814], [CVE-2013-5817], [CVE-2013-5820], [CVE-2013-5823], [CVE-2013-5825], [CVE-2013-5829], [CVE-2013-5830], [CVE-2013-5838], [CVE-2013-5840], [CVE-2013-5842], [CVE-2013-5849], [CVE-2013-5850], [CVE-2013-5851] RHSA-2013:1447: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20131441 true patch [RHSA-2013:1441], [CVE-2012-2125], [CVE-2012-2126], [CVE-2013-4287] RHSA-2013:1441: rubygems security update (Moderate)
oval:com.redhat.rhsa:def:20131436 true patch [RHSA-2013:1436], [CVE-2013-4162], [CVE-2013-4299] RHSA-2013:1436: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20131426 true patch [RHSA-2013:1426], [CVE-2013-4396] RHSA-2013:1426: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20131418 true patch [RHSA-2013:1418], [CVE-2013-4397] RHSA-2013:1418: libtar security update (Moderate)
oval:com.redhat.rhsa:def:20131411 true patch [RHSA-2013:1411], [CVE-2013-4332] RHSA-2013:1411: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20131409 true patch [RHSA-2013:1409], [CVE-2013-4342] RHSA-2013:1409: xinetd security update (Moderate)
oval:com.redhat.rhsa:def:20131353 true patch [RHSA-2013:1353], [CVE-2013-1775], [CVE-2013-1776], [CVE-2013-2776] RHSA-2013:1353: sudo security and bug fix update (Low)
oval:com.redhat.rhsa:def:20131348 true patch [RHSA-2013:1348], [CVE-2012-4398] RHSA-2013:1348: Red Hat Enterprise Linux 5 kernel update (Moderate)
oval:com.redhat.rhsa:def:20131323 true patch [RHSA-2013:1323], [CVE-2010-4530] RHSA-2013:1323: ccid security and bug fix update (Low)
oval:com.redhat.rhsa:def:20131319 true patch [RHSA-2013:1319], [CVE-2013-0219] RHSA-2013:1319: sssd security and bug fix update (Low)
oval:com.redhat.rhsa:def:20131310 true patch [RHSA-2013:1310], [CVE-2013-0213], [CVE-2013-0214], [CVE-2013-4124] RHSA-2013:1310: samba3x security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20131307 true patch [RHSA-2013:1307], [CVE-2006-7243], [CVE-2011-1398], [CVE-2012-0831], [CVE-2012-2688], [CVE-2013-1643], [CVE-2013-4248] RHSA-2013:1307: php53 security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20131302 true patch [RHSA-2013:1302], [CVE-2012-0862] RHSA-2013:1302: xinetd security and bug fix update (Low)
oval:com.redhat.rhsa:def:20131292 true patch [RHSA-2013:1292], [CVE-2012-3511], [CVE-2013-2141], [CVE-2013-4162] RHSA-2013:1292: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20131282 true patch [RHSA-2013:1282], [CVE-2013-4326] RHSA-2013:1282: rtkit security update (Important)
oval:com.redhat.rhsa:def:20131274 true patch [RHSA-2013:1274], [CVE-2013-4325] RHSA-2013:1274: hplip security update (Important)
oval:com.redhat.rhsa:def:20131273 true patch [RHSA-2013:1273], [CVE-2013-4324] RHSA-2013:1273: spice-gtk security update (Important)
oval:com.redhat.rhsa:def:20131272 true patch [RHSA-2013:1272], [CVE-2013-4296], [CVE-2013-4311] RHSA-2013:1272: libvirt security and bug fix update (Important)
oval:com.redhat.rhsa:def:20131270 true patch [RHSA-2013:1270], [CVE-2013-4288] RHSA-2013:1270: polkit security update (Important)
oval:com.redhat.rhsa:def:20131269 true patch [RHSA-2013:1269], [CVE-2013-1718], [CVE-2013-1722], [CVE-2013-1725], [CVE-2013-1730], [CVE-2013-1732], [CVE-2013-1735], [CVE-2013-1736], [CVE-2013-1737] RHSA-2013:1269: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20131268 true patch [RHSA-2013:1268], [CVE-2013-1718], [CVE-2013-1722], [CVE-2013-1725], [CVE-2013-1730], [CVE-2013-1732], [CVE-2013-1735], [CVE-2013-1736], [CVE-2013-1737] RHSA-2013:1268: firefox security update (Critical)
oval:com.redhat.rhsa:def:20131213 true patch [RHSA-2013:1213], [CVE-2013-4169] RHSA-2013:1213: gdm security update (Important)
oval:com.redhat.rhsa:def:20131192 true patch [RHSA-2013:1192], [CVE-2013-4130] RHSA-2013:1192: spice-server security update (Moderate)
oval:com.redhat.rhsa:def:20131182 true patch [RHSA-2013:1182], [CVE-2013-4283] RHSA-2013:1182: 389-ds-base security update (Important)
oval:com.redhat.rhsa:def:20131173 true patch [RHSA-2013:1173], [CVE-2012-6544], [CVE-2013-2146], [CVE-2013-2206], [CVE-2013-2224], [CVE-2013-2232], [CVE-2013-2237] RHSA-2013:1173: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20131166 true patch [RHSA-2013:1166], [CVE-2013-2147], [CVE-2013-2164], [CVE-2013-2206], [CVE-2013-2224], [CVE-2013-2232], [CVE-2013-2234], [CVE-2013-2237] RHSA-2013:1166: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20131156 true patch [RHSA-2013:1156], [CVE-2013-1896] RHSA-2013:1156: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20131144 true patch [RHSA-2013:1144], [CVE-2013-0791], [CVE-2013-1620] RHSA-2013:1144: nss, nss-util, nss-softokn, and nspr security update (Moderate)
oval:com.redhat.rhsa:def:20131142 true patch [RHSA-2013:1142], [CVE-2013-1701], [CVE-2013-1709], [CVE-2013-1710], [CVE-2013-1713], [CVE-2013-1714], [CVE-2013-1717] RHSA-2013:1142: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20131140 true patch [RHSA-2013:1140], [CVE-2013-1701], [CVE-2013-1709], [CVE-2013-1710], [CVE-2013-1713], [CVE-2013-1714], [CVE-2013-1717] RHSA-2013:1140: firefox security update (Critical)
oval:com.redhat.rhsa:def:20131135 true patch [RHSA-2013:1135], [CVE-2013-0791], [CVE-2013-1620] RHSA-2013:1135: nss and nspr security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20131121 true patch [RHSA-2013:1121], [CVE-2012-2664] RHSA-2013:1121: sos security update (Low)
oval:com.redhat.rhsa:def:20131120 true patch [RHSA-2013:1120], [CVE-2013-2175] RHSA-2013:1120: haproxy security update (Moderate)
oval:com.redhat.rhsa:def:20131119 true patch [RHSA-2013:1119], [CVE-2013-2219] RHSA-2013:1119: 389-ds-base security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20131115 true patch [RHSA-2013:1115], [CVE-2013-4854] RHSA-2013:1115: bind97 security update (Important)
oval:com.redhat.rhsa:def:20131114 true patch [RHSA-2013:1114], [CVE-2013-4854] RHSA-2013:1114: bind security update (Important)
oval:com.redhat.rhsa:def:20131100 true patch [RHSA-2013:1100], [CVE-2013-2231] RHSA-2013:1100: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20131090 true patch [RHSA-2013:1090], [CVE-2013-4073] RHSA-2013:1090: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20131051 true patch [RHSA-2013:1051], [CVE-2012-6548], [CVE-2013-0914], [CVE-2013-1848], [CVE-2013-2128], [CVE-2013-2634], [CVE-2013-2635], [CVE-2013-2852], [CVE-2013-3222], [CVE-2013-3224], [CVE-2013-3225], [CVE-2013-3301] RHSA-2013:1051: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20131050 true patch [RHSA-2013:1050], [CVE-2013-4113] RHSA-2013:1050: php53 security update (Critical)
oval:com.redhat.rhsa:def:20131049 true patch [RHSA-2013:1049], [CVE-2013-4113] RHSA-2013:1049: php security update (Critical)
oval:com.redhat.rhsa:def:20131034 true patch [RHSA-2013:1034], [CVE-2012-6544], [CVE-2012-6545], [CVE-2013-0914], [CVE-2013-1929], [CVE-2013-3222], [CVE-2013-3224], [CVE-2013-3231], [CVE-2013-3235] RHSA-2013:1034: kernel security and bug fix update (Low)
oval:com.redhat.rhsa:def:20131014 true patch [RHSA-2013:1014], [CVE-2013-1500], [CVE-2013-1571], [CVE-2013-2407], [CVE-2013-2412], [CVE-2013-2443], [CVE-2013-2444], [CVE-2013-2445], [CVE-2013-2446], [CVE-2013-2447], [CVE-2013-2448], [CVE-2013-2450], [CVE-2013-2452], [CVE-2013-2453], [CVE-2013-2455], [CVE-2013-2456], [CVE-2013-2457], [CVE-2013-2459], [CVE-2013-2461], [CVE-2013-2463], [CVE-2013-2465], [CVE-2013-2469], [CVE-2013-2470], [CVE-2013-2471], [CVE-2013-2472], [CVE-2013-2473] RHSA-2013:1014: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20130983 true patch [RHSA-2013:0983], [CVE-2013-2174] RHSA-2013:0983: curl security update (Moderate)
oval:com.redhat.rhsa:def:20130982 true patch [RHSA-2013:0982], [CVE-2013-1682], [CVE-2013-1684], [CVE-2013-1685], [CVE-2013-1686], [CVE-2013-1687], [CVE-2013-1690], [CVE-2013-1692], [CVE-2013-1693], [CVE-2013-1694], [CVE-2013-1697] RHSA-2013:0982: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20130981 true patch [RHSA-2013:0981], [CVE-2013-1682], [CVE-2013-1684], [CVE-2013-1685], [CVE-2013-1686], [CVE-2013-1687], [CVE-2013-1690], [CVE-2013-1692], [CVE-2013-1693], [CVE-2013-1694], [CVE-2013-1697] RHSA-2013:0981: firefox security update (Critical)
oval:com.redhat.rhsa:def:20130964 true patch [RHSA-2013:0964], [CVE-2013-2067] RHSA-2013:0964: tomcat6 security update (Moderate)
oval:com.redhat.rhsa:def:20130958 true patch [RHSA-2013:0958], [CVE-2013-1500], [CVE-2013-1571], [CVE-2013-2407], [CVE-2013-2412], [CVE-2013-2443], [CVE-2013-2444], [CVE-2013-2445], [CVE-2013-2446], [CVE-2013-2447], [CVE-2013-2448], [CVE-2013-2449], [CVE-2013-2450], [CVE-2013-2452], [CVE-2013-2453], [CVE-2013-2454], [CVE-2013-2455], [CVE-2013-2456], [CVE-2013-2457], [CVE-2013-2458], [CVE-2013-2459], [CVE-2013-2460], [CVE-2013-2461], [CVE-2013-2463], [CVE-2013-2465], [CVE-2013-2469], [CVE-2013-2470], [CVE-2013-2471], [CVE-2013-2472], [CVE-2013-2473] RHSA-2013:0958: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20130957 true patch [RHSA-2013:0957], [CVE-2013-1500], [CVE-2013-1571], [CVE-2013-2407], [CVE-2013-2412], [CVE-2013-2443], [CVE-2013-2444], [CVE-2013-2445], [CVE-2013-2446], [CVE-2013-2447], [CVE-2013-2448], [CVE-2013-2449], [CVE-2013-2450], [CVE-2013-2452], [CVE-2013-2453], [CVE-2013-2454], [CVE-2013-2455], [CVE-2013-2456], [CVE-2013-2457], [CVE-2013-2458], [CVE-2013-2459], [CVE-2013-2460], [CVE-2013-2461], [CVE-2013-2463], [CVE-2013-2465], [CVE-2013-2469], [CVE-2013-2470], [CVE-2013-2471], [CVE-2013-2472], [CVE-2013-2473] RHSA-2013:0957: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20130942 true patch [RHSA-2013:0942], [CVE-2002-2443] RHSA-2013:0942: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20130911 true patch [RHSA-2013:0911], [CVE-2013-1935], [CVE-2013-1943], [CVE-2013-2017], [CVE-2013-2188] RHSA-2013:0911: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20130898 true patch [RHSA-2013:0898], [CVE-2013-1993] RHSA-2013:0898: mesa security update (Moderate)
oval:com.redhat.rhsa:def:20130897 true patch [RHSA-2013:0897], [CVE-2013-1872], [CVE-2013-1993] RHSA-2013:0897: mesa security update (Important)
oval:com.redhat.rhsa:def:20130896 true patch [RHSA-2013:0896], [CVE-2013-2007] RHSA-2013:0896: qemu-kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130884 true patch [RHSA-2013:0884], [CVE-2013-1950] RHSA-2013:0884: libtirpc security update (Moderate)
oval:com.redhat.rhsa:def:20130883 true patch [RHSA-2013:0883], [CVE-2013-2116] RHSA-2013:0883: gnutls security update (Important)
oval:com.redhat.rhsa:def:20130870 true patch [RHSA-2013:0870], [CVE-2013-1976] RHSA-2013:0870: tomcat5 security update (Important)
oval:com.redhat.rhsa:def:20130869 true patch [RHSA-2013:0869], [CVE-2013-1976], [CVE-2013-2051] RHSA-2013:0869: tomcat6 security update (Important)
oval:com.redhat.rhsa:def:20130868 true patch [RHSA-2013:0868], [CVE-2013-1912] RHSA-2013:0868: haproxy security update (Moderate)
oval:com.redhat.rhsa:def:20130847 true patch [RHSA-2013:0847], [CVE-2013-0153] RHSA-2013:0847: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130831 true patch [RHSA-2013:0831], [CVE-2013-1962] RHSA-2013:0831: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130830 true patch [RHSA-2013:0830], [CVE-2013-2094] RHSA-2013:0830: kernel security update (Important)
oval:com.redhat.rhsa:def:20130827 true patch [RHSA-2013:0827], [CVE-2013-2053] RHSA-2013:0827: openswan security update (Important)
oval:com.redhat.rhsa:def:20130821 true patch [RHSA-2013:0821], [CVE-2013-0801], [CVE-2013-1670], [CVE-2013-1674], [CVE-2013-1675], [CVE-2013-1676], [CVE-2013-1677], [CVE-2013-1678], [CVE-2013-1679], [CVE-2013-1680], [CVE-2013-1681] RHSA-2013:0821: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20130820 true patch [RHSA-2013:0820], [CVE-2013-0801], [CVE-2013-1670], [CVE-2013-1674], [CVE-2013-1675], [CVE-2013-1676], [CVE-2013-1677], [CVE-2013-1678], [CVE-2013-1679], [CVE-2013-1680], [CVE-2013-1681] RHSA-2013:0820: firefox security update (Critical)
oval:com.redhat.rhsa:def:20130815 true patch [RHSA-2013:0815], [CVE-2012-3499], [CVE-2012-4558], [CVE-2013-1862] RHSA-2013:0815: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20130807 true patch [RHSA-2013:0807], [CVE-2012-5532] RHSA-2013:0807: hypervkvpd security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130788 true patch [RHSA-2013:0788], [CVE-2012-6137] RHSA-2013:0788: subscription-manager security update (Moderate)
oval:com.redhat.rhsa:def:20130772 true patch [RHSA-2013:0772], [CVE-2012-5614], [CVE-2013-1506], [CVE-2013-1521], [CVE-2013-1531], [CVE-2013-1532], [CVE-2013-1544], [CVE-2013-1548], [CVE-2013-1552], [CVE-2013-1555], [CVE-2013-2375], [CVE-2013-2378], [CVE-2013-2389], [CVE-2013-2391], [CVE-2013-2392], [CVE-2013-3808] RHSA-2013:0772: mysql security update (Important)
oval:com.redhat.rhsa:def:20130771 true patch [RHSA-2013:0771], [CVE-2013-1944] RHSA-2013:0771: curl security update (Moderate)
oval:com.redhat.rhsa:def:20130770 true patch [RHSA-2013:0770], [CVE-2013-0401], [CVE-2013-1488], [CVE-2013-1518], [CVE-2013-1537], [CVE-2013-1557], [CVE-2013-1558], [CVE-2013-1569], [CVE-2013-2383], [CVE-2013-2384], [CVE-2013-2415], [CVE-2013-2417], [CVE-2013-2419], [CVE-2013-2420], [CVE-2013-2421], [CVE-2013-2422], [CVE-2013-2424], [CVE-2013-2426], [CVE-2013-2429], [CVE-2013-2430], [CVE-2013-2431] RHSA-2013:0770: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20130769 true patch [RHSA-2013:0769], [CVE-2013-0242], [CVE-2013-1914] RHSA-2013:0769: glibc security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130753 true patch [RHSA-2013:0753], [CVE-2013-1926], [CVE-2013-1927] RHSA-2013:0753: icedtea-web security update (Moderate)
oval:com.redhat.rhsa:def:20130752 true patch [RHSA-2013:0752], [CVE-2013-0401], [CVE-2013-1488], [CVE-2013-1518], [CVE-2013-1537], [CVE-2013-1557], [CVE-2013-1558], [CVE-2013-1569], [CVE-2013-2383], [CVE-2013-2384], [CVE-2013-2415], [CVE-2013-2417], [CVE-2013-2419], [CVE-2013-2420], [CVE-2013-2421], [CVE-2013-2422], [CVE-2013-2423], [CVE-2013-2424], [CVE-2013-2426], [CVE-2013-2429], [CVE-2013-2430], [CVE-2013-2431], [CVE-2013-2436] RHSA-2013:0752: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20130751 true patch [RHSA-2013:0751], [CVE-2013-0401], [CVE-2013-1488], [CVE-2013-1518], [CVE-2013-1537], [CVE-2013-1557], [CVE-2013-1558], [CVE-2013-1569], [CVE-2013-2383], [CVE-2013-2384], [CVE-2013-2415], [CVE-2013-2417], [CVE-2013-2419], [CVE-2013-2420], [CVE-2013-2421], [CVE-2013-2422], [CVE-2013-2423], [CVE-2013-2424], [CVE-2013-2426], [CVE-2013-2429], [CVE-2013-2430], [CVE-2013-2431], [CVE-2013-2436] RHSA-2013:0751: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20130748 true patch [RHSA-2013:0748], [CVE-2013-1416] RHSA-2013:0748: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20130747 true patch [RHSA-2013:0747], [CVE-2012-6537], [CVE-2012-6542], [CVE-2012-6546], [CVE-2012-6547], [CVE-2013-0216], [CVE-2013-0231], [CVE-2013-1826] RHSA-2013:0747: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130744 true patch [RHSA-2013:0744], [CVE-2012-6537], [CVE-2012-6538], [CVE-2012-6546], [CVE-2012-6547], [CVE-2013-0349], [CVE-2013-0913], [CVE-2013-1767], [CVE-2013-1773], [CVE-2013-1774], [CVE-2013-1792], [CVE-2013-1796], [CVE-2013-1797], [CVE-2013-1798], [CVE-2013-1826], [CVE-2013-1827] RHSA-2013:0744: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20130742 true patch [RHSA-2013:0742], [CVE-2013-1897] RHSA-2013:0742: 389-ds-base security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130737 true patch [RHSA-2013:0737], [CVE-2013-1845], [CVE-2013-1846], [CVE-2013-1847], [CVE-2013-1849] RHSA-2013:0737: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20130727 true patch [RHSA-2013:0727], [CVE-2013-1796], [CVE-2013-1797], [CVE-2013-1798] RHSA-2013:0727: kvm security update (Important)
oval:com.redhat.rhsa:def:20130714 true patch [RHSA-2013:0714], [CVE-2013-1762] RHSA-2013:0714: stunnel security update (Moderate)
oval:com.redhat.rhsa:def:20130697 true patch [RHSA-2013:0697], [CVE-2013-0788], [CVE-2013-0793], [CVE-2013-0795], [CVE-2013-0796], [CVE-2013-0800] RHSA-2013:0697: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20130696 true patch [RHSA-2013:0696], [CVE-2013-0788], [CVE-2013-0793], [CVE-2013-0795], [CVE-2013-0796], [CVE-2013-0800] RHSA-2013:0696: firefox security update (Critical)
oval:com.redhat.rhsa:def:20130690 true patch [RHSA-2013:0690], [CVE-2013-2266] RHSA-2013:0690: bind97 security update (Important)
oval:com.redhat.rhsa:def:20130689 true patch [RHSA-2013:0689], [CVE-2013-2266] RHSA-2013:0689: bind security and bug fix update (Important)
oval:com.redhat.rhsa:def:20130687 true patch [RHSA-2013:0687], [CVE-2013-1591] RHSA-2013:0687: pixman security update (Moderate)
oval:com.redhat.rhsa:def:20130685 true patch [RHSA-2013:0685], [CVE-2012-5195], [CVE-2012-5526], [CVE-2012-6329], [CVE-2013-1667] RHSA-2013:0685: perl security update (Moderate)
oval:com.redhat.rhsa:def:20130683 true patch [RHSA-2013:0683], [CVE-2012-5784] RHSA-2013:0683: axis security update (Moderate)
oval:com.redhat.rhsa:def:20130669 true patch [RHSA-2013:0669], [CVE-2013-0254] RHSA-2013:0669: qt security update (Moderate)
oval:com.redhat.rhsa:def:20130668 true patch [RHSA-2013:0668], [CVE-2012-2677] RHSA-2013:0668: boost security update (Moderate)
oval:com.redhat.rhsa:def:20130663 true patch [RHSA-2013:0663], [CVE-2013-0287] RHSA-2013:0663: sssd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130656 true patch [RHSA-2013:0656], [CVE-2012-1016], [CVE-2013-1415] RHSA-2013:0656: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20130646 true patch [RHSA-2013:0646], [CVE-2013-0272], [CVE-2013-0273], [CVE-2013-0274] RHSA-2013:0646: pidgin security update (Moderate)
oval:com.redhat.rhsa:def:20130640 true patch [RHSA-2013:0640], [CVE-2012-3546], [CVE-2012-5885], [CVE-2012-5886], [CVE-2012-5887] RHSA-2013:0640: tomcat5 security update (Important)
oval:com.redhat.rhsa:def:20130630 true patch [RHSA-2013:0630], [CVE-2013-0228], [CVE-2013-0268] RHSA-2013:0630: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20130628 true patch [RHSA-2013:0628], [CVE-2013-0312] RHSA-2013:0628: 389-ds-base security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130627 true patch [RHSA-2013:0627], [CVE-2013-0787] RHSA-2013:0627: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20130623 true patch [RHSA-2013:0623], [CVE-2012-3546], [CVE-2012-4534], [CVE-2012-5885], [CVE-2012-5886], [CVE-2012-5887] RHSA-2013:0623: tomcat6 security update (Important)
oval:com.redhat.rhsa:def:20130621 true patch [RHSA-2013:0621], [CVE-2013-0268], [CVE-2013-0871] RHSA-2013:0621: kernel security update (Important)
oval:com.redhat.rhsa:def:20130614 true patch [RHSA-2013:0614], [CVE-2013-0787] RHSA-2013:0614: xulrunner security update (Critical)
oval:com.redhat.rhsa:def:20130612 true patch [RHSA-2013:0612], [CVE-2012-4481], [CVE-2013-1821] RHSA-2013:0612: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20130611 true patch [RHSA-2013:0611], [CVE-2013-1821] RHSA-2013:0611: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20130609 true patch [RHSA-2013:0609], [CVE-2012-6075] RHSA-2013:0609: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20130608 true patch [RHSA-2013:0608], [CVE-2012-6075] RHSA-2013:0608: kvm security update (Important)
oval:com.redhat.rhsa:def:20130605 true patch [RHSA-2013:0605], [CVE-2013-0809], [CVE-2013-1493] RHSA-2013:0605: java-1.6.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20130604 true patch [RHSA-2013:0604], [CVE-2013-0809], [CVE-2013-1493] RHSA-2013:0604: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20130603 true patch [RHSA-2013:0603], [CVE-2013-0809], [CVE-2013-1493] RHSA-2013:0603: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20130602 true patch [RHSA-2013:0602], [CVE-2013-0809], [CVE-2013-1493] RHSA-2013:0602: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20130599 true patch [RHSA-2013:0599], [CVE-2012-6075] RHSA-2013:0599: xen security update (Important)
oval:com.redhat.rhsa:def:20130594 true patch [RHSA-2013:0594], [CVE-2012-3400] RHSA-2013:0594: kernel security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130590 true patch [RHSA-2013:0590], [CVE-2013-0288] RHSA-2013:0590: nss-pam-ldapd security update (Important)
oval:com.redhat.rhsa:def:20130589 true patch [RHSA-2013:0589], [CVE-2013-0308] RHSA-2013:0589: git security update (Moderate)
oval:com.redhat.rhsa:def:20130588 true patch [RHSA-2013:0588], [CVE-2013-1619] RHSA-2013:0588: gnutls security update (Moderate)
oval:com.redhat.rhsa:def:20130587 true patch [RHSA-2013:0587], [CVE-2012-4929], [CVE-2013-0166], [CVE-2013-0169] RHSA-2013:0587: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20130581 true patch [RHSA-2013:0581], [CVE-2013-0338] RHSA-2013:0581: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20130580 true patch [RHSA-2013:0580], [CVE-2012-5519] RHSA-2013:0580: cups security update (Moderate)
oval:com.redhat.rhsa:def:20130568 true patch [RHSA-2013:0568], [CVE-2013-0292] RHSA-2013:0568: dbus-glib security update (Important)
oval:com.redhat.rhsa:def:20130567 true patch [RHSA-2013:0567], [CVE-2013-0871] RHSA-2013:0567: kernel security update (Important)
oval:com.redhat.rhsa:def:20130550 true patch [RHSA-2013:0550], [CVE-2012-5689] RHSA-2013:0550: bind security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20130528 true patch [RHSA-2013:0528], [CVE-2012-4546] RHSA-2013:0528: ipa security, bug fix and enhancement update (Low)
oval:com.redhat.rhsa:def:20130526 true patch [RHSA-2013:0526], [CVE-2012-3386] RHSA-2013:0526: automake security update (Low)
oval:com.redhat.rhsa:def:20130525 true patch [RHSA-2013:0525], [CVE-2010-4531] RHSA-2013:0525: pcsc-lite security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130523 true patch [RHSA-2013:0523], [CVE-2010-4530] RHSA-2013:0523: ccid security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130522 true patch [RHSA-2013:0522], [CVE-2011-4355] RHSA-2013:0522: gdb security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130521 true patch [RHSA-2013:0521], [CVE-2011-3148], [CVE-2011-3149] RHSA-2013:0521: pam security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20130520 true patch [RHSA-2013:0520], [CVE-2011-2166], [CVE-2011-2167], [CVE-2011-4318] RHSA-2013:0520: dovecot security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130519 true patch [RHSA-2013:0519], [CVE-2012-5536] RHSA-2013:0519: openssh security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20130517 true patch [RHSA-2013:0517], [CVE-2013-0157] RHSA-2013:0517: util-linux-ng security, bug fix and enhancement update (Low)
oval:com.redhat.rhsa:def:20130516 true patch [RHSA-2013:0516], [CVE-2011-3201] RHSA-2013:0516: evolution security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130515 true patch [RHSA-2013:0515], [CVE-2012-1182] RHSA-2013:0515: openchange security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20130514 true patch [RHSA-2013:0514], [CVE-2011-1398], [CVE-2012-0831], [CVE-2012-2688] RHSA-2013:0514: php security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20130512 true patch [RHSA-2013:0512], [CVE-2008-0455], [CVE-2012-2687], [CVE-2012-4557] RHSA-2013:0512: httpd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20130511 true patch [RHSA-2013:0511], [CVE-2012-4543] RHSA-2013:0511: pki-core security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20130509 true patch [RHSA-2013:0509], [CVE-2012-4517], [CVE-2012-4518] RHSA-2013:0509: rdma security, bug fix and enhancement update (Low)
oval:com.redhat.rhsa:def:20130508 true patch [RHSA-2013:0508], [CVE-2013-0219], [CVE-2013-0220] RHSA-2013:0508: sssd security, bug fix and enhancement update (Low)
oval:com.redhat.rhsa:def:20130506 true patch [RHSA-2013:0506], [CVE-2012-1182] RHSA-2013:0506: samba4 security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20130505 true patch [RHSA-2013:0505], [CVE-2012-5643] RHSA-2013:0505: squid security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130504 true patch [RHSA-2013:0504], [CVE-2012-3955] RHSA-2013:0504: dhcp security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130503 true patch [RHSA-2013:0503], [CVE-2012-4450] RHSA-2013:0503: 389-ds-base security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20130502 true patch [RHSA-2013:0502], [CVE-2011-2504] RHSA-2013:0502: Core X11 clients security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20130500 true patch [RHSA-2013:0500], [CVE-2011-2722], [CVE-2013-0200] RHSA-2013:0500: hplip security, bug fix and enhancement update (Low)
oval:com.redhat.rhsa:def:20130499 true patch [RHSA-2013:0499], [CVE-2012-0862] RHSA-2013:0499: xinetd security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130496 true patch [RHSA-2013:0496], [CVE-2012-4508], [CVE-2012-4542], [CVE-2013-0190], [CVE-2013-0309], [CVE-2013-0310], [CVE-2013-0311] RHSA-2013:0496: Red Hat Enterprise Linux 6 kernel update (Important)
oval:com.redhat.rhsa:def:20130277 true patch [RHSA-2013:0277], [CVE-2012-3411] RHSA-2013:0277: dnsmasq security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20130276 true patch [RHSA-2013:0276], [CVE-2012-3411] RHSA-2013:0276: libvirt security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20130275 true patch [RHSA-2013:0275], [CVE-2013-0169], [CVE-2013-1484], [CVE-2013-1485], [CVE-2013-1486] RHSA-2013:0275: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20130274 true patch [RHSA-2013:0274], [CVE-2013-0169], [CVE-2013-1486] RHSA-2013:0274: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20130273 true patch [RHSA-2013:0273], [CVE-2013-0169], [CVE-2013-1486] RHSA-2013:0273: java-1.6.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20130272 true patch [RHSA-2013:0272], [CVE-2013-0775], [CVE-2013-0776], [CVE-2013-0780], [CVE-2013-0782], [CVE-2013-0783] RHSA-2013:0272: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20130271 true patch [RHSA-2013:0271], [CVE-2013-0775], [CVE-2013-0776], [CVE-2013-0780], [CVE-2013-0782], [CVE-2013-0783] RHSA-2013:0271: firefox security update (Critical)
oval:com.redhat.rhsa:def:20130270 true patch [RHSA-2013:0270], [CVE-2012-5783] RHSA-2013:0270: jakarta-commons-httpclient security update (Moderate)
oval:com.redhat.rhsa:def:20130269 true patch [RHSA-2013:0269], [CVE-2012-5784] RHSA-2013:0269: axis security update (Moderate)
oval:com.redhat.rhsa:def:20130250 true patch [RHSA-2013:0250], [CVE-2012-4545] RHSA-2013:0250: elinks security update (Moderate)
oval:com.redhat.rhsa:def:20130247 true patch [RHSA-2013:0247], [CVE-2013-0424], [CVE-2013-0425], [CVE-2013-0426], [CVE-2013-0427], [CVE-2013-0428], [CVE-2013-0429], [CVE-2013-0431], [CVE-2013-0432], [CVE-2013-0433], [CVE-2013-0434], [CVE-2013-0435], [CVE-2013-0440], [CVE-2013-0441], [CVE-2013-0442], [CVE-2013-0443], [CVE-2013-0444], [CVE-2013-0445], [CVE-2013-0450], [CVE-2013-1475], [CVE-2013-1476], [CVE-2013-1478], [CVE-2013-1480] RHSA-2013:0247: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20130246 true patch [RHSA-2013:0246], [CVE-2013-0424], [CVE-2013-0425], [CVE-2013-0426], [CVE-2013-0427], [CVE-2013-0428], [CVE-2013-0429], [CVE-2013-0432], [CVE-2013-0433], [CVE-2013-0434], [CVE-2013-0435], [CVE-2013-0440], [CVE-2013-0441], [CVE-2013-0442], [CVE-2013-0443], [CVE-2013-0445], [CVE-2013-0450], [CVE-2013-1475], [CVE-2013-1476], [CVE-2013-1478], [CVE-2013-1480] RHSA-2013:0246: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20130245 true patch [RHSA-2013:0245], [CVE-2013-0424], [CVE-2013-0425], [CVE-2013-0426], [CVE-2013-0427], [CVE-2013-0428], [CVE-2013-0429], [CVE-2013-0432], [CVE-2013-0433], [CVE-2013-0434], [CVE-2013-0435], [CVE-2013-0440], [CVE-2013-0441], [CVE-2013-0442], [CVE-2013-0443], [CVE-2013-0445], [CVE-2013-0450], [CVE-2013-1475], [CVE-2013-1476], [CVE-2013-1478], [CVE-2013-1480] RHSA-2013:0245: java-1.6.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20130241 true patch [RHSA-2013:0241], [CVE-2012-4544] RHSA-2013:0241: xen security update (Moderate)
oval:com.redhat.rhsa:def:20130223 true patch [RHSA-2013:0223], [CVE-2012-4398], [CVE-2012-4461], [CVE-2012-4530] RHSA-2013:0223: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130219 true patch [RHSA-2013:0219], [CVE-2012-0572], [CVE-2012-0574], [CVE-2012-1702], [CVE-2012-1705], [CVE-2013-0375], [CVE-2013-0383], [CVE-2013-0384], [CVE-2013-0385], [CVE-2013-0389] RHSA-2013:0219: mysql security update (Moderate)
oval:com.redhat.rhsa:def:20130218 true patch [RHSA-2013:0218], [CVE-2013-0241] RHSA-2013:0218: xorg-x11-drv-qxl security update (Moderate)
oval:com.redhat.rhsa:def:20130217 true patch [RHSA-2013:0217], [CVE-2010-4008], [CVE-2010-4494], [CVE-2011-0216], [CVE-2011-1944], [CVE-2011-2821], [CVE-2011-2834], [CVE-2011-3102], [CVE-2011-3905], [CVE-2011-3919], [CVE-2012-0841], [CVE-2012-5134] RHSA-2013:0217: mingw32-libxml2 security update (Important)
oval:com.redhat.rhsa:def:20130216 true patch [RHSA-2013:0216], [CVE-2012-5669] RHSA-2013:0216: freetype security update (Important)
oval:com.redhat.rhsa:def:20130215 true patch [RHSA-2013:0215], [CVE-2012-5659], [CVE-2012-5660] RHSA-2013:0215: abrt and libreport security update (Important)
oval:com.redhat.rhsa:def:20130213 true patch [RHSA-2013:0213], [CVE-2013-0743] RHSA-2013:0213: nss, nss-util, and nspr security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20130199 true patch [RHSA-2013:0199], [CVE-2013-0170] RHSA-2013:0199: libvirt security update (Important)
oval:com.redhat.rhsa:def:20130189 true patch [RHSA-2013:0189], [CVE-2012-5484] RHSA-2013:0189: ipa-client security update (Important)
oval:com.redhat.rhsa:def:20130188 true patch [RHSA-2013:0188], [CVE-2012-5484] RHSA-2013:0188: ipa security update (Important)
oval:com.redhat.rhsa:def:20130180 true patch [RHSA-2013:0180], [CVE-2012-2749], [CVE-2012-5611] RHSA-2013:0180: mysql security update (Important)
oval:com.redhat.rhsa:def:20130169 true patch [RHSA-2013:0169], [CVE-2011-0904], [CVE-2011-0905], [CVE-2011-1164], [CVE-2011-1165], [CVE-2012-4429] RHSA-2013:0169: vino security update (Moderate)
oval:com.redhat.rhsa:def:20130168 true patch [RHSA-2013:0168], [CVE-2012-1568], [CVE-2012-4444], [CVE-2012-5515] RHSA-2013:0168: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130165 true patch [RHSA-2013:0165], [CVE-2012-3174], [CVE-2013-0422] RHSA-2013:0165: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20130145 true patch [RHSA-2013:0145], [CVE-2013-0744], [CVE-2013-0746], [CVE-2013-0748], [CVE-2013-0750], [CVE-2013-0753], [CVE-2013-0754], [CVE-2013-0758], [CVE-2013-0759], [CVE-2013-0762], [CVE-2013-0766], [CVE-2013-0767], [CVE-2013-0769] RHSA-2013:0145: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20130144 true patch [RHSA-2013:0144], [CVE-2013-0744], [CVE-2013-0746], [CVE-2013-0748], [CVE-2013-0750], [CVE-2013-0753], [CVE-2013-0754], [CVE-2013-0758], [CVE-2013-0759], [CVE-2013-0762], [CVE-2013-0766], [CVE-2013-0767], [CVE-2013-0769] RHSA-2013:0144: firefox security update (Critical)
oval:com.redhat.rhsa:def:20130135 true patch [RHSA-2013:0135], [CVE-2012-2370] RHSA-2013:0135: gtk2 security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130134 true patch [RHSA-2013:0134], [CVE-2011-4966] RHSA-2013:0134: freeradius2 security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130133 true patch [RHSA-2013:0133], [CVE-2011-2722] RHSA-2013:0133: hplip3 security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130132 true patch [RHSA-2013:0132], [CVE-2012-2697] RHSA-2013:0132: autofs security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20130131 true patch [RHSA-2013:0131], [CVE-2009-2473] RHSA-2013:0131: gnome-vfs2 security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130130 true patch [RHSA-2013:0130], [CVE-2008-0455], [CVE-2008-0456], [CVE-2012-2687] RHSA-2013:0130: httpd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20130129 true patch [RHSA-2013:0129], [CVE-2012-4481], [CVE-2012-4522] RHSA-2013:0129: ruby security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130128 true patch [RHSA-2013:0128], [CVE-2012-3359] RHSA-2013:0128: conga security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20130127 true patch [RHSA-2013:0127], [CVE-2012-2693] RHSA-2013:0127: libvirt security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130126 true patch [RHSA-2013:0126], [CVE-2012-2124] RHSA-2013:0126: squirrelmail security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130125 true patch [RHSA-2013:0125], [CVE-2011-1958], [CVE-2011-1959], [CVE-2011-2175], [CVE-2011-2698], [CVE-2011-4102], [CVE-2012-0041], [CVE-2012-0042], [CVE-2012-0066], [CVE-2012-0067], [CVE-2012-4285], [CVE-2012-4289], [CVE-2012-4290], [CVE-2012-4291] RHSA-2013:0125: wireshark security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20130124 true patch [RHSA-2013:0124], [CVE-2012-2141] RHSA-2013:0124: net-snmp security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130123 true patch [RHSA-2013:0123], [CVE-2011-4339] RHSA-2013:0123: OpenIPMI security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20130122 true patch [RHSA-2013:0122], [CVE-2007-4772], [CVE-2007-6067] RHSA-2013:0122: tcl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20130121 true patch [RHSA-2013:0121], [CVE-2012-4452] RHSA-2013:0121: mysql security and bug fix update (Low)
oval:com.redhat.rhsa:def:20130120 true patch [RHSA-2013:0120], [CVE-2012-3417] RHSA-2013:0120: quota security and bug fix update (Low)
oval:com.redhat.rhsa:def:20121590 true patch [RHSA-2012:1590], [CVE-2012-3401], [CVE-2012-4447], [CVE-2012-4564], [CVE-2012-5581] RHSA-2012:1590: libtiff security update (Moderate)
oval:com.redhat.rhsa:def:20121580 true patch [RHSA-2012:1580], [CVE-2012-2100], [CVE-2012-2375], [CVE-2012-4444], [CVE-2012-4565], [CVE-2012-5517] RHSA-2012:1580: kernel security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20121551 true patch [RHSA-2012:1551], [CVE-2012-5611] RHSA-2012:1551: mysql security update (Important)
oval:com.redhat.rhsa:def:20121549 true patch [RHSA-2012:1549], [CVE-2012-5688] RHSA-2012:1549: bind security update (Important)
oval:com.redhat.rhsa:def:20121540 true patch [RHSA-2012:1540], [CVE-2012-2372], [CVE-2012-3552], [CVE-2012-4508], [CVE-2012-4535], [CVE-2012-4537], [CVE-2012-5513] RHSA-2012:1540: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20121512 true patch [RHSA-2012:1512], [CVE-2012-5134] RHSA-2012:1512: libxml2 security update (Important)
oval:com.redhat.rhsa:def:20121483 true patch [RHSA-2012:1483], [CVE-2012-4201], [CVE-2012-4202], [CVE-2012-4207], [CVE-2012-4209], [CVE-2012-4214], [CVE-2012-4215], [CVE-2012-4216], [CVE-2012-5829], [CVE-2012-5830], [CVE-2012-5833], [CVE-2012-5835], [CVE-2012-5839], [CVE-2012-5840], [CVE-2012-5841], [CVE-2012-5842] RHSA-2012:1483: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20121482 true patch [RHSA-2012:1482], [CVE-2012-4201], [CVE-2012-4202], [CVE-2012-4207], [CVE-2012-4209], [CVE-2012-4210], [CVE-2012-4214], [CVE-2012-4215], [CVE-2012-4216], [CVE-2012-5829], [CVE-2012-5830], [CVE-2012-5833], [CVE-2012-5835], [CVE-2012-5839], [CVE-2012-5840], [CVE-2012-5841], [CVE-2012-5842] RHSA-2012:1482: firefox security update (Critical)
oval:com.redhat.rhsa:def:20121462 true patch [RHSA-2012:1462], [CVE-2012-0540], [CVE-2012-1688], [CVE-2012-1689], [CVE-2012-1690], [CVE-2012-1703], [CVE-2012-1734], [CVE-2012-2122], [CVE-2012-2749], [CVE-2012-3150], [CVE-2012-3158], [CVE-2012-3160], [CVE-2012-3163], [CVE-2012-3166], [CVE-2012-3167], [CVE-2012-3173], [CVE-2012-3177], [CVE-2012-3180], [CVE-2012-3197] RHSA-2012:1462: mysql security update (Important)
oval:com.redhat.rhsa:def:20121461 true patch [RHSA-2012:1461], [CVE-2012-4505] RHSA-2012:1461: libproxy security update (Moderate)
oval:com.redhat.rhsa:def:20121459 true patch [RHSA-2012:1459], [CVE-2011-2486] RHSA-2012:1459: nspluginwrapper security and bug fix update (Low)
oval:com.redhat.rhsa:def:20121455 true patch [RHSA-2012:1455], [CVE-2012-4433] RHSA-2012:1455: gegl security update (Moderate)
oval:com.redhat.rhsa:def:20121445 true patch [RHSA-2012:1445], [CVE-2012-2100] RHSA-2012:1445: kernel security and bug fix update (Low)
oval:com.redhat.rhsa:def:20121434 true patch [RHSA-2012:1434], [CVE-2012-4540] RHSA-2012:1434: icedtea-web security update (Critical)
oval:com.redhat.rhsa:def:20121426 true patch [RHSA-2012:1426], [CVE-2012-1568], [CVE-2012-2133], [CVE-2012-3400], [CVE-2012-3511] RHSA-2012:1426: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20121416 true patch [RHSA-2012:1416], [CVE-2012-4512], [CVE-2012-4513] RHSA-2012:1416: kdelibs security update (Critical)
oval:com.redhat.rhsa:def:20121413 true patch [RHSA-2012:1413], [CVE-2012-4194], [CVE-2012-4195], [CVE-2012-4196] RHSA-2012:1413: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20121407 true patch [RHSA-2012:1407], [CVE-2012-4194], [CVE-2012-4195], [CVE-2012-4196] RHSA-2012:1407: firefox security update (Critical)
oval:com.redhat.rhsa:def:20121386 true patch [RHSA-2012:1386], [CVE-2012-3216], [CVE-2012-4416], [CVE-2012-5068], [CVE-2012-5069], [CVE-2012-5070], [CVE-2012-5071], [CVE-2012-5072], [CVE-2012-5073], [CVE-2012-5074], [CVE-2012-5075], [CVE-2012-5076], [CVE-2012-5077], [CVE-2012-5079], [CVE-2012-5081], [CVE-2012-5084], [CVE-2012-5085], [CVE-2012-5086], [CVE-2012-5087], [CVE-2012-5088], [CVE-2012-5089] RHSA-2012:1386: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20121385 true patch [RHSA-2012:1385], [CVE-2012-3216], [CVE-2012-4416], [CVE-2012-5068], [CVE-2012-5069], [CVE-2012-5071], [CVE-2012-5072], [CVE-2012-5073], [CVE-2012-5075], [CVE-2012-5077], [CVE-2012-5079], [CVE-2012-5081], [CVE-2012-5084], [CVE-2012-5085], [CVE-2012-5086], [CVE-2012-5089] RHSA-2012:1385: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20121384 true patch [RHSA-2012:1384], [CVE-2012-3216], [CVE-2012-4416], [CVE-2012-5068], [CVE-2012-5069], [CVE-2012-5071], [CVE-2012-5072], [CVE-2012-5073], [CVE-2012-5075], [CVE-2012-5077], [CVE-2012-5079], [CVE-2012-5081], [CVE-2012-5084], [CVE-2012-5085], [CVE-2012-5086], [CVE-2012-5089] RHSA-2012:1384: java-1.6.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20121366 true patch [RHSA-2012:1366], [CVE-2012-3412] RHSA-2012:1366: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20121364 true patch [RHSA-2012:1364], [CVE-2012-5166] RHSA-2012:1364: bind97 security update (Important)
oval:com.redhat.rhsa:def:20121363 true patch [RHSA-2012:1363], [CVE-2012-5166] RHSA-2012:1363: bind security update (Important)
oval:com.redhat.rhsa:def:20121362 true patch [RHSA-2012:1362], [CVE-2012-4193] RHSA-2012:1362: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20121361 true patch [RHSA-2012:1361], [CVE-2012-4193] RHSA-2012:1361: xulrunner security update (Critical)
oval:com.redhat.rhsa:def:20121359 true patch [RHSA-2012:1359], [CVE-2012-4423] RHSA-2012:1359: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20121351 true patch [RHSA-2012:1351], [CVE-2012-1956], [CVE-2012-3982], [CVE-2012-3986], [CVE-2012-3988], [CVE-2012-3990], [CVE-2012-3991], [CVE-2012-3992], [CVE-2012-3993], [CVE-2012-3994], [CVE-2012-3995], [CVE-2012-4179], [CVE-2012-4180], [CVE-2012-4181], [CVE-2012-4182], [CVE-2012-4183], [CVE-2012-4184], [CVE-2012-4185], [CVE-2012-4186], [CVE-2012-4187], [CVE-2012-4188] RHSA-2012:1351: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20121350 true patch [RHSA-2012:1350], [CVE-2012-1956], [CVE-2012-3982], [CVE-2012-3986], [CVE-2012-3988], [CVE-2012-3990], [CVE-2012-3991], [CVE-2012-3992], [CVE-2012-3993], [CVE-2012-3994], [CVE-2012-3995], [CVE-2012-4179], [CVE-2012-4180], [CVE-2012-4181], [CVE-2012-4182], [CVE-2012-4183], [CVE-2012-4184], [CVE-2012-4185], [CVE-2012-4186], [CVE-2012-4187], [CVE-2012-4188] RHSA-2012:1350: firefox security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20121327 true patch [RHSA-2012:1327], [CVE-2012-3547] RHSA-2012:1327: freeradius2 security update (Moderate)
oval:com.redhat.rhsa:def:20121326 true patch [RHSA-2012:1326], [CVE-2012-3547] RHSA-2012:1326: freeradius security update (Moderate)
oval:com.redhat.rhsa:def:20121323 true patch [RHSA-2012:1323], [CVE-2012-2319], [CVE-2012-3412], [CVE-2012-3430], [CVE-2012-3510] RHSA-2012:1323: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20121304 true patch [RHSA-2012:1304], [CVE-2012-2313], [CVE-2012-2384], [CVE-2012-2390], [CVE-2012-3430], [CVE-2012-3552] RHSA-2012:1304: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20121288 true patch [RHSA-2012:1288], [CVE-2011-3102], [CVE-2012-2807] RHSA-2012:1288: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20121284 true patch [RHSA-2012:1284], [CVE-2012-4425] RHSA-2012:1284: spice-gtk security update (Moderate)
oval:com.redhat.rhsa:def:20121283 true patch [RHSA-2012:1283], [CVE-2012-3535] RHSA-2012:1283: openjpeg security update (Important)
oval:com.redhat.rhsa:def:20121269 true patch [RHSA-2012:1269], [CVE-2012-2145] RHSA-2012:1269: qpid security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20121268 true patch [RHSA-2012:1268], [CVE-2012-4244] RHSA-2012:1268: bind security update (Important)
oval:com.redhat.rhsa:def:20121267 true patch [RHSA-2012:1267], [CVE-2012-4244] RHSA-2012:1267: bind security and bug fix update (Important)
oval:com.redhat.rhsa:def:20121266 true patch [RHSA-2012:1266], [CVE-2012-4244] RHSA-2012:1266: bind97 security update (Important)
oval:com.redhat.rhsa:def:20121265 true patch [RHSA-2012:1265], [CVE-2011-1202], [CVE-2011-3970], [CVE-2012-2825], [CVE-2012-2870], [CVE-2012-2871], [CVE-2012-2893] RHSA-2012:1265: libxslt security update (Important)
oval:com.redhat.rhsa:def:20121264 true patch [RHSA-2012:1264], [CVE-2012-3488] RHSA-2012:1264: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20121263 true patch [RHSA-2012:1263], [CVE-2012-3488], [CVE-2012-3489] RHSA-2012:1263: postgresql and postgresql84 security update (Moderate)
oval:com.redhat.rhsa:def:20121261 true patch [RHSA-2012:1261], [CVE-2012-3524] RHSA-2012:1261: dbus security update (Moderate)
oval:com.redhat.rhsa:def:20121259 true patch [RHSA-2012:1259], [CVE-2011-3323], [CVE-2011-3324], [CVE-2011-3325], [CVE-2011-3326], [CVE-2011-3327], [CVE-2012-0249], [CVE-2012-0250], [CVE-2012-0255], [CVE-2012-1820] RHSA-2012:1259: quagga security update (Moderate)
oval:com.redhat.rhsa:def:20121258 true patch [RHSA-2012:1258], [CVE-2010-1674], [CVE-2011-3323], [CVE-2011-3324], [CVE-2011-3325], [CVE-2011-3326], [CVE-2011-3327], [CVE-2012-0249], [CVE-2012-0250] RHSA-2012:1258: quagga security update (Moderate)
oval:com.redhat.rhsa:def:20121256 true patch [RHSA-2012:1256], [CVE-2012-4405] RHSA-2012:1256: ghostscript security update (Moderate)
oval:com.redhat.rhsa:def:20121255 true patch [RHSA-2012:1255], [CVE-2012-2812], [CVE-2012-2813], [CVE-2012-2814], [CVE-2012-2836], [CVE-2012-2837], [CVE-2012-2840], [CVE-2012-2841] RHSA-2012:1255: libexif security update (Moderate)
oval:com.redhat.rhsa:def:20121236 true patch [RHSA-2012:1236], [CVE-2012-3515] RHSA-2012:1236: xen security update (Important)
oval:com.redhat.rhsa:def:20121235 true patch [RHSA-2012:1235], [CVE-2012-3515] RHSA-2012:1235: kvm security update (Important)
oval:com.redhat.rhsa:def:20121234 true patch [RHSA-2012:1234], [CVE-2012-3515] RHSA-2012:1234: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20121223 true patch [RHSA-2012:1223], [CVE-2012-0547], [CVE-2012-1682], [CVE-2012-3136], [CVE-2012-4681] RHSA-2012:1223: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20121222 true patch [RHSA-2012:1222], [CVE-2012-0547], [CVE-2012-1682] RHSA-2012:1222: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20121221 true patch [RHSA-2012:1221], [CVE-2012-0547], [CVE-2012-1682] RHSA-2012:1221: java-1.6.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20121211 true patch [RHSA-2012:1211], [CVE-2012-1970], [CVE-2012-1972], [CVE-2012-1973], [CVE-2012-1974], [CVE-2012-1975], [CVE-2012-1976], [CVE-2012-3956], [CVE-2012-3957], [CVE-2012-3958], [CVE-2012-3959], [CVE-2012-3960], [CVE-2012-3961], [CVE-2012-3962], [CVE-2012-3963], [CVE-2012-3964], [CVE-2012-3966], [CVE-2012-3967], [CVE-2012-3968], [CVE-2012-3969], [CVE-2012-3970], [CVE-2012-3972], [CVE-2012-3978], [CVE-2012-3980] RHSA-2012:1211: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20121210 true patch [RHSA-2012:1210], [CVE-2012-1970], [CVE-2012-1972], [CVE-2012-1973], [CVE-2012-1974], [CVE-2012-1975], [CVE-2012-1976], [CVE-2012-3956], [CVE-2012-3957], [CVE-2012-3958], [CVE-2012-3959], [CVE-2012-3960], [CVE-2012-3961], [CVE-2012-3962], [CVE-2012-3963], [CVE-2012-3964], [CVE-2012-3966], [CVE-2012-3967], [CVE-2012-3968], [CVE-2012-3969], [CVE-2012-3970], [CVE-2012-3972], [CVE-2012-3976], [CVE-2012-3978], [CVE-2012-3980] RHSA-2012:1210: firefox security update (Critical)
oval:com.redhat.rhsa:def:20121208 true patch [RHSA-2012:1208], [CVE-2012-3480] RHSA-2012:1208: glibc security update (Moderate)
oval:com.redhat.rhsa:def:20121207 true patch [RHSA-2012:1207], [CVE-2012-3480] RHSA-2012:1207: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20121206 true patch [RHSA-2012:1206], [CVE-2012-0878] RHSA-2012:1206: python-paste-script security update (Moderate)
oval:com.redhat.rhsa:def:20121202 true patch [RHSA-2012:1202], [CVE-2012-3445] RHSA-2012:1202: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20121201 true patch [RHSA-2012:1201], [CVE-2010-2642], [CVE-2010-3702], [CVE-2010-3704], [CVE-2011-0433], [CVE-2011-0764], [CVE-2011-1552], [CVE-2011-1553], [CVE-2011-1554] RHSA-2012:1201: tetex security update (Moderate)
oval:com.redhat.rhsa:def:20121181 true patch [RHSA-2012:1181], [CVE-2009-3909], [CVE-2011-2896], [CVE-2012-3402], [CVE-2012-3403], [CVE-2012-3481] RHSA-2012:1181: gimp security update (Moderate)
oval:com.redhat.rhsa:def:20121180 true patch [RHSA-2012:1180], [CVE-2011-2896], [CVE-2012-3403], [CVE-2012-3481] RHSA-2012:1180: gimp security update (Moderate)
oval:com.redhat.rhsa:def:20121174 true patch [RHSA-2012:1174], [CVE-2012-2313] RHSA-2012:1174: kernel security and bug fix update (Low)
oval:com.redhat.rhsa:def:20121156 true patch [RHSA-2012:1156], [CVE-2011-1078], [CVE-2012-2383] RHSA-2012:1156: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20121151 true patch [RHSA-2012:1151], [CVE-2012-2668] RHSA-2012:1151: openldap security and bug fix update (Low)
oval:com.redhat.rhsa:def:20121149 true patch [RHSA-2012:1149], [CVE-2012-3440] RHSA-2012:1149: sudo security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20121141 true patch [RHSA-2012:1141], [CVE-2012-3571], [CVE-2012-3954] RHSA-2012:1141: dhcp security update (Moderate)
oval:com.redhat.rhsa:def:20121140 true patch [RHSA-2012:1140], [CVE-2012-3571] RHSA-2012:1140: dhcp security update (Moderate)
oval:com.redhat.rhsa:def:20121139 true patch [RHSA-2012:1139], [CVE-2012-3429] RHSA-2012:1139: bind-dyndb-ldap security update (Important)
oval:com.redhat.rhsa:def:20121136 true patch [RHSA-2012:1136], [CVE-2012-2665] RHSA-2012:1136: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20121135 true patch [RHSA-2012:1135], [CVE-2012-2665] RHSA-2012:1135: libreoffice security update (Important)
oval:com.redhat.rhsa:def:20121132 true patch [RHSA-2012:1132], [CVE-2012-3422], [CVE-2012-3423] RHSA-2012:1132: icedtea-web security update (Important)
oval:com.redhat.rhsa:def:20121131 true patch [RHSA-2012:1131], [CVE-2012-1013], [CVE-2012-1015] RHSA-2012:1131: krb5 security update (Important)
oval:com.redhat.rhsa:def:20121130 true patch [RHSA-2012:1130], [CVE-2012-2625] RHSA-2012:1130: xen security update (Moderate)
oval:com.redhat.rhsa:def:20121123 true patch [RHSA-2012:1123], [CVE-2012-3817] RHSA-2012:1123: bind security update (Important)
oval:com.redhat.rhsa:def:20121122 true patch [RHSA-2012:1122], [CVE-2012-3817] RHSA-2012:1122: bind97 security update (Important)
oval:com.redhat.rhsa:def:20121116 true patch [RHSA-2012:1116], [CVE-2012-1151] RHSA-2012:1116: perl-DBD-Pg security update (Moderate)
oval:com.redhat.rhsa:def:20121102 true patch [RHSA-2012:1102], [CVE-2012-1178], [CVE-2012-2318], [CVE-2012-3374] RHSA-2012:1102: pidgin security update (Moderate)
oval:com.redhat.rhsa:def:20121098 true patch [RHSA-2012:1098], [CVE-2012-3404], [CVE-2012-3405], [CVE-2012-3406] RHSA-2012:1098: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20121097 true patch [RHSA-2012:1097], [CVE-2012-3406] RHSA-2012:1097: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20121091 true patch [RHSA-2012:1091], [CVE-2012-0441] RHSA-2012:1091: nss, nspr, and nss-util security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20121090 true patch [RHSA-2012:1090], [CVE-2012-0441] RHSA-2012:1090: nss and nspr security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20121089 true patch [RHSA-2012:1089], [CVE-2012-1948], [CVE-2012-1951], [CVE-2012-1952], [CVE-2012-1953], [CVE-2012-1954], [CVE-2012-1955], [CVE-2012-1957], [CVE-2012-1958], [CVE-2012-1959], [CVE-2012-1961], [CVE-2012-1962], [CVE-2012-1963], [CVE-2012-1964], [CVE-2012-1967] RHSA-2012:1089: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20121088 true patch [RHSA-2012:1088], [CVE-2012-1948], [CVE-2012-1950], [CVE-2012-1951], [CVE-2012-1952], [CVE-2012-1953], [CVE-2012-1954], [CVE-2012-1955], [CVE-2012-1957], [CVE-2012-1958], [CVE-2012-1959], [CVE-2012-1961], [CVE-2012-1962], [CVE-2012-1963], [CVE-2012-1964], [CVE-2012-1965], [CVE-2012-1966], [CVE-2012-1967] RHSA-2012:1088: firefox security update (Critical)
oval:com.redhat.rhsa:def:20121081 true patch [RHSA-2012:1081], [CVE-2012-2337] RHSA-2012:1081: sudo security update (Moderate)
oval:com.redhat.rhsa:def:20121068 true patch [RHSA-2012:1068], [CVE-2009-5030], [CVE-2012-3358] RHSA-2012:1068: openjpeg security update (Important)
oval:com.redhat.rhsa:def:20121064 true patch [RHSA-2012:1064], [CVE-2012-2744], [CVE-2012-2745] RHSA-2012:1064: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20121061 true patch [RHSA-2012:1061], [CVE-2012-3375] RHSA-2012:1061: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20121054 true patch [RHSA-2012:1054], [CVE-2012-2088], [CVE-2012-2113] RHSA-2012:1054: libtiff security update (Important)
oval:com.redhat.rhsa:def:20121047 true patch [RHSA-2012:1047], [CVE-2010-2950], [CVE-2011-4153], [CVE-2012-0057], [CVE-2012-0789], [CVE-2012-1172], [CVE-2012-2143], [CVE-2012-2336], [CVE-2012-2386] RHSA-2012:1047: php53 security update (Moderate)
oval:com.redhat.rhsa:def:20121046 true patch [RHSA-2012:1046], [CVE-2010-2950], [CVE-2011-4153], [CVE-2012-0057], [CVE-2012-0781], [CVE-2012-0789], [CVE-2012-1172], [CVE-2012-2143], [CVE-2012-2336], [CVE-2012-2386] RHSA-2012:1046: php security update (Moderate)
oval:com.redhat.rhsa:def:20121045 true patch [RHSA-2012:1045], [CVE-2011-4153], [CVE-2012-0057], [CVE-2012-0789], [CVE-2012-1172], [CVE-2012-2336] RHSA-2012:1045: php security update (Moderate)
oval:com.redhat.rhsa:def:20121043 true patch [RHSA-2012:1043], [CVE-2012-2149] RHSA-2012:1043: libwpd security update (Important)
oval:com.redhat.rhsa:def:20121037 true patch [RHSA-2012:1037], [CVE-2012-2143], [CVE-2012-2655] RHSA-2012:1037: postgresql and postgresql84 security update (Moderate)
oval:com.redhat.rhsa:def:20121036 true patch [RHSA-2012:1036], [CVE-2012-2143] RHSA-2012:1036: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20121009 true patch [RHSA-2012:1009], [CVE-2012-1711], [CVE-2012-1713], [CVE-2012-1716], [CVE-2012-1717], [CVE-2012-1718], [CVE-2012-1719], [CVE-2012-1723], [CVE-2012-1724], [CVE-2012-1725], [CVE-2012-1726] RHSA-2012:1009: java-1.7.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20120997 true patch [RHSA-2012:0997], [CVE-2012-2678], [CVE-2012-2746] RHSA-2012:0997: 389-ds-base security update (Moderate)
oval:com.redhat.rhsa:def:20120987 true patch [RHSA-2012:0987], [CVE-2012-2328] RHSA-2012:0987: sblim-cim-client2 security update (Low)
oval:com.redhat.rhsa:def:20120958 true patch [RHSA-2012:0958], [CVE-2012-2664] RHSA-2012:0958: sos security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120939 true patch [RHSA-2012:0939], [CVE-2011-4028], [CVE-2011-4029] RHSA-2012:0939: xorg-x11-server security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120902 true patch [RHSA-2012:0902], [CVE-2012-1586] RHSA-2012:0902: cifs-utils security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120899 true patch [RHSA-2012:0899], [CVE-2012-1164] RHSA-2012:0899: openldap security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120884 true patch [RHSA-2012:0884], [CVE-2011-5000] RHSA-2012:0884: openssh security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120880 true patch [RHSA-2012:0880], [CVE-2010-5076], [CVE-2011-3922] RHSA-2012:0880: qt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120876 true patch [RHSA-2012:0876], [CVE-2012-2141] RHSA-2012:0876: net-snmp security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120874 true patch [RHSA-2012:0874], [CVE-2012-2102] RHSA-2012:0874: mysql security and enhancement update (Low)
oval:com.redhat.rhsa:def:20120862 true patch [RHSA-2012:0862], [CVE-2011-1083], [CVE-2011-4131] RHSA-2012:0862: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20120841 true patch [RHSA-2012:0841], [CVE-2011-4088], [CVE-2012-1106] RHSA-2012:0841: abrt, libreport, btparser, and python-meh security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120813 true patch [RHSA-2012:0813], [CVE-2012-0833] RHSA-2012:0813: 389-ds-base security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120811 true patch [RHSA-2012:0811], [CVE-2010-3294] RHSA-2012:0811: php-pecl-apc security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120810 true patch [RHSA-2012:0810], [CVE-2006-1168], [CVE-2011-2716] RHSA-2012:0810: busybox security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120796 true patch [RHSA-2012:0796], [CVE-2011-4623] RHSA-2012:0796: rsyslog security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20120774 true patch [RHSA-2012:0774], [CVE-2012-2690] RHSA-2012:0774: libguestfs security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120748 true patch [RHSA-2012:0748], [CVE-2012-2693] RHSA-2012:0748: libvirt security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120745 true patch [RHSA-2012:0745], [CVE-2011-4940], [CVE-2011-4944], [CVE-2012-1150] RHSA-2012:0745: python security update (Moderate)
oval:com.redhat.rhsa:def:20120744 true patch [RHSA-2012:0744], [CVE-2011-4940], [CVE-2011-4944], [CVE-2012-0845], [CVE-2012-1150] RHSA-2012:0744: python security update (Moderate)
oval:com.redhat.rhsa:def:20120743 true patch [RHSA-2012:0743], [CVE-2012-0044], [CVE-2012-1179], [CVE-2012-2119], [CVE-2012-2121], [CVE-2012-2123], [CVE-2012-2136], [CVE-2012-2137], [CVE-2012-2372], [CVE-2012-2373] RHSA-2012:0743: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20120731 true patch [RHSA-2012:0731], [CVE-2012-0876], [CVE-2012-1148] RHSA-2012:0731: expat security update (Moderate)
oval:com.redhat.rhsa:def:20120730 true patch [RHSA-2012:0730], [CVE-2012-1711], [CVE-2012-1713], [CVE-2012-1716], [CVE-2012-1717], [CVE-2012-1718], [CVE-2012-1719], [CVE-2012-1723], [CVE-2012-1724], [CVE-2012-1725] RHSA-2012:0730: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20120729 true patch [RHSA-2012:0729], [CVE-2012-1711], [CVE-2012-1713], [CVE-2012-1716], [CVE-2012-1717], [CVE-2012-1718], [CVE-2012-1719], [CVE-2012-1723], [CVE-2012-1724], [CVE-2012-1725] RHSA-2012:0729: java-1.6.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20120721 true patch [RHSA-2012:0721], [CVE-2012-0217], [CVE-2012-2934] RHSA-2012:0721: kernel security update (Important)
oval:com.redhat.rhsa:def:20120717 true patch [RHSA-2012:0717], [CVE-2012-1033], [CVE-2012-1667] RHSA-2012:0717: bind97 security update (Important)
oval:com.redhat.rhsa:def:20120716 true patch [RHSA-2012:0716], [CVE-2012-1033], [CVE-2012-1667] RHSA-2012:0716: bind security update (Important)
oval:com.redhat.rhsa:def:20120715 true patch [RHSA-2012:0715], [CVE-2011-3101], [CVE-2012-1937], [CVE-2012-1938], [CVE-2012-1939], [CVE-2012-1940], [CVE-2012-1941], [CVE-2012-1944], [CVE-2012-1945], [CVE-2012-1946], [CVE-2012-1947], [CVE-2012-3105] RHSA-2012:0715: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20120710 true patch [RHSA-2012:0710], [CVE-2011-3101], [CVE-2012-1937], [CVE-2012-1938], [CVE-2012-1939], [CVE-2012-1940], [CVE-2012-1941], [CVE-2012-1944], [CVE-2012-1945], [CVE-2012-1946], [CVE-2012-1947], [CVE-2012-3105] RHSA-2012:0710: firefox security update (Critical)
oval:com.redhat.rhsa:def:20120705 true patch [RHSA-2012:0705], [CVE-2012-1149], [CVE-2012-2334] RHSA-2012:0705: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20120699 true patch [RHSA-2012:0699], [CVE-2012-2333] RHSA-2012:0699: openssl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120690 true patch [RHSA-2012:0690], [CVE-2012-2136] RHSA-2012:0690: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20120683 true patch [RHSA-2012:0683], [CVE-2012-2134] RHSA-2012:0683: bind-dyndb-ldap security update (Important)
oval:com.redhat.rhsa:def:20120678 true patch [RHSA-2012:0678], [CVE-2012-0866], [CVE-2012-0867], [CVE-2012-0868] RHSA-2012:0678: postgresql and postgresql84 security update (Moderate)
oval:com.redhat.rhsa:def:20120677 true patch [RHSA-2012:0677], [CVE-2012-0866], [CVE-2012-0868] RHSA-2012:0677: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20120676 true patch [RHSA-2012:0676], [CVE-2012-1601], [CVE-2012-2121] RHSA-2012:0676: kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120571 true patch [RHSA-2012:0571], [CVE-2011-4086], [CVE-2012-1601] RHSA-2012:0571: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120547 true patch [RHSA-2012:0547], [CVE-2012-1823] RHSA-2012:0547: php53 security update (Critical)
oval:com.redhat.rhsa:def:20120546 true patch [RHSA-2012:0546], [CVE-2012-1823] RHSA-2012:0546: php security update (Critical)
oval:com.redhat.rhsa:def:20120545 true patch [RHSA-2012:0545], [CVE-2012-0247], [CVE-2012-0248], [CVE-2012-0260] RHSA-2012:0545: ImageMagick security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120544 true patch [RHSA-2012:0544], [CVE-2010-4167], [CVE-2012-0247], [CVE-2012-0248], [CVE-2012-0259], [CVE-2012-0260], [CVE-2012-1798] RHSA-2012:0544: ImageMagick security update (Moderate)
oval:com.redhat.rhsa:def:20120533 true patch [RHSA-2012:0533], [CVE-2012-2111] RHSA-2012:0533: samba and samba3x security update (Important)
oval:com.redhat.rhsa:def:20120523 true patch [RHSA-2012:0523], [CVE-2011-3048] RHSA-2012:0523: libpng security update (Moderate)
oval:com.redhat.rhsa:def:20120518 true patch [RHSA-2012:0518], [CVE-2012-2110] RHSA-2012:0518: openssl security update (Important)
oval:com.redhat.rhsa:def:20120516 true patch [RHSA-2012:0516], [CVE-2011-3062], [CVE-2012-0467], [CVE-2012-0468], [CVE-2012-0469], [CVE-2012-0470], [CVE-2012-0471], [CVE-2012-0472], [CVE-2012-0473], [CVE-2012-0474], [CVE-2012-0477], [CVE-2012-0478], [CVE-2012-0479] RHSA-2012:0516: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20120515 true patch [RHSA-2012:0515], [CVE-2011-3062], [CVE-2012-0467], [CVE-2012-0468], [CVE-2012-0469], [CVE-2012-0470], [CVE-2012-0471], [CVE-2012-0472], [CVE-2012-0473], [CVE-2012-0474], [CVE-2012-0477], [CVE-2012-0478], [CVE-2012-0479] RHSA-2012:0515: firefox security update (Critical)
oval:com.redhat.rhsa:def:20120509 true patch [RHSA-2012:0509], [CVE-2011-1143], [CVE-2011-1590], [CVE-2011-1957], [CVE-2011-1958], [CVE-2011-1959], [CVE-2011-2174], [CVE-2011-2175], [CVE-2011-2597], [CVE-2011-2698], [CVE-2011-4102], [CVE-2012-0041], [CVE-2012-0042], [CVE-2012-0066], [CVE-2012-0067], [CVE-2012-1595] RHSA-2012:0509: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20120481 true patch [RHSA-2012:0481], [CVE-2011-4080], [CVE-2012-0879], [CVE-2012-1090], [CVE-2012-1097] RHSA-2012:0481: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20120480 true patch [RHSA-2012:0480], [CVE-2012-1583] RHSA-2012:0480: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20120475 true patch [RHSA-2012:0475], [CVE-2011-4858], [CVE-2012-0022] RHSA-2012:0475: tomcat6 security update (Moderate)
oval:com.redhat.rhsa:def:20120474 true patch [RHSA-2012:0474], [CVE-2011-4858], [CVE-2012-0022] RHSA-2012:0474: tomcat5 security update (Moderate)
oval:com.redhat.rhsa:def:20120468 true patch [RHSA-2012:0468], [CVE-2012-1173] RHSA-2012:0468: libtiff security update (Important)
oval:com.redhat.rhsa:def:20120467 true patch [RHSA-2012:0467], [CVE-2012-1126], [CVE-2012-1127], [CVE-2012-1130], [CVE-2012-1131], [CVE-2012-1132], [CVE-2012-1134], [CVE-2012-1136], [CVE-2012-1137], [CVE-2012-1139], [CVE-2012-1140], [CVE-2012-1141], [CVE-2012-1142], [CVE-2012-1143], [CVE-2012-1144] RHSA-2012:0467: freetype security update (Important)
oval:com.redhat.rhsa:def:20120466 true patch [RHSA-2012:0466], [CVE-2012-1182] RHSA-2012:0466: samba3x security update (Critical)
oval:com.redhat.rhsa:def:20120465 true patch [RHSA-2012:0465], [CVE-2012-1182] RHSA-2012:0465: samba security update (Critical)
oval:com.redhat.rhsa:def:20120451 true patch [RHSA-2012:0451], [CVE-2012-0060], [CVE-2012-0061], [CVE-2012-0815] RHSA-2012:0451: rpm security update (Important)
oval:com.redhat.rhsa:def:20120429 true patch [RHSA-2012:0429], [CVE-2011-4128], [CVE-2012-1573] RHSA-2012:0429: gnutls security update (Important)
oval:com.redhat.rhsa:def:20120428 true patch [RHSA-2012:0428], [CVE-2011-4128], [CVE-2012-1569], [CVE-2012-1573] RHSA-2012:0428: gnutls security update (Important)
oval:com.redhat.rhsa:def:20120427 true patch [RHSA-2012:0427], [CVE-2012-1569] RHSA-2012:0427: libtasn1 security update (Important)
oval:com.redhat.rhsa:def:20120426 true patch [RHSA-2012:0426], [CVE-2012-0884], [CVE-2012-1165] RHSA-2012:0426: openssl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120411 true patch [RHSA-2012:0411], [CVE-2012-0037] RHSA-2012:0411: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20120410 true patch [RHSA-2012:0410], [CVE-2012-0037] RHSA-2012:0410: raptor security update (Important)
oval:com.redhat.rhsa:def:20120407 true patch [RHSA-2012:0407], [CVE-2011-3045] RHSA-2012:0407: libpng security update (Moderate)
oval:com.redhat.rhsa:def:20120397 true patch [RHSA-2012:0397], [CVE-2012-0864] RHSA-2012:0397: glibc security update (Moderate)
oval:com.redhat.rhsa:def:20120393 true patch [RHSA-2012:0393], [CVE-2012-0864] RHSA-2012:0393: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120388 true patch [RHSA-2012:0388], [CVE-2012-0451], [CVE-2012-0455], [CVE-2012-0456], [CVE-2012-0457], [CVE-2012-0458], [CVE-2012-0459], [CVE-2012-0460], [CVE-2012-0461], [CVE-2012-0462], [CVE-2012-0464] RHSA-2012:0388: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20120387 true patch [RHSA-2012:0387], [CVE-2012-0451], [CVE-2012-0455], [CVE-2012-0456], [CVE-2012-0457], [CVE-2012-0458], [CVE-2012-0459], [CVE-2012-0460], [CVE-2012-0461], [CVE-2012-0462], [CVE-2012-0464] RHSA-2012:0387: firefox security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20120376 true patch [RHSA-2012:0376], [CVE-2012-0875] RHSA-2012:0376: systemtap security update (Moderate)
oval:com.redhat.rhsa:def:20120370 true patch [RHSA-2012:0370], [CVE-2012-0029] RHSA-2012:0370: xen security and bug fix update (Important)
oval:com.redhat.rhsa:def:20120369 true patch [RHSA-2012:0369], [CVE-2012-0805] RHSA-2012:0369: python-sqlalchemy security update (Moderate)
oval:com.redhat.rhsa:def:20120350 true patch [RHSA-2012:0350], [CVE-2011-4077], [CVE-2011-4081], [CVE-2011-4132], [CVE-2011-4347], [CVE-2011-4594], [CVE-2011-4611], [CVE-2011-4622], [CVE-2012-0038], [CVE-2012-0045], [CVE-2012-0207] RHSA-2012:0350: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120349 true patch [RHSA-2012:0349] RHSA-2012:0349: Red Hat Enterprise Linux 4 - Transition to Extended Life Phase Notice (Low)
oval:com.redhat.rhsa:def:20120332 true patch [RHSA-2012:0332], [CVE-2012-0870] RHSA-2012:0332: samba security update (Critical)
oval:com.redhat.rhsa:def:20120324 true patch [RHSA-2012:0324], [CVE-2012-0841] RHSA-2012:0324: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20120323 true patch [RHSA-2012:0323], [CVE-2011-3607], [CVE-2011-3639], [CVE-2012-0031], [CVE-2012-0053] RHSA-2012:0323: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20120322 true patch [RHSA-2012:0322], [CVE-2011-3563], [CVE-2011-3571], [CVE-2011-5035], [CVE-2012-0497], [CVE-2012-0501], [CVE-2012-0502], [CVE-2012-0503], [CVE-2012-0505], [CVE-2012-0506], [CVE-2012-0507] RHSA-2012:0322: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20120321 true patch [RHSA-2012:0321], [CVE-2012-0804] RHSA-2012:0321: cvs security update (Moderate)
oval:com.redhat.rhsa:def:20120317 true patch [RHSA-2012:0317], [CVE-2011-3026] RHSA-2012:0317: libpng security update (Important)
oval:com.redhat.rhsa:def:20120313 true patch [RHSA-2012:0313], [CVE-2010-0926] RHSA-2012:0313: samba security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120312 true patch [RHSA-2012:0312], [CVE-2008-1198] RHSA-2012:0312: initscripts security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120311 true patch [RHSA-2012:0311], [CVE-2008-3277] RHSA-2012:0311: ibutils security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120310 true patch [RHSA-2012:0310], [CVE-2011-1749] RHSA-2012:0310: nfs-utils security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120309 true patch [RHSA-2012:0309], [CVE-2011-0010] RHSA-2012:0309: sudo security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120308 true patch [RHSA-2012:0308], [CVE-2006-1168], [CVE-2011-2716] RHSA-2012:0308: busybox security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120307 true patch [RHSA-2012:0307], [CVE-2011-1675], [CVE-2011-1677] RHSA-2012:0307: util-linux security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120306 true patch [RHSA-2012:0306], [CVE-2011-1526] RHSA-2012:0306: krb5 security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120305 true patch [RHSA-2012:0305], [CVE-2008-0171], [CVE-2008-0172] RHSA-2012:0305: boost security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120304 true patch [RHSA-2012:0304], [CVE-2010-0424] RHSA-2012:0304: vixie-cron security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120303 true patch [RHSA-2012:0303], [CVE-2011-4028] RHSA-2012:0303: xorg-x11-server security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120302 true patch [RHSA-2012:0302], [CVE-2011-2896] RHSA-2012:0302: cups security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120301 true patch [RHSA-2012:0301], [CVE-2010-4167] RHSA-2012:0301: ImageMagick security and bug fix update (Low)
oval:com.redhat.rhsa:def:20120153 true patch [RHSA-2012:0153], [CVE-2011-4083] RHSA-2012:0153: sos security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20120152 true patch [RHSA-2012:0152], [CVE-2011-3588], [CVE-2011-3589], [CVE-2011-3590] RHSA-2012:0152: kexec-tools security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20120151 true patch [RHSA-2012:0151], [CVE-2010-1104], [CVE-2011-1948] RHSA-2012:0151: conga security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20120150 true patch [RHSA-2012:0150], [CVE-2011-1083] RHSA-2012:0150: Red Hat Enterprise Linux 5.8 kernel update (Moderate)
oval:com.redhat.rhsa:def:20120149 true patch [RHSA-2012:0149], [CVE-2011-4347] RHSA-2012:0149: kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120143 true patch [RHSA-2012:0143], [CVE-2011-3026] RHSA-2012:0143: xulrunner security update (Critical)
oval:com.redhat.rhsa:def:20120142 true patch [RHSA-2012:0142], [CVE-2011-3026] RHSA-2012:0142: firefox security update (Critical)
oval:com.redhat.rhsa:def:20120141 true patch [RHSA-2012:0141], [CVE-2011-3026] RHSA-2012:0141: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20120140 true patch [RHSA-2012:0140], [CVE-2011-3026] RHSA-2012:0140: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20120137 true patch [RHSA-2012:0137], [CVE-2010-2642], [CVE-2011-0433], [CVE-2011-0764], [CVE-2011-1552], [CVE-2011-1553], [CVE-2011-1554] RHSA-2012:0137: texlive security update (Moderate)
oval:com.redhat.rhsa:def:20120136 true patch [RHSA-2012:0136], [CVE-2012-0444] RHSA-2012:0136: libvorbis security update (Important)
oval:com.redhat.rhsa:def:20120135 true patch [RHSA-2012:0135], [CVE-2011-3563], [CVE-2011-3571], [CVE-2011-5035], [CVE-2012-0497], [CVE-2012-0501], [CVE-2012-0502], [CVE-2012-0503], [CVE-2012-0505], [CVE-2012-0506], [CVE-2012-0507] RHSA-2012:0135: java-1.6.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20120128 true patch [RHSA-2012:0128], [CVE-2011-3607], [CVE-2011-3639], [CVE-2011-4317], [CVE-2012-0031], [CVE-2012-0053] RHSA-2012:0128: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20120127 true patch [RHSA-2012:0127], [CVE-2010-1849], [CVE-2012-0075], [CVE-2012-0087], [CVE-2012-0101], [CVE-2012-0102], [CVE-2012-0114], [CVE-2012-0484], [CVE-2012-0490] RHSA-2012:0127: mysql security update (Moderate)
oval:com.redhat.rhsa:def:20120126 true patch [RHSA-2012:0126], [CVE-2009-5029], [CVE-2009-5064], [CVE-2010-0830], [CVE-2011-1089], [CVE-2011-4609] RHSA-2012:0126: glibc security update (Moderate)
oval:com.redhat.rhsa:def:20120125 true patch [RHSA-2012:0125], [CVE-2009-5029], [CVE-2009-5064], [CVE-2010-0296], [CVE-2010-0830], [CVE-2011-1071], [CVE-2011-1089], [CVE-2011-1095], [CVE-2011-1659], [CVE-2011-4609] RHSA-2012:0125: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120107 true patch [RHSA-2012:0107], [CVE-2011-3638], [CVE-2011-4086], [CVE-2011-4127], [CVE-2012-0028], [CVE-2012-0207] RHSA-2012:0107: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20120105 true patch [RHSA-2012:0105], [CVE-2011-2262], [CVE-2012-0075], [CVE-2012-0087], [CVE-2012-0101], [CVE-2012-0102], [CVE-2012-0112], [CVE-2012-0113], [CVE-2012-0114], [CVE-2012-0115], [CVE-2012-0116], [CVE-2012-0118], [CVE-2012-0119], [CVE-2012-0120], [CVE-2012-0484], [CVE-2012-0485], [CVE-2012-0490], [CVE-2012-0492], [CVE-2012-0583] RHSA-2012:0105: mysql security update (Important)
oval:com.redhat.rhsa:def:20120103 true patch [RHSA-2012:0103], [CVE-2010-1637], [CVE-2010-2813], [CVE-2010-4554], [CVE-2010-4555], [CVE-2011-2023], [CVE-2011-2752], [CVE-2011-2753] RHSA-2012:0103: squirrelmail security update (Moderate)
oval:com.redhat.rhsa:def:20120096 true patch [RHSA-2012:0096], [CVE-2010-4054], [CVE-2010-4820] RHSA-2012:0096: ghostscript security update (Moderate)
oval:com.redhat.rhsa:def:20120095 true patch [RHSA-2012:0095], [CVE-2009-3743], [CVE-2010-2055], [CVE-2010-4054], [CVE-2010-4820] RHSA-2012:0095: ghostscript security update (Moderate)
oval:com.redhat.rhsa:def:20120093 true patch [RHSA-2012:0093], [CVE-2012-0830] RHSA-2012:0093: php security update (Critical)
oval:com.redhat.rhsa:def:20120092 true patch [RHSA-2012:0092], [CVE-2012-0830] RHSA-2012:0092: php53 security update (Critical)
oval:com.redhat.rhsa:def:20120086 true patch [RHSA-2012:0086], [CVE-2011-4576], [CVE-2011-4619] RHSA-2012:0086: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20120085 true patch [RHSA-2012:0085], [CVE-2011-3670], [CVE-2012-0442] RHSA-2012:0085: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20120084 true patch [RHSA-2012:0084], [CVE-2011-3670], [CVE-2012-0442] RHSA-2012:0084: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20120080 true patch [RHSA-2012:0080], [CVE-2011-3659], [CVE-2011-3670], [CVE-2012-0442], [CVE-2012-0449] RHSA-2012:0080: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20120079 true patch [RHSA-2012:0079], [CVE-2011-3659], [CVE-2011-3670], [CVE-2012-0442], [CVE-2012-0444], [CVE-2012-0449] RHSA-2012:0079: firefox security update (Critical)
oval:com.redhat.rhsa:def:20120073 true patch [RHSA-2012:0073] RHSA-2012:0073: Red Hat Enterprise Linux 4 - 30 day End Of Life Notice (Low)
oval:com.redhat.rhsa:def:20120071 true patch [RHSA-2012:0071], [CVE-2011-0708], [CVE-2011-1466], [CVE-2011-2202], [CVE-2011-4566], [CVE-2011-4885] RHSA-2012:0071: php security update (Moderate)
oval:com.redhat.rhsa:def:20120070 true patch [RHSA-2012:0070], [CVE-2011-3009], [CVE-2011-4815] RHSA-2012:0070: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20120069 true patch [RHSA-2012:0069], [CVE-2011-4815] RHSA-2012:0069: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20120062 true patch [RHSA-2012:0062], [CVE-2010-2642], [CVE-2011-0433], [CVE-2011-0764], [CVE-2011-1552], [CVE-2011-1553], [CVE-2011-1554] RHSA-2012:0062: t1lib security update (Moderate)
oval:com.redhat.rhsa:def:20120060 true patch [RHSA-2012:0060], [CVE-2011-4108], [CVE-2011-4109], [CVE-2011-4576], [CVE-2011-4619] RHSA-2012:0060: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20120059 true patch [RHSA-2012:0059], [CVE-2011-4108], [CVE-2011-4576], [CVE-2011-4577], [CVE-2011-4619] RHSA-2012:0059: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20120058 true patch [RHSA-2012:0058], [CVE-2009-5029], [CVE-2011-4609] RHSA-2012:0058: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20120052 true patch [RHSA-2012:0052], [CVE-2012-0056] RHSA-2012:0052: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20120051 true patch [RHSA-2012:0051], [CVE-2011-4622], [CVE-2012-0029] RHSA-2012:0051: kvm security update (Important)
oval:com.redhat.rhsa:def:20120050 true patch [RHSA-2012:0050], [CVE-2012-0029] RHSA-2012:0050: qemu-kvm security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20120033 true patch [RHSA-2012:0033], [CVE-2011-0708], [CVE-2011-1148], [CVE-2011-1466], [CVE-2011-1469], [CVE-2011-2202], [CVE-2011-4566], [CVE-2011-4885] RHSA-2012:0033: php security update (Moderate)
oval:com.redhat.rhsa:def:20120019 true patch [RHSA-2012:0019], [CVE-2011-4566], [CVE-2011-4885] RHSA-2012:0019: php53 and php security update (Moderate)
oval:com.redhat.rhsa:def:20120018 true patch [RHSA-2012:0018], [CVE-2011-3905], [CVE-2011-3919] RHSA-2012:0018: libxml2 security update (Important)
oval:com.redhat.rhsa:def:20120017 true patch [RHSA-2012:0017], [CVE-2010-4008], [CVE-2011-0216], [CVE-2011-1944], [CVE-2011-2834], [CVE-2011-3905], [CVE-2011-3919] RHSA-2012:0017: libxml2 security update (Important)
oval:com.redhat.rhsa:def:20120016 true patch [RHSA-2012:0016], [CVE-2011-0216], [CVE-2011-2834], [CVE-2011-3905], [CVE-2011-3919] RHSA-2012:0016: libxml2 security update (Important)
oval:com.redhat.rhsa:def:20120007 true patch [RHSA-2012:0007], [CVE-2011-1020], [CVE-2011-3637], [CVE-2011-4077], [CVE-2011-4132], [CVE-2011-4324], [CVE-2011-4325], [CVE-2011-4330], [CVE-2011-4348] RHSA-2012:0007: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20111852 true patch [RHSA-2011:1852], [CVE-2011-4862] RHSA-2011:1852: krb5-appl security update (Critical)
oval:com.redhat.rhsa:def:20111851 true patch [RHSA-2011:1851], [CVE-2011-4862] RHSA-2011:1851: krb5 security update (Critical)
oval:com.redhat.rhsa:def:20111849 true patch [RHSA-2011:1849], [CVE-2011-4127], [CVE-2011-4621] RHSA-2011:1849: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20111845 true patch [RHSA-2011:1845], [CVE-2010-3718], [CVE-2011-0013], [CVE-2011-1184], [CVE-2011-2204], [CVE-2011-5062], [CVE-2011-5063], [CVE-2011-5064] RHSA-2011:1845: tomcat5 security update (Moderate)
oval:com.redhat.rhsa:def:20111821 true patch [RHSA-2011:1821], [CVE-2011-4601], [CVE-2011-4602] RHSA-2011:1821: pidgin security update (Moderate)
oval:com.redhat.rhsa:def:20111820 true patch [RHSA-2011:1820], [CVE-2011-4601], [CVE-2011-4602], [CVE-2011-4603] RHSA-2011:1820: pidgin security update (Moderate)
oval:com.redhat.rhsa:def:20111819 true patch [RHSA-2011:1819], [CVE-2011-4539] RHSA-2011:1819: dhcp security update (Moderate)
oval:com.redhat.rhsa:def:20111815 true patch [RHSA-2011:1815], [CVE-2011-4599] RHSA-2011:1815: icu security update (Moderate)
oval:com.redhat.rhsa:def:20111814 true patch [RHSA-2011:1814], [CVE-2011-4339] RHSA-2011:1814: ipmitool security update (Moderate)
oval:com.redhat.rhsa:def:20111811 true patch [RHSA-2011:1811], [CVE-2009-4274], [CVE-2011-4516], [CVE-2011-4517] RHSA-2011:1811: netpbm security update (Important)
oval:com.redhat.rhsa:def:20111807 true patch [RHSA-2011:1807], [CVE-2011-4516], [CVE-2011-4517] RHSA-2011:1807: jasper security update (Important)
oval:com.redhat.rhsa:def:20111801 true patch [RHSA-2011:1801], [CVE-2011-4111] RHSA-2011:1801: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20111797 true patch [RHSA-2011:1797], [CVE-2010-2761], [CVE-2010-4410], [CVE-2011-3597] RHSA-2011:1797: perl security update (Moderate)
oval:com.redhat.rhsa:def:20111791 true patch [RHSA-2011:1791], [CVE-2011-4096] RHSA-2011:1791: squid security update (Moderate)
oval:com.redhat.rhsa:def:20111790 true patch [RHSA-2011:1790], [CVE-2011-1530] RHSA-2011:1790: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20111780 true patch [RHSA-2011:1780], [CVE-2011-1184], [CVE-2011-2204], [CVE-2011-2526], [CVE-2011-3190], [CVE-2011-5062], [CVE-2011-5063], [CVE-2011-5064] RHSA-2011:1780: tomcat6 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20111777 true patch [RHSA-2011:1777], [CVE-2011-4111] RHSA-2011:1777: qemu-kvm security update (Important)
oval:com.redhat.rhsa:def:20111749 true patch [RHSA-2011:1749], [CVE-2010-4008], [CVE-2010-4494], [CVE-2011-0216], [CVE-2011-1944], [CVE-2011-2821], [CVE-2011-2834] RHSA-2011:1749: libxml2 security and bug fix update (Low)
oval:com.redhat.rhsa:def:20111741 true patch [RHSA-2011:1741], [CVE-2011-1072] RHSA-2011:1741: php-pear security and bug fix update (Low)
oval:com.redhat.rhsa:def:20111694 true patch [RHSA-2011:1694], [CVE-2011-4099] RHSA-2011:1694: libcap security and bug fix update (Low)
oval:com.redhat.rhsa:def:20111691 true patch [RHSA-2011:1691], [CVE-2011-1675], [CVE-2011-1677] RHSA-2011:1691: util-linux-ng security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20111635 true patch [RHSA-2011:1635], [CVE-2011-2896] RHSA-2011:1635: cups security and bug fix update (Low)
oval:com.redhat.rhsa:def:20111615 true patch [RHSA-2011:1615], [CVE-2011-1773] RHSA-2011:1615: virt-v2v security and bug fix update (Low)
oval:com.redhat.rhsa:def:20111581 true patch [RHSA-2011:1581], [CVE-2011-2705], [CVE-2011-3009] RHSA-2011:1581: ruby security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20111580 true patch [RHSA-2011:1580], [CVE-2010-3389] RHSA-2011:1580: resource-agents security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20111536 true patch [RHSA-2011:1536], [CVE-2011-4083] RHSA-2011:1536: sos security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20111534 true patch [RHSA-2011:1534], [CVE-2011-1749], [CVE-2011-2500] RHSA-2011:1534: nfs-utils security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20111533 true patch [RHSA-2011:1533], [CVE-2011-3636] RHSA-2011:1533: ipa security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20111532 true patch [RHSA-2011:1532], [CVE-2011-3588], [CVE-2011-3589], [CVE-2011-3590] RHSA-2011:1532: kexec-tools security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20111531 true patch [RHSA-2011:1531], [CVE-2011-2527] RHSA-2011:1531: qemu-kvm security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20111530 true patch [RHSA-2011:1530], [CVE-2011-1020], [CVE-2011-3347], [CVE-2011-3638], [CVE-2011-4110] RHSA-2011:1530: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20111526 true patch [RHSA-2011:1526], [CVE-2009-5064], [CVE-2011-1089] RHSA-2011:1526: glibc security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20111508 true patch [RHSA-2011:1508], [CVE-2011-3372], [CVE-2011-3481] RHSA-2011:1508: cyrus-imapd security update (Moderate)
oval:com.redhat.rhsa:def:20111507 true patch [RHSA-2011:1507], [CVE-2011-1777], [CVE-2011-1778] RHSA-2011:1507: libarchive security update (Moderate)
oval:com.redhat.rhsa:def:20111506 true patch [RHSA-2011:1506] RHSA-2011:1506: Red Hat Enterprise Linux 4 - 3-Month End Of Life Notice (Low)
oval:com.redhat.rhsa:def:20111496 true patch [RHSA-2011:1496], [CVE-2011-4313] RHSA-2011:1496: bind security update (Important)
oval:com.redhat.rhsa:def:20111479 true patch [RHSA-2011:1479], [CVE-2011-1162], [CVE-2011-1898], [CVE-2011-2203], [CVE-2011-2494], [CVE-2011-3363], [CVE-2011-4110] RHSA-2011:1479: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20111465 true patch [RHSA-2011:1465], [CVE-2011-1162], [CVE-2011-1577], [CVE-2011-2494], [CVE-2011-2699], [CVE-2011-2905], [CVE-2011-3188], [CVE-2011-3191], [CVE-2011-3353], [CVE-2011-3359], [CVE-2011-3363], [CVE-2011-3593], [CVE-2011-4326] RHSA-2011:1465: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20111459 true patch [RHSA-2011:1459], [CVE-2011-4313] RHSA-2011:1459: bind97 security update (Important)
oval:com.redhat.rhsa:def:20111458 true patch [RHSA-2011:1458], [CVE-2011-4313] RHSA-2011:1458: bind security update (Important)
oval:com.redhat.rhsa:def:20111455 true patch [RHSA-2011:1455], [CVE-2011-3439] RHSA-2011:1455: freetype security update (Important)
oval:com.redhat.rhsa:def:20111441 true patch [RHSA-2011:1441], [CVE-2011-3377] RHSA-2011:1441: icedtea-web security update (Moderate)
oval:com.redhat.rhsa:def:20111440 true patch [RHSA-2011:1440], [CVE-2011-3648] RHSA-2011:1440: seamonkey security update (Moderate)
oval:com.redhat.rhsa:def:20111439 true patch [RHSA-2011:1439], [CVE-2011-3647], [CVE-2011-3648], [CVE-2011-3650] RHSA-2011:1439: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20111438 true patch [RHSA-2011:1438], [CVE-2011-3648] RHSA-2011:1438: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20111437 true patch [RHSA-2011:1437], [CVE-2011-3647], [CVE-2011-3648], [CVE-2011-3650] RHSA-2011:1437: firefox security update (Critical)
oval:com.redhat.rhsa:def:20111424 true patch [RHSA-2011:1424], [CVE-2011-2939], [CVE-2011-3597] RHSA-2011:1424: perl security update (Moderate)
oval:com.redhat.rhsa:def:20111423 true patch [RHSA-2011:1423], [CVE-2011-0708], [CVE-2011-1148], [CVE-2011-1466], [CVE-2011-1468], [CVE-2011-1469], [CVE-2011-1471], [CVE-2011-1938], [CVE-2011-2202], [CVE-2011-2483] RHSA-2011:1423: php53 and php security update (Moderate)
oval:com.redhat.rhsa:def:20111422 true patch [RHSA-2011:1422], [CVE-2011-4073] RHSA-2011:1422: openswan security update (Moderate)
oval:com.redhat.rhsa:def:20111409 true patch [RHSA-2011:1409], [CVE-2011-3207] RHSA-2011:1409: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20111402 true patch [RHSA-2011:1402], [CVE-2011-3256] RHSA-2011:1402: freetype security update (Important)
oval:com.redhat.rhsa:def:20111401 true patch [RHSA-2011:1401], [CVE-2011-3346] RHSA-2011:1401: xen security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20111392 true patch [RHSA-2011:1392], [CVE-2011-3368] RHSA-2011:1392: httpd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20111391 true patch [RHSA-2011:1391], [CVE-2011-3348], [CVE-2011-3368] RHSA-2011:1391: httpd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20111386 true patch [RHSA-2011:1386], [CVE-2009-4067], [CVE-2011-1160], [CVE-2011-1585], [CVE-2011-1833], [CVE-2011-2484], [CVE-2011-2496], [CVE-2011-2695], [CVE-2011-2699], [CVE-2011-2723], [CVE-2011-2942], [CVE-2011-3131], [CVE-2011-3188], [CVE-2011-3191], [CVE-2011-3209], [CVE-2011-3347] RHSA-2011:1386: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20111385 true patch [RHSA-2011:1385], [CVE-2011-3365] RHSA-2011:1385: kdelibs and kdelibs3 security update (Moderate)
oval:com.redhat.rhsa:def:20111380 true patch [RHSA-2011:1380], [CVE-2011-3389], [CVE-2011-3521], [CVE-2011-3544], [CVE-2011-3547], [CVE-2011-3548], [CVE-2011-3551], [CVE-2011-3552], [CVE-2011-3553], [CVE-2011-3554], [CVE-2011-3556], [CVE-2011-3557], [CVE-2011-3558], [CVE-2011-3560] RHSA-2011:1380: java-1.6.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20111379 true patch [RHSA-2011:1379], [CVE-2011-1527], [CVE-2011-1528], [CVE-2011-1529] RHSA-2011:1379: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20111378 true patch [RHSA-2011:1378], [CVE-2011-2483] RHSA-2011:1378: postgresql84 security update (Moderate)
oval:com.redhat.rhsa:def:20111377 true patch [RHSA-2011:1377], [CVE-2011-2483] RHSA-2011:1377: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20111371 true patch [RHSA-2011:1371], [CVE-2011-1091], [CVE-2011-3594] RHSA-2011:1371: pidgin security update (Moderate)
oval:com.redhat.rhsa:def:20111364 true patch [RHSA-2011:1364], [CVE-2011-3365] RHSA-2011:1364: kdelibs security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20111360 true patch [RHSA-2011:1360], [CVE-2010-4818], [CVE-2010-4819] RHSA-2011:1360: xorg-x11 security update (Moderate)
oval:com.redhat.rhsa:def:20111359 true patch [RHSA-2011:1359], [CVE-2010-4818], [CVE-2010-4819] RHSA-2011:1359: xorg-x11-server security update (Moderate)
oval:com.redhat.rhsa:def:20111356 true patch [RHSA-2011:1356], [CVE-2011-3380] RHSA-2011:1356: openswan security update (Moderate)
oval:com.redhat.rhsa:def:20111350 true patch [RHSA-2011:1350], [CVE-2011-1160], [CVE-2011-1745], [CVE-2011-1746], [CVE-2011-1833], [CVE-2011-2022], [CVE-2011-2484], [CVE-2011-2496], [CVE-2011-2521], [CVE-2011-2723], [CVE-2011-2898], [CVE-2011-2918] RHSA-2011:1350: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20111349 true patch [RHSA-2011:1349], [CVE-2011-3378] RHSA-2011:1349: rpm security update (Important)
oval:com.redhat.rhsa:def:20111344 true patch [RHSA-2011:1344], [CVE-2011-2998], [CVE-2011-2999] RHSA-2011:1344: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20111343 true patch [RHSA-2011:1343], [CVE-2011-2998], [CVE-2011-2999] RHSA-2011:1343: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20111342 true patch [RHSA-2011:1342], [CVE-2011-2372], [CVE-2011-2995], [CVE-2011-2998], [CVE-2011-2999], [CVE-2011-3000] RHSA-2011:1342: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20111341 true patch [RHSA-2011:1341], [CVE-2011-2372], [CVE-2011-2995], [CVE-2011-2998], [CVE-2011-2999], [CVE-2011-3000] RHSA-2011:1341: firefox security update (Critical)
oval:com.redhat.rhsa:def:20111338 true patch [RHSA-2011:1338], [CVE-2011-3364] RHSA-2011:1338: NetworkManager security update (Moderate)
oval:com.redhat.rhsa:def:20111328 true patch [RHSA-2011:1328], [CVE-2011-3193], [CVE-2011-3194] RHSA-2011:1328: qt security update (Moderate)
oval:com.redhat.rhsa:def:20111327 true patch [RHSA-2011:1327], [CVE-2011-3193] RHSA-2011:1327: frysk security update (Moderate)
oval:com.redhat.rhsa:def:20111326 true patch [RHSA-2011:1326], [CVE-2011-3193] RHSA-2011:1326: pango security update (Moderate)
oval:com.redhat.rhsa:def:20111325 true patch [RHSA-2011:1325], [CVE-2011-3193] RHSA-2011:1325: evolution28-pango security update (Moderate)
oval:com.redhat.rhsa:def:20111324 true patch [RHSA-2011:1324], [CVE-2007-0242], [CVE-2011-3193] RHSA-2011:1324: qt4 security update (Moderate)
oval:com.redhat.rhsa:def:20111323 true patch [RHSA-2011:1323], [CVE-2011-3193], [CVE-2011-3194] RHSA-2011:1323: qt security update (Moderate)
oval:com.redhat.rhsa:def:20111321 true patch [RHSA-2011:1321], [CVE-2011-2723] RHSA-2011:1321: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20111317 true patch [RHSA-2011:1317], [CVE-2011-3208] RHSA-2011:1317: cyrus-imapd security update (Important)
oval:com.redhat.rhsa:def:20111294 true patch [RHSA-2011:1294], [CVE-2011-3192] RHSA-2011:1294: httpd security update (Important)
oval:com.redhat.rhsa:def:20111293 true patch [RHSA-2011:1293], [CVE-2011-3205] RHSA-2011:1293: squid security update (Moderate)
oval:com.redhat.rhsa:def:20111289 true patch [RHSA-2011:1289], [CVE-2011-3146] RHSA-2011:1289: librsvg2 security update (Moderate)
oval:com.redhat.rhsa:def:20111264 true patch [RHSA-2011:1264], [CVE-2011-2911], [CVE-2011-2912], [CVE-2011-2913], [CVE-2011-2914], [CVE-2011-2915] RHSA-2011:1264: gstreamer-plugins security update (Important)
oval:com.redhat.rhsa:def:20111248 true patch [RHSA-2011:1248] RHSA-2011:1248: ca-certificates security update (Important)
oval:com.redhat.rhsa:def:20111247 true patch [RHSA-2011:1247], [CVE-2011-3200] RHSA-2011:1247: rsyslog security update (Moderate)
oval:com.redhat.rhsa:def:20111245 true patch [RHSA-2011:1245], [CVE-2011-3192] RHSA-2011:1245: httpd security update (Important)
oval:com.redhat.rhsa:def:20111241 true patch [RHSA-2011:1241], [CVE-2011-1831], [CVE-2011-1832], [CVE-2011-1834], [CVE-2011-1835], [CVE-2011-1837], [CVE-2011-3145] RHSA-2011:1241: ecryptfs-utils security update (Moderate)
oval:com.redhat.rhsa:def:20111240 true patch [RHSA-2011:1240] RHSA-2011:1240: Red Hat Enterprise Linux 4 - 6-Month End Of Life Notice (Low)
oval:com.redhat.rhsa:def:20111221 true patch [RHSA-2011:1221], [CVE-2011-1678], [CVE-2011-2522], [CVE-2011-2694], [CVE-2011-2724], [CVE-2011-3585] RHSA-2011:1221: samba and cifs-utils security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20111220 true patch [RHSA-2011:1220], [CVE-2011-1678], [CVE-2011-2522], [CVE-2011-2694], [CVE-2011-2724] RHSA-2011:1220: samba3x security update (Moderate)
oval:com.redhat.rhsa:def:20111219 true patch [RHSA-2011:1219], [CVE-2010-0547], [CVE-2010-0787], [CVE-2011-1678], [CVE-2011-2522], [CVE-2011-2694], [CVE-2011-3585] RHSA-2011:1219: samba security update (Moderate)
oval:com.redhat.rhsa:def:20111212 true patch [RHSA-2011:1212], [CVE-2011-2482], [CVE-2011-2491], [CVE-2011-2495], [CVE-2011-2517], [CVE-2011-2519], [CVE-2011-2901] RHSA-2011:1212: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20111197 true patch [RHSA-2011:1197], [CVE-2011-2511] RHSA-2011:1197: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20111196 true patch [RHSA-2011:1196], [CVE-2011-2899] RHSA-2011:1196: system-config-printer security update (Moderate)
oval:com.redhat.rhsa:def:20111189 true patch [RHSA-2011:1189], [CVE-2011-1182], [CVE-2011-1576], [CVE-2011-1593], [CVE-2011-1776], [CVE-2011-1898], [CVE-2011-2183], [CVE-2011-2213], [CVE-2011-2491], [CVE-2011-2492], [CVE-2011-2495], [CVE-2011-2497], [CVE-2011-2517], [CVE-2011-2689], [CVE-2011-2695] RHSA-2011:1189: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20111187 true patch [RHSA-2011:1187], [CVE-2011-1929] RHSA-2011:1187: dovecot security update (Moderate)
oval:com.redhat.rhsa:def:20111167 true patch [RHSA-2011:1167], [CVE-2011-2982], [CVE-2011-2983] RHSA-2011:1167: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20111166 true patch [RHSA-2011:1166], [CVE-2011-0084], [CVE-2011-2378], [CVE-2011-2982] RHSA-2011:1166: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20111165 true patch [RHSA-2011:1165], [CVE-2011-2982], [CVE-2011-2983] RHSA-2011:1165: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20111164 true patch [RHSA-2011:1164], [CVE-2011-0084], [CVE-2011-2378], [CVE-2011-2981], [CVE-2011-2982], [CVE-2011-2983], [CVE-2011-2984] RHSA-2011:1164: firefox security update (Critical)
oval:com.redhat.rhsa:def:20111163 true patch [RHSA-2011:1163], [CVE-2011-1780], [CVE-2011-2525] RHSA-2011:1163: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20111161 true patch [RHSA-2011:1161], [CVE-2011-2895] RHSA-2011:1161: freetype security update (Moderate)
oval:com.redhat.rhsa:def:20111160 true patch [RHSA-2011:1160], [CVE-2011-2748], [CVE-2011-2749] RHSA-2011:1160: dhcp security update (Moderate)
oval:com.redhat.rhsa:def:20111155 true patch [RHSA-2011:1155], [CVE-2011-2895] RHSA-2011:1155: xorg-x11 security update (Important)
oval:com.redhat.rhsa:def:20111154 true patch [RHSA-2011:1154], [CVE-2011-2895] RHSA-2011:1154: libXfont security update (Important)
oval:com.redhat.rhsa:def:20111132 true patch [RHSA-2011:1132], [CVE-2011-2200] RHSA-2011:1132: dbus security update (Moderate)
oval:com.redhat.rhsa:def:20111110 true patch [RHSA-2011:1110], [CVE-2011-2964] RHSA-2011:1110: foomatic security update (Moderate)
oval:com.redhat.rhsa:def:20111109 true patch [RHSA-2011:1109], [CVE-2011-2697] RHSA-2011:1109: foomatic security update (Moderate)
oval:com.redhat.rhsa:def:20111105 true patch [RHSA-2011:1105], [CVE-2011-2501], [CVE-2011-2690], [CVE-2011-2692] RHSA-2011:1105: libpng security update (Moderate)
oval:com.redhat.rhsa:def:20111104 true patch [RHSA-2011:1104], [CVE-2011-2690], [CVE-2011-2692] RHSA-2011:1104: libpng security update (Moderate)
oval:com.redhat.rhsa:def:20111103 true patch [RHSA-2011:1103], [CVE-2011-2692] RHSA-2011:1103: libpng security update (Moderate)
oval:com.redhat.rhsa:def:20111102 true patch [RHSA-2011:1102], [CVE-2011-2524] RHSA-2011:1102: libsoup security update (Moderate)
oval:com.redhat.rhsa:def:20111100 true patch [RHSA-2011:1100], [CVE-2011-2513], [CVE-2011-2514] RHSA-2011:1100: icedtea-web security update (Moderate)
oval:com.redhat.rhsa:def:20111089 true patch [RHSA-2011:1089], [CVE-2011-2503] RHSA-2011:1089: systemtap security update (Moderate)
oval:com.redhat.rhsa:def:20111088 true patch [RHSA-2011:1088], [CVE-2011-2502], [CVE-2011-2503] RHSA-2011:1088: systemtap security update (Moderate)
oval:com.redhat.rhsa:def:20111085 true patch [RHSA-2011:1085], [CVE-2011-0226] RHSA-2011:1085: freetype security update (Important)
oval:com.redhat.rhsa:def:20111084 true patch [RHSA-2011:1084], [CVE-2011-2696] RHSA-2011:1084: libsndfile security update (Moderate)
oval:com.redhat.rhsa:def:20111083 true patch [RHSA-2011:1083], [CVE-2010-3879], [CVE-2011-0541], [CVE-2011-0542], [CVE-2011-0543] RHSA-2011:1083: fuse security update (Moderate)
oval:com.redhat.rhsa:def:20111073 true patch [RHSA-2011:1073], [CVE-2008-5374] RHSA-2011:1073: bash security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20111065 true patch [RHSA-2011:1065], [CVE-2011-1780], [CVE-2011-2525], [CVE-2011-2689] RHSA-2011:1065: Red Hat Enterprise Linux 5.7 kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20111019 true patch [RHSA-2011:1019], [CVE-2011-2511] RHSA-2011:1019: libvirt security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20111005 true patch [RHSA-2011:1005], [CVE-2007-3852] RHSA-2011:1005: sysstat security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20111000 true patch [RHSA-2011:1000], [CVE-2010-3389] RHSA-2011:1000: rgmanager security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20110999 true patch [RHSA-2011:0999], [CVE-2007-6200] RHSA-2011:0999: rsync security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20110975 true patch [RHSA-2011:0975], [CVE-2010-4341] RHSA-2011:0975: sssd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20110959 true patch [RHSA-2011:0959], [CVE-2011-1429] RHSA-2011:0959: mutt security update (Moderate)
oval:com.redhat.rhsa:def:20110953 true patch [RHSA-2011:0953], [CVE-2011-2520] RHSA-2011:0953: system-config-firewall security update (Moderate)
oval:com.redhat.rhsa:def:20110930 true patch [RHSA-2011:0930], [CVE-2011-2176] RHSA-2011:0930: NetworkManager security update (Moderate)
oval:com.redhat.rhsa:def:20110928 true patch [RHSA-2011:0928], [CVE-2011-1767], [CVE-2011-1768], [CVE-2011-2479] RHSA-2011:0928: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20110927 true patch [RHSA-2011:0927], [CVE-2010-4649], [CVE-2011-0695], [CVE-2011-0711], [CVE-2011-1044], [CVE-2011-1182], [CVE-2011-1573], [CVE-2011-1576], [CVE-2011-1593], [CVE-2011-1745], [CVE-2011-1746], [CVE-2011-1776], [CVE-2011-1936], [CVE-2011-2022], [CVE-2011-2213], [CVE-2011-2492] RHSA-2011:0927: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110926 true patch [RHSA-2011:0926], [CVE-2011-2464] RHSA-2011:0926: bind security update (Important)
oval:com.redhat.rhsa:def:20110920 true patch [RHSA-2011:0920], [CVE-2011-1526] RHSA-2011:0920: krb5-appl security update (Important)
oval:com.redhat.rhsa:def:20110919 true patch [RHSA-2011:0919], [CVE-2011-2212], [CVE-2011-2512] RHSA-2011:0919: qemu-kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110918 true patch [RHSA-2011:0918], [CVE-2011-2192] RHSA-2011:0918: curl security update (Moderate)
oval:com.redhat.rhsa:def:20110910 true patch [RHSA-2011:0910], [CVE-2011-0188], [CVE-2011-1004], [CVE-2011-1005] RHSA-2011:0910: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20110909 true patch [RHSA-2011:0909], [CVE-2009-4492], [CVE-2010-0541], [CVE-2011-0188], [CVE-2011-1004], [CVE-2011-1005] RHSA-2011:0909: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20110908 true patch [RHSA-2011:0908], [CVE-2009-4492], [CVE-2010-0541], [CVE-2011-0188], [CVE-2011-1005] RHSA-2011:0908: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20110888 true patch [RHSA-2011:0888], [CVE-2011-0083], [CVE-2011-0085], [CVE-2011-2362], [CVE-2011-2363], [CVE-2011-2364], [CVE-2011-2365], [CVE-2011-2371], [CVE-2011-2373], [CVE-2011-2374], [CVE-2011-2375], [CVE-2011-2376], [CVE-2011-2377], [CVE-2011-2605] RHSA-2011:0888: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20110887 true patch [RHSA-2011:0887], [CVE-2011-0083], [CVE-2011-0085], [CVE-2011-2362], [CVE-2011-2363], [CVE-2011-2364], [CVE-2011-2365], [CVE-2011-2371], [CVE-2011-2373], [CVE-2011-2374], [CVE-2011-2375], [CVE-2011-2376], [CVE-2011-2377], [CVE-2011-2605] RHSA-2011:0887: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20110886 true patch [RHSA-2011:0886], [CVE-2011-0083], [CVE-2011-0085], [CVE-2011-2362], [CVE-2011-2363], [CVE-2011-2364], [CVE-2011-2365], [CVE-2011-2374], [CVE-2011-2375], [CVE-2011-2376], [CVE-2011-2377], [CVE-2011-2605] RHSA-2011:0886: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20110885 true patch [RHSA-2011:0885], [CVE-2011-0083], [CVE-2011-0085], [CVE-2011-2362], [CVE-2011-2363], [CVE-2011-2364], [CVE-2011-2365], [CVE-2011-2371], [CVE-2011-2373], [CVE-2011-2374], [CVE-2011-2375], [CVE-2011-2376], [CVE-2011-2377], [CVE-2011-2605] RHSA-2011:0885: firefox security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20110871 true patch [RHSA-2011:0871], [CVE-2011-1775] RHSA-2011:0871: tigervnc security update (Moderate)
oval:com.redhat.rhsa:def:20110862 true patch [RHSA-2011:0862], [CVE-2011-1752], [CVE-2011-1783], [CVE-2011-1921] RHSA-2011:0862: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20110861 true patch [RHSA-2011:0861], [CVE-2011-1752] RHSA-2011:0861: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20110859 true patch [RHSA-2011:0859], [CVE-2011-1926] RHSA-2011:0859: cyrus-imapd security update (Moderate)
oval:com.redhat.rhsa:def:20110858 true patch [RHSA-2011:0858], [CVE-2009-2625] RHSA-2011:0858: xerces-j2 security update (Moderate)
oval:com.redhat.rhsa:def:20110857 true patch [RHSA-2011:0857], [CVE-2011-0862], [CVE-2011-0864], [CVE-2011-0865], [CVE-2011-0867], [CVE-2011-0868], [CVE-2011-0869], [CVE-2011-0871] RHSA-2011:0857: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20110856 true patch [RHSA-2011:0856], [CVE-2011-0862], [CVE-2011-0864], [CVE-2011-0865], [CVE-2011-0867], [CVE-2011-0868], [CVE-2011-0869], [CVE-2011-0871] RHSA-2011:0856: java-1.6.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20110845 true patch [RHSA-2011:0845], [CVE-2011-1910] RHSA-2011:0845: bind security update (Important)
oval:com.redhat.rhsa:def:20110844 true patch [RHSA-2011:0844], [CVE-2011-1928] RHSA-2011:0844: apr security update (Low)
oval:com.redhat.rhsa:def:20110843 true patch [RHSA-2011:0843], [CVE-2011-1720] RHSA-2011:0843: postfix security update (Moderate)
oval:com.redhat.rhsa:def:20110842 true patch [RHSA-2011:0842], [CVE-2011-1769], [CVE-2011-1781] RHSA-2011:0842: systemtap security update (Moderate)
oval:com.redhat.rhsa:def:20110841 true patch [RHSA-2011:0841], [CVE-2011-1769] RHSA-2011:0841: systemtap security update (Moderate)
oval:com.redhat.rhsa:def:20110839 true patch [RHSA-2011:0839], [CVE-2010-4540], [CVE-2010-4541], [CVE-2010-4542], [CVE-2010-4543] RHSA-2011:0839: gimp security update (Moderate)
oval:com.redhat.rhsa:def:20110838 true patch [RHSA-2011:0838], [CVE-2009-1570], [CVE-2010-4540], [CVE-2010-4541], [CVE-2010-4542], [CVE-2010-4543], [CVE-2011-1178] RHSA-2011:0838: gimp security update (Moderate)
oval:com.redhat.rhsa:def:20110837 true patch [RHSA-2011:0837], [CVE-2009-1570], [CVE-2010-4541], [CVE-2010-4543], [CVE-2011-1178] RHSA-2011:0837: gimp security update (Moderate)
oval:com.redhat.rhsa:def:20110836 true patch [RHSA-2011:0836], [CVE-2010-3858], [CVE-2011-1598], [CVE-2011-1748], [CVE-2011-1770], [CVE-2011-1771] RHSA-2011:0836: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110833 true patch [RHSA-2011:0833], [CVE-2011-0726], [CVE-2011-1078], [CVE-2011-1079], [CVE-2011-1080], [CVE-2011-1093], [CVE-2011-1163], [CVE-2011-1166], [CVE-2011-1170], [CVE-2011-1171], [CVE-2011-1172], [CVE-2011-1494], [CVE-2011-1495], [CVE-2011-1577], [CVE-2011-1763] RHSA-2011:0833: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110791 true patch [RHSA-2011:0791], [CVE-2010-3718], [CVE-2010-4172], [CVE-2011-0013] RHSA-2011:0791: tomcat6 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20110779 true patch [RHSA-2011:0779], [CVE-2011-1002] RHSA-2011:0779: avahi security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20110677 true patch [RHSA-2011:0677], [CVE-2011-0014] RHSA-2011:0677: openssl security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20110616 true patch [RHSA-2011:0616], [CVE-2011-1091], [CVE-2011-4922] RHSA-2011:0616: pidgin security and bug fix update (Low)
oval:com.redhat.rhsa:def:20110600 true patch [RHSA-2011:0600], [CVE-2010-3707], [CVE-2010-3780] RHSA-2011:0600: dovecot security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20110599 true patch [RHSA-2011:0599], [CVE-2011-0010] RHSA-2011:0599: sudo security and bug fix update (Low)
oval:com.redhat.rhsa:def:20110586 true patch [RHSA-2011:0586], [CVE-2010-3851] RHSA-2011:0586: libguestfs security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20110568 true patch [RHSA-2011:0568], [CVE-2010-4647] RHSA-2011:0568: eclipse security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20110560 true patch [RHSA-2011:0560], [CVE-2010-4341] RHSA-2011:0560: sssd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20110558 true patch [RHSA-2011:0558], [CVE-2010-2761], [CVE-2010-4410], [CVE-2011-1487] RHSA-2011:0558: perl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20110554 true patch [RHSA-2011:0554], [CVE-2010-3493], [CVE-2011-1015], [CVE-2011-1521] RHSA-2011:0554: python security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20110545 true patch [RHSA-2011:0545], [CVE-2010-3072] RHSA-2011:0545: squid security and bug fix update (Low)
oval:com.redhat.rhsa:def:20110542 true patch [RHSA-2011:0542], [CVE-2010-3881], [CVE-2010-4251], [CVE-2010-4805], [CVE-2011-0999], [CVE-2011-1010], [CVE-2011-1023], [CVE-2011-1082], [CVE-2011-1090], [CVE-2011-1163], [CVE-2011-1170], [CVE-2011-1171], [CVE-2011-1172], [CVE-2011-1494], [CVE-2011-1495], [CVE-2011-1581] RHSA-2011:0542: Red Hat Enterprise Linux 6.1 kernel security, bug fix and enhancement update (Important)
oval:com.redhat.rhsa:def:20110534 true patch [RHSA-2011:0534], [CVE-2011-1750], [CVE-2011-1751] RHSA-2011:0534: qemu-kvm security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20110507 true patch [RHSA-2011:0507], [CVE-2011-0419] RHSA-2011:0507: apr security update (Moderate)
oval:com.redhat.rhsa:def:20110506 true patch [RHSA-2011:0506], [CVE-2011-1595] RHSA-2011:0506: rdesktop security update (Moderate)
oval:com.redhat.rhsa:def:20110498 true patch [RHSA-2011:0498], [CVE-2010-4250], [CVE-2010-4565], [CVE-2010-4649], [CVE-2011-0006], [CVE-2011-0711], [CVE-2011-0712], [CVE-2011-0726], [CVE-2011-1013], [CVE-2011-1016], [CVE-2011-1019], [CVE-2011-1044], [CVE-2011-1079], [CVE-2011-1080], [CVE-2011-1093], [CVE-2011-1573] RHSA-2011:0498: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20110496 true patch [RHSA-2011:0496], [CVE-2011-1583], [CVE-2011-3262] RHSA-2011:0496: xen security update (Important)
oval:com.redhat.rhsa:def:20110492 true patch [RHSA-2011:0492], [CVE-2009-3720], [CVE-2010-3493], [CVE-2011-1015], [CVE-2011-1521] RHSA-2011:0492: python security update (Moderate)
oval:com.redhat.rhsa:def:20110491 true patch [RHSA-2011:0491], [CVE-2009-3720], [CVE-2010-1634], [CVE-2010-2089], [CVE-2010-3493], [CVE-2011-1015], [CVE-2011-1521] RHSA-2011:0491: python security update (Moderate)
oval:com.redhat.rhsa:def:20110486 true patch [RHSA-2011:0486], [CVE-2011-1425] RHSA-2011:0486: xmlsec1 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20110479 true patch [RHSA-2011:0479], [CVE-2011-1486] RHSA-2011:0479: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20110478 true patch [RHSA-2011:0478], [CVE-2011-1486] RHSA-2011:0478: libvirt security update (Moderate)
oval:com.redhat.rhsa:def:20110477 true patch [RHSA-2011:0477], [CVE-2006-4192], [CVE-2011-1574] RHSA-2011:0477: gstreamer-plugins security update (Important)
oval:com.redhat.rhsa:def:20110475 true patch [RHSA-2011:0475], [CVE-2011-0070], [CVE-2011-0071], [CVE-2011-0073], [CVE-2011-0074], [CVE-2011-0075], [CVE-2011-0077], [CVE-2011-0078], [CVE-2011-0080], [CVE-2011-0081] RHSA-2011:0475: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20110474 true patch [RHSA-2011:0474], [CVE-2011-0073], [CVE-2011-0074], [CVE-2011-0075], [CVE-2011-0077], [CVE-2011-0078], [CVE-2011-0080] RHSA-2011:0474: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20110473 true patch [RHSA-2011:0473], [CVE-2011-0072], [CVE-2011-0073], [CVE-2011-0074], [CVE-2011-0075], [CVE-2011-0077], [CVE-2011-0078], [CVE-2011-0080] RHSA-2011:0473: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20110471 true patch [RHSA-2011:0471], [CVE-2011-0065], [CVE-2011-0066], [CVE-2011-0067], [CVE-2011-0069], [CVE-2011-0070], [CVE-2011-0071], [CVE-2011-0072], [CVE-2011-0073], [CVE-2011-0074], [CVE-2011-0075], [CVE-2011-0077], [CVE-2011-0078], [CVE-2011-0080], [CVE-2011-0081], [CVE-2011-1202] RHSA-2011:0471: firefox security update (Critical)
oval:com.redhat.rhsa:def:20110465 true patch [RHSA-2011:0465], [CVE-2011-1586] RHSA-2011:0465: kdenetwork security update (Important)
oval:com.redhat.rhsa:def:20110464 true patch [RHSA-2011:0464], [CVE-2011-1094], [CVE-2011-1168] RHSA-2011:0464: kdelibs security update (Moderate)
oval:com.redhat.rhsa:def:20110455 true patch [RHSA-2011:0455], [CVE-2011-1485] RHSA-2011:0455: polkit security update (Important)
oval:com.redhat.rhsa:def:20110452 true patch [RHSA-2011:0452], [CVE-2009-5022] RHSA-2011:0452: libtiff security update (Important)
oval:com.redhat.rhsa:def:20110447 true patch [RHSA-2011:0447], [CVE-2011-0285] RHSA-2011:0447: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20110436 true patch [RHSA-2011:0436], [CVE-2011-1002] RHSA-2011:0436: avahi security update (Moderate)
oval:com.redhat.rhsa:def:20110433 true patch [RHSA-2011:0433], [CVE-2011-0465] RHSA-2011:0433: xorg-x11-server-utils security update (Moderate)
oval:com.redhat.rhsa:def:20110432 true patch [RHSA-2011:0432], [CVE-2011-0465] RHSA-2011:0432: xorg-x11 security update (Moderate)
oval:com.redhat.rhsa:def:20110429 true patch [RHSA-2011:0429], [CVE-2010-4346], [CVE-2011-0521], [CVE-2011-0710], [CVE-2011-1010], [CVE-2011-1090], [CVE-2011-1478] RHSA-2011:0429: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110428 true patch [RHSA-2011:0428], [CVE-2011-0997] RHSA-2011:0428: dhcp security update (Important)
oval:com.redhat.rhsa:def:20110427 true patch [RHSA-2011:0427], [CVE-2011-1179] RHSA-2011:0427: spice-xpi security update (Moderate)
oval:com.redhat.rhsa:def:20110426 true patch [RHSA-2011:0426], [CVE-2011-0012], [CVE-2011-1179] RHSA-2011:0426: spice-xpi security update (Moderate)
oval:com.redhat.rhsa:def:20110423 true patch [RHSA-2011:0423], [CVE-2011-0411] RHSA-2011:0423: postfix security update (Moderate)
oval:com.redhat.rhsa:def:20110422 true patch [RHSA-2011:0422], [CVE-2008-2937], [CVE-2011-0411] RHSA-2011:0422: postfix security update (Moderate)
oval:com.redhat.rhsa:def:20110421 true patch [RHSA-2011:0421], [CVE-2010-3296], [CVE-2010-4346], [CVE-2010-4526], [CVE-2010-4648], [CVE-2010-4655], [CVE-2010-4656], [CVE-2011-0521], [CVE-2011-0695], [CVE-2011-0710], [CVE-2011-0716], [CVE-2011-1478] RHSA-2011:0421: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110414 true patch [RHSA-2011:0414], [CVE-2011-1011] RHSA-2011:0414: policycoreutils security update (Important)
oval:com.redhat.rhsa:def:20110413 true patch [RHSA-2011:0413], [CVE-2011-0536], [CVE-2011-1071], [CVE-2011-1095], [CVE-2011-1658], [CVE-2011-1659] RHSA-2011:0413: glibc security update (Important)
oval:com.redhat.rhsa:def:20110412 true patch [RHSA-2011:0412], [CVE-2010-0296], [CVE-2011-0536], [CVE-2011-1071], [CVE-2011-1095], [CVE-2011-1658], [CVE-2011-1659] RHSA-2011:0412: glibc security update (Important)
oval:com.redhat.rhsa:def:20110407 true patch [RHSA-2011:0407], [CVE-2011-1098], [CVE-2011-1154], [CVE-2011-1155] RHSA-2011:0407: logrotate security update (Moderate)
oval:com.redhat.rhsa:def:20110406 true patch [RHSA-2011:0406], [CVE-2010-1674], [CVE-2010-1675] RHSA-2011:0406: quagga security update (Moderate)
oval:com.redhat.rhsa:def:20110395 true patch [RHSA-2011:0395], [CVE-2011-0727] RHSA-2011:0395: gdm security update (Moderate)
oval:com.redhat.rhsa:def:20110394 true patch [RHSA-2011:0394], [CVE-2011-0720] RHSA-2011:0394: conga security update (Important)
oval:com.redhat.rhsa:def:20110392 true patch [RHSA-2011:0392], [CVE-2011-1167] RHSA-2011:0392: libtiff security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110391 true patch [RHSA-2011:0391], [CVE-2011-1146] RHSA-2011:0391: libvirt security update (Important)
oval:com.redhat.rhsa:def:20110390 true patch [RHSA-2011:0390], [CVE-2011-1097] RHSA-2011:0390: rsync security update (Moderate)
oval:com.redhat.rhsa:def:20110376 true patch [RHSA-2011:0376], [CVE-2010-4352] RHSA-2011:0376: dbus security update (Moderate)
oval:com.redhat.rhsa:def:20110370 true patch [RHSA-2011:0370], [CVE-2010-3445], [CVE-2011-0024], [CVE-2011-0538], [CVE-2011-1139], [CVE-2011-1140], [CVE-2011-1141], [CVE-2011-1143] RHSA-2011:0370: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20110369 true patch [RHSA-2011:0369], [CVE-2011-0444], [CVE-2011-0538], [CVE-2011-0713], [CVE-2011-1139], [CVE-2011-1140], [CVE-2011-1141] RHSA-2011:0369: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20110356 true patch [RHSA-2011:0356], [CVE-2011-0284] RHSA-2011:0356: krb5 security update (Important)
oval:com.redhat.rhsa:def:20110347 true patch [RHSA-2011:0347], [CVE-2011-1024], [CVE-2011-1025], [CVE-2011-1081] RHSA-2011:0347: openldap security update (Moderate)
oval:com.redhat.rhsa:def:20110346 true patch [RHSA-2011:0346], [CVE-2011-1024] RHSA-2011:0346: openldap security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20110345 true patch [RHSA-2011:0345], [CVE-2011-0011] RHSA-2011:0345: qemu-kvm security update (Moderate)
oval:com.redhat.rhsa:def:20110337 true patch [RHSA-2011:0337], [CVE-2011-0762] RHSA-2011:0337: vsftpd security update (Important)
oval:com.redhat.rhsa:def:20110336 true patch [RHSA-2011:0336], [CVE-2010-4476] RHSA-2011:0336: tomcat5 security update (Important)
oval:com.redhat.rhsa:def:20110335 true patch [RHSA-2011:0335], [CVE-2010-4476], [CVE-2011-0534] RHSA-2011:0335: tomcat6 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110332 true patch [RHSA-2011:0332], [CVE-2011-0001] RHSA-2011:0332: scsi-target-utils security update (Important)
oval:com.redhat.rhsa:def:20110329 true patch [RHSA-2011:0329], [CVE-2011-0714] RHSA-2011:0329: kernel security update (Important)
oval:com.redhat.rhsa:def:20110328 true patch [RHSA-2011:0328], [CVE-2011-0715] RHSA-2011:0328: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20110327 true patch [RHSA-2011:0327], [CVE-2011-0715] RHSA-2011:0327: subversion security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20110324 true patch [RHSA-2011:0324], [CVE-2011-1018] RHSA-2011:0324: logwatch security update (Important)
oval:com.redhat.rhsa:def:20110320 true patch [RHSA-2011:0320], [CVE-2011-1006], [CVE-2011-1022] RHSA-2011:0320: libcgroup security update (Important)
oval:com.redhat.rhsa:def:20110318 true patch [RHSA-2011:0318], [CVE-2011-0192] RHSA-2011:0318: libtiff security update (Important)
oval:com.redhat.rhsa:def:20110313 true patch [RHSA-2011:0313], [CVE-2011-0051], [CVE-2011-0053], [CVE-2011-0059] RHSA-2011:0313: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20110312 true patch [RHSA-2011:0312], [CVE-2011-0051], [CVE-2011-0053] RHSA-2011:0312: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20110311 true patch [RHSA-2011:0311], [CVE-2010-1585], [CVE-2011-0053], [CVE-2011-0061], [CVE-2011-0062] RHSA-2011:0311: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20110310 true patch [RHSA-2011:0310], [CVE-2010-1585], [CVE-2011-0051], [CVE-2011-0053], [CVE-2011-0054], [CVE-2011-0055], [CVE-2011-0056], [CVE-2011-0057], [CVE-2011-0058], [CVE-2011-0059], [CVE-2011-0061], [CVE-2011-0062] RHSA-2011:0310: firefox security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20110309 true patch [RHSA-2011:0309], [CVE-2011-0064] RHSA-2011:0309: pango security update (Critical)
oval:com.redhat.rhsa:def:20110308 true patch [RHSA-2011:0308], [CVE-2010-3089], [CVE-2011-0707] RHSA-2011:0308: mailman security update (Moderate)
oval:com.redhat.rhsa:def:20110307 true patch [RHSA-2011:0307], [CVE-2008-0564], [CVE-2010-3089], [CVE-2011-0707] RHSA-2011:0307: mailman security update (Moderate)
oval:com.redhat.rhsa:def:20110306 true patch [RHSA-2011:0306], [CVE-2011-0719] RHSA-2011:0306: samba3x security update (Important)
oval:com.redhat.rhsa:def:20110305 true patch [RHSA-2011:0305], [CVE-2011-0719] RHSA-2011:0305: samba security update (Important)
oval:com.redhat.rhsa:def:20110303 true patch [RHSA-2011:0303], [CVE-2010-4249], [CVE-2010-4251], [CVE-2010-4655], [CVE-2010-4805] RHSA-2011:0303: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20110283 true patch [RHSA-2011:0283], [CVE-2010-4165], [CVE-2010-4169], [CVE-2010-4243] RHSA-2011:0283: kernel security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20110281 true patch [RHSA-2011:0281], [CVE-2010-4448], [CVE-2010-4450], [CVE-2010-4465], [CVE-2010-4469], [CVE-2010-4470], [CVE-2010-4472] RHSA-2011:0281: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20110263 true patch [RHSA-2011:0263], [CVE-2010-4527], [CVE-2010-4655], [CVE-2011-0521] RHSA-2011:0263: Red Hat Enterprise Linux 4.9 kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110262 true patch [RHSA-2011:0262], [CVE-2009-4565] RHSA-2011:0262: sendmail security and bug fix update (Low)
oval:com.redhat.rhsa:def:20110261 true patch [RHSA-2011:0261], [CVE-2008-5374] RHSA-2011:0261: bash security and bug fix update (Low)
oval:com.redhat.rhsa:def:20110260 true patch [RHSA-2011:0260], [CVE-2009-4134], [CVE-2010-1449], [CVE-2010-1450] RHSA-2011:0260: python security and bug fix update (Low)
oval:com.redhat.rhsa:def:20110258 true patch [RHSA-2011:0258], [CVE-2010-3315], [CVE-2010-4539], [CVE-2010-4644] RHSA-2011:0258: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20110257 true patch [RHSA-2011:0257], [CVE-2010-4539], [CVE-2010-4644] RHSA-2011:0257: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20110256 true patch [RHSA-2011:0256], [CVE-2011-0413] RHSA-2011:0256: dhcp security update (Moderate)
oval:com.redhat.rhsa:def:20110219 true patch [RHSA-2011:0219] RHSA-2011:0219: Red Hat Enterprise Linux 4 - 1-Year End Of Life Notice (Low)
oval:com.redhat.rhsa:def:20110214 true patch [RHSA-2011:0214], [CVE-2010-4476] RHSA-2011:0214: java-1.6.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20110200 true patch [RHSA-2011:0200], [CVE-2010-4022], [CVE-2011-0281], [CVE-2011-0282] RHSA-2011:0200: krb5 security update (Important)
oval:com.redhat.rhsa:def:20110199 true patch [RHSA-2011:0199], [CVE-2011-0281], [CVE-2011-0282] RHSA-2011:0199: krb5 security update (Important)
oval:com.redhat.rhsa:def:20110198 true patch [RHSA-2011:0198], [CVE-2010-4015] RHSA-2011:0198: postgresql84 security update (Moderate)
oval:com.redhat.rhsa:def:20110197 true patch [RHSA-2011:0197], [CVE-2010-4015] RHSA-2011:0197: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20110196 true patch [RHSA-2011:0196], [CVE-2010-3710], [CVE-2010-4156], [CVE-2010-4645] RHSA-2011:0196: php53 security update (Moderate)
oval:com.redhat.rhsa:def:20110195 true patch [RHSA-2011:0195], [CVE-2009-5016], [CVE-2010-3709], [CVE-2010-3870], [CVE-2010-4645] RHSA-2011:0195: php security update (Moderate)
oval:com.redhat.rhsa:def:20110183 true patch [RHSA-2011:0183], [CVE-2010-3450], [CVE-2010-3451], [CVE-2010-3452], [CVE-2010-3453], [CVE-2010-3454], [CVE-2010-3689], [CVE-2010-4253], [CVE-2010-4643] RHSA-2011:0183: openoffice.org security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110182 true patch [RHSA-2011:0182], [CVE-2010-3450], [CVE-2010-3451], [CVE-2010-3452], [CVE-2010-3453], [CVE-2010-3454], [CVE-2010-3689], [CVE-2010-4253], [CVE-2010-4643] RHSA-2011:0182: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20110181 true patch [RHSA-2011:0181], [CVE-2010-3450], [CVE-2010-3451], [CVE-2010-3452], [CVE-2010-3453], [CVE-2010-3454], [CVE-2010-4643] RHSA-2011:0181: openoffice.org and openoffice.org2 security update (Important)
oval:com.redhat.rhsa:def:20110180 true patch [RHSA-2011:0180], [CVE-2011-0020] RHSA-2011:0180: pango security update (Moderate)
oval:com.redhat.rhsa:def:20110177 true patch [RHSA-2011:0177], [CVE-2010-1780], [CVE-2010-1782], [CVE-2010-1783], [CVE-2010-1784], [CVE-2010-1785], [CVE-2010-1786], [CVE-2010-1787], [CVE-2010-1788], [CVE-2010-1790], [CVE-2010-1792], [CVE-2010-1793], [CVE-2010-1807], [CVE-2010-1812], [CVE-2010-1814], [CVE-2010-1815], [CVE-2010-3113], [CVE-2010-3114], [CVE-2010-3115], [CVE-2010-3116], [CVE-2010-3119], [CVE-2010-3255], [CVE-2010-3257], [CVE-2010-3259], [CVE-2010-3812], [CVE-2010-3813], [CVE-2010-4197], [CVE-2010-4198], [CVE-2010-4204], [CVE-2010-4206], [CVE-2010-4577] RHSA-2011:0177: webkitgtk security update (Moderate)
oval:com.redhat.rhsa:def:20110176 true patch [RHSA-2011:0176], [CVE-2010-3860], [CVE-2010-4351] RHSA-2011:0176: java-1.6.0-openjdk security update (Moderate)
oval:com.redhat.rhsa:def:20110170 true patch [RHSA-2011:0170], [CVE-2011-0002] RHSA-2011:0170: libuser security update (Moderate)
oval:com.redhat.rhsa:def:20110164 true patch [RHSA-2011:0164], [CVE-2010-3677], [CVE-2010-3678], [CVE-2010-3679], [CVE-2010-3680], [CVE-2010-3681], [CVE-2010-3682], [CVE-2010-3683], [CVE-2010-3833], [CVE-2010-3835], [CVE-2010-3836], [CVE-2010-3837], [CVE-2010-3838], [CVE-2010-3839], [CVE-2010-3840] RHSA-2011:0164: mysql security update (Moderate)
oval:com.redhat.rhsa:def:20110163 true patch [RHSA-2011:0163], [CVE-2010-4526] RHSA-2011:0163: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110162 true patch [RHSA-2011:0162], [CVE-2010-3859], [CVE-2010-3876], [CVE-2010-4072], [CVE-2010-4073], [CVE-2010-4075], [CVE-2010-4080], [CVE-2010-4083], [CVE-2010-4157], [CVE-2010-4158], [CVE-2010-4242], [CVE-2010-4249] RHSA-2011:0162: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110154 true patch [RHSA-2011:0154], [CVE-2010-4267] RHSA-2011:0154: hplip security update (Moderate)
oval:com.redhat.rhsa:def:20110153 true patch [RHSA-2011:0153], [CVE-2010-4345] RHSA-2011:0153: exim security update (Moderate)
oval:com.redhat.rhsa:def:20110028 true patch [RHSA-2011:0028], [CVE-2010-4525] RHSA-2011:0028: kvm security and bug fix update (Low)
oval:com.redhat.rhsa:def:20110027 true patch [RHSA-2011:0027], [CVE-2008-5983], [CVE-2009-4134], [CVE-2010-1449], [CVE-2010-1450], [CVE-2010-1634], [CVE-2010-2089] RHSA-2011:0027: python security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20110025 true patch [RHSA-2011:0025], [CVE-2010-0831], [CVE-2010-2322] RHSA-2011:0025: gcc security and bug fix update (Low)
oval:com.redhat.rhsa:def:20110017 true patch [RHSA-2011:0017], [CVE-2010-3296], [CVE-2010-3877], [CVE-2010-4072], [CVE-2010-4073], [CVE-2010-4075], [CVE-2010-4080], [CVE-2010-4081], [CVE-2010-4158], [CVE-2010-4238], [CVE-2010-4243], [CVE-2010-4255], [CVE-2010-4263], [CVE-2010-4343] RHSA-2011:0017: Red Hat Enterprise Linux 5.6 kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110013 true patch [RHSA-2011:0013], [CVE-2010-4538] RHSA-2011:0013: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20110009 true patch [RHSA-2011:0009], [CVE-2010-2640], [CVE-2010-2641], [CVE-2010-2642], [CVE-2010-2643] RHSA-2011:0009: evince security update (Moderate)
oval:com.redhat.rhsa:def:20110007 true patch [RHSA-2011:0007], [CVE-2010-2492], [CVE-2010-3067], [CVE-2010-3078], [CVE-2010-3080], [CVE-2010-3298], [CVE-2010-3477], [CVE-2010-3861], [CVE-2010-3865], [CVE-2010-3874], [CVE-2010-3876], [CVE-2010-3880], [CVE-2010-4072], [CVE-2010-4073], [CVE-2010-4074], [CVE-2010-4075], [CVE-2010-4077], [CVE-2010-4079], [CVE-2010-4080], [CVE-2010-4081], [CVE-2010-4082], [CVE-2010-4083], [CVE-2010-4158], [CVE-2010-4160], [CVE-2010-4162], [CVE-2010-4163], [CVE-2010-4242], [CVE-2010-4248], [CVE-2010-4249], [CVE-2010-4263], [CVE-2010-4525], [CVE-2010-4668] RHSA-2011:0007: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20110004 true patch [RHSA-2011:0004], [CVE-2010-3432], [CVE-2010-3442], [CVE-2010-3699], [CVE-2010-3858], [CVE-2010-3859], [CVE-2010-3865], [CVE-2010-3876], [CVE-2010-3880], [CVE-2010-4083], [CVE-2010-4157], [CVE-2010-4161], [CVE-2010-4242], [CVE-2010-4247], [CVE-2010-4248] RHSA-2011:0004: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20101003 true patch [RHSA-2010:1003], [CVE-2010-3906] RHSA-2010:1003: git security update (Moderate)
oval:com.redhat.rhsa:def:20101002 true patch [RHSA-2010:1002], [CVE-2008-2384] RHSA-2010:1002: mod_auth_mysql security update (Moderate)
oval:com.redhat.rhsa:def:20101000 true patch [RHSA-2010:1000], [CVE-2010-3613] RHSA-2010:1000: bind security update (Important)
oval:com.redhat.rhsa:def:20100999 true patch [RHSA-2010:0999], [CVE-2010-4203] RHSA-2010:0999: libvpx security update (Moderate)
oval:com.redhat.rhsa:def:20100998 true patch [RHSA-2010:0998], [CVE-2010-3881] RHSA-2010:0998: kvm security and bug fix update (Low)
oval:com.redhat.rhsa:def:20100981 true patch [RHSA-2010:0981], [CVE-2010-2997], [CVE-2010-4375], [CVE-2010-4378], [CVE-2010-4379], [CVE-2010-4382], [CVE-2010-4383], [CVE-2010-4384], [CVE-2010-4385], [CVE-2010-4386], [CVE-2010-4392] RHSA-2010:0981: HelixPlayer removal (Critical)
oval:com.redhat.rhsa:def:20100979 true patch [RHSA-2010:0979], [CVE-2010-4180] RHSA-2010:0979: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20100978 true patch [RHSA-2010:0978], [CVE-2008-7270], [CVE-2010-4180] RHSA-2010:0978: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20100977 true patch [RHSA-2010:0977], [CVE-2008-7270], [CVE-2009-3245], [CVE-2010-4180] RHSA-2010:0977: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20100976 true patch [RHSA-2010:0976], [CVE-2010-3613], [CVE-2010-3614], [CVE-2010-3762] RHSA-2010:0976: bind security update (Important)
oval:com.redhat.rhsa:def:20100975 true patch [RHSA-2010:0975], [CVE-2010-3613], [CVE-2010-3614] RHSA-2010:0975: bind security update (Important)
oval:com.redhat.rhsa:def:20100970 true patch [RHSA-2010:0970], [CVE-2010-4344] RHSA-2010:0970: exim security update (Critical)
oval:com.redhat.rhsa:def:20100969 true patch [RHSA-2010:0969], [CVE-2010-3768], [CVE-2010-3776], [CVE-2010-3777] RHSA-2010:0969: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20100968 true patch [RHSA-2010:0968], [CVE-2010-3767], [CVE-2010-3772], [CVE-2010-3776] RHSA-2010:0968: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20100967 true patch [RHSA-2010:0967], [CVE-2010-3767], [CVE-2010-3772], [CVE-2010-3775], [CVE-2010-3776] RHSA-2010:0967: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20100966 true patch [RHSA-2010:0966], [CVE-2010-3766], [CVE-2010-3767], [CVE-2010-3768], [CVE-2010-3770], [CVE-2010-3771], [CVE-2010-3772], [CVE-2010-3773], [CVE-2010-3774], [CVE-2010-3775], [CVE-2010-3776], [CVE-2010-3777] RHSA-2010:0966: firefox security update (Critical)
oval:com.redhat.rhsa:def:20100950 true patch [RHSA-2010:0950], [CVE-2010-1623] RHSA-2010:0950: apr-util security update (Moderate)
oval:com.redhat.rhsa:def:20100945 true patch [RHSA-2010:0945], [CVE-2010-2948], [CVE-2010-2949] RHSA-2010:0945: quagga security update (Moderate)
oval:com.redhat.rhsa:def:20100936 true patch [RHSA-2010:0936], [CVE-2010-3432], [CVE-2010-3442] RHSA-2010:0936: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100926 true patch [RHSA-2010:0926], [CVE-2010-1323] RHSA-2010:0926: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20100925 true patch [RHSA-2010:0925], [CVE-2010-1323], [CVE-2010-1324], [CVE-2010-4020] RHSA-2010:0925: krb5 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100924 true patch [RHSA-2010:0924], [CVE-2010-3445], [CVE-2010-4300] RHSA-2010:0924: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20100923 true patch [RHSA-2010:0923], [CVE-2010-3611] RHSA-2010:0923: dhcp security update (Moderate)
oval:com.redhat.rhsa:def:20100919 true patch [RHSA-2010:0919], [CVE-2009-5016], [CVE-2010-0397], [CVE-2010-1128], [CVE-2010-1917], [CVE-2010-2531], [CVE-2010-3065], [CVE-2010-3870] RHSA-2010:0919: php security update (Moderate)
oval:com.redhat.rhsa:def:20100918 true patch [RHSA-2010:0918], [CVE-2010-3846] RHSA-2010:0918: cvs security update (Moderate)
oval:com.redhat.rhsa:def:20100908 true patch [RHSA-2010:0908], [CVE-2010-3433] RHSA-2010:0908: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20100898 true patch [RHSA-2010:0898], [CVE-2010-3698] RHSA-2010:0898: kvm security update (Moderate)
oval:com.redhat.rhsa:def:20100896 true patch [RHSA-2010:0896], [CVE-2010-3175], [CVE-2010-3176], [CVE-2010-3178], [CVE-2010-3179], [CVE-2010-3180], [CVE-2010-3182], [CVE-2010-3183], [CVE-2010-3765] RHSA-2010:0896: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20100895 true patch [RHSA-2010:0895], [CVE-2010-4170] RHSA-2010:0895: systemtap security update (Moderate)
oval:com.redhat.rhsa:def:20100894 true patch [RHSA-2010:0894], [CVE-2010-4170], [CVE-2010-4171] RHSA-2010:0894: systemtap security update (Important)
oval:com.redhat.rhsa:def:20100892 true patch [RHSA-2010:0892], [CVE-2010-3302], [CVE-2010-3308], [CVE-2010-3752], [CVE-2010-3753] RHSA-2010:0892: openswan security update (Moderate)
oval:com.redhat.rhsa:def:20100891 true patch [RHSA-2010:0891], [CVE-2010-3316], [CVE-2010-3435], [CVE-2010-3853], [CVE-2010-4707], [CVE-2010-4708] RHSA-2010:0891: pam security update (Moderate)
oval:com.redhat.rhsa:def:20100890 true patch [RHSA-2010:0890], [CVE-2010-3711] RHSA-2010:0890: pidgin security update (Moderate)
oval:com.redhat.rhsa:def:20100889 true patch [RHSA-2010:0889], [CVE-2010-3855] RHSA-2010:0889: freetype security update (Important)
oval:com.redhat.rhsa:def:20100888 true patch [RHSA-2010:0888], [CVE-2010-3864] RHSA-2010:0888: openssl security update (Important)
oval:com.redhat.rhsa:def:20100872 true patch [RHSA-2010:0872], [CVE-2010-3847], [CVE-2010-3856] RHSA-2010:0872: glibc security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100866 true patch [RHSA-2010:0866], [CVE-2010-2941] RHSA-2010:0866: cups security update (Important)
oval:com.redhat.rhsa:def:20100865 true patch [RHSA-2010:0865], [CVE-2009-3555], [CVE-2010-3541], [CVE-2010-3548], [CVE-2010-3549], [CVE-2010-3551], [CVE-2010-3553], [CVE-2010-3554], [CVE-2010-3557], [CVE-2010-3561], [CVE-2010-3562], [CVE-2010-3564], [CVE-2010-3565], [CVE-2010-3567], [CVE-2010-3568], [CVE-2010-3569], [CVE-2010-3573], [CVE-2010-3574] RHSA-2010:0865: java-1.6.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100864 true patch [RHSA-2010:0864], [CVE-2010-2805], [CVE-2010-2806], [CVE-2010-2808], [CVE-2010-3311] RHSA-2010:0864: freetype security update (Important)
oval:com.redhat.rhsa:def:20100863 true patch [RHSA-2010:0863], [CVE-2010-1322] RHSA-2010:0863: krb5 security update (Important)
oval:com.redhat.rhsa:def:20100862 true patch [RHSA-2010:0862], [CVE-2010-3170] RHSA-2010:0862: nss security update (Low)
oval:com.redhat.rhsa:def:20100861 true patch [RHSA-2010:0861], [CVE-2010-3175], [CVE-2010-3176], [CVE-2010-3177], [CVE-2010-3178], [CVE-2010-3179], [CVE-2010-3180], [CVE-2010-3182], [CVE-2010-3183], [CVE-2010-3765] RHSA-2010:0861: firefox security update (Critical)
oval:com.redhat.rhsa:def:20100860 true patch [RHSA-2010:0860], [CVE-2010-3069] RHSA-2010:0860: samba security update (Critical)
oval:com.redhat.rhsa:def:20100859 true patch [RHSA-2010:0859], [CVE-2010-3702], [CVE-2010-3703], [CVE-2010-3704] RHSA-2010:0859: poppler security update (Important)
oval:com.redhat.rhsa:def:20100858 true patch [RHSA-2010:0858], [CVE-2010-0405] RHSA-2010:0858: bzip2 security update (Important)
oval:com.redhat.rhsa:def:20100842 true patch [RHSA-2010:0842], [CVE-2010-2803], [CVE-2010-2955], [CVE-2010-2962], [CVE-2010-3079], [CVE-2010-3081], [CVE-2010-3084], [CVE-2010-3301], [CVE-2010-3432], [CVE-2010-3437], [CVE-2010-3442], [CVE-2010-3698], [CVE-2010-3705], [CVE-2010-3904] RHSA-2010:0842: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100839 true patch [RHSA-2010:0839], [CVE-2010-3066], [CVE-2010-3067], [CVE-2010-3078], [CVE-2010-3086], [CVE-2010-3448], [CVE-2010-3477] RHSA-2010:0839: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20100825 true patch [RHSA-2010:0825], [CVE-2010-3677], [CVE-2010-3680], [CVE-2010-3681], [CVE-2010-3682], [CVE-2010-3833], [CVE-2010-3835], [CVE-2010-3836], [CVE-2010-3837], [CVE-2010-3838], [CVE-2010-3839], [CVE-2010-3840] RHSA-2010:0825: mysql security update (Moderate)
oval:com.redhat.rhsa:def:20100824 true patch [RHSA-2010:0824], [CVE-2010-1848], [CVE-2010-3681], [CVE-2010-3840] RHSA-2010:0824: mysql security update (Moderate)
oval:com.redhat.rhsa:def:20100819 true patch [RHSA-2010:0819], [CVE-2010-3316], [CVE-2010-3435], [CVE-2010-3853], [CVE-2010-4707] RHSA-2010:0819: pam security update (Moderate)
oval:com.redhat.rhsa:def:20100812 true patch [RHSA-2010:0812], [CVE-2010-3765] RHSA-2010:0812: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20100811 true patch [RHSA-2010:0811], [CVE-2010-2431], [CVE-2010-2941] RHSA-2010:0811: cups security update (Important)
oval:com.redhat.rhsa:def:20100810 true patch [RHSA-2010:0810], [CVE-2010-3765] RHSA-2010:0810: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20100809 true patch [RHSA-2010:0809], [CVE-2010-3765] RHSA-2010:0809: xulrunner security update (Critical)
oval:com.redhat.rhsa:def:20100808 true patch [RHSA-2010:0808], [CVE-2010-3765] RHSA-2010:0808: firefox security update (Critical)
oval:com.redhat.rhsa:def:20100793 true patch [RHSA-2010:0793], [CVE-2010-3856] RHSA-2010:0793: glibc security update (Important)
oval:com.redhat.rhsa:def:20100792 true patch [RHSA-2010:0792], [CVE-2010-3904] RHSA-2010:0792: kernel security update (Important)
oval:com.redhat.rhsa:def:20100788 true patch [RHSA-2010:0788], [CVE-2010-1624], [CVE-2010-3711] RHSA-2010:0788: pidgin security update (Moderate)
oval:com.redhat.rhsa:def:20100787 true patch [RHSA-2010:0787], [CVE-2010-3847] RHSA-2010:0787: glibc security update (Important)
oval:com.redhat.rhsa:def:20100785 true patch [RHSA-2010:0785], [CVE-2007-4826], [CVE-2010-2948] RHSA-2010:0785: quagga security update (Moderate)
oval:com.redhat.rhsa:def:20100782 true patch [RHSA-2010:0782], [CVE-2010-3170], [CVE-2010-3173], [CVE-2010-3175], [CVE-2010-3176], [CVE-2010-3177], [CVE-2010-3178], [CVE-2010-3179], [CVE-2010-3180], [CVE-2010-3182], [CVE-2010-3183] RHSA-2010:0782: firefox security update (Critical)
oval:com.redhat.rhsa:def:20100781 true patch [RHSA-2010:0781], [CVE-2010-3170], [CVE-2010-3173], [CVE-2010-3176], [CVE-2010-3177], [CVE-2010-3180], [CVE-2010-3182] RHSA-2010:0781: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20100780 true patch [RHSA-2010:0780], [CVE-2010-3176], [CVE-2010-3180], [CVE-2010-3182] RHSA-2010:0780: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20100779 true patch [RHSA-2010:0779], [CVE-2010-2942], [CVE-2010-3067], [CVE-2010-3477] RHSA-2010:0779: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20100768 true patch [RHSA-2010:0768], [CVE-2009-3555], [CVE-2010-3541], [CVE-2010-3548], [CVE-2010-3549], [CVE-2010-3551], [CVE-2010-3553], [CVE-2010-3554], [CVE-2010-3557], [CVE-2010-3561], [CVE-2010-3562], [CVE-2010-3564], [CVE-2010-3565], [CVE-2010-3567], [CVE-2010-3568], [CVE-2010-3569], [CVE-2010-3573], [CVE-2010-3574] RHSA-2010:0768: java-1.6.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100755 true patch [RHSA-2010:0755], [CVE-2009-3609], [CVE-2010-3702] RHSA-2010:0755: cups security update (Important)
oval:com.redhat.rhsa:def:20100753 true patch [RHSA-2010:0753], [CVE-2010-3702], [CVE-2010-3704] RHSA-2010:0753: kdegraphics security update (Important)
oval:com.redhat.rhsa:def:20100752 true patch [RHSA-2010:0752], [CVE-2010-3702], [CVE-2010-3704] RHSA-2010:0752: gpdf security update (Important)
oval:com.redhat.rhsa:def:20100751 true patch [RHSA-2010:0751], [CVE-2010-3702], [CVE-2010-3704] RHSA-2010:0751: xpdf security update (Important)
oval:com.redhat.rhsa:def:20100749 true patch [RHSA-2010:0749], [CVE-2010-3702], [CVE-2010-3704] RHSA-2010:0749: poppler security update (Important)
oval:com.redhat.rhsa:def:20100742 true patch [RHSA-2010:0742], [CVE-2010-3433] RHSA-2010:0742: postgresql and postgresql84 security update (Moderate)
oval:com.redhat.rhsa:def:20100737 true patch [RHSA-2010:0737], [CVE-2010-2806], [CVE-2010-2808], [CVE-2010-3054], [CVE-2010-3311] RHSA-2010:0737: freetype security update (Important)
oval:com.redhat.rhsa:def:20100723 true patch [RHSA-2010:0723], [CVE-2010-1083], [CVE-2010-2492], [CVE-2010-2798], [CVE-2010-2938], [CVE-2010-2942], [CVE-2010-2943], [CVE-2010-3015] RHSA-2010:0723: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100720 true patch [RHSA-2010:0720], [CVE-2007-6720], [CVE-2009-3995], [CVE-2009-3996] RHSA-2010:0720: mikmod security update (Moderate)
oval:com.redhat.rhsa:def:20100718 true patch [RHSA-2010:0718], [CVE-2010-3081] RHSA-2010:0718: kernel security update (Important)
oval:com.redhat.rhsa:def:20100704 true patch [RHSA-2010:0704], [CVE-2010-3081] RHSA-2010:0704: kernel security update (Important)
oval:com.redhat.rhsa:def:20100703 true patch [RHSA-2010:0703], [CVE-2010-0405] RHSA-2010:0703: bzip2 security update (Important)
oval:com.redhat.rhsa:def:20100698 true patch [RHSA-2010:0698], [CVE-2010-3069] RHSA-2010:0698: samba3x security update (Critical)
oval:com.redhat.rhsa:def:20100697 true patch [RHSA-2010:0697], [CVE-2010-3069] RHSA-2010:0697: samba security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20100682 true patch [RHSA-2010:0682], [CVE-2010-2760], [CVE-2010-2765], [CVE-2010-2767], [CVE-2010-2768], [CVE-2010-3167], [CVE-2010-3168], [CVE-2010-3169] RHSA-2010:0682: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20100681 true patch [RHSA-2010:0681], [CVE-2010-2760], [CVE-2010-2762], [CVE-2010-2764], [CVE-2010-2765], [CVE-2010-2766], [CVE-2010-2767], [CVE-2010-2768], [CVE-2010-2769], [CVE-2010-3166], [CVE-2010-3167], [CVE-2010-3168], [CVE-2010-3169] RHSA-2010:0681: firefox security update (Critical)
oval:com.redhat.rhsa:def:20100680 true patch [RHSA-2010:0680], [CVE-2010-2760], [CVE-2010-2765], [CVE-2010-2767], [CVE-2010-2768], [CVE-2010-3167], [CVE-2010-3168], [CVE-2010-3169] RHSA-2010:0680: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20100679 true patch [RHSA-2010:0679], [CVE-2010-2059] RHSA-2010:0679: rpm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20100678 true patch [RHSA-2010:0678], [CVE-2005-4889], [CVE-2010-2059] RHSA-2010:0678: rpm security update (Moderate)
oval:com.redhat.rhsa:def:20100676 true patch [RHSA-2010:0676], [CVE-2010-2240] RHSA-2010:0676: kernel security update (Important)
oval:com.redhat.rhsa:def:20100675 true patch [RHSA-2010:0675], [CVE-2010-2956] RHSA-2010:0675: sudo security update (Important)
oval:com.redhat.rhsa:def:20100661 true patch [RHSA-2010:0661], [CVE-2010-2240] RHSA-2010:0661: kernel security update (Important)
oval:com.redhat.rhsa:def:20100659 true patch [RHSA-2010:0659], [CVE-2010-1452], [CVE-2010-2791] RHSA-2010:0659: httpd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20100657 true patch [RHSA-2010:0657], [CVE-2007-5079] RHSA-2010:0657: gdm security and bug fix update (Low)
oval:com.redhat.rhsa:def:20100653 true patch [RHSA-2010:0653], [CVE-2009-1882] RHSA-2010:0653: ImageMagick security update (Moderate)
oval:com.redhat.rhsa:def:20100652 true patch [RHSA-2010:0652], [CVE-2009-1882] RHSA-2010:0652: ImageMagick security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20100651 true patch [RHSA-2010:0651], [CVE-2010-2792], [CVE-2010-2794] RHSA-2010:0651: spice-xpi security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20100643 true patch [RHSA-2010:0643], [CVE-2010-2935], [CVE-2010-2936] RHSA-2010:0643: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20100633 true patch [RHSA-2010:0633], [CVE-2010-0428], [CVE-2010-0429] RHSA-2010:0633: qspice security update (Important)
oval:com.redhat.rhsa:def:20100632 true patch [RHSA-2010:0632], [CVE-2010-2792] RHSA-2010:0632: qspice-client security update (Moderate)
oval:com.redhat.rhsa:def:20100627 true patch [RHSA-2010:0627], [CVE-2010-0431], [CVE-2010-0435], [CVE-2010-2784] RHSA-2010:0627: kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100625 true patch [RHSA-2010:0625], [CVE-2010-1455], [CVE-2010-2283], [CVE-2010-2284], [CVE-2010-2286], [CVE-2010-2287], [CVE-2010-2995] RHSA-2010:0625: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20100616 true patch [RHSA-2010:0616], [CVE-2010-1172] RHSA-2010:0616: dbus-glib security update (Moderate)
oval:com.redhat.rhsa:def:20100615 true patch [RHSA-2010:0615], [CVE-2010-2239], [CVE-2010-2242] RHSA-2010:0615: libvirt security and bug fix update (Low)
oval:com.redhat.rhsa:def:20100610 true patch [RHSA-2010:0610], [CVE-2010-1084], [CVE-2010-2066], [CVE-2010-2070], [CVE-2010-2226], [CVE-2010-2248], [CVE-2010-2521], [CVE-2010-2524] RHSA-2010:0610: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100607 true patch [RHSA-2010:0607], [CVE-2010-1797] RHSA-2010:0607: freetype security update (Important)
oval:com.redhat.rhsa:def:20100606 true patch [RHSA-2010:0606], [CVE-2010-2248], [CVE-2010-2521] RHSA-2010:0606: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100603 true patch [RHSA-2010:0603], [CVE-2010-2547] RHSA-2010:0603: gnupg2 security update (Moderate)
oval:com.redhat.rhsa:def:20100585 true patch [RHSA-2010:0585], [CVE-2010-2251] RHSA-2010:0585: lftp security update (Moderate)
oval:com.redhat.rhsa:def:20100580 true patch [RHSA-2010:0580], [CVE-2009-2693], [CVE-2009-2696], [CVE-2009-2902], [CVE-2010-2227] RHSA-2010:0580: tomcat5 security update (Important)
oval:com.redhat.rhsa:def:20100578 true patch [RHSA-2010:0578], [CVE-2010-2498], [CVE-2010-2499], [CVE-2010-2500], [CVE-2010-2519], [CVE-2010-2527], [CVE-2010-2541] RHSA-2010:0578: freetype security update (Important)
oval:com.redhat.rhsa:def:20100567 true patch [RHSA-2010:0567], [CVE-2010-2526] RHSA-2010:0567: lvm2-cluster security update (Moderate)
oval:com.redhat.rhsa:def:20100565 true patch [RHSA-2010:0565], [CVE-2010-2074] RHSA-2010:0565: w3m security update (Moderate)
oval:com.redhat.rhsa:def:20100558 true patch [RHSA-2010:0558], [CVE-2010-2755] RHSA-2010:0558: firefox security update (Critical)
oval:com.redhat.rhsa:def:20100557 true patch [RHSA-2010:0557], [CVE-2010-2755] RHSA-2010:0557: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20100556 true patch [RHSA-2010:0556], [CVE-2010-2755] RHSA-2010:0556: firefox security update (Critical)
oval:com.redhat.rhsa:def:20100547 true patch [RHSA-2010:0547], [CVE-2010-0654], [CVE-2010-1205], [CVE-2010-1206], [CVE-2010-1207], [CVE-2010-1208], [CVE-2010-1209], [CVE-2010-1210], [CVE-2010-1211], [CVE-2010-1212], [CVE-2010-1213], [CVE-2010-1214], [CVE-2010-1215], [CVE-2010-2751], [CVE-2010-2752], [CVE-2010-2753], [CVE-2010-2754] RHSA-2010:0547: firefox security update (Critical)
oval:com.redhat.rhsa:def:20100546 true patch [RHSA-2010:0546], [CVE-2010-1205], [CVE-2010-1211], [CVE-2010-1214], [CVE-2010-2751], [CVE-2010-2753], [CVE-2010-2754] RHSA-2010:0546: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20100545 true patch [RHSA-2010:0545], [CVE-2010-0174], [CVE-2010-0175], [CVE-2010-0176], [CVE-2010-0177], [CVE-2010-1197], [CVE-2010-1198], [CVE-2010-1199], [CVE-2010-1200], [CVE-2010-1205], [CVE-2010-1211], [CVE-2010-1214], [CVE-2010-2753], [CVE-2010-2754] RHSA-2010:0545: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20100544 true patch [RHSA-2010:0544], [CVE-2010-0174], [CVE-2010-0175], [CVE-2010-0176], [CVE-2010-0177], [CVE-2010-1197], [CVE-2010-1198], [CVE-2010-1199], [CVE-2010-1200], [CVE-2010-1211], [CVE-2010-1214], [CVE-2010-2753], [CVE-2010-2754] RHSA-2010:0544: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20100543 true patch [RHSA-2010:0543], [CVE-2009-3767], [CVE-2010-0211] RHSA-2010:0543: openldap security update (Moderate)
oval:com.redhat.rhsa:def:20100542 true patch [RHSA-2010:0542], [CVE-2010-0211], [CVE-2010-0212] RHSA-2010:0542: openldap security update (Moderate)
oval:com.redhat.rhsa:def:20100534 true patch [RHSA-2010:0534], [CVE-2009-2042], [CVE-2010-0205], [CVE-2010-1205], [CVE-2010-2249] RHSA-2010:0534: libpng security update (Important)
oval:com.redhat.rhsa:def:20100533 true patch [RHSA-2010:0533], [CVE-2009-4901], [CVE-2010-0407] RHSA-2010:0533: pcsc-lite security update (Moderate)
oval:com.redhat.rhsa:def:20100528 true patch [RHSA-2010:0528], [CVE-2009-0758], [CVE-2010-2244] RHSA-2010:0528: avahi security update (Moderate)
oval:com.redhat.rhsa:def:20100519 true patch [RHSA-2010:0519], [CVE-2010-1411], [CVE-2010-2481], [CVE-2010-2483], [CVE-2010-2595], [CVE-2010-2597], [CVE-2010-4665] RHSA-2010:0519: libtiff security update (Important)
oval:com.redhat.rhsa:def:20100518 true patch [RHSA-2010:0518], [CVE-2010-2221] RHSA-2010:0518: scsi-target-utils security update (Important)
oval:com.redhat.rhsa:def:20100505 true patch [RHSA-2010:0505], [CVE-2007-4829] RHSA-2010:0505: perl-Archive-Tar security update (Moderate)
oval:com.redhat.rhsa:def:20100504 true patch [RHSA-2010:0504], [CVE-2010-0291], [CVE-2010-0622], [CVE-2010-1087], [CVE-2010-1088], [CVE-2010-1173], [CVE-2010-1187], [CVE-2010-1436], [CVE-2010-1437], [CVE-2010-1641] RHSA-2010:0504: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100501 true patch [RHSA-2010:0501], [CVE-2008-5913], [CVE-2009-5017], [CVE-2010-0182], [CVE-2010-1121], [CVE-2010-1125], [CVE-2010-1196], [CVE-2010-1197], [CVE-2010-1198], [CVE-2010-1199], [CVE-2010-1200], [CVE-2010-1202], [CVE-2010-1203] RHSA-2010:0501: firefox security, bug fix, and enhancement update (Critical)
oval:com.redhat.rhsa:def:20100500 true patch [RHSA-2010:0500], [CVE-2008-5913], [CVE-2009-5017], [CVE-2010-0182], [CVE-2010-1121], [CVE-2010-1125], [CVE-2010-1196], [CVE-2010-1197], [CVE-2010-1198], [CVE-2010-1199], [CVE-2010-1200], [CVE-2010-1202], [CVE-2010-1203] RHSA-2010:0500: firefox security, bug fix, and enhancement update (Critical)
oval:com.redhat.rhsa:def:20100499 true patch [RHSA-2010:0499], [CVE-2010-0163], [CVE-2010-1197], [CVE-2010-1198], [CVE-2010-1199], [CVE-2010-1200] RHSA-2010:0499: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20100490 true patch [RHSA-2010:0490], [CVE-2010-0540], [CVE-2010-0542], [CVE-2010-1748] RHSA-2010:0490: cups security update (Important)
oval:com.redhat.rhsa:def:20100488 true patch [RHSA-2010:0488], [CVE-2010-2063] RHSA-2010:0488: samba and samba3x security update (Critical)
oval:com.redhat.rhsa:def:20100475 true patch [RHSA-2010:0475], [CVE-2010-1646] RHSA-2010:0475: sudo security update (Moderate)
oval:com.redhat.rhsa:def:20100474 true patch [RHSA-2010:0474], [CVE-2009-3726], [CVE-2010-1173], [CVE-2010-1437] RHSA-2010:0474: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100459 true patch [RHSA-2010:0459], [CVE-2010-0395] RHSA-2010:0459: openoffice.org security update (Moderate)
oval:com.redhat.rhsa:def:20100458 true patch [RHSA-2010:0458], [CVE-2008-5302], [CVE-2008-5303], [CVE-2010-1168], [CVE-2010-1447] RHSA-2010:0458: perl security update (Moderate)
oval:com.redhat.rhsa:def:20100457 true patch [RHSA-2010:0457], [CVE-2010-1168], [CVE-2010-1447] RHSA-2010:0457: perl security update (Moderate)
oval:com.redhat.rhsa:def:20100449 true patch [RHSA-2010:0449], [CVE-2010-1439] RHSA-2010:0449: rhn-client-tools security update (Moderate)
oval:com.redhat.rhsa:def:20100442 true patch [RHSA-2010:0442], [CVE-2010-1626], [CVE-2010-1848], [CVE-2010-1850] RHSA-2010:0442: mysql security update (Important)
oval:com.redhat.rhsa:def:20100430 true patch [RHSA-2010:0430], [CVE-2010-1169], [CVE-2010-1170], [CVE-2010-1975] RHSA-2010:0430: postgresql84 security update (Moderate)
oval:com.redhat.rhsa:def:20100429 true patch [RHSA-2010:0429], [CVE-2009-4136], [CVE-2010-0442], [CVE-2010-0733], [CVE-2010-1169], [CVE-2010-1170], [CVE-2010-1975] RHSA-2010:0429: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20100428 true patch [RHSA-2010:0428], [CVE-2009-4136], [CVE-2010-0442], [CVE-2010-0733], [CVE-2010-1169], [CVE-2010-1170], [CVE-2010-1975] RHSA-2010:0428: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20100423 true patch [RHSA-2010:0423], [CVE-2010-1321] RHSA-2010:0423: krb5 security update (Important)
oval:com.redhat.rhsa:def:20100400 true patch [RHSA-2010:0400], [CVE-2009-0146], [CVE-2009-0147], [CVE-2009-0166], [CVE-2009-0195], [CVE-2009-0791], [CVE-2009-0799], [CVE-2009-0800], [CVE-2009-1179], [CVE-2009-1180], [CVE-2009-1181], [CVE-2009-1182], [CVE-2009-1183], [CVE-2009-3608], [CVE-2009-3609], [CVE-2010-0739], [CVE-2010-0829], [CVE-2010-1440] RHSA-2010:0400: tetex security update (Moderate)
oval:com.redhat.rhsa:def:20100399 true patch [RHSA-2010:0399], [CVE-2007-5935], [CVE-2009-0146], [CVE-2009-0147], [CVE-2009-0166], [CVE-2009-0195], [CVE-2009-0791], [CVE-2009-0799], [CVE-2009-0800], [CVE-2009-1179], [CVE-2009-1180], [CVE-2009-1181], [CVE-2009-1182], [CVE-2009-1183], [CVE-2009-3609], [CVE-2010-0739], [CVE-2010-0827], [CVE-2010-1440] RHSA-2010:0399: tetex security update (Moderate)
oval:com.redhat.rhsa:def:20100398 true patch [RHSA-2010:0398], [CVE-2010-0307], [CVE-2010-0410], [CVE-2010-0730], [CVE-2010-1085], [CVE-2010-1086] RHSA-2010:0398: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100394 true patch [RHSA-2010:0394], [CVE-2010-0729], [CVE-2010-1083], [CVE-2010-1085], [CVE-2010-1086], [CVE-2010-1188] RHSA-2010:0394: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20100382 true patch [RHSA-2010:0382], [CVE-2010-1166] RHSA-2010:0382: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20100362 true patch [RHSA-2010:0362], [CVE-2010-0743] RHSA-2010:0362: scsi-target-utils security update (Important)
oval:com.redhat.rhsa:def:20100361 true patch [RHSA-2010:0361], [CVE-2010-1163] RHSA-2010:0361: sudo security update (Moderate)
oval:com.redhat.rhsa:def:20100360 true patch [RHSA-2010:0360], [CVE-2009-2560], [CVE-2009-2562], [CVE-2009-2563], [CVE-2009-3550], [CVE-2009-3829], [CVE-2009-4377], [CVE-2010-0304] RHSA-2010:0360: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20100348 true patch [RHSA-2010:0348], [CVE-2010-0436] RHSA-2010:0348: kdebase security update (Important)
oval:com.redhat.rhsa:def:20100347 true patch [RHSA-2010:0347], [CVE-2010-0826] RHSA-2010:0347: nss_db security update (Moderate)
oval:com.redhat.rhsa:def:20100343 true patch [RHSA-2010:0343], [CVE-2010-0629] RHSA-2010:0343: krb5 security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100339 true patch [RHSA-2010:0339], [CVE-2009-3555], [CVE-2010-0082], [CVE-2010-0084], [CVE-2010-0085], [CVE-2010-0088], [CVE-2010-0091], [CVE-2010-0092], [CVE-2010-0093], [CVE-2010-0094], [CVE-2010-0095], [CVE-2010-0837], [CVE-2010-0838], [CVE-2010-0840], [CVE-2010-0845], [CVE-2010-0847], [CVE-2010-0848] RHSA-2010:0339: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20100333 true patch [RHSA-2010:0333], [CVE-2010-0174], [CVE-2010-0175], [CVE-2010-0176], [CVE-2010-0177] RHSA-2010:0333: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20100332 true patch [RHSA-2010:0332], [CVE-2010-0174], [CVE-2010-0175], [CVE-2010-0176], [CVE-2010-0177], [CVE-2010-0178], [CVE-2010-0179] RHSA-2010:0332: firefox security update (Critical)
oval:com.redhat.rhsa:def:20100329 true patch [RHSA-2010:0329], [CVE-2010-0734] RHSA-2010:0329: curl security update (Moderate)
oval:com.redhat.rhsa:def:20100321 true patch [RHSA-2010:0321], [CVE-2009-4029] RHSA-2010:0321: automake security update (Low)
oval:com.redhat.rhsa:def:20100291 true patch [RHSA-2010:0291], [CVE-2010-0727] RHSA-2010:0291: gfs-kmod security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20100273 true patch [RHSA-2010:0273], [CVE-2010-0734] RHSA-2010:0273: curl security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20100271 true patch [RHSA-2010:0271], [CVE-2010-0430], [CVE-2010-0741] RHSA-2010:0271: kvm security, bug fix and enhancement update (Important)
oval:com.redhat.rhsa:def:20100258 true patch [RHSA-2010:0258], [CVE-2009-1384] RHSA-2010:0258: pam_krb5 security and bug fix update (Low)
oval:com.redhat.rhsa:def:20100237 true patch [RHSA-2010:0237], [CVE-2006-7176], [CVE-2009-4565] RHSA-2010:0237: sendmail security and bug fix update (Low)
oval:com.redhat.rhsa:def:20100221 true patch [RHSA-2010:0221], [CVE-2009-2855], [CVE-2010-0308] RHSA-2010:0221: squid security and bug fix update (Low)
oval:com.redhat.rhsa:def:20100198 true patch [RHSA-2010:0198], [CVE-2009-3767] RHSA-2010:0198: openldap security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20100181 true patch [RHSA-2010:0181], [CVE-2008-3279] RHSA-2010:0181: brltty security and bug fix update (Low)
oval:com.redhat.rhsa:def:20100178 true patch [RHSA-2010:0178], [CVE-2009-4027], [CVE-2009-4307], [CVE-2010-0727], [CVE-2010-1188] RHSA-2010:0178: Red Hat Enterprise Linux 5.5 kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100175 true patch [RHSA-2010:0175], [CVE-2010-0434] RHSA-2010:0175: httpd security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20100173 true patch [RHSA-2010:0173], [CVE-2009-3245] RHSA-2010:0173: openssl096b security update (Important)
oval:com.redhat.rhsa:def:20100168 true patch [RHSA-2010:0168], [CVE-2010-0408], [CVE-2010-0434] RHSA-2010:0168: httpd security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20100167 true patch [RHSA-2010:0167], [CVE-2009-3555], [CVE-2010-0731] RHSA-2010:0167: gnutls security update (Moderate)
oval:com.redhat.rhsa:def:20100166 true patch [RHSA-2010:0166], [CVE-2009-2409], [CVE-2009-3555] RHSA-2010:0166: gnutls security update (Moderate)
oval:com.redhat.rhsa:def:20100165 true patch [RHSA-2010:0165], [CVE-2009-3555] RHSA-2010:0165: nss security update (Moderate)
oval:com.redhat.rhsa:def:20100164 true patch [RHSA-2010:0164], [CVE-2009-3555] RHSA-2010:0164: openssl097a security update (Moderate)
oval:com.redhat.rhsa:def:20100163 true patch [RHSA-2010:0163], [CVE-2009-0590], [CVE-2009-2409], [CVE-2009-3555] RHSA-2010:0163: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20100162 true patch [RHSA-2010:0162], [CVE-2009-3245], [CVE-2009-3555], [CVE-2010-0433] RHSA-2010:0162: openssl security update (Important)
oval:com.redhat.rhsa:def:20100154 true patch [RHSA-2010:0154], [CVE-2009-0689], [CVE-2009-1571], [CVE-2009-2462], [CVE-2009-2463], [CVE-2009-2466], [CVE-2009-2470], [CVE-2009-3072], [CVE-2009-3075], [CVE-2009-3076], [CVE-2009-3077], [CVE-2009-3274], [CVE-2009-3376], [CVE-2009-3380], [CVE-2009-3384], [CVE-2009-3979], [CVE-2010-0159], [CVE-2010-0163], [CVE-2010-0169], [CVE-2010-0171] RHSA-2010:0154: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20100153 true patch [RHSA-2010:0153], [CVE-2009-0689], [CVE-2009-1571], [CVE-2009-2462], [CVE-2009-2463], [CVE-2009-2466], [CVE-2009-2470], [CVE-2009-3072], [CVE-2009-3075], [CVE-2009-3076], [CVE-2009-3077], [CVE-2009-3274], [CVE-2009-3376], [CVE-2009-3380], [CVE-2009-3384], [CVE-2009-3979], [CVE-2010-0159], [CVE-2010-0163], [CVE-2010-0169], [CVE-2010-0171] RHSA-2010:0153: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20100147 true patch [RHSA-2010:0147], [CVE-2009-4308], [CVE-2010-0003], [CVE-2010-0007], [CVE-2010-0008], [CVE-2010-0415], [CVE-2010-0437] RHSA-2010:0147: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100146 true patch [RHSA-2010:0146], [CVE-2009-4271], [CVE-2010-0003], [CVE-2010-0007], [CVE-2010-0008], [CVE-2010-0307] RHSA-2010:0146: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100144 true patch [RHSA-2010:0144], [CVE-2007-4476], [CVE-2010-0624] RHSA-2010:0144: cpio security update (Moderate)
oval:com.redhat.rhsa:def:20100143 true patch [RHSA-2010:0143], [CVE-2010-0624] RHSA-2010:0143: cpio security update (Moderate)
oval:com.redhat.rhsa:def:20100141 true patch [RHSA-2010:0141], [CVE-2007-4476], [CVE-2010-0624] RHSA-2010:0141: tar security update (Moderate)
oval:com.redhat.rhsa:def:20100140 true patch [RHSA-2010:0140], [CVE-2010-0421] RHSA-2010:0140: pango security update (Moderate)
oval:com.redhat.rhsa:def:20100129 true patch [RHSA-2010:0129], [CVE-2010-0302] RHSA-2010:0129: cups security update (Moderate)
oval:com.redhat.rhsa:def:20100126 true patch [RHSA-2010:0126], [CVE-2009-3722], [CVE-2010-0419] RHSA-2010:0126: kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100125 true patch [RHSA-2010:0125], [CVE-2010-0411] RHSA-2010:0125: systemtap security update (Moderate)
oval:com.redhat.rhsa:def:20100124 true patch [RHSA-2010:0124], [CVE-2009-4273], [CVE-2010-0411] RHSA-2010:0124: systemtap security update (Important)
oval:com.redhat.rhsa:def:20100122 true patch [RHSA-2010:0122], [CVE-2010-0426], [CVE-2010-0427] RHSA-2010:0122: sudo security update (Important)
oval:com.redhat.rhsa:def:20100115 true patch [RHSA-2010:0115], [CVE-2010-0277], [CVE-2010-0420], [CVE-2010-0423] RHSA-2010:0115: pidgin security update (Moderate)
oval:com.redhat.rhsa:def:20100113 true patch [RHSA-2010:0113], [CVE-2009-1571], [CVE-2010-0159], [CVE-2010-0169], [CVE-2010-0171] RHSA-2010:0113: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20100112 true patch [RHSA-2010:0112], [CVE-2009-1571], [CVE-2009-3988], [CVE-2010-0159], [CVE-2010-0160], [CVE-2010-0162], [CVE-2010-0167], [CVE-2010-0169], [CVE-2010-0171] RHSA-2010:0112: firefox security update (Critical)
oval:com.redhat.rhsa:def:20100110 true patch [RHSA-2010:0110], [CVE-2008-4098], [CVE-2008-4456], [CVE-2009-2446], [CVE-2009-4030] RHSA-2010:0110: mysql security update (Moderate)
oval:com.redhat.rhsa:def:20100109 true patch [RHSA-2010:0109], [CVE-2009-4019], [CVE-2009-4028], [CVE-2009-4030] RHSA-2010:0109: mysql security update (Moderate)
oval:com.redhat.rhsa:def:20100108 true patch [RHSA-2010:0108], [CVE-2009-4144], [CVE-2009-4145] RHSA-2010:0108: NetworkManager security update (Moderate)
oval:com.redhat.rhsa:def:20100101 true patch [RHSA-2010:0101], [CVE-2009-2949], [CVE-2009-2950], [CVE-2009-3301], [CVE-2009-3302] RHSA-2010:0101: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20100094 true patch [RHSA-2010:0094], [CVE-2009-4242], [CVE-2009-4245], [CVE-2009-4247], [CVE-2009-4248], [CVE-2009-4257], [CVE-2010-0416], [CVE-2010-0417], [CVE-2010-4376] RHSA-2010:0094: HelixPlayer security update (Critical)
oval:com.redhat.rhsa:def:20100088 true patch [RHSA-2010:0088], [CVE-2010-0297], [CVE-2010-0298], [CVE-2010-0306], [CVE-2010-0309] RHSA-2010:0088: kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100076 true patch [RHSA-2010:0076], [CVE-2009-3080], [CVE-2009-3889], [CVE-2009-3939], [CVE-2009-4005], [CVE-2009-4020] RHSA-2010:0076: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100062 true patch [RHSA-2010:0062], [CVE-2010-0097], [CVE-2010-0290], [CVE-2010-0382] RHSA-2010:0062: bind security update (Moderate)
oval:com.redhat.rhsa:def:20100061 true patch [RHSA-2010:0061], [CVE-2010-0001] RHSA-2010:0061: gzip security update (Moderate)
oval:com.redhat.rhsa:def:20100054 true patch [RHSA-2010:0054], [CVE-2009-2409], [CVE-2009-4355] RHSA-2010:0054: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20100046 true patch [RHSA-2010:0046], [CVE-2006-6304], [CVE-2009-2910], [CVE-2009-3080], [CVE-2009-3556], [CVE-2009-3889], [CVE-2009-3939], [CVE-2009-4020], [CVE-2009-4021], [CVE-2009-4138], [CVE-2009-4141], [CVE-2009-4272] RHSA-2010:0046: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20100044 true patch [RHSA-2010:0044], [CVE-2010-0013] RHSA-2010:0044: pidgin security update (Important)
oval:com.redhat.rhsa:def:20100040 true patch [RHSA-2010:0040], [CVE-2009-2687], [CVE-2009-3291], [CVE-2009-3292], [CVE-2009-3546], [CVE-2009-4017], [CVE-2009-4142] RHSA-2010:0040: php security update (Moderate)
oval:com.redhat.rhsa:def:20100039 true patch [RHSA-2010:0039], [CVE-2009-3736] RHSA-2010:0039: gcc and gcc4 security update (Moderate)
oval:com.redhat.rhsa:def:20100029 true patch [RHSA-2010:0029], [CVE-2009-4212] RHSA-2010:0029: krb5 security update (Critical)
oval:com.redhat.rhsa:def:20100020 true patch [RHSA-2010:0020], [CVE-2009-4536], [CVE-2009-4537], [CVE-2009-4538] RHSA-2010:0020: kernel security update (Important)
oval:com.redhat.rhsa:def:20100019 true patch [RHSA-2010:0019], [CVE-2007-4567], [CVE-2009-4536], [CVE-2009-4537], [CVE-2009-4538] RHSA-2010:0019: kernel security update (Important)
oval:com.redhat.rhsa:def:20100018 true patch [RHSA-2010:0018], [CVE-2009-1189] RHSA-2010:0018: dbus security update (Moderate)
oval:com.redhat.rhsa:def:20100003 true patch [RHSA-2010:0003], [CVE-2009-3546] RHSA-2010:0003: gd security update (Moderate)
oval:com.redhat.rhsa:def:20100002 true patch [RHSA-2010:0002], [CVE-2009-3720] RHSA-2010:0002: PyXML security update (Moderate)
oval:com.redhat.rhsa:def:20091682 true patch [RHSA-2009:1682], [CVE-2009-4035] RHSA-2009:1682: kdegraphics security update (Important)
oval:com.redhat.rhsa:def:20091681 true patch [RHSA-2009:1681], [CVE-2009-4035] RHSA-2009:1681: gpdf security update (Important)
oval:com.redhat.rhsa:def:20091680 true patch [RHSA-2009:1680], [CVE-2009-4035] RHSA-2009:1680: xpdf security update (Important)
oval:com.redhat.rhsa:def:20091674 true patch [RHSA-2009:1674], [CVE-2009-3979], [CVE-2009-3981], [CVE-2009-3983], [CVE-2009-3984], [CVE-2009-3985], [CVE-2009-3986] RHSA-2009:1674: firefox security update (Critical)
oval:com.redhat.rhsa:def:20091673 true patch [RHSA-2009:1673], [CVE-2009-3979], [CVE-2009-3983], [CVE-2009-3984] RHSA-2009:1673: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20091671 true patch [RHSA-2009:1671], [CVE-2009-2910], [CVE-2009-3613], [CVE-2009-3620], [CVE-2009-3621] RHSA-2009:1671: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091670 true patch [RHSA-2009:1670], [CVE-2009-3612], [CVE-2009-3620], [CVE-2009-3621], [CVE-2009-3726] RHSA-2009:1670: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091659 true patch [RHSA-2009:1659], [CVE-2009-4031] RHSA-2009:1659: kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20091648 true patch [RHSA-2009:1648], [CVE-2009-3563] RHSA-2009:1648: ntp security update (Moderate)
oval:com.redhat.rhsa:def:20091646 true patch [RHSA-2009:1646], [CVE-2009-3736] RHSA-2009:1646: libtool security update (Moderate)
oval:com.redhat.rhsa:def:20091642 true patch [RHSA-2009:1642], [CVE-2009-4033] RHSA-2009:1642: acpid security update (Important)
oval:com.redhat.rhsa:def:20091625 true patch [RHSA-2009:1625], [CVE-2009-3560], [CVE-2009-3720] RHSA-2009:1625: expat security update (Moderate)
oval:com.redhat.rhsa:def:20091620 true patch [RHSA-2009:1620], [CVE-2009-4022] RHSA-2009:1620: bind security update (Moderate)
oval:com.redhat.rhsa:def:20091619 true patch [RHSA-2009:1619], [CVE-2009-3894] RHSA-2009:1619: dstat security update (Moderate)
oval:com.redhat.rhsa:def:20091615 true patch [RHSA-2009:1615], [CVE-2009-2625] RHSA-2009:1615: xerces-j2 security update (Moderate)
oval:com.redhat.rhsa:def:20091601 true patch [RHSA-2009:1601], [CVE-2009-0689] RHSA-2009:1601: kdelibs security update (Critical)
oval:com.redhat.rhsa:def:20091595 true patch [RHSA-2009:1595], [CVE-2009-2820], [CVE-2009-3553] RHSA-2009:1595: cups security update (Moderate)
oval:com.redhat.rhsa:def:20091584 true patch [RHSA-2009:1584], [CVE-2009-2409], [CVE-2009-3728], [CVE-2009-3869], [CVE-2009-3871], [CVE-2009-3873], [CVE-2009-3874], [CVE-2009-3875], [CVE-2009-3876], [CVE-2009-3877], [CVE-2009-3879], [CVE-2009-3880], [CVE-2009-3881], [CVE-2009-3882], [CVE-2009-3883], [CVE-2009-3884] RHSA-2009:1584: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20091580 true patch [RHSA-2009:1580], [CVE-2009-1891], [CVE-2009-3094], [CVE-2009-3095], [CVE-2009-3555] RHSA-2009:1580: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20091579 true patch [RHSA-2009:1579], [CVE-2009-3094], [CVE-2009-3095], [CVE-2009-3555] RHSA-2009:1579: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20091572 true patch [RHSA-2009:1572], [CVE-2009-3720] RHSA-2009:1572: 4Suite security update (Moderate)
oval:com.redhat.rhsa:def:20091561 true patch [RHSA-2009:1561], [CVE-2009-3379] RHSA-2009:1561: libvorbis security update (Important)
oval:com.redhat.rhsa:def:20091549 true patch [RHSA-2009:1549], [CVE-2009-3490] RHSA-2009:1549: wget security update (Moderate)
oval:com.redhat.rhsa:def:20091548 true patch [RHSA-2009:1548], [CVE-2009-2695], [CVE-2009-2908], [CVE-2009-3228], [CVE-2009-3286], [CVE-2009-3547], [CVE-2009-3613] RHSA-2009:1548: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091541 true patch [RHSA-2009:1541], [CVE-2009-3547] RHSA-2009:1541: kernel security update (Important)
oval:com.redhat.rhsa:def:20091536 true patch [RHSA-2009:1536], [CVE-2009-3615] RHSA-2009:1536: pidgin security update (Moderate)
oval:com.redhat.rhsa:def:20091531 true patch [RHSA-2009:1531], [CVE-2009-0689], [CVE-2009-1563], [CVE-2009-3274], [CVE-2009-3375], [CVE-2009-3376], [CVE-2009-3380], [CVE-2009-3384], [CVE-2009-3385] RHSA-2009:1531: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20091530 true patch [RHSA-2009:1530], [CVE-2009-0689], [CVE-2009-1563], [CVE-2009-3274], [CVE-2009-3370], [CVE-2009-3372], [CVE-2009-3373], [CVE-2009-3374], [CVE-2009-3375], [CVE-2009-3376], [CVE-2009-3380], [CVE-2009-3382], [CVE-2009-3384] RHSA-2009:1530: firefox security update (Critical)
oval:com.redhat.rhsa:def:20091529 true patch [RHSA-2009:1529], [CVE-2009-1888], [CVE-2009-2813], [CVE-2009-2906], [CVE-2009-2948] RHSA-2009:1529: samba security update (Moderate)
oval:com.redhat.rhsa:def:20091522 true patch [RHSA-2009:1522], [CVE-2005-4881], [CVE-2009-3228], [CVE-2009-3612] RHSA-2009:1522: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20091513 true patch [RHSA-2009:1513], [CVE-2009-3608], [CVE-2009-3609] RHSA-2009:1513: cups security update (Moderate)
oval:com.redhat.rhsa:def:20091512 true patch [RHSA-2009:1512], [CVE-2009-0791], [CVE-2009-1188], [CVE-2009-3604], [CVE-2009-3608], [CVE-2009-3609] RHSA-2009:1512: kdegraphics security update (Important)
oval:com.redhat.rhsa:def:20091504 true patch [RHSA-2009:1504], [CVE-2009-3603], [CVE-2009-3608], [CVE-2009-3609] RHSA-2009:1504: poppler security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091503 true patch [RHSA-2009:1503], [CVE-2009-0791], [CVE-2009-1188], [CVE-2009-3604], [CVE-2009-3608], [CVE-2009-3609] RHSA-2009:1503: gpdf security update (Important)
oval:com.redhat.rhsa:def:20091502 true patch [RHSA-2009:1502], [CVE-2009-0791], [CVE-2009-1188], [CVE-2009-3604], [CVE-2009-3606], [CVE-2009-3608], [CVE-2009-3609] RHSA-2009:1502: kdegraphics security update (Important)
oval:com.redhat.rhsa:def:20091501 true patch [RHSA-2009:1501], [CVE-2009-0791], [CVE-2009-1188], [CVE-2009-3604], [CVE-2009-3606], [CVE-2009-3608], [CVE-2009-3609] RHSA-2009:1501: xpdf security update (Important)
oval:com.redhat.rhsa:def:20091490 true patch [RHSA-2009:1490], [CVE-2009-2964] RHSA-2009:1490: squirrelmail security update (Moderate)
oval:com.redhat.rhsa:def:20091484 true patch [RHSA-2009:1484], [CVE-2009-0922], [CVE-2009-3230] RHSA-2009:1484: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20091472 true patch [RHSA-2009:1472], [CVE-2009-3525] RHSA-2009:1472: xen security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20091471 true patch [RHSA-2009:1471], [CVE-2007-2027], [CVE-2008-7224] RHSA-2009:1471: elinks security update (Important)
oval:com.redhat.rhsa:def:20091470 true patch [RHSA-2009:1470], [CVE-2009-2904] RHSA-2009:1470: openssh security update (Moderate)
oval:com.redhat.rhsa:def:20091465 true patch [RHSA-2009:1465], [CVE-2009-3290] RHSA-2009:1465: kvm security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091463 true patch [RHSA-2009:1463], [CVE-2009-2905] RHSA-2009:1463: newt security update (Moderate)
oval:com.redhat.rhsa:def:20091459 true patch [RHSA-2009:1459], [CVE-2009-2632], [CVE-2009-3235] RHSA-2009:1459: cyrus-imapd security update (Important)
oval:com.redhat.rhsa:def:20091455 true patch [RHSA-2009:1455], [CVE-2009-2849] RHSA-2009:1455: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20091453 true patch [RHSA-2009:1453], [CVE-2009-2703], [CVE-2009-3026], [CVE-2009-3083], [CVE-2009-3085] RHSA-2009:1453: pidgin security update (Moderate)
oval:com.redhat.rhsa:def:20091452 true patch [RHSA-2009:1452], [CVE-2009-2473], [CVE-2009-2474] RHSA-2009:1452: neon security update (Moderate)
oval:com.redhat.rhsa:def:20091451 true patch [RHSA-2009:1451], [CVE-2009-3111] RHSA-2009:1451: freeradius security update (Moderate)
oval:com.redhat.rhsa:def:20091438 true patch [RHSA-2009:1438], [CVE-2009-1883], [CVE-2009-1895], [CVE-2009-2847], [CVE-2009-2848], [CVE-2009-3238] RHSA-2009:1438: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091431 true patch [RHSA-2009:1431], [CVE-2009-2654], [CVE-2009-3072], [CVE-2009-3075], [CVE-2009-3076], [CVE-2009-3077] RHSA-2009:1431: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20091430 true patch [RHSA-2009:1430], [CVE-2009-2654], [CVE-2009-3070], [CVE-2009-3071], [CVE-2009-3072], [CVE-2009-3074], [CVE-2009-3075], [CVE-2009-3076], [CVE-2009-3077], [CVE-2009-3078], [CVE-2009-3079] RHSA-2009:1430: firefox security update (Critical)
oval:com.redhat.rhsa:def:20091428 true patch [RHSA-2009:1428], [CVE-2009-0217] RHSA-2009:1428: xmlsec1 security update (Moderate)
oval:com.redhat.rhsa:def:20091427 true patch [RHSA-2009:1427], [CVE-2007-4565], [CVE-2008-2711], [CVE-2009-2666] RHSA-2009:1427: fetchmail security update (Moderate)
oval:com.redhat.rhsa:def:20091426 true patch [RHSA-2009:1426], [CVE-2009-0200], [CVE-2009-0201] RHSA-2009:1426: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20091364 true patch [RHSA-2009:1364], [CVE-2009-2697] RHSA-2009:1364: gdm security and bug fix update (Low)
oval:com.redhat.rhsa:def:20091341 true patch [RHSA-2009:1341], [CVE-2008-4579], [CVE-2008-6552] RHSA-2009:1341: cman security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20091339 true patch [RHSA-2009:1339], [CVE-2008-6552] RHSA-2009:1339: rgmanager security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20091337 true patch [RHSA-2009:1337], [CVE-2008-6552] RHSA-2009:1337: gfs2-utils security and bug fix update (Low)
oval:com.redhat.rhsa:def:20091335 true patch [RHSA-2009:1335], [CVE-2006-7250], [CVE-2009-0590], [CVE-2009-1377], [CVE-2009-1378], [CVE-2009-1379], [CVE-2009-1386], [CVE-2009-1387] RHSA-2009:1335: openssl security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20091321 true patch [RHSA-2009:1321], [CVE-2008-4552] RHSA-2009:1321: nfs-utils security and bug fix update (Low)
oval:com.redhat.rhsa:def:20091307 true patch [RHSA-2009:1307], [CVE-2008-5188] RHSA-2009:1307: ecryptfs-utils security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20091289 true patch [RHSA-2009:1289], [CVE-2008-2079], [CVE-2008-3963], [CVE-2008-4456], [CVE-2009-2446] RHSA-2009:1289: mysql security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20091287 true patch [RHSA-2009:1287], [CVE-2008-5161] RHSA-2009:1287: openssh security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20091278 true patch [RHSA-2009:1278], [CVE-2007-2348] RHSA-2009:1278: lftp security and bug fix update (Low)
oval:com.redhat.rhsa:def:20091243 true patch [RHSA-2009:1243], [CVE-2009-0745], [CVE-2009-0746], [CVE-2009-0747], [CVE-2009-0748], [CVE-2009-2847], [CVE-2009-2848] RHSA-2009:1243: Red Hat Enterprise Linux 5.4 kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091238 true patch [RHSA-2009:1238], [CVE-2009-2957], [CVE-2009-2958] RHSA-2009:1238: dnsmasq security update (Important)
oval:com.redhat.rhsa:def:20091232 true patch [RHSA-2009:1232], [CVE-2009-2730] RHSA-2009:1232: gnutls security update (Moderate)
oval:com.redhat.rhsa:def:20091223 true patch [RHSA-2009:1223], [CVE-2009-2692], [CVE-2009-2698] RHSA-2009:1223: kernel security update (Important)
oval:com.redhat.rhsa:def:20091222 true patch [RHSA-2009:1222], [CVE-2009-2692], [CVE-2009-2698] RHSA-2009:1222: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091219 true patch [RHSA-2009:1219], [CVE-2009-2663] RHSA-2009:1219: libvorbis security update (Important)
oval:com.redhat.rhsa:def:20091218 true patch [RHSA-2009:1218], [CVE-2009-2694] RHSA-2009:1218: pidgin security update (Critical)
oval:com.redhat.rhsa:def:20091211 true patch [RHSA-2009:1211], [CVE-2009-1389], [CVE-2009-1439], [CVE-2009-1633] RHSA-2009:1211: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091209 true patch [RHSA-2009:1209], [CVE-2009-2417] RHSA-2009:1209: curl security update (Moderate)
oval:com.redhat.rhsa:def:20091206 true patch [RHSA-2009:1206], [CVE-2009-2414], [CVE-2009-2416] RHSA-2009:1206: libxml and libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20091204 true patch [RHSA-2009:1204], [CVE-2009-2412] RHSA-2009:1204: apr and apr-util security update (Moderate)
oval:com.redhat.rhsa:def:20091203 true patch [RHSA-2009:1203], [CVE-2009-2411] RHSA-2009:1203: subversion security update (Important)
oval:com.redhat.rhsa:def:20091201 true patch [RHSA-2009:1201], [CVE-2009-0217], [CVE-2009-2475], [CVE-2009-2476], [CVE-2009-2625], [CVE-2009-2670], [CVE-2009-2671], [CVE-2009-2672], [CVE-2009-2673], [CVE-2009-2674], [CVE-2009-2675], [CVE-2009-2689], [CVE-2009-2690] RHSA-2009:1201: java-1.6.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091193 true patch [RHSA-2009:1193], [CVE-2007-5966], [CVE-2009-1385], [CVE-2009-1388], [CVE-2009-1389], [CVE-2009-1895], [CVE-2009-2406], [CVE-2009-2407] RHSA-2009:1193: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091186 true patch [RHSA-2009:1186], [CVE-2009-2404], [CVE-2009-2408], [CVE-2009-2409] RHSA-2009:1186: nspr and nss security, bug fix, and enhancement update (Critical)
oval:com.redhat.rhsa:def:20091184 true patch [RHSA-2009:1184], [CVE-2009-2404], [CVE-2009-2408], [CVE-2009-2409] RHSA-2009:1184: nspr and nss security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20091180 true patch [RHSA-2009:1180], [CVE-2009-0696] RHSA-2009:1180: bind security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091179 true patch [RHSA-2009:1179], [CVE-2009-0696] RHSA-2009:1179: bind security update (Important)
oval:com.redhat.rhsa:def:20091177 true patch [RHSA-2009:1177], [CVE-2008-1679], [CVE-2008-1721], [CVE-2008-1887], [CVE-2008-2315], [CVE-2008-3142], [CVE-2008-3143], [CVE-2008-3144], [CVE-2008-4864], [CVE-2008-5031] RHSA-2009:1177: python security update (Moderate)
oval:com.redhat.rhsa:def:20091176 true patch [RHSA-2009:1176], [CVE-2007-2052], [CVE-2007-4965], [CVE-2008-1721], [CVE-2008-1887], [CVE-2008-2315], [CVE-2008-3142], [CVE-2008-3143], [CVE-2008-3144], [CVE-2008-4864], [CVE-2008-5031] RHSA-2009:1176: python security update (Moderate)
oval:com.redhat.rhsa:def:20091164 true patch [RHSA-2009:1164], [CVE-2007-5333], [CVE-2008-5515], [CVE-2009-0033], [CVE-2009-0580], [CVE-2009-0781], [CVE-2009-0783] RHSA-2009:1164: tomcat security update (Important)
oval:com.redhat.rhsa:def:20091163 true patch [RHSA-2009:1163], [CVE-2009-2462], [CVE-2009-2463], [CVE-2009-2466], [CVE-2009-2470] RHSA-2009:1163: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20091162 true patch [RHSA-2009:1162], [CVE-2009-2462], [CVE-2009-2463], [CVE-2009-2464], [CVE-2009-2465], [CVE-2009-2466], [CVE-2009-2467], [CVE-2009-2469], [CVE-2009-2470], [CVE-2009-2471], [CVE-2009-2472], [CVE-2009-2664] RHSA-2009:1162: firefox security update (Critical)
oval:com.redhat.rhsa:def:20091159 true patch [RHSA-2009:1159], [CVE-2009-2285], [CVE-2009-2347] RHSA-2009:1159: libtiff security update (Moderate)
oval:com.redhat.rhsa:def:20091148 true patch [RHSA-2009:1148], [CVE-2009-1890], [CVE-2009-1891] RHSA-2009:1148: httpd security update (Important)
oval:com.redhat.rhsa:def:20091140 true patch [RHSA-2009:1140], [CVE-2007-1558], [CVE-2009-0642], [CVE-2009-1904] RHSA-2009:1140: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20091139 true patch [RHSA-2009:1139], [CVE-2009-1889] RHSA-2009:1139: pidgin security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20091138 true patch [RHSA-2009:1138], [CVE-2009-2185] RHSA-2009:1138: openswan security update (Important)
oval:com.redhat.rhsa:def:20091136 true patch [RHSA-2009:1136], [CVE-2009-0692] RHSA-2009:1136: dhcp security update (Critical)
oval:com.redhat.rhsa:def:20091134 true patch [RHSA-2009:1134], [CVE-2009-2210] RHSA-2009:1134: seamonkey security update (Important)
oval:com.redhat.rhsa:def:20091132 true patch [RHSA-2009:1132], [CVE-2009-1072], [CVE-2009-1192], [CVE-2009-1385], [CVE-2009-1630], [CVE-2009-1758] RHSA-2009:1132: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091130 true patch [RHSA-2009:1130], [CVE-2009-0945], [CVE-2009-1709] RHSA-2009:1130: kdegraphics security update (Critical)
oval:com.redhat.rhsa:def:20091127 true patch [RHSA-2009:1127], [CVE-2009-1687], [CVE-2009-1690], [CVE-2009-1698] RHSA-2009:1127: kdelibs security update (Critical)
oval:com.redhat.rhsa:def:20091126 true patch [RHSA-2009:1126], [CVE-2009-1303], [CVE-2009-1305], [CVE-2009-1306], [CVE-2009-1307], [CVE-2009-1308], [CVE-2009-1309], [CVE-2009-1392], [CVE-2009-1833], [CVE-2009-1836], [CVE-2009-1838], [CVE-2009-2210] RHSA-2009:1126: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20091125 true patch [RHSA-2009:1125], [CVE-2009-1303], [CVE-2009-1305], [CVE-2009-1306], [CVE-2009-1307], [CVE-2009-1309], [CVE-2009-1392], [CVE-2009-1833], [CVE-2009-1838], [CVE-2009-2210] RHSA-2009:1125: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20091123 true patch [RHSA-2009:1123], [CVE-2009-1932] RHSA-2009:1123: gstreamer-plugins-good security update (Moderate)
oval:com.redhat.rhsa:def:20091122 true patch [RHSA-2009:1122], [CVE-2009-0153] RHSA-2009:1122: icu security update (Moderate)
oval:com.redhat.rhsa:def:20091116 true patch [RHSA-2009:1116], [CVE-2009-0688] RHSA-2009:1116: cyrus-imapd security update (Important)
oval:com.redhat.rhsa:def:20091107 true patch [RHSA-2009:1107], [CVE-2009-0023], [CVE-2009-1955], [CVE-2009-1956] RHSA-2009:1107: apr-util security update (Moderate)
oval:com.redhat.rhsa:def:20091106 true patch [RHSA-2009:1106], [CVE-2009-1072], [CVE-2009-1192], [CVE-2009-1439], [CVE-2009-1630], [CVE-2009-1633], [CVE-2009-1758], [CVE-2009-3238] RHSA-2009:1106: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20091102 true patch [RHSA-2009:1102], [CVE-2004-2541], [CVE-2009-0148] RHSA-2009:1102: cscope security update (Moderate)
oval:com.redhat.rhsa:def:20091101 true patch [RHSA-2009:1101], [CVE-2004-2541], [CVE-2006-4262], [CVE-2009-0148], [CVE-2009-1577] RHSA-2009:1101: cscope security update (Moderate)
oval:com.redhat.rhsa:def:20091100 true patch [RHSA-2009:1100], [CVE-2009-1210], [CVE-2009-1268], [CVE-2009-1269], [CVE-2009-1829] RHSA-2009:1100: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20091096 true patch [RHSA-2009:1096], [CVE-2009-1392], [CVE-2009-1833], [CVE-2009-1835], [CVE-2009-1838], [CVE-2009-1841] RHSA-2009:1096: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20091095 true patch [RHSA-2009:1095], [CVE-2009-1392], [CVE-2009-1832], [CVE-2009-1833], [CVE-2009-1834], [CVE-2009-1835], [CVE-2009-1836], [CVE-2009-1837], [CVE-2009-1838], [CVE-2009-1839], [CVE-2009-1840], [CVE-2009-1841] RHSA-2009:1095: firefox security update (Critical)
oval:com.redhat.rhsa:def:20091083 true patch [RHSA-2009:1083], [CVE-2009-0791], [CVE-2009-0949], [CVE-2009-1196] RHSA-2009:1083: cups security update (Important)
oval:com.redhat.rhsa:def:20091082 true patch [RHSA-2009:1082], [CVE-2009-0949] RHSA-2009:1082: cups security update (Important)
oval:com.redhat.rhsa:def:20091075 true patch [RHSA-2009:1075], [CVE-2008-1678], [CVE-2009-1195] RHSA-2009:1075: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20091066 true patch [RHSA-2009:1066], [CVE-2009-1578], [CVE-2009-1579], [CVE-2009-1581] RHSA-2009:1066: squirrelmail security update (Important)
oval:com.redhat.rhsa:def:20091061 true patch [RHSA-2009:1061], [CVE-2009-0946] RHSA-2009:1061: freetype security update (Important)
oval:com.redhat.rhsa:def:20091060 true patch [RHSA-2009:1060], [CVE-2009-1373], [CVE-2009-1374], [CVE-2009-1375], [CVE-2009-1376] RHSA-2009:1060: pidgin security update (Important)
oval:com.redhat.rhsa:def:20091040 true patch [RHSA-2009:1040], [CVE-2009-0159], [CVE-2009-1252] RHSA-2009:1040: ntp security update (Critical)
oval:com.redhat.rhsa:def:20091039 true patch [RHSA-2009:1039], [CVE-2009-0159], [CVE-2009-1252] RHSA-2009:1039: ntp security update (Important)
oval:com.redhat.rhsa:def:20091036 true patch [RHSA-2009:1036], [CVE-2009-1574], [CVE-2009-1632] RHSA-2009:1036: ipsec-tools security update (Important)
oval:com.redhat.rhsa:def:20091024 true patch [RHSA-2009:1024], [CVE-2009-1336], [CVE-2009-1337] RHSA-2009:1024: Red Hat Enterprise Linux 4.8 kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20090981 true patch [RHSA-2009:0981], [CVE-2008-1926] RHSA-2009:0981: util-linux security and bug fix update (Low)
oval:com.redhat.rhsa:def:20090955 true patch [RHSA-2009:0955], [CVE-2008-1376] RHSA-2009:0955: nfs-utils security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20090480 true patch [RHSA-2009:0480], [CVE-2009-0146], [CVE-2009-0147], [CVE-2009-0166], [CVE-2009-0195], [CVE-2009-0791], [CVE-2009-0799], [CVE-2009-0800], [CVE-2009-1179], [CVE-2009-1180], [CVE-2009-1181], [CVE-2009-1182], [CVE-2009-1183], [CVE-2009-1187], [CVE-2009-1188], [CVE-2009-3604], [CVE-2009-3606] RHSA-2009:0480: poppler security update (Important)
oval:com.redhat.rhsa:def:20090479 true patch [RHSA-2009:0479], [CVE-2009-0663], [CVE-2009-1341] RHSA-2009:0479: perl-DBD-Pg security update (Moderate)
oval:com.redhat.rhsa:def:20090476 true patch [RHSA-2009:0476], [CVE-2009-1194] RHSA-2009:0476: pango security update (Important)
oval:com.redhat.rhsa:def:20090474 true patch [RHSA-2009:0474], [CVE-2009-0798] RHSA-2009:0474: acpid security update (Moderate)
oval:com.redhat.rhsa:def:20090473 true patch [RHSA-2009:0473], [CVE-2008-4307], [CVE-2009-0787], [CVE-2009-0834], [CVE-2009-1336], [CVE-2009-1337] RHSA-2009:0473: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20090459 true patch [RHSA-2009:0459], [CVE-2008-4307], [CVE-2009-0028], [CVE-2009-0676], [CVE-2009-0834] RHSA-2009:0459: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20090458 true patch [RHSA-2009:0458], [CVE-2009-0146], [CVE-2009-0147], [CVE-2009-0166], [CVE-2009-0195], [CVE-2009-0799], [CVE-2009-0800], [CVE-2009-1179], [CVE-2009-1180], [CVE-2009-1181], [CVE-2009-1182], [CVE-2009-1183], [CVE-2009-3606] RHSA-2009:0458: gpdf security update (Important)
oval:com.redhat.rhsa:def:20090457 true patch [RHSA-2009:0457], [CVE-2009-1364] RHSA-2009:0457: libwmf security update (Moderate)
oval:com.redhat.rhsa:def:20090449 true patch [RHSA-2009:0449], [CVE-2009-1313] RHSA-2009:0449: firefox security update (Critical)
oval:com.redhat.rhsa:def:20090444 true patch [RHSA-2009:0444], [CVE-2005-2974], [CVE-2005-3350] RHSA-2009:0444: giflib security update (Important)
oval:com.redhat.rhsa:def:20090437 true patch [RHSA-2009:0437], [CVE-2009-0652], [CVE-2009-1303], [CVE-2009-1305], [CVE-2009-1306], [CVE-2009-1307], [CVE-2009-1309], [CVE-2009-1311], [CVE-2009-1312] RHSA-2009:0437: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20090436 true patch [RHSA-2009:0436], [CVE-2009-0652], [CVE-2009-1302], [CVE-2009-1303], [CVE-2009-1304], [CVE-2009-1305], [CVE-2009-1306], [CVE-2009-1307], [CVE-2009-1308], [CVE-2009-1309], [CVE-2009-1310], [CVE-2009-1311], [CVE-2009-1312] RHSA-2009:0436: firefox security update (Critical)
oval:com.redhat.rhsa:def:20090431 true patch [RHSA-2009:0431], [CVE-2009-0146], [CVE-2009-0147], [CVE-2009-0166], [CVE-2009-0195], [CVE-2009-0799], [CVE-2009-0800], [CVE-2009-1179], [CVE-2009-1180], [CVE-2009-1181], [CVE-2009-1182], [CVE-2009-1183] RHSA-2009:0431: kdegraphics security update (Important)
oval:com.redhat.rhsa:def:20090430 true patch [RHSA-2009:0430], [CVE-2009-0146], [CVE-2009-0147], [CVE-2009-0166], [CVE-2009-0195], [CVE-2009-0799], [CVE-2009-0800], [CVE-2009-1179], [CVE-2009-1180], [CVE-2009-1181], [CVE-2009-1182], [CVE-2009-1183] RHSA-2009:0430: xpdf security update (Important)
oval:com.redhat.rhsa:def:20090429 true patch [RHSA-2009:0429], [CVE-2009-0146], [CVE-2009-0147], [CVE-2009-0163], [CVE-2009-0166], [CVE-2009-0195], [CVE-2009-0799], [CVE-2009-0800], [CVE-2009-1179], [CVE-2009-1180], [CVE-2009-1181], [CVE-2009-1182], [CVE-2009-1183] RHSA-2009:0429: cups security update (Important)
oval:com.redhat.rhsa:def:20090427 true patch [RHSA-2009:0427], [CVE-2009-1185] RHSA-2009:0427: udev security update (Important)
oval:com.redhat.rhsa:def:20090421 true patch [RHSA-2009:0421], [CVE-2007-6725], [CVE-2008-6679], [CVE-2009-0196], [CVE-2009-0792] RHSA-2009:0421: ghostscript security update (Moderate)
oval:com.redhat.rhsa:def:20090420 true patch [RHSA-2009:0420], [CVE-2007-6725], [CVE-2009-0792] RHSA-2009:0420: ghostscript security update (Moderate)
oval:com.redhat.rhsa:def:20090411 true patch [RHSA-2009:0411], [CVE-2009-0115] RHSA-2009:0411: device-mapper-multipath security update (Moderate)
oval:com.redhat.rhsa:def:20090409 true patch [RHSA-2009:0409], [CVE-2009-0846] RHSA-2009:0409: krb5 security update (Important)
oval:com.redhat.rhsa:def:20090408 true patch [RHSA-2009:0408], [CVE-2009-0844], [CVE-2009-0845], [CVE-2009-0846] RHSA-2009:0408: krb5 security update (Important)
oval:com.redhat.rhsa:def:20090402 true patch [RHSA-2009:0402], [CVE-2008-4190], [CVE-2009-0790] RHSA-2009:0402: openswan security update (Important)
oval:com.redhat.rhsa:def:20090398 true patch [RHSA-2009:0398], [CVE-2009-1044], [CVE-2009-1169] RHSA-2009:0398: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20090397 true patch [RHSA-2009:0397], [CVE-2009-1044], [CVE-2009-1169] RHSA-2009:0397: firefox security update (Critical)
oval:com.redhat.rhsa:def:20090382 true patch [RHSA-2009:0382], [CVE-2008-5086], [CVE-2009-0036] RHSA-2009:0382: libvirt security update (Moderate)
oval:com.redhat.rhsa:def:20090377 true patch [RHSA-2009:0377], [CVE-2006-2426], [CVE-2009-0581], [CVE-2009-0723], [CVE-2009-0733], [CVE-2009-0793], [CVE-2009-1093], [CVE-2009-1094], [CVE-2009-1095], [CVE-2009-1096], [CVE-2009-1097], [CVE-2009-1098], [CVE-2009-1101], [CVE-2009-1102] RHSA-2009:0377: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20090373 true patch [RHSA-2009:0373], [CVE-2009-0784] RHSA-2009:0373: systemtap security update (Moderate)
oval:com.redhat.rhsa:def:20090362 true patch [RHSA-2009:0362], [CVE-2009-0365] RHSA-2009:0362: NetworkManager security update (Moderate)
oval:com.redhat.rhsa:def:20090361 true patch [RHSA-2009:0361], [CVE-2009-0365], [CVE-2009-0578] RHSA-2009:0361: NetworkManager security update (Moderate)
oval:com.redhat.rhsa:def:20090355 true patch [RHSA-2009:0355], [CVE-2009-0547], [CVE-2009-0582], [CVE-2009-0587] RHSA-2009:0355: evolution and evolution-data-server security update (Moderate)
oval:com.redhat.rhsa:def:20090354 true patch [RHSA-2009:0354], [CVE-2009-0547], [CVE-2009-0582], [CVE-2009-0587] RHSA-2009:0354: evolution-data-server security update (Moderate)
oval:com.redhat.rhsa:def:20090352 true patch [RHSA-2009:0352], [CVE-2009-0586] RHSA-2009:0352: gstreamer-plugins-base security update (Moderate)
oval:com.redhat.rhsa:def:20090345 true patch [RHSA-2009:0345], [CVE-2009-0583], [CVE-2009-0584] RHSA-2009:0345: ghostscript security update (Moderate)
oval:com.redhat.rhsa:def:20090344 true patch [RHSA-2009:0344], [CVE-2009-0585] RHSA-2009:0344: libsoup security update (Moderate)
oval:com.redhat.rhsa:def:20090341 true patch [RHSA-2009:0341], [CVE-2009-0037] RHSA-2009:0341: curl security update (Moderate)
oval:com.redhat.rhsa:def:20090339 true patch [RHSA-2009:0339], [CVE-2009-0581], [CVE-2009-0723], [CVE-2009-0733] RHSA-2009:0339: lcms security update (Moderate)
oval:com.redhat.rhsa:def:20090338 true patch [RHSA-2009:0338], [CVE-2008-3658], [CVE-2008-3660], [CVE-2008-5498], [CVE-2008-5557], [CVE-2008-5814], [CVE-2009-0754] RHSA-2009:0338: php security update (Moderate)
oval:com.redhat.rhsa:def:20090337 true patch [RHSA-2009:0337], [CVE-2008-3658], [CVE-2008-3660], [CVE-2008-5498], [CVE-2008-5557], [CVE-2009-0754] RHSA-2009:0337: php security update (Moderate)
oval:com.redhat.rhsa:def:20090336 true patch [RHSA-2009:0336], [CVE-2008-4316] RHSA-2009:0336: glib2 security update (Moderate)
oval:com.redhat.rhsa:def:20090333 true patch [RHSA-2009:0333], [CVE-2008-1382], [CVE-2009-0040] RHSA-2009:0333: libpng security update (Moderate)
oval:com.redhat.rhsa:def:20090331 true patch [RHSA-2009:0331], [CVE-2008-5700], [CVE-2009-0031], [CVE-2009-0065], [CVE-2009-0322] RHSA-2009:0331: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20090329 true patch [RHSA-2009:0329], [CVE-2006-1861], [CVE-2007-2754], [CVE-2008-1808], [CVE-2009-0946] RHSA-2009:0329: freetype security update (Important)
oval:com.redhat.rhsa:def:20090326 true patch [RHSA-2009:0326], [CVE-2008-3528], [CVE-2008-5700], [CVE-2009-0028], [CVE-2009-0269], [CVE-2009-0322], [CVE-2009-0675], [CVE-2009-0676], [CVE-2009-0778] RHSA-2009:0326: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20090325 true patch [RHSA-2009:0325], [CVE-2009-0040], [CVE-2009-0772], [CVE-2009-0774], [CVE-2009-0775], [CVE-2009-0776] RHSA-2009:0325: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20090315 true patch [RHSA-2009:0315], [CVE-2009-0040], [CVE-2009-0771], [CVE-2009-0772], [CVE-2009-0773], [CVE-2009-0774], [CVE-2009-0775], [CVE-2009-0776], [CVE-2009-0777] RHSA-2009:0315: firefox security update (Critical)
oval:com.redhat.rhsa:def:20090313 true patch [RHSA-2009:0313], [CVE-2008-4680], [CVE-2008-4681], [CVE-2008-4682], [CVE-2008-4683], [CVE-2008-4684], [CVE-2008-4685], [CVE-2008-5285], [CVE-2008-6472], [CVE-2009-0599], [CVE-2009-0600] RHSA-2009:0313: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20090296 true patch [RHSA-2009:0296], [CVE-2008-1036] RHSA-2009:0296: icu security update (Moderate)
oval:com.redhat.rhsa:def:20090271 true patch [RHSA-2009:0271], [CVE-2009-0386], [CVE-2009-0387], [CVE-2009-0397] RHSA-2009:0271: gstreamer-plugins-good security update (Important)
oval:com.redhat.rhsa:def:20090270 true patch [RHSA-2009:0270], [CVE-2009-0397] RHSA-2009:0270: gstreamer-plugins security update (Important)
oval:com.redhat.rhsa:def:20090267 true patch [RHSA-2009:0267], [CVE-2009-0034] RHSA-2009:0267: sudo security update (Moderate)
oval:com.redhat.rhsa:def:20090264 true patch [RHSA-2009:0264], [CVE-2008-4933], [CVE-2008-4934], [CVE-2008-5025], [CVE-2008-5713], [CVE-2009-0031], [CVE-2009-0065] RHSA-2009:0264: kernel security update (Important)
oval:com.redhat.rhsa:def:20090261 true patch [RHSA-2009:0261], [CVE-2008-4770] RHSA-2009:0261: vnc security update (Moderate)
oval:com.redhat.rhsa:def:20090259 true patch [RHSA-2009:0259], [CVE-2008-2384] RHSA-2009:0259: mod_auth_mysql security update (Moderate)
oval:com.redhat.rhsa:def:20090258 true patch [RHSA-2009:0258], [CVE-2009-0352], [CVE-2009-0353], [CVE-2009-0355], [CVE-2009-0772], [CVE-2009-0774], [CVE-2009-0775], [CVE-2009-0776] RHSA-2009:0258: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20090257 true patch [RHSA-2009:0257], [CVE-2009-0352], [CVE-2009-0353], [CVE-2009-0355], [CVE-2009-0357] RHSA-2009:0257: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20090256 true patch [RHSA-2009:0256], [CVE-2009-0352], [CVE-2009-0353], [CVE-2009-0354], [CVE-2009-0355], [CVE-2009-0356], [CVE-2009-0357], [CVE-2009-0358] RHSA-2009:0256: firefox security update (Critical)
oval:com.redhat.rhsa:def:20090225 true patch [RHSA-2009:0225], [CVE-2008-5029], [CVE-2008-5079], [CVE-2008-5182], [CVE-2008-5300] RHSA-2009:0225: Red Hat Enterprise Linux 5.3 kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20090205 true patch [RHSA-2009:0205], [CVE-2008-4577], [CVE-2008-4870] RHSA-2009:0205: dovecot security and bug fix update (Low)
oval:com.redhat.rhsa:def:20090057 true patch [RHSA-2009:0057], [CVE-2009-0030], [CVE-2009-1580] RHSA-2009:0057: squirrelmail security update (Important)
oval:com.redhat.rhsa:def:20090046 true patch [RHSA-2009:0046], [CVE-2009-0021] RHSA-2009:0046: ntp security update (Moderate)
oval:com.redhat.rhsa:def:20090020 true patch [RHSA-2009:0020], [CVE-2009-0025] RHSA-2009:0020: bind security update (Moderate)
oval:com.redhat.rhsa:def:20090018 true patch [RHSA-2009:0018], [CVE-2008-2383] RHSA-2009:0018: xterm security update (Important)
oval:com.redhat.rhsa:def:20090014 true patch [RHSA-2009:0014], [CVE-2008-3275], [CVE-2008-4933], [CVE-2008-4934], [CVE-2008-5025], [CVE-2008-5029], [CVE-2008-5300], [CVE-2008-5702] RHSA-2009:0014: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20090013 true patch [RHSA-2009:0013], [CVE-2008-5081] RHSA-2009:0013: avahi security update (Moderate)
oval:com.redhat.rhsa:def:20090012 true patch [RHSA-2009:0012], [CVE-2007-2721], [CVE-2008-3520] RHSA-2009:0012: netpbm security update (Moderate)
oval:com.redhat.rhsa:def:20090011 true patch [RHSA-2009:0011], [CVE-2008-5316], [CVE-2008-5317] RHSA-2009:0011: lcms security update (Moderate)
oval:com.redhat.rhsa:def:20090010 true patch [RHSA-2009:0010], [CVE-2008-2379], [CVE-2008-3663] RHSA-2009:0010: squirrelmail security update (Moderate)
oval:com.redhat.rhsa:def:20090008 true patch [RHSA-2009:0008], [CVE-2008-3834] RHSA-2009:0008: dbus security update (Moderate)
oval:com.redhat.rhsa:def:20090005 true patch [RHSA-2009:0005], [CVE-2005-0706] RHSA-2009:0005: gnome-vfs, gnome-vfs2 security update (Moderate)
oval:com.redhat.rhsa:def:20090004 true patch [RHSA-2009:0004], [CVE-2008-5077] RHSA-2009:0004: openssl security update (Important)
oval:com.redhat.rhsa:def:20090003 true patch [RHSA-2009:0003], [CVE-2008-4405], [CVE-2008-4993] RHSA-2009:0003: xen security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20090002 true patch [RHSA-2009:0002], [CVE-2008-5500], [CVE-2008-5501], [CVE-2008-5502], [CVE-2008-5503], [CVE-2008-5506], [CVE-2008-5507], [CVE-2008-5508], [CVE-2008-5511], [CVE-2008-5512], [CVE-2008-5513] RHSA-2009:0002: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20081037 true patch [RHSA-2008:1037], [CVE-2008-5500], [CVE-2008-5501], [CVE-2008-5502], [CVE-2008-5503], [CVE-2008-5504], [CVE-2008-5506], [CVE-2008-5507], [CVE-2008-5508], [CVE-2008-5511], [CVE-2008-5512], [CVE-2008-5513] RHSA-2008:1037: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20081036 true patch [RHSA-2008:1036], [CVE-2008-5500], [CVE-2008-5501], [CVE-2008-5502], [CVE-2008-5505], [CVE-2008-5506], [CVE-2008-5507], [CVE-2008-5508], [CVE-2008-5510], [CVE-2008-5511], [CVE-2008-5512], [CVE-2008-5513] RHSA-2008:1036: firefox security update (Critical)
oval:com.redhat.rhsa:def:20081029 true patch [RHSA-2008:1029], [CVE-2008-5183] RHSA-2008:1029: cups security update (Moderate)
oval:com.redhat.rhsa:def:20081023 true patch [RHSA-2008:1023], [CVE-2008-2955], [CVE-2008-2957], [CVE-2008-3532] RHSA-2008:1023: pidgin security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20081021 true patch [RHSA-2008:1021], [CVE-2008-3863], [CVE-2008-4306], [CVE-2008-5078] RHSA-2008:1021: enscript security update (Moderate)
oval:com.redhat.rhsa:def:20081017 true patch [RHSA-2008:1017], [CVE-2008-3831], [CVE-2008-4554], [CVE-2008-4576] RHSA-2008:1017: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20081016 true patch [RHSA-2008:1016], [CVE-2008-3863], [CVE-2008-4306] RHSA-2008:1016: enscript security update (Moderate)
oval:com.redhat.rhsa:def:20081001 true patch [RHSA-2008:1001], [CVE-2008-4313], [CVE-2008-4315] RHSA-2008:1001: tog-pegasus security update (Important)
oval:com.redhat.rhsa:def:20080988 true patch [RHSA-2008:0988], [CVE-2008-4225], [CVE-2008-4226] RHSA-2008:0988: libxml2 security update (Important)
oval:com.redhat.rhsa:def:20080982 true patch [RHSA-2008:0982], [CVE-2008-4989] RHSA-2008:0982: gnutls security update (Moderate)
oval:com.redhat.rhsa:def:20080981 true patch [RHSA-2008:0981], [CVE-2008-4310] RHSA-2008:0981: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20080978 true patch [RHSA-2008:0978], [CVE-2008-0017], [CVE-2008-5014], [CVE-2008-5015], [CVE-2008-5016], [CVE-2008-5017], [CVE-2008-5018], [CVE-2008-5019], [CVE-2008-5021], [CVE-2008-5022], [CVE-2008-5023], [CVE-2008-5024], [CVE-2008-5052] RHSA-2008:0978: firefox security update (Critical)
oval:com.redhat.rhsa:def:20080977 true patch [RHSA-2008:0977], [CVE-2008-0017], [CVE-2008-5012], [CVE-2008-5013], [CVE-2008-5014], [CVE-2008-5016], [CVE-2008-5017], [CVE-2008-5018], [CVE-2008-5019], [CVE-2008-5021], [CVE-2008-5022], [CVE-2008-5023], [CVE-2008-5024], [CVE-2008-5052] RHSA-2008:0977: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20080976 true patch [RHSA-2008:0976], [CVE-2008-5012], [CVE-2008-5014], [CVE-2008-5016], [CVE-2008-5017], [CVE-2008-5018], [CVE-2008-5021], [CVE-2008-5022], [CVE-2008-5024], [CVE-2008-5052] RHSA-2008:0976: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20080972 true patch [RHSA-2008:0972], [CVE-2007-5093], [CVE-2007-6716], [CVE-2008-1514], [CVE-2008-3272], [CVE-2008-3528], [CVE-2008-4210] RHSA-2008:0972: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080971 true patch [RHSA-2008:0971], [CVE-2008-4309] RHSA-2008:0971: net-snmp security update (Important)
oval:com.redhat.rhsa:def:20080967 true patch [RHSA-2008:0967], [CVE-2008-2364], [CVE-2008-2939] RHSA-2008:0967: httpd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20080965 true patch [RHSA-2008:0965], [CVE-2006-7234], [CVE-2008-4690] RHSA-2008:0965: lynx security update (Important)
oval:com.redhat.rhsa:def:20080957 true patch [RHSA-2008:0957], [CVE-2006-5755], [CVE-2007-5907], [CVE-2008-2372], [CVE-2008-3276], [CVE-2008-3527], [CVE-2008-3833], [CVE-2008-4210], [CVE-2008-4302] RHSA-2008:0957: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080946 true patch [RHSA-2008:0946], [CVE-2008-3916] RHSA-2008:0946: ed security update (Moderate)
oval:com.redhat.rhsa:def:20080939 true patch [RHSA-2008:0939], [CVE-2008-2237], [CVE-2008-2238] RHSA-2008:0939: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20080937 true patch [RHSA-2008:0937], [CVE-2008-3639], [CVE-2008-3640], [CVE-2008-3641] RHSA-2008:0937: cups security update (Important)
oval:com.redhat.rhsa:def:20080908 true patch [RHSA-2008:0908], [CVE-2008-0016], [CVE-2008-3835], [CVE-2008-4058], [CVE-2008-4059], [CVE-2008-4060], [CVE-2008-4061], [CVE-2008-4062], [CVE-2008-4065], [CVE-2008-4066], [CVE-2008-4067], [CVE-2008-4068], [CVE-2008-4070] RHSA-2008:0908: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20080907 true patch [RHSA-2008:0907], [CVE-2008-3825] RHSA-2008:0907: pam_krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20080897 true patch [RHSA-2008:0897], [CVE-2008-1145], [CVE-2008-3443], [CVE-2008-3655], [CVE-2008-3656], [CVE-2008-3657], [CVE-2008-3790], [CVE-2008-3905] RHSA-2008:0897: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20080893 true patch [RHSA-2008:0893], [CVE-2008-1372] RHSA-2008:0893: bzip2 security update (Moderate)
oval:com.redhat.rhsa:def:20080892 true patch [RHSA-2008:0892], [CVE-2008-1945], [CVE-2008-1952] RHSA-2008:0892: xen security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080890 true patch [RHSA-2008:0890], [CVE-2008-1070], [CVE-2008-1071], [CVE-2008-1072], [CVE-2008-1561], [CVE-2008-1562], [CVE-2008-1563], [CVE-2008-3137], [CVE-2008-3138], [CVE-2008-3141], [CVE-2008-3145], [CVE-2008-3146], [CVE-2008-3932], [CVE-2008-3933], [CVE-2008-3934] RHSA-2008:0890: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20080885 true patch [RHSA-2008:0885], [CVE-2007-6417], [CVE-2007-6716], [CVE-2008-2931], [CVE-2008-3272], [CVE-2008-3275] RHSA-2008:0885: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080884 true patch [RHSA-2008:0884], [CVE-2008-3529] RHSA-2008:0884: libxml2 security update (Important)
oval:com.redhat.rhsa:def:20080882 true patch [RHSA-2008:0882], [CVE-2008-0016], [CVE-2008-3835], [CVE-2008-3837], [CVE-2008-4058], [CVE-2008-4059], [CVE-2008-4060], [CVE-2008-4061], [CVE-2008-4062], [CVE-2008-4065], [CVE-2008-4066], [CVE-2008-4067], [CVE-2008-4068], [CVE-2008-4069] RHSA-2008:0882: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20080879 true patch [RHSA-2008:0879], [CVE-2008-3837], [CVE-2008-4058], [CVE-2008-4060], [CVE-2008-4061], [CVE-2008-4062], [CVE-2008-4063], [CVE-2008-4064], [CVE-2008-4065], [CVE-2008-4067], [CVE-2008-4068] RHSA-2008:0879: firefox security update (Critical)
oval:com.redhat.rhsa:def:20080855 true patch [RHSA-2008:0855], [CVE-2007-4752], [CVE-2008-3844] RHSA-2008:0855: openssh security update (Critical)
oval:com.redhat.rhsa:def:20080849 true patch [RHSA-2008:0849], [CVE-2008-3651], [CVE-2008-3652] RHSA-2008:0849: ipsec-tools security update (Important)
oval:com.redhat.rhsa:def:20080848 true patch [RHSA-2008:0848], [CVE-2006-2193], [CVE-2008-2327] RHSA-2008:0848: libtiff security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080847 true patch [RHSA-2008:0847], [CVE-2008-2327] RHSA-2008:0847: libtiff security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080839 true patch [RHSA-2008:0839], [CVE-2008-2936] RHSA-2008:0839: postfix security update (Moderate)
oval:com.redhat.rhsa:def:20080836 true patch [RHSA-2008:0836], [CVE-2008-3281] RHSA-2008:0836: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20080835 true patch [RHSA-2008:0835], [CVE-2008-3282] RHSA-2008:0835: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20080818 true patch [RHSA-2008:0818], [CVE-2008-2940], [CVE-2008-2941] RHSA-2008:0818: hplip security update (Moderate)
oval:com.redhat.rhsa:def:20080815 true patch [RHSA-2008:0815], [CVE-2008-3270] RHSA-2008:0815: yum-rhn-plugin security update (Moderate)
oval:com.redhat.rhsa:def:20080789 true patch [RHSA-2008:0789], [CVE-2008-1447] RHSA-2008:0789: dnsmasq security update (Moderate)
oval:com.redhat.rhsa:def:20080780 true patch [RHSA-2008:0780], [CVE-2008-1946] RHSA-2008:0780: coreutils security update (Low)
oval:com.redhat.rhsa:def:20080768 true patch [RHSA-2008:0768], [CVE-2006-3469], [CVE-2006-4031], [CVE-2007-2691], [CVE-2008-2079] RHSA-2008:0768: mysql security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20080725 true patch [RHSA-2008:0725], [CVE-2008-1801] RHSA-2008:0725: rdesktop security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20080715 true patch [RHSA-2008:0715], [CVE-2007-5794] RHSA-2008:0715: nss_ldap security and bug fix update (Low)
oval:com.redhat.rhsa:def:20080680 true patch [RHSA-2008:0680], [CVE-2008-2375] RHSA-2008:0680: vsftpd security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20080665 true patch [RHSA-2008:0665], [CVE-2006-4145], [CVE-2008-2812] RHSA-2008:0665: Updated kernel packages for Red Hat Enterprise Linux 4.7 (Moderate)
oval:com.redhat.rhsa:def:20080649 true patch [RHSA-2008:0649], [CVE-2008-2935] RHSA-2008:0649: libxslt security update (Moderate)
oval:com.redhat.rhsa:def:20080648 true patch [RHSA-2008:0648], [CVE-2008-1232], [CVE-2008-1947], [CVE-2008-2370], [CVE-2008-2938] RHSA-2008:0648: tomcat security update (Important)
oval:com.redhat.rhsa:def:20080617 true patch [RHSA-2008:0617], [CVE-2007-2953], [CVE-2008-2712], [CVE-2008-3432], [CVE-2008-4101] RHSA-2008:0617: vim security update (Moderate)
oval:com.redhat.rhsa:def:20080616 true patch [RHSA-2008:0616], [CVE-2008-2785], [CVE-2008-2798], [CVE-2008-2799], [CVE-2008-2800], [CVE-2008-2801], [CVE-2008-2802], [CVE-2008-2803], [CVE-2008-2805], [CVE-2008-2807], [CVE-2008-2808], [CVE-2008-2809], [CVE-2008-2810], [CVE-2008-2811] RHSA-2008:0616: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20080612 true patch [RHSA-2008:0612], [CVE-2008-1294], [CVE-2008-2136], [CVE-2008-2812] RHSA-2008:0612: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080607 true patch [RHSA-2008:0607], [CVE-2008-2136] RHSA-2008:0607: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080599 true patch [RHSA-2008:0599], [CVE-2008-2785] RHSA-2008:0599: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20080598 true patch [RHSA-2008:0598], [CVE-2008-2785], [CVE-2008-2933] RHSA-2008:0598: firefox security update (Critical)
oval:com.redhat.rhsa:def:20080597 true patch [RHSA-2008:0597], [CVE-2008-2785], [CVE-2008-2933], [CVE-2008-3198] RHSA-2008:0597: firefox security update (Critical)
oval:com.redhat.rhsa:def:20080584 true patch [RHSA-2008:0584], [CVE-2008-2927] RHSA-2008:0584: pidgin security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080583 true patch [RHSA-2008:0583], [CVE-2008-2952] RHSA-2008:0583: openldap security update (Important)
oval:com.redhat.rhsa:def:20080581 true patch [RHSA-2008:0581], [CVE-2008-2374] RHSA-2008:0581: bluez-libs and bluez-utils security update (Moderate)
oval:com.redhat.rhsa:def:20080580 true patch [RHSA-2008:0580], [CVE-2007-2953], [CVE-2008-2712], [CVE-2008-3074], [CVE-2008-3075], [CVE-2008-4101], [CVE-2008-6235] RHSA-2008:0580: vim security update (Moderate)
oval:com.redhat.rhsa:def:20080575 true patch [RHSA-2008:0575], [CVE-2008-1801], [CVE-2008-1803] RHSA-2008:0575: rdesktop security update (Moderate)
oval:com.redhat.rhsa:def:20080569 true patch [RHSA-2008:0569], [CVE-2008-2798], [CVE-2008-2799], [CVE-2008-2800], [CVE-2008-2801], [CVE-2008-2802], [CVE-2008-2803], [CVE-2008-2805], [CVE-2008-2807], [CVE-2008-2808], [CVE-2008-2809], [CVE-2008-2810], [CVE-2008-2811] RHSA-2008:0569: firefox security update (Critical)
oval:com.redhat.rhsa:def:20080561 true patch [RHSA-2008:0561], [CVE-2008-2376], [CVE-2008-2662], [CVE-2008-2663], [CVE-2008-2664], [CVE-2008-2725], [CVE-2008-2726] RHSA-2008:0561: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20080556 true patch [RHSA-2008:0556], [CVE-2008-1806], [CVE-2008-1807], [CVE-2008-1808] RHSA-2008:0556: freetype security update (Important)
oval:com.redhat.rhsa:def:20080549 true patch [RHSA-2008:0549], [CVE-2008-2798], [CVE-2008-2799], [CVE-2008-2800], [CVE-2008-2801], [CVE-2008-2802], [CVE-2008-2803], [CVE-2008-2805], [CVE-2008-2807], [CVE-2008-2808], [CVE-2008-2809], [CVE-2008-2810], [CVE-2008-2811] RHSA-2008:0549: firefox security update (Critical)
oval:com.redhat.rhsa:def:20080547 true patch [RHSA-2008:0547], [CVE-2008-2798], [CVE-2008-2799], [CVE-2008-2800], [CVE-2008-2801], [CVE-2008-2802], [CVE-2008-2803], [CVE-2008-2805], [CVE-2008-2807], [CVE-2008-2808], [CVE-2008-2809], [CVE-2008-2810], [CVE-2008-2811] RHSA-2008:0547: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20080545 true patch [RHSA-2008:0545], [CVE-2007-4782], [CVE-2007-5898], [CVE-2007-5899], [CVE-2008-2051], [CVE-2008-2107], [CVE-2008-2108] RHSA-2008:0545: php security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20080544 true patch [RHSA-2008:0544], [CVE-2007-4782], [CVE-2007-5898], [CVE-2007-5899], [CVE-2008-2051], [CVE-2008-2107], [CVE-2008-2108] RHSA-2008:0544: php security update (Moderate)
oval:com.redhat.rhsa:def:20080538 true patch [RHSA-2008:0538], [CVE-2008-2152], [CVE-2008-2366] RHSA-2008:0538: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20080537 true patch [RHSA-2008:0537], [CVE-2008-2152] RHSA-2008:0537: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20080533 true patch [RHSA-2008:0533], [CVE-2008-1447] RHSA-2008:0533: bind security update (Important)
oval:com.redhat.rhsa:def:20080529 true patch [RHSA-2008:0529], [CVE-2008-0960], [CVE-2008-2292] RHSA-2008:0529: net-snmp security update (Moderate)
oval:com.redhat.rhsa:def:20080522 true patch [RHSA-2008:0522], [CVE-2008-1927] RHSA-2008:0522: perl security update (Important)
oval:com.redhat.rhsa:def:20080519 true patch [RHSA-2008:0519], [CVE-2008-0598], [CVE-2008-2358], [CVE-2008-2729] RHSA-2008:0519: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080516 true patch [RHSA-2008:0516], [CVE-2008-1108] RHSA-2008:0516: evolution security update (Critical)
oval:com.redhat.rhsa:def:20080515 true patch [RHSA-2008:0515], [CVE-2008-1108], [CVE-2008-1109] RHSA-2008:0515: evolution28 security update (Important)
oval:com.redhat.rhsa:def:20080514 true patch [RHSA-2008:0514], [CVE-2008-1108], [CVE-2008-1109] RHSA-2008:0514: evolution security update (Important)
oval:com.redhat.rhsa:def:20080508 true patch [RHSA-2008:0508], [CVE-2008-0598], [CVE-2008-1367], [CVE-2008-2365], [CVE-2008-2729] RHSA-2008:0508: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080504 true patch [RHSA-2008:0504], [CVE-2008-1377], [CVE-2008-1379], [CVE-2008-2360], [CVE-2008-2361], [CVE-2008-2362] RHSA-2008:0504: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20080503 true patch [RHSA-2008:0503], [CVE-2008-1377], [CVE-2008-1379], [CVE-2008-2360], [CVE-2008-2361] RHSA-2008:0503: xorg-x11 security update (Important)
oval:com.redhat.rhsa:def:20080498 true patch [RHSA-2008:0498], [CVE-2008-1722] RHSA-2008:0498: cups security update (Moderate)
oval:com.redhat.rhsa:def:20080497 true patch [RHSA-2008:0497], [CVE-2008-1951] RHSA-2008:0497: sblim security update (Important)
oval:com.redhat.rhsa:def:20080492 true patch [RHSA-2008:0492], [CVE-2008-1948], [CVE-2008-1949], [CVE-2008-1950] RHSA-2008:0492: gnutls security update (Important)
oval:com.redhat.rhsa:def:20080489 true patch [RHSA-2008:0489], [CVE-2008-1948], [CVE-2008-1949], [CVE-2008-1950] RHSA-2008:0489: gnutls security update (Critical)
oval:com.redhat.rhsa:def:20080486 true patch [RHSA-2008:0486], [CVE-2008-1376] RHSA-2008:0486: nfs-utils security update (Moderate)
oval:com.redhat.rhsa:def:20080485 true patch [RHSA-2008:0485], [CVE-2007-3920] RHSA-2008:0485: compiz security update (Low)
oval:com.redhat.rhsa:def:20080389 true patch [RHSA-2008:0389], [CVE-2007-5794] RHSA-2008:0389: nss_ldap security and bug fix update (Low)
oval:com.redhat.rhsa:def:20080364 true patch [RHSA-2008:0364], [CVE-2006-0903], [CVE-2006-4031], [CVE-2006-4227], [CVE-2006-7232], [CVE-2007-1420], [CVE-2007-2583], [CVE-2007-2691], [CVE-2007-2692], [CVE-2007-3781], [CVE-2007-3782] RHSA-2008:0364: mysql security and bug fix update (Low)
oval:com.redhat.rhsa:def:20080300 true patch [RHSA-2008:0300], [CVE-2007-6283], [CVE-2008-0122] RHSA-2008:0300: bind security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20080297 true patch [RHSA-2008:0297], [CVE-2007-2231], [CVE-2007-4211], [CVE-2007-6598], [CVE-2008-1199] RHSA-2008:0297: dovecot security and bug fix update (Low)
oval:com.redhat.rhsa:def:20080295 true patch [RHSA-2008:0295], [CVE-2007-5962] RHSA-2008:0295: vsftpd security and bug fix update (Low)
oval:com.redhat.rhsa:def:20080290 true patch [RHSA-2008:0290], [CVE-2008-1105] RHSA-2008:0290: samba security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20080288 true patch [RHSA-2008:0288], [CVE-2008-1105] RHSA-2008:0288: samba security update (Critical)
oval:com.redhat.rhsa:def:20080287 true patch [RHSA-2008:0287], [CVE-2008-1767] RHSA-2008:0287: libxslt security update (Important)
oval:com.redhat.rhsa:def:20080275 true patch [RHSA-2008:0275], [CVE-2007-5093], [CVE-2007-6282], [CVE-2007-6712], [CVE-2008-1615] RHSA-2008:0275: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080270 true patch [RHSA-2008:0270], [CVE-2008-1419], [CVE-2008-1420], [CVE-2008-1423] RHSA-2008:0270: libvorbis security update (Important)
oval:com.redhat.rhsa:def:20080262 true patch [RHSA-2008:0262], [CVE-2008-1693] RHSA-2008:0262: gpdf security update (Important)
oval:com.redhat.rhsa:def:20080240 true patch [RHSA-2008:0240], [CVE-2008-1693] RHSA-2008:0240: xpdf security update (Important)
oval:com.redhat.rhsa:def:20080239 true patch [RHSA-2008:0239], [CVE-2008-1693] RHSA-2008:0239: poppler security update (Important)
oval:com.redhat.rhsa:def:20080238 true patch [RHSA-2008:0238], [CVE-2008-1693] RHSA-2008:0238: kdegraphics security update (Important)
oval:com.redhat.rhsa:def:20080237 true patch [RHSA-2008:0237], [CVE-2005-0504], [CVE-2007-6282], [CVE-2008-0007], [CVE-2008-1375], [CVE-2008-1615], [CVE-2008-1669] RHSA-2008:0237: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080235 true patch [RHSA-2008:0235], [CVE-2008-1686] RHSA-2008:0235: speex security update (Important)
oval:com.redhat.rhsa:def:20080233 true patch [RHSA-2008:0233], [CVE-2007-5498], [CVE-2008-0007], [CVE-2008-1367], [CVE-2008-1375], [CVE-2008-1619], [CVE-2008-1669] RHSA-2008:0233: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080224 true patch [RHSA-2008:0224], [CVE-2008-1380] RHSA-2008:0224: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20080223 true patch [RHSA-2008:0223], [CVE-2008-1380] RHSA-2008:0223: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20080222 true patch [RHSA-2008:0222], [CVE-2008-1380] RHSA-2008:0222: firefox security update (Critical)
oval:com.redhat.rhsa:def:20080218 true patch [RHSA-2008:0218], [CVE-2008-0887] RHSA-2008:0218: gnome-screensaver security update (Moderate)
oval:com.redhat.rhsa:def:20080214 true patch [RHSA-2008:0214], [CVE-2008-1612] RHSA-2008:0214: squid security update (Moderate)
oval:com.redhat.rhsa:def:20080209 true patch [RHSA-2008:0209], [CVE-2008-1233], [CVE-2008-1234], [CVE-2008-1235], [CVE-2008-1236], [CVE-2008-1237], [CVE-2008-1238], [CVE-2008-1241] RHSA-2008:0209: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20080208 true patch [RHSA-2008:0208], [CVE-2008-0414], [CVE-2008-1233], [CVE-2008-1234], [CVE-2008-1235], [CVE-2008-1236], [CVE-2008-1237], [CVE-2008-1238], [CVE-2008-1241] RHSA-2008:0208: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20080207 true patch [RHSA-2008:0207], [CVE-2008-1233], [CVE-2008-1234], [CVE-2008-1235], [CVE-2008-1236], [CVE-2008-1237], [CVE-2008-1238], [CVE-2008-1241] RHSA-2008:0207: firefox security update (Critical)
oval:com.redhat.rhsa:def:20080206 true patch [RHSA-2008:0206], [CVE-2008-0053], [CVE-2008-1373], [CVE-2008-1374] RHSA-2008:0206: cups security update (Moderate)
oval:com.redhat.rhsa:def:20080197 true patch [RHSA-2008:0197], [CVE-2008-0887] RHSA-2008:0197: gnome-screensaver security update (Moderate)
oval:com.redhat.rhsa:def:20080194 true patch [RHSA-2008:0194], [CVE-2007-3919], [CVE-2007-5730], [CVE-2008-0928], [CVE-2008-1943], [CVE-2008-1944], [CVE-2008-2004] RHSA-2008:0194: xen security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080192 true patch [RHSA-2008:0192], [CVE-2008-0047], [CVE-2008-0053], [CVE-2008-1373] RHSA-2008:0192: cups security update (Moderate)
oval:com.redhat.rhsa:def:20080180 true patch [RHSA-2008:0180], [CVE-2007-5971], [CVE-2008-0062], [CVE-2008-0063] RHSA-2008:0180: krb5 security update (Critical)
oval:com.redhat.rhsa:def:20080177 true patch [RHSA-2008:0177], [CVE-2008-0072] RHSA-2008:0177: evolution security update (Critical)
oval:com.redhat.rhsa:def:20080176 true patch [RHSA-2008:0176], [CVE-2007-5746], [CVE-2008-0320] RHSA-2008:0176: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20080175 true patch [RHSA-2008:0175], [CVE-2007-5745], [CVE-2007-5746], [CVE-2007-5747], [CVE-2008-0320] RHSA-2008:0175: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20080167 true patch [RHSA-2008:0167], [CVE-2007-5904] RHSA-2008:0167: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20080164 true patch [RHSA-2008:0164], [CVE-2007-5901], [CVE-2007-5971], [CVE-2008-0062], [CVE-2008-0063], [CVE-2008-0947] RHSA-2008:0164: krb5 security and bugfix update (Critical)
oval:com.redhat.rhsa:def:20080161 true patch [RHSA-2008:0161], [CVE-2008-0596], [CVE-2008-0597] RHSA-2008:0161: cups security update (Important)
oval:com.redhat.rhsa:def:20080159 true patch [RHSA-2008:0159], [CVE-2008-0595] RHSA-2008:0159: dbus security update (Moderate)
oval:com.redhat.rhsa:def:20080157 true patch [RHSA-2008:0157], [CVE-2008-0882] RHSA-2008:0157: cups security update (Important)
oval:com.redhat.rhsa:def:20080155 true patch [RHSA-2008:0155], [CVE-2008-0411] RHSA-2008:0155: ghostscript security update (Important)
oval:com.redhat.rhsa:def:20080154 true patch [RHSA-2008:0154], [CVE-2006-6921], [CVE-2007-5938], [CVE-2007-6063], [CVE-2007-6207], [CVE-2007-6694] RHSA-2008:0154: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080146 true patch [RHSA-2008:0146], [CVE-2006-4484], [CVE-2007-0455], [CVE-2007-2756], [CVE-2007-3472], [CVE-2007-3473], [CVE-2007-3475], [CVE-2007-3476] RHSA-2008:0146: gd security update (Moderate)
oval:com.redhat.rhsa:def:20080145 true patch [RHSA-2008:0145], [CVE-2007-1797], [CVE-2007-4985], [CVE-2007-4986], [CVE-2007-4988], [CVE-2008-1096], [CVE-2008-1097] RHSA-2008:0145: ImageMagick security update (Moderate)
oval:com.redhat.rhsa:def:20080136 true patch [RHSA-2008:0136], [CVE-2007-5137], [CVE-2008-0553] RHSA-2008:0136: tk security update (Moderate)
oval:com.redhat.rhsa:def:20080135 true patch [RHSA-2008:0135], [CVE-2007-5378], [CVE-2008-0553] RHSA-2008:0135: tk security update (Moderate)
oval:com.redhat.rhsa:def:20080131 true patch [RHSA-2008:0131], [CVE-2008-0554] RHSA-2008:0131: netpbm security update (Moderate)
oval:com.redhat.rhsa:def:20080129 true patch [RHSA-2008:0129], [CVE-2008-0600] RHSA-2008:0129: kernel security update (Important)
oval:com.redhat.rhsa:def:20080110 true patch [RHSA-2008:0110], [CVE-2007-6698], [CVE-2008-0658] RHSA-2008:0110: openldap security update (Moderate)
oval:com.redhat.rhsa:def:20080105 true patch [RHSA-2008:0105], [CVE-2008-0304], [CVE-2008-0412], [CVE-2008-0413], [CVE-2008-0415], [CVE-2008-0418], [CVE-2008-0419], [CVE-2008-0420], [CVE-2008-0591], [CVE-2008-0592], [CVE-2008-0593] RHSA-2008:0105: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20080104 true patch [RHSA-2008:0104], [CVE-2008-0304], [CVE-2008-0412], [CVE-2008-0413], [CVE-2008-0415], [CVE-2008-0416], [CVE-2008-0417], [CVE-2008-0418], [CVE-2008-0419], [CVE-2008-0420], [CVE-2008-0591], [CVE-2008-0592], [CVE-2008-0593] RHSA-2008:0104: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20080103 true patch [RHSA-2008:0103], [CVE-2008-0412], [CVE-2008-0413], [CVE-2008-0415], [CVE-2008-0416], [CVE-2008-0417], [CVE-2008-0418], [CVE-2008-0419], [CVE-2008-0420], [CVE-2008-0591], [CVE-2008-0592], [CVE-2008-0593] RHSA-2008:0103: firefox security update (Critical)
oval:com.redhat.rhsa:def:20080090 true patch [RHSA-2008:0090], [CVE-2007-4770], [CVE-2007-4771] RHSA-2008:0090: icu security update (Important)
oval:com.redhat.rhsa:def:20080089 true patch [RHSA-2008:0089], [CVE-2007-3104], [CVE-2007-5904], [CVE-2007-6206], [CVE-2007-6416], [CVE-2008-0001] RHSA-2008:0089: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080064 true patch [RHSA-2008:0064], [CVE-2008-0006] RHSA-2008:0064: libXfont security update (Important)
oval:com.redhat.rhsa:def:20080061 true patch [RHSA-2008:0061], [CVE-2007-5495], [CVE-2007-5496] RHSA-2008:0061: setroubleshoot security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20080058 true patch [RHSA-2008:0058], [CVE-2007-6111], [CVE-2007-6112], [CVE-2007-6113], [CVE-2007-6114], [CVE-2007-6115], [CVE-2007-6116], [CVE-2007-6117], [CVE-2007-6118], [CVE-2007-6119], [CVE-2007-6120], [CVE-2007-6121], [CVE-2007-6438], [CVE-2007-6439], [CVE-2007-6441], [CVE-2007-6450], [CVE-2007-6451] RHSA-2008:0058: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20080055 true patch [RHSA-2008:0055], [CVE-2007-4130], [CVE-2007-5500], [CVE-2007-6063], [CVE-2007-6151], [CVE-2007-6206], [CVE-2007-6694], [CVE-2008-0001] RHSA-2008:0055: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20080042 true patch [RHSA-2008:0042], [CVE-2007-5342], [CVE-2007-5461] RHSA-2008:0042: tomcat security update (Moderate)
oval:com.redhat.rhsa:def:20080038 true patch [RHSA-2008:0038], [CVE-2007-3278], [CVE-2007-4769], [CVE-2007-4772], [CVE-2007-6067], [CVE-2007-6600], [CVE-2007-6601] RHSA-2008:0038: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20080032 true patch [RHSA-2008:0032], [CVE-2007-6284] RHSA-2008:0032: libxml2 security update (Important)
oval:com.redhat.rhsa:def:20080031 true patch [RHSA-2008:0031], [CVE-2007-5760], [CVE-2007-5958], [CVE-2007-6427], [CVE-2007-6428], [CVE-2007-6429] RHSA-2008:0031: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20080030 true patch [RHSA-2008:0030], [CVE-2007-4568], [CVE-2007-4990], [CVE-2007-5760], [CVE-2007-5958], [CVE-2007-6427], [CVE-2007-6428], [CVE-2007-6429], [CVE-2008-0006] RHSA-2008:0030: xorg-x11 security update (Important)
oval:com.redhat.rhsa:def:20080008 true patch [RHSA-2008:0008], [CVE-2007-4465], [CVE-2007-5000], [CVE-2007-6388], [CVE-2007-6421], [CVE-2007-6422], [CVE-2008-0005] RHSA-2008:0008: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20080006 true patch [RHSA-2008:0006], [CVE-2007-4465], [CVE-2007-5000], [CVE-2007-6388], [CVE-2008-0005] RHSA-2008:0006: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20080003 true patch [RHSA-2008:0003], [CVE-2007-5497] RHSA-2008:0003: e2fsprogs security update (Moderate)
oval:com.redhat.rhsa:def:20080002 true patch [RHSA-2008:0002], [CVE-2008-0003] RHSA-2008:0002: tog-pegasus security update (Critical)
oval:com.redhat.rhsa:def:20071177 true patch [RHSA-2007:1177], [CVE-2007-6285] RHSA-2007:1177: autofs5 security update (Important)
oval:com.redhat.rhsa:def:20071176 true patch [RHSA-2007:1176], [CVE-2007-6285] RHSA-2007:1176: autofs security update (Important)
oval:com.redhat.rhsa:def:20071166 true patch [RHSA-2007:1166], [CVE-2007-6352] RHSA-2007:1166: libexif security update (Moderate)
oval:com.redhat.rhsa:def:20071165 true patch [RHSA-2007:1165], [CVE-2007-6351], [CVE-2007-6352] RHSA-2007:1165: libexif security update (Moderate)
oval:com.redhat.rhsa:def:20071155 true patch [RHSA-2007:1155], [CVE-2007-5925], [CVE-2007-5969] RHSA-2007:1155: mysql security update (Important)
oval:com.redhat.rhsa:def:20071130 true patch [RHSA-2007:1130], [CVE-2007-6239] RHSA-2007:1130: squid security update (Moderate)
oval:com.redhat.rhsa:def:20071129 true patch [RHSA-2007:1129], [CVE-2007-5964] RHSA-2007:1129: autofs5 security update (Important)
oval:com.redhat.rhsa:def:20071128 true patch [RHSA-2007:1128], [CVE-2007-5964] RHSA-2007:1128: autofs security update (Important)
oval:com.redhat.rhsa:def:20071114 true patch [RHSA-2007:1114], [CVE-2007-6015] RHSA-2007:1114: samba security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20071104 true patch [RHSA-2007:1104], [CVE-2007-4997], [CVE-2007-5494] RHSA-2007:1104: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20071095 true patch [RHSA-2007:1095], [CVE-2007-6110] RHSA-2007:1095: htdig security update (Moderate)
oval:com.redhat.rhsa:def:20071090 true patch [RHSA-2007:1090], [CVE-2007-4575] RHSA-2007:1090: openoffice.org2 security update (Moderate)
oval:com.redhat.rhsa:def:20071084 true patch [RHSA-2007:1084], [CVE-2007-5947], [CVE-2007-5959], [CVE-2007-5960] RHSA-2007:1084: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20071083 true patch [RHSA-2007:1083], [CVE-2007-5947], [CVE-2007-5959], [CVE-2007-5960] RHSA-2007:1083: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20071082 true patch [RHSA-2007:1082], [CVE-2007-5947], [CVE-2007-5959], [CVE-2007-5960] RHSA-2007:1082: firefox security update (Critical)
oval:com.redhat.rhsa:def:20071078 true patch [RHSA-2007:1078], [CVE-2007-5503] RHSA-2007:1078: cairo security update (Important)
oval:com.redhat.rhsa:def:20071076 true patch [RHSA-2007:1076], [CVE-2006-7228], [CVE-2007-2052], [CVE-2007-4965] RHSA-2007:1076: python security update (Moderate)
oval:com.redhat.rhsa:def:20071068 true patch [RHSA-2007:1068], [CVE-2006-7225], [CVE-2006-7226], [CVE-2006-7228], [CVE-2006-7230], [CVE-2007-1659] RHSA-2007:1068: pcre security update (Important)
oval:com.redhat.rhsa:def:20071059 true patch [RHSA-2007:1059], [CVE-2006-7225], [CVE-2006-7226], [CVE-2006-7228], [CVE-2006-7230] RHSA-2007:1059: pcre security update (Important)
oval:com.redhat.rhsa:def:20071052 true patch [RHSA-2007:1052], [CVE-2005-4872], [CVE-2006-7227] RHSA-2007:1052: pcre security update (Important)
oval:com.redhat.rhsa:def:20071051 true patch [RHSA-2007:1051], [CVE-2007-5393] RHSA-2007:1051: kdegraphics security update (Important)
oval:com.redhat.rhsa:def:20071048 true patch [RHSA-2007:1048], [CVE-2003-0845], [CVE-2007-4575] RHSA-2007:1048: openoffice.org, hsqldb security update (Moderate)
oval:com.redhat.rhsa:def:20071045 true patch [RHSA-2007:1045], [CVE-2007-5846] RHSA-2007:1045: net-snmp security update (Moderate)
oval:com.redhat.rhsa:def:20071038 true patch [RHSA-2007:1038], [CVE-2007-5707] RHSA-2007:1038: openldap security and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20071037 true patch [RHSA-2007:1037], [CVE-2007-5707] RHSA-2007:1037: openldap security and enhancement update (Important)
oval:com.redhat.rhsa:def:20071029 true patch [RHSA-2007:1029], [CVE-2007-4352], [CVE-2007-5392], [CVE-2007-5393] RHSA-2007:1029: xpdf security update (Important)
oval:com.redhat.rhsa:def:20071027 true patch [RHSA-2007:1027], [CVE-2007-4033], [CVE-2007-4352], [CVE-2007-5392], [CVE-2007-5393] RHSA-2007:1027: tetex security update (Important)
oval:com.redhat.rhsa:def:20071026 true patch [RHSA-2007:1026], [CVE-2007-4352], [CVE-2007-5392], [CVE-2007-5393] RHSA-2007:1026: poppler security update (Important)
oval:com.redhat.rhsa:def:20071025 true patch [RHSA-2007:1025], [CVE-2007-4352], [CVE-2007-5392], [CVE-2007-5393] RHSA-2007:1025: gpdf security update (Important)
oval:com.redhat.rhsa:def:20071024 true patch [RHSA-2007:1024], [CVE-2007-4352], [CVE-2007-5392], [CVE-2007-5393] RHSA-2007:1024: kdegraphics security update (Important)
oval:com.redhat.rhsa:def:20071022 true patch [RHSA-2007:1022], [CVE-2007-4045], [CVE-2007-4351], [CVE-2007-4352], [CVE-2007-5392], [CVE-2007-5393] RHSA-2007:1022: cups security update (Important)
oval:com.redhat.rhsa:def:20071021 true patch [RHSA-2007:1021], [CVE-2007-4352], [CVE-2007-5392], [CVE-2007-5393] RHSA-2007:1021: cups security update (Important)
oval:com.redhat.rhsa:def:20071020 true patch [RHSA-2007:1020], [CVE-2007-4351] RHSA-2007:1020: cups security and bug fix update (Important)
oval:com.redhat.rhsa:def:20071017 true patch [RHSA-2007:1017], [CVE-2007-4138], [CVE-2007-4572], [CVE-2007-5398] RHSA-2007:1017: samba security update (Critical)
oval:com.redhat.rhsa:def:20071016 true patch [RHSA-2007:1016], [CVE-2007-4138], [CVE-2007-4572], [CVE-2007-5398] RHSA-2007:1016: samba security update (Critical)
oval:com.redhat.rhsa:def:20071003 true patch [RHSA-2007:1003], [CVE-2007-3108], [CVE-2007-5135] RHSA-2007:1003: openssl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20070993 true patch [RHSA-2007:0993], [CVE-2007-4571], [CVE-2007-4997], [CVE-2007-5494] RHSA-2007:0993: kernel security update (Important)
oval:com.redhat.rhsa:def:20070992 true patch [RHSA-2007:0992], [CVE-2007-5269] RHSA-2007:0992: libpng security update (Moderate)
oval:com.redhat.rhsa:def:20070981 true patch [RHSA-2007:0981], [CVE-2007-1095], [CVE-2007-2292], [CVE-2007-3511], [CVE-2007-3844], [CVE-2007-5334], [CVE-2007-5337], [CVE-2007-5338], [CVE-2007-5339], [CVE-2007-5340] RHSA-2007:0981: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20070980 true patch [RHSA-2007:0980], [CVE-2007-1095], [CVE-2007-2292], [CVE-2007-3511], [CVE-2007-3844], [CVE-2007-5334], [CVE-2007-5337], [CVE-2007-5338], [CVE-2007-5339], [CVE-2007-5340] RHSA-2007:0980: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20070979 true patch [RHSA-2007:0979], [CVE-2007-1095], [CVE-2007-2292], [CVE-2007-3511], [CVE-2007-3844], [CVE-2007-5334], [CVE-2007-5337], [CVE-2007-5338], [CVE-2007-5339], [CVE-2007-5340] RHSA-2007:0979: firefox security update (Critical)
oval:com.redhat.rhsa:def:20070975 true patch [RHSA-2007:0975], [CVE-2007-4619], [CVE-2007-6277] RHSA-2007:0975: flac security update (Important)
oval:com.redhat.rhsa:def:20070969 true patch [RHSA-2007:0969], [CVE-2007-5191] RHSA-2007:0969: util-linux security update (Moderate)
oval:com.redhat.rhsa:def:20070968 true patch [RHSA-2007:0968], [CVE-2007-1660] RHSA-2007:0968: pcre security update (Critical)
oval:com.redhat.rhsa:def:20070967 true patch [RHSA-2007:0967], [CVE-2007-1659], [CVE-2007-1660] RHSA-2007:0967: pcre security update (Critical)
oval:com.redhat.rhsa:def:20070966 true patch [RHSA-2007:0966], [CVE-2007-5116] RHSA-2007:0966: perl security update (Important)
oval:com.redhat.rhsa:def:20070965 true patch [RHSA-2007:0965], [CVE-2007-5162], [CVE-2007-5770] RHSA-2007:0965: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20070964 true patch [RHSA-2007:0964], [CVE-2007-3108], [CVE-2007-4995], [CVE-2007-5135] RHSA-2007:0964: openssl security update (Important)
oval:com.redhat.rhsa:def:20070961 true patch [RHSA-2007:0961], [CVE-2006-6303], [CVE-2007-5162], [CVE-2007-5770] RHSA-2007:0961: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20070960 true patch [RHSA-2007:0960], [CVE-2007-5208] RHSA-2007:0960: hplip security update (Important)
oval:com.redhat.rhsa:def:20070957 true patch [RHSA-2007:0957], [CVE-2007-4924] RHSA-2007:0957: opal security update (Moderate)
oval:com.redhat.rhsa:def:20070951 true patch [RHSA-2007:0951], [CVE-2007-3999], [CVE-2007-4135] RHSA-2007:0951: nfs-utils-lib security update (Important)
oval:com.redhat.rhsa:def:20070940 true patch [RHSA-2007:0940], [CVE-2007-3105], [CVE-2007-3380], [CVE-2007-3513], [CVE-2007-3731], [CVE-2007-3848], [CVE-2007-3850], [CVE-2007-4133], [CVE-2007-4308], [CVE-2007-4574] RHSA-2007:0940: kernel security update (Important)
oval:com.redhat.rhsa:def:20070939 true patch [RHSA-2007:0939], [CVE-2006-6921], [CVE-2007-2878], [CVE-2007-3105], [CVE-2007-3739], [CVE-2007-3740], [CVE-2007-3843], [CVE-2007-3848], [CVE-2007-4308], [CVE-2007-4571] RHSA-2007:0939: kernel security update (Important)
oval:com.redhat.rhsa:def:20070937 true patch [RHSA-2007:0937], [CVE-2007-4573] RHSA-2007:0937: kernel security update (Important)
oval:com.redhat.rhsa:def:20070936 true patch [RHSA-2007:0936], [CVE-2007-4573] RHSA-2007:0936: kernel security update (Important)
oval:com.redhat.rhsa:def:20070933 true patch [RHSA-2007:0933], [CVE-2007-5034] RHSA-2007:0933: elinks security update (Moderate)
oval:com.redhat.rhsa:def:20070932 true patch [RHSA-2007:0932], [CVE-2007-4897] RHSA-2007:0932: pwlib security update (Moderate)
oval:com.redhat.rhsa:def:20070913 true patch [RHSA-2007:0913], [CVE-2007-3999] RHSA-2007:0913: nfs-utils-lib security update (Important)
oval:com.redhat.rhsa:def:20070909 true patch [RHSA-2007:0909], [CVE-2007-0242], [CVE-2007-0537], [CVE-2007-1308], [CVE-2007-1564], [CVE-2007-3820], [CVE-2007-4224] RHSA-2007:0909: kdelibs security update (Moderate)
oval:com.redhat.rhsa:def:20070905 true patch [RHSA-2007:0905], [CVE-2007-3820], [CVE-2007-4224], [CVE-2007-4569] RHSA-2007:0905: kdebase security update (Moderate)
oval:com.redhat.rhsa:def:20070898 true patch [RHSA-2007:0898], [CVE-2007-4730] RHSA-2007:0898: xorg-x11 security update (Moderate)
oval:com.redhat.rhsa:def:20070892 true patch [RHSA-2007:0892], [CVE-2007-4743] RHSA-2007:0892: krb5 security update (Important)
oval:com.redhat.rhsa:def:20070890 true patch [RHSA-2007:0890], [CVE-2007-2756], [CVE-2007-2872], [CVE-2007-3799], [CVE-2007-3996], [CVE-2007-3998], [CVE-2007-4658], [CVE-2007-4670] RHSA-2007:0890: php security update (Moderate)
oval:com.redhat.rhsa:def:20070883 true patch [RHSA-2007:0883], [CVE-2007-0242], [CVE-2007-4137] RHSA-2007:0883: qt security update (Important)
oval:com.redhat.rhsa:def:20070875 true patch [RHSA-2007:0875], [CVE-2007-3780] RHSA-2007:0875: mysql security update (Important)
oval:com.redhat.rhsa:def:20070873 true patch [RHSA-2007:0873], [CVE-2007-4134] RHSA-2007:0873: star security update (Moderate)
oval:com.redhat.rhsa:def:20070871 true patch [RHSA-2007:0871], [CVE-2007-3382], [CVE-2007-3385], [CVE-2007-3386] RHSA-2007:0871: tomcat security update (Moderate)
oval:com.redhat.rhsa:def:20070860 true patch [RHSA-2007:0860], [CVE-2007-4131] RHSA-2007:0860: tar security update (Moderate)
oval:com.redhat.rhsa:def:20070858 true patch [RHSA-2007:0858], [CVE-2007-3999], [CVE-2007-4000] RHSA-2007:0858: krb5 security update (Important)
oval:com.redhat.rhsa:def:20070848 true patch [RHSA-2007:0848], [CVE-2007-2834] RHSA-2007:0848: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20070845 true patch [RHSA-2007:0845], [CVE-2007-3106], [CVE-2007-4029], [CVE-2007-4065], [CVE-2007-4066] RHSA-2007:0845: libvorbis security update (Important)
oval:com.redhat.rhsa:def:20070795 true patch [RHSA-2007:0795], [CVE-2006-1721] RHSA-2007:0795: cyrus-sasl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20070779 true patch [RHSA-2007:0779], [CVE-2006-4624] RHSA-2007:0779: mailman security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070777 true patch [RHSA-2007:0777], [CVE-2007-3381] RHSA-2007:0777: gdm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20070774 true patch [RHSA-2007:0774], [CVE-2006-0558], [CVE-2007-1217] RHSA-2007:0774: kernel security and bugfix update (Moderate)
oval:com.redhat.rhsa:def:20070765 true patch [RHSA-2007:0765], [CVE-2007-0235] RHSA-2007:0765: libgtop2 security update (Moderate)
oval:com.redhat.rhsa:def:20070747 true patch [RHSA-2007:0747], [CVE-2007-3847] RHSA-2007:0747: httpd security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20070746 true patch [RHSA-2007:0746], [CVE-2007-3847] RHSA-2007:0746: httpd security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20070740 true patch [RHSA-2007:0740], [CVE-2007-2926] RHSA-2007:0740: bind security update (Moderate)
oval:com.redhat.rhsa:def:20070737 true patch [RHSA-2007:0737], [CVE-2007-1716], [CVE-2007-3102] RHSA-2007:0737: pam security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20070735 true patch [RHSA-2007:0735], [CVE-2007-3387] RHSA-2007:0735: xpdf security update (Important)
oval:com.redhat.rhsa:def:20070732 true patch [RHSA-2007:0732], [CVE-2007-3387] RHSA-2007:0732: poppler security update (Important)
oval:com.redhat.rhsa:def:20070731 true patch [RHSA-2007:0731], [CVE-2007-3387] RHSA-2007:0731: tetex security update (Important)
oval:com.redhat.rhsa:def:20070730 true patch [RHSA-2007:0730], [CVE-2007-3387] RHSA-2007:0730: gpdf security update (Important)
oval:com.redhat.rhsa:def:20070729 true patch [RHSA-2007:0729], [CVE-2007-3387] RHSA-2007:0729: kdegraphics security update (Important)
oval:com.redhat.rhsa:def:20070724 true patch [RHSA-2007:0724], [CVE-2007-3089], [CVE-2007-3656], [CVE-2007-3734], [CVE-2007-3735], [CVE-2007-3736], [CVE-2007-3737], [CVE-2007-3738] RHSA-2007:0724: firefox security update (Critical)
oval:com.redhat.rhsa:def:20070723 true patch [RHSA-2007:0723], [CVE-2007-3089], [CVE-2007-3734], [CVE-2007-3735], [CVE-2007-3736], [CVE-2007-3737], [CVE-2007-3738] RHSA-2007:0723: thunderbird security update (Moderate)
oval:com.redhat.rhsa:def:20070722 true patch [RHSA-2007:0722], [CVE-2007-3089], [CVE-2007-3656], [CVE-2007-3734], [CVE-2007-3735], [CVE-2007-3736], [CVE-2007-3737], [CVE-2007-3738] RHSA-2007:0722: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20070721 true patch [RHSA-2007:0721], [CVE-2007-3388] RHSA-2007:0721: qt security update (Moderate)
oval:com.redhat.rhsa:def:20070720 true patch [RHSA-2007:0720], [CVE-2007-3387] RHSA-2007:0720: cups security update (Important)
oval:com.redhat.rhsa:def:20070710 true patch [RHSA-2007:0710], [CVE-2007-3389], [CVE-2007-3390], [CVE-2007-3391], [CVE-2007-3392], [CVE-2007-3393] RHSA-2007:0710: wireshark security update (Low)
oval:com.redhat.rhsa:def:20070709 true patch [RHSA-2007:0709], [CVE-2007-3389], [CVE-2007-3390], [CVE-2007-3391], [CVE-2007-3392], [CVE-2007-3393] RHSA-2007:0709: wireshark security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070705 true patch [RHSA-2007:0705], [CVE-2007-1217], [CVE-2007-2875], [CVE-2007-2876], [CVE-2007-2878], [CVE-2007-3739], [CVE-2007-3740], [CVE-2007-3843], [CVE-2007-3851] RHSA-2007:0705: kernel security update (Important)
oval:com.redhat.rhsa:def:20070703 true patch [RHSA-2007:0703], [CVE-2006-5052], [CVE-2007-3102] RHSA-2007:0703: openssh security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20070701 true patch [RHSA-2007:0701], [CVE-2007-2797] RHSA-2007:0701: xterm security update (Low)
oval:com.redhat.rhsa:def:20070675 true patch [RHSA-2007:0675], [CVE-2007-3377] RHSA-2007:0675: perl-Net-DNS security update (Moderate)
oval:com.redhat.rhsa:def:20070674 true patch [RHSA-2007:0674], [CVE-2007-3377], [CVE-2007-3409] RHSA-2007:0674: perl-Net-DNS security update (Moderate)
oval:com.redhat.rhsa:def:20070662 true patch [RHSA-2007:0662], [CVE-2007-3304] RHSA-2007:0662: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20070640 true patch [RHSA-2007:0640], [CVE-2007-4136] RHSA-2007:0640: conga security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20070631 true patch [RHSA-2007:0631], [CVE-2007-4129] RHSA-2007:0631: coolkey security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070605 true patch [RHSA-2007:0605], [CVE-2007-3410] RHSA-2007:0605: HelixPlayer security update (Critical)
oval:com.redhat.rhsa:def:20070595 true patch [RHSA-2007:0595], [CVE-2007-3107] RHSA-2007:0595: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20070569 true patch [RHSA-2007:0569], [CVE-2007-2449], [CVE-2007-2450] RHSA-2007:0569: tomcat security update (Moderate)
oval:com.redhat.rhsa:def:20070562 true patch [RHSA-2007:0562], [CVE-2007-2442], [CVE-2007-2443], [CVE-2007-2798] RHSA-2007:0562: krb5 security update (Important)
oval:com.redhat.rhsa:def:20070559 true patch [RHSA-2007:0559], [CVE-2007-3374] RHSA-2007:0559: cman security update (Important)
oval:com.redhat.rhsa:def:20070556 true patch [RHSA-2007:0556], [CVE-2006-5752], [CVE-2007-1863], [CVE-2007-3304] RHSA-2007:0556: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20070555 true patch [RHSA-2007:0555], [CVE-2007-1716], [CVE-2007-3102] RHSA-2007:0555: pam security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20070542 true patch [RHSA-2007:0542], [CVE-2007-4570] RHSA-2007:0542: mcstrans security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070540 true patch [RHSA-2007:0540], [CVE-2006-5052], [CVE-2007-3102] RHSA-2007:0540: openssh security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20070539 true patch [RHSA-2007:0539], [CVE-2007-3849] RHSA-2007:0539: aide security update (Moderate)
oval:com.redhat.rhsa:def:20070534 true patch [RHSA-2007:0534], [CVE-2006-5752], [CVE-2007-1863] RHSA-2007:0534: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20070520 true patch [RHSA-2007:0520], [CVE-2007-3103] RHSA-2007:0520: xorg-x11-xfs security update (Moderate)
oval:com.redhat.rhsa:def:20070519 true patch [RHSA-2007:0519], [CVE-2007-3103] RHSA-2007:0519: xorg-x11 security update (Moderate)
oval:com.redhat.rhsa:def:20070513 true patch [RHSA-2007:0513], [CVE-2006-4519], [CVE-2007-2949], [CVE-2007-3741] RHSA-2007:0513: gimp security update (Moderate)
oval:com.redhat.rhsa:def:20070510 true patch [RHSA-2007:0510], [CVE-2007-3257] RHSA-2007:0510: evolution-data-server security update (Important)
oval:com.redhat.rhsa:def:20070509 true patch [RHSA-2007:0509], [CVE-2007-3257] RHSA-2007:0509: evolution security update (Important)
oval:com.redhat.rhsa:def:20070501 true patch [RHSA-2007:0501], [CVE-2006-4168] RHSA-2007:0501: libexif integer overflow (Moderate)
oval:com.redhat.rhsa:def:20070497 true patch [RHSA-2007:0497], [CVE-2007-3099], [CVE-2007-3100] RHSA-2007:0497: iscsi-initiator-utils security update (Moderate)
oval:com.redhat.rhsa:def:20070494 true patch [RHSA-2007:0494], [CVE-2007-2022] RHSA-2007:0494: kdebase security update (Important)
oval:com.redhat.rhsa:def:20070492 true patch [RHSA-2007:0492], [CVE-2007-2873] RHSA-2007:0492: spamassassin security update (Moderate)
oval:com.redhat.rhsa:def:20070488 true patch [RHSA-2007:0488], [CVE-2006-5158], [CVE-2006-7203], [CVE-2007-0773], [CVE-2007-0958], [CVE-2007-1353], [CVE-2007-2172], [CVE-2007-2525], [CVE-2007-2876], [CVE-2007-3104] RHSA-2007:0488: kernel security update (Important)
oval:com.redhat.rhsa:def:20070406 true patch [RHSA-2007:0406], [CVE-2007-0245] RHSA-2007:0406: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20070403 true patch [RHSA-2007:0403], [CVE-2007-2754] RHSA-2007:0403: freetype security update (Moderate)
oval:com.redhat.rhsa:def:20070402 true patch [RHSA-2007:0402], [CVE-2007-1362], [CVE-2007-1558], [CVE-2007-1562], [CVE-2007-2867], [CVE-2007-2868], [CVE-2007-2869], [CVE-2007-2870], [CVE-2007-2871] RHSA-2007:0402: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20070401 true patch [RHSA-2007:0401], [CVE-2007-1362], [CVE-2007-1558], [CVE-2007-2867], [CVE-2007-2868], [CVE-2007-2869], [CVE-2007-2871] RHSA-2007:0401: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20070400 true patch [RHSA-2007:0400], [CVE-2007-1362], [CVE-2007-1562], [CVE-2007-2867], [CVE-2007-2868], [CVE-2007-2869], [CVE-2007-2870], [CVE-2007-2871] RHSA-2007:0400: firefox security update (Critical)
oval:com.redhat.rhsa:def:20070395 true patch [RHSA-2007:0395], [CVE-2007-1349] RHSA-2007:0395: mod_perl security update (Low)
oval:com.redhat.rhsa:def:20070391 true patch [RHSA-2007:0391], [CVE-2007-2799] RHSA-2007:0391: file security update (Moderate)
oval:com.redhat.rhsa:def:20070389 true patch [RHSA-2007:0389], [CVE-2007-1995] RHSA-2007:0389: quagga security update (Moderate)
oval:com.redhat.rhsa:def:20070387 true patch [RHSA-2007:0387], [CVE-2007-1218], [CVE-2007-3798] RHSA-2007:0387: tcpdump security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20070386 true patch [RHSA-2007:0386], [CVE-2006-5297], [CVE-2007-1558], [CVE-2007-2683] RHSA-2007:0386: mutt security update (Moderate)
oval:com.redhat.rhsa:def:20070385 true patch [RHSA-2007:0385], [CVE-2007-1558] RHSA-2007:0385: fetchmail security update (Moderate)
oval:com.redhat.rhsa:def:20070376 true patch [RHSA-2007:0376], [CVE-2006-7203], [CVE-2007-1353], [CVE-2007-2453], [CVE-2007-2525] RHSA-2007:0376: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20070368 true patch [RHSA-2007:0368], [CVE-2007-1218], [CVE-2007-3798] RHSA-2007:0368: tcpdump security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20070358 true patch [RHSA-2007:0358], [CVE-2007-1262], [CVE-2007-2589] RHSA-2007:0358: squirrelmail security update (Moderate)
oval:com.redhat.rhsa:def:20070356 true patch [RHSA-2007:0356], [CVE-2006-5793], [CVE-2007-2445] RHSA-2007:0356: libpng security update (Moderate)
oval:com.redhat.rhsa:def:20070354 true patch [RHSA-2007:0354], [CVE-2007-2446], [CVE-2007-2447] RHSA-2007:0354: samba security update (Critical)
oval:com.redhat.rhsa:def:20070353 true patch [RHSA-2007:0353], [CVE-2007-1558] RHSA-2007:0353: evolution security update (Moderate)
oval:com.redhat.rhsa:def:20070349 true patch [RHSA-2007:0349], [CVE-2007-1864], [CVE-2007-2509] RHSA-2007:0349: php security update (Important)
oval:com.redhat.rhsa:def:20070348 true patch [RHSA-2007:0348], [CVE-2007-1864], [CVE-2007-2509], [CVE-2007-2510] RHSA-2007:0348: php security update (Important)
oval:com.redhat.rhsa:def:20070347 true patch [RHSA-2007:0347], [CVE-2007-1496], [CVE-2007-1497], [CVE-2007-1592], [CVE-2007-1861], [CVE-2007-2172], [CVE-2007-2242] RHSA-2007:0347: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20070346 true patch [RHSA-2007:0346], [CVE-2007-2438] RHSA-2007:0346: vim security update (Moderate)
oval:com.redhat.rhsa:def:20070345 true patch [RHSA-2007:0345], [CVE-2007-1856] RHSA-2007:0345: vixie-cron security update (Moderate)
oval:com.redhat.rhsa:def:20070344 true patch [RHSA-2007:0344], [CVE-2007-1558] RHSA-2007:0344: evolution-data-server security update (Moderate)
oval:com.redhat.rhsa:def:20070343 true patch [RHSA-2007:0343], [CVE-2007-2356] RHSA-2007:0343: gimp security update (Moderate)
oval:com.redhat.rhsa:def:20070342 true patch [RHSA-2007:0342], [CVE-2007-1841] RHSA-2007:0342: ipsec-tools security update (Moderate)
oval:com.redhat.rhsa:def:20070338 true patch [RHSA-2007:0338], [CVE-2007-2028] RHSA-2007:0338: freeradius security update (Moderate)
oval:com.redhat.rhsa:def:20070336 true patch [RHSA-2007:0336], [CVE-2007-2138] RHSA-2007:0336: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20070327 true patch [RHSA-2007:0327], [CVE-2005-2090], [CVE-2006-7195], [CVE-2007-0450], [CVE-2007-1358] RHSA-2007:0327: tomcat security update (Important)
oval:com.redhat.rhsa:def:20070323 true patch [RHSA-2007:0323], [CVE-2007-1320], [CVE-2007-1321], [CVE-2007-4993] RHSA-2007:0323: xen security update (Important)
oval:com.redhat.rhsa:def:20070322 true patch [RHSA-2007:0322], [CVE-2007-1859] RHSA-2007:0322: xscreensaver security update (Moderate)
oval:com.redhat.rhsa:def:20070310 true patch [RHSA-2007:0310], [CVE-2006-4600] RHSA-2007:0310: openldap security update (Low)
oval:com.redhat.rhsa:def:20070286 true patch [RHSA-2007:0286], [CVE-2006-1057] RHSA-2007:0286: gdm security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070276 true patch [RHSA-2007:0276], [CVE-2006-1174] RHSA-2007:0276: shadow-utils security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070257 true patch [RHSA-2007:0257], [CVE-2005-2666] RHSA-2007:0257: openssh security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070252 true patch [RHSA-2007:0252], [CVE-2006-7176] RHSA-2007:0252: sendmail security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070245 true patch [RHSA-2007:0245], [CVE-2005-4268] RHSA-2007:0245: cpio security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070244 true patch [RHSA-2007:0244], [CVE-2006-1058] RHSA-2007:0244: busybox security update (Low)
oval:com.redhat.rhsa:def:20070235 true patch [RHSA-2007:0235], [CVE-2006-7108] RHSA-2007:0235: util-linux security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070229 true patch [RHSA-2007:0229], [CVE-2006-4146] RHSA-2007:0229: gdb security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070220 true patch [RHSA-2007:0220], [CVE-2006-3619] RHSA-2007:0220: gcc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20070208 true patch [RHSA-2007:0208], [CVE-2005-3183] RHSA-2007:0208: w3c-libwww security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070203 true patch [RHSA-2007:0203], [CVE-2005-2475], [CVE-2005-4667] RHSA-2007:0203: unzip security and bug fix update (Low)
oval:com.redhat.rhsa:def:20070169 true patch [RHSA-2007:0169], [CVE-2007-0771], [CVE-2007-1000], [CVE-2007-1388] RHSA-2007:0169: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20070158 true patch [RHSA-2007:0158], [CVE-2007-1002] RHSA-2007:0158: evolution security update (Moderate)
oval:com.redhat.rhsa:def:20070157 true patch [RHSA-2007:0157], [CVE-2007-1667] RHSA-2007:0157: xorg-x11-apps and libX11 security update (Moderate)
oval:com.redhat.rhsa:def:20070155 true patch [RHSA-2007:0155], [CVE-2007-0455], [CVE-2007-1001], [CVE-2007-1285], [CVE-2007-1286], [CVE-2007-1583], [CVE-2007-1711], [CVE-2007-1718] RHSA-2007:0155: php security update (Important)
oval:com.redhat.rhsa:def:20070153 true patch [RHSA-2007:0153], [CVE-2007-0455], [CVE-2007-1001], [CVE-2007-1583], [CVE-2007-1718] RHSA-2007:0153: php security update (Moderate)
oval:com.redhat.rhsa:def:20070152 true patch [RHSA-2007:0152], [CVE-2006-4226] RHSA-2007:0152: mysql security update (Moderate)
oval:com.redhat.rhsa:def:20070150 true patch [RHSA-2007:0150], [CVE-2007-1351] RHSA-2007:0150: freetype security update (Moderate)
oval:com.redhat.rhsa:def:20070132 true patch [RHSA-2007:0132], [CVE-2007-1351], [CVE-2007-1352] RHSA-2007:0132: libXfont security update (Important)
oval:com.redhat.rhsa:def:20070131 true patch [RHSA-2007:0131], [CVE-2007-1560] RHSA-2007:0131: squid security update (Moderate)
oval:com.redhat.rhsa:def:20070127 true patch [RHSA-2007:0127], [CVE-2007-1003] RHSA-2007:0127: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20070126 true patch [RHSA-2007:0126], [CVE-2007-1003], [CVE-2007-1351], [CVE-2007-1352], [CVE-2007-1667] RHSA-2007:0126: xorg-x11 security update (Important)
oval:com.redhat.rhsa:def:20070124 true patch [RHSA-2007:0124], [CVE-2007-1536] RHSA-2007:0124: file security update (Moderate)
oval:com.redhat.rhsa:def:20070123 true patch [RHSA-2007:0123], [CVE-2007-0720] RHSA-2007:0123: cups security update (Moderate)
oval:com.redhat.rhsa:def:20070114 true patch [RHSA-2007:0114], [CVE-2007-0998] RHSA-2007:0114: xen security update (Important)
oval:com.redhat.rhsa:def:20070108 true patch [RHSA-2007:0108], [CVE-2006-6077], [CVE-2007-0008], [CVE-2007-0009], [CVE-2007-0775], [CVE-2007-0777], [CVE-2007-0778], [CVE-2007-0779], [CVE-2007-0780], [CVE-2007-0800], [CVE-2007-0981], [CVE-2007-0995], [CVE-2007-0996], [CVE-2007-1282] RHSA-2007:0108: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20070107 true patch [RHSA-2007:0107], [CVE-2007-1263] RHSA-2007:0107: gnupg security update (Important)
oval:com.redhat.rhsa:def:20070106 true patch [RHSA-2007:0106], [CVE-2007-1263] RHSA-2007:0106: gnupg security update (Important)
oval:com.redhat.rhsa:def:20070099 true patch [RHSA-2007:0099], [CVE-2007-0005], [CVE-2007-0006], [CVE-2007-0958] RHSA-2007:0099: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20070097 true patch [RHSA-2007:0097], [CVE-2006-6077], [CVE-2007-0008], [CVE-2007-0009], [CVE-2007-0775], [CVE-2007-0777], [CVE-2007-0778], [CVE-2007-0779], [CVE-2007-0780], [CVE-2007-0800], [CVE-2007-0981], [CVE-2007-0994], [CVE-2007-0995], [CVE-2007-0996] RHSA-2007:0097: firefox security update (Critical)
oval:com.redhat.rhsa:def:20070095 true patch [RHSA-2007:0095], [CVE-2007-0956], [CVE-2007-0957], [CVE-2007-1216] RHSA-2007:0095: krb5 security update (Critical)
oval:com.redhat.rhsa:def:20070087 true patch [RHSA-2007:0087], [CVE-2007-0999], [CVE-2007-1006] RHSA-2007:0087: ekiga security update (Critical)
oval:com.redhat.rhsa:def:20070086 true patch [RHSA-2007:0086], [CVE-2007-1007] RHSA-2007:0086: gnomemeeting security update (Critical)
oval:com.redhat.rhsa:def:20070085 true patch [RHSA-2007:0085], [CVE-2007-0001], [CVE-2007-0006] RHSA-2007:0085: kernel security update (Important)
oval:com.redhat.rhsa:def:20070082 true patch [RHSA-2007:0082], [CVE-2007-0906], [CVE-2007-0907], [CVE-2007-0908], [CVE-2007-0909], [CVE-2007-0910], [CVE-2007-0988], [CVE-2007-1285], [CVE-2007-1380], [CVE-2007-1701], [CVE-2007-1825] RHSA-2007:0082: php security update (Important)
oval:com.redhat.rhsa:def:20070079 true patch [RHSA-2007:0079], [CVE-2006-6077], [CVE-2007-0008], [CVE-2007-0009], [CVE-2007-0775], [CVE-2007-0777], [CVE-2007-0778], [CVE-2007-0779], [CVE-2007-0780], [CVE-2007-0800], [CVE-2007-0981], [CVE-2007-0994], [CVE-2007-0995], [CVE-2007-0996], [CVE-2007-1092] RHSA-2007:0079: Firefox security update (Critical)
oval:com.redhat.rhsa:def:20070078 true patch [RHSA-2007:0078], [CVE-2006-6077], [CVE-2007-0008], [CVE-2007-0009], [CVE-2007-0775], [CVE-2007-0777], [CVE-2007-0778], [CVE-2007-0779], [CVE-2007-0780], [CVE-2007-0800], [CVE-2007-0981], [CVE-2007-0995], [CVE-2007-0996], [CVE-2007-1092], [CVE-2007-1282] RHSA-2007:0078: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20070077 true patch [RHSA-2007:0077], [CVE-2006-6077], [CVE-2007-0008], [CVE-2007-0009], [CVE-2007-0775], [CVE-2007-0777], [CVE-2007-0778], [CVE-2007-0779], [CVE-2007-0780], [CVE-2007-0800], [CVE-2007-0981], [CVE-2007-0994], [CVE-2007-0995], [CVE-2007-0996], [CVE-2007-1092], [CVE-2007-1282] RHSA-2007:0077: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20070076 true patch [RHSA-2007:0076], [CVE-2007-0906], [CVE-2007-0907], [CVE-2007-0908], [CVE-2007-0909], [CVE-2007-0910], [CVE-2007-0988], [CVE-2007-1380], [CVE-2007-1701], [CVE-2007-1825] RHSA-2007:0076: php security update (Important)
oval:com.redhat.rhsa:def:20070075 true patch [RHSA-2007:0075], [CVE-2007-0451] RHSA-2007:0075: spamassassin security update (Important)
oval:com.redhat.rhsa:def:20070074 true patch [RHSA-2007:0074], [CVE-2007-0451] RHSA-2007:0074: spamassassin security update (Important)
oval:com.redhat.rhsa:def:20070069 true patch [RHSA-2007:0069], [CVE-2007-0238], [CVE-2007-0239] RHSA-2007:0069: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20070068 true patch [RHSA-2007:0068], [CVE-2006-5540], [CVE-2006-5541], [CVE-2006-5542], [CVE-2007-0555], [CVE-2007-0556] RHSA-2007:0068: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20070066 true patch [RHSA-2007:0066], [CVE-2007-0456], [CVE-2007-0457], [CVE-2007-0458], [CVE-2007-0459] RHSA-2007:0066: wireshark security update (Low)
oval:com.redhat.rhsa:def:20070065 true patch [RHSA-2007:0065], [CVE-2006-6899] RHSA-2007:0065: bluez-utils security update (Moderate)
oval:com.redhat.rhsa:def:20070064 true patch [RHSA-2007:0064], [CVE-2006-5540], [CVE-2007-0555] RHSA-2007:0064: postgresql security update (Moderate)
oval:com.redhat.rhsa:def:20070061 true patch [RHSA-2007:0061], [CVE-2007-0452] RHSA-2007:0061: samba security update (Moderate)
oval:com.redhat.rhsa:def:20070060 true patch [RHSA-2007:0060], [CVE-2007-0452] RHSA-2007:0060: samba security update (Moderate)
oval:com.redhat.rhsa:def:20070057 true patch [RHSA-2007:0057], [CVE-2007-0493], [CVE-2007-0494] RHSA-2007:0057: bind security update (Moderate)
oval:com.redhat.rhsa:def:20070055 true patch [RHSA-2007:0055], [CVE-2007-0002], [CVE-2007-1466] RHSA-2007:0055: libwpd security update (Important)
oval:com.redhat.rhsa:def:20070044 true patch [RHSA-2007:0044], [CVE-2007-0494] RHSA-2007:0044: bind security update (Moderate)
oval:com.redhat.rhsa:def:20070033 true patch [RHSA-2007:0033], [CVE-2007-0238], [CVE-2007-0239], [CVE-2007-1466] RHSA-2007:0033: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20070022 true patch [RHSA-2007:0022], [CVE-2006-6142] RHSA-2007:0022: squirrelmail security update (Moderate)
oval:com.redhat.rhsa:def:20070019 true patch [RHSA-2007:0019], [CVE-2007-0010] RHSA-2007:0019: gtk2 security update (Moderate)
oval:com.redhat.rhsa:def:20070018 true patch [RHSA-2007:0018], [CVE-2005-4348], [CVE-2006-5867] RHSA-2007:0018: fetchmail security update (Moderate)
oval:com.redhat.rhsa:def:20070015 true patch [RHSA-2007:0015], [CVE-2006-2440], [CVE-2006-5456], [CVE-2006-5868] RHSA-2007:0015: ImageMagick security update (Moderate)
oval:com.redhat.rhsa:def:20070014 true patch [RHSA-2007:0014], [CVE-2006-4538], [CVE-2006-4813], [CVE-2006-4814], [CVE-2006-5174], [CVE-2006-5619], [CVE-2006-5751], [CVE-2006-5753], [CVE-2006-5754], [CVE-2006-5757], [CVE-2006-5823], [CVE-2006-6053], [CVE-2006-6054], [CVE-2006-6056], [CVE-2006-6106], [CVE-2006-6535] RHSA-2007:0014: kernel security update (Important)
oval:com.redhat.rhsa:def:20070011 true patch [RHSA-2007:0011], [CVE-2006-4514] RHSA-2007:0011: libgsf security update (Moderate)
oval:com.redhat.rhsa:def:20070008 true patch [RHSA-2007:0008], [CVE-2006-6107] RHSA-2007:0008: dbus security update (Moderate)
oval:com.redhat.rhsa:def:20070003 true patch [RHSA-2007:0003], [CVE-2006-6101], [CVE-2006-6102], [CVE-2006-6103] RHSA-2007:0003: xorg-x11 security update (Important)
oval:com.redhat.rhsa:def:20070001 true patch [RHSA-2007:0001], [CVE-2006-5870] RHSA-2007:0001: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20060760 true patch [RHSA-2006:0760], [CVE-2006-6497], [CVE-2006-6498], [CVE-2006-6501], [CVE-2006-6502], [CVE-2006-6503], [CVE-2006-6504], [CVE-2006-6505] RHSA-2006:0760: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20060759 true patch [RHSA-2006:0759], [CVE-2006-6497], [CVE-2006-6498], [CVE-2006-6501], [CVE-2006-6502], [CVE-2006-6503], [CVE-2006-6504], [CVE-2006-6505] RHSA-2006:0759: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20060758 true patch [RHSA-2006:0758], [CVE-2006-6497], [CVE-2006-6498], [CVE-2006-6501], [CVE-2006-6502], [CVE-2006-6503], [CVE-2006-6504] RHSA-2006:0758: firefox security update (Critical)
oval:com.redhat.rhsa:def:20060754 true patch [RHSA-2006:0754], [CVE-2006-6169], [CVE-2006-6235] RHSA-2006:0754: gnupg security update (Important)
oval:com.redhat.rhsa:def:20060749 true patch [RHSA-2006:0749], [CVE-2006-6097] RHSA-2006:0749: tar security update (Moderate)
oval:com.redhat.rhsa:def:20060746 true patch [RHSA-2006:0746], [CVE-2006-5989] RHSA-2006:0746: mod_auth_kerb security update (Low)
oval:com.redhat.rhsa:def:20060742 true patch [RHSA-2006:0742], [CVE-2006-5925] RHSA-2006:0742: elinks security update (Critical)
oval:com.redhat.rhsa:def:20060738 true patch [RHSA-2006:0738], [CVE-2006-5794] RHSA-2006:0738: openssh security update (Low)
oval:com.redhat.rhsa:def:20060735 true patch [RHSA-2006:0735], [CVE-2006-5462], [CVE-2006-5463], [CVE-2006-5464], [CVE-2006-5747], [CVE-2006-5748] RHSA-2006:0735: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20060734 true patch [RHSA-2006:0734], [CVE-2006-5462], [CVE-2006-5463], [CVE-2006-5464], [CVE-2006-5747], [CVE-2006-5748] RHSA-2006:0734: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20060733 true patch [RHSA-2006:0733], [CVE-2006-5462], [CVE-2006-5463], [CVE-2006-5464], [CVE-2006-5747], [CVE-2006-5748] RHSA-2006:0733: firefox security update (Critical)
oval:com.redhat.rhsa:def:20060730 true patch [RHSA-2006:0730], [CVE-2006-5465] RHSA-2006:0730: php security update (Important)
oval:com.redhat.rhsa:def:20060729 true patch [RHSA-2006:0729], [CVE-2006-5467] RHSA-2006:0729: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20060727 true patch [RHSA-2006:0727], [CVE-2005-3011], [CVE-2006-4810] RHSA-2006:0727: texinfo security update (Moderate)
oval:com.redhat.rhsa:def:20060726 true patch [RHSA-2006:0726], [CVE-2006-4574], [CVE-2006-4805], [CVE-2006-5468], [CVE-2006-5469], [CVE-2006-5740] RHSA-2006:0726: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20060725 true patch [RHSA-2006:0725], [CVE-2006-4811] RHSA-2006:0725: qt security update (Moderate)
oval:com.redhat.rhsa:def:20060720 true patch [RHSA-2006:0720], [CVE-2006-4811] RHSA-2006:0720: kdelibs security update (Critical)
oval:com.redhat.rhsa:def:20060719 true patch [RHSA-2006:0719], [CVE-2006-5170] RHSA-2006:0719: nss_ldap security update (Moderate)
oval:com.redhat.rhsa:def:20060713 true patch [RHSA-2006:0713], [CVE-2006-4980] RHSA-2006:0713: python security update (Important)
oval:com.redhat.rhsa:def:20060697 true patch [RHSA-2006:0697], [CVE-2006-4924], [CVE-2006-5051] RHSA-2006:0697: openssh security update (Important)
oval:com.redhat.rhsa:def:20060695 true patch [RHSA-2006:0695], [CVE-2006-2937], [CVE-2006-2940], [CVE-2006-3738], [CVE-2006-4343] RHSA-2006:0695: openssl security update (Important)
oval:com.redhat.rhsa:def:20060689 true patch [RHSA-2006:0689], [CVE-2005-4811], [CVE-2006-0039], [CVE-2006-2071], [CVE-2006-3741], [CVE-2006-4093], [CVE-2006-4535], [CVE-2006-4623], [CVE-2006-4997] RHSA-2006:0689: kernel security update (Important)
oval:com.redhat.rhsa:def:20060680 true patch [RHSA-2006:0680], [CVE-2006-4790] RHSA-2006:0680: gnutls security update (Important)
oval:com.redhat.rhsa:def:20060677 true patch [RHSA-2006:0677], [CVE-2006-4253], [CVE-2006-4340], [CVE-2006-4565], [CVE-2006-4566], [CVE-2006-4567], [CVE-2006-4570], [CVE-2006-4571] RHSA-2006:0677: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20060676 true patch [RHSA-2006:0676], [CVE-2006-4253], [CVE-2006-4340], [CVE-2006-4565], [CVE-2006-4566], [CVE-2006-4568], [CVE-2006-4570], [CVE-2006-4571] RHSA-2006:0676: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20060675 true patch [RHSA-2006:0675], [CVE-2006-4253], [CVE-2006-4340], [CVE-2006-4565], [CVE-2006-4566], [CVE-2006-4567], [CVE-2006-4568], [CVE-2006-4569], [CVE-2006-4571] RHSA-2006:0675: firefox security update (Critical)
oval:com.redhat.rhsa:def:20060669 true patch [RHSA-2006:0669], [CVE-2006-3016], [CVE-2006-4020], [CVE-2006-4482], [CVE-2006-4484], [CVE-2006-4486] RHSA-2006:0669: php security update (Moderate)
oval:com.redhat.rhsa:def:20060668 true patch [RHSA-2006:0668], [CVE-2006-4019] RHSA-2006:0668: squirrelmail security update (Moderate)
oval:com.redhat.rhsa:def:20060667 true patch [RHSA-2006:0667], [CVE-2006-4334], [CVE-2006-4335], [CVE-2006-4336], [CVE-2006-4337], [CVE-2006-4338] RHSA-2006:0667: gzip security update (Moderate)
oval:com.redhat.rhsa:def:20060665 true patch [RHSA-2006:0665], [CVE-2006-3739], [CVE-2006-3740] RHSA-2006:0665: xorg-x11 security update (Important)
oval:com.redhat.rhsa:def:20060663 true patch [RHSA-2006:0663], [CVE-2006-1168] RHSA-2006:0663: ncompress security update (Low)
oval:com.redhat.rhsa:def:20060661 true patch [RHSA-2006:0661], [CVE-2006-4339] RHSA-2006:0661: openssl security update (Important)
oval:com.redhat.rhsa:def:20060658 true patch [RHSA-2006:0658], [CVE-2006-4330], [CVE-2006-4331], [CVE-2006-4333] RHSA-2006:0658: wireshark security update (Low)
oval:com.redhat.rhsa:def:20060634 true patch [RHSA-2006:0634], [CVE-2006-3467] RHSA-2006:0634: xorg-x11 security update (Important)
oval:com.redhat.rhsa:def:20060633 true patch [RHSA-2006:0633], [CVE-2006-3743], [CVE-2006-3744], [CVE-2006-4144] RHSA-2006:0633: ImageMagick security update (Moderate)
oval:com.redhat.rhsa:def:20060619 true patch [RHSA-2006:0619], [CVE-2006-3918] RHSA-2006:0619: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20060617 true patch [RHSA-2006:0617], [CVE-2004-2660], [CVE-2006-1858], [CVE-2006-2444], [CVE-2006-2932], [CVE-2006-2935], [CVE-2006-2936], [CVE-2006-3468], [CVE-2006-3626], [CVE-2006-3745] RHSA-2006:0617: kernel security update (Important)
oval:com.redhat.rhsa:def:20060615 true patch [RHSA-2006:0615], [CVE-2006-3746] RHSA-2006:0615: gnupg security update (Moderate)
oval:com.redhat.rhsa:def:20060612 true patch [RHSA-2006:0612], [CVE-2006-3083] RHSA-2006:0612: krb5 security update (Important)
oval:com.redhat.rhsa:def:20060611 true patch [RHSA-2006:0611], [CVE-2006-2776], [CVE-2006-2778], [CVE-2006-2779], [CVE-2006-2780], [CVE-2006-2781], [CVE-2006-2782], [CVE-2006-2783], [CVE-2006-2784], [CVE-2006-2785], [CVE-2006-2786], [CVE-2006-2787], [CVE-2006-2788], [CVE-2006-3113], [CVE-2006-3677], [CVE-2006-3801], [CVE-2006-3802], [CVE-2006-3803], [CVE-2006-3804], [CVE-2006-3805], [CVE-2006-3806], [CVE-2006-3807], [CVE-2006-3808], [CVE-2006-3809], [CVE-2006-3810], [CVE-2006-3811] RHSA-2006:0611: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20060610 true patch [RHSA-2006:0610], [CVE-2006-2776], [CVE-2006-2778], [CVE-2006-2779], [CVE-2006-2780], [CVE-2006-2782], [CVE-2006-2783], [CVE-2006-2784], [CVE-2006-2785], [CVE-2006-2786], [CVE-2006-2787], [CVE-2006-2788], [CVE-2006-3113], [CVE-2006-3677], [CVE-2006-3801], [CVE-2006-3802], [CVE-2006-3803], [CVE-2006-3805], [CVE-2006-3806], [CVE-2006-3807], [CVE-2006-3808], [CVE-2006-3809], [CVE-2006-3810], [CVE-2006-3811], [CVE-2006-3812] RHSA-2006:0610: firefox security update (Critical)
oval:com.redhat.rhsa:def:20060609 true patch [RHSA-2006:0609], [CVE-2006-2776], [CVE-2006-2778], [CVE-2006-2779], [CVE-2006-2780], [CVE-2006-2781], [CVE-2006-2782], [CVE-2006-2783], [CVE-2006-2784], [CVE-2006-2785], [CVE-2006-2786], [CVE-2006-2787], [CVE-2006-2788], [CVE-2006-3113], [CVE-2006-3677], [CVE-2006-3801], [CVE-2006-3802], [CVE-2006-3803], [CVE-2006-3804], [CVE-2006-3805], [CVE-2006-3806], [CVE-2006-3807], [CVE-2006-3808], [CVE-2006-3809], [CVE-2006-3810], [CVE-2006-3811], [CVE-2006-3812] RHSA-2006:0609: seamonkey security update (Critical)
oval:com.redhat.rhsa:def:20060605 true patch [RHSA-2006:0605], [CVE-2006-3813] RHSA-2006:0605: perl security update (Important)
oval:com.redhat.rhsa:def:20060604 true patch [RHSA-2006:0604], [CVE-2006-3694] RHSA-2006:0604: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20060603 true patch [RHSA-2006:0603], [CVE-2006-2656], [CVE-2006-3459], [CVE-2006-3460], [CVE-2006-3461], [CVE-2006-3462], [CVE-2006-3463], [CVE-2006-3464], [CVE-2006-3465] RHSA-2006:0603: libtiff security update (Important)
oval:com.redhat.rhsa:def:20060602 true patch [RHSA-2006:0602], [CVE-2006-3627], [CVE-2006-3628], [CVE-2006-3629], [CVE-2006-3630], [CVE-2006-3631], [CVE-2006-3632] RHSA-2006:0602: wireshark security update (was ethereal) (Moderate)
oval:com.redhat.rhsa:def:20060600 true patch [RHSA-2006:0600], [CVE-2006-2941], [CVE-2006-3636] RHSA-2006:0600: mailman security update (Moderate)
oval:com.redhat.rhsa:def:20060598 true patch [RHSA-2006:0598], [CVE-2006-3404] RHSA-2006:0598: gimp security update (Moderate)
oval:com.redhat.rhsa:def:20060597 true patch [RHSA-2006:0597], [CVE-2006-3376] RHSA-2006:0597: libwmf security update (Moderate)
oval:com.redhat.rhsa:def:20060591 true patch [RHSA-2006:0591], [CVE-2006-3403] RHSA-2006:0591: samba security update (Important)
oval:com.redhat.rhsa:def:20060582 true patch [RHSA-2006:0582], [CVE-2005-2494] RHSA-2006:0582: kdebase security fix (Low)
oval:com.redhat.rhsa:def:20060577 true patch [RHSA-2006:0577], [CVE-2006-3242] RHSA-2006:0577: mutt security update (Moderate)
oval:com.redhat.rhsa:def:20060575 true patch [RHSA-2006:0575], [CVE-2005-3055], [CVE-2005-3623], [CVE-2006-0038], [CVE-2006-0456], [CVE-2006-0457], [CVE-2006-0742], [CVE-2006-1052], [CVE-2006-1056], [CVE-2006-1242], [CVE-2006-1343], [CVE-2006-1857], [CVE-2006-2275], [CVE-2006-2446], [CVE-2006-2448], [CVE-2006-2934] RHSA-2006:0575: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 4 (Important)
oval:com.redhat.rhsa:def:20060574 true patch [RHSA-2006:0574], [CVE-2006-2451] RHSA-2006:0574: kernel security update (Important)
oval:com.redhat.rhsa:def:20060573 true patch [RHSA-2006:0573], [CVE-2006-2198], [CVE-2006-2199], [CVE-2006-3117] RHSA-2006:0573: openoffice.org security update (Important)
oval:com.redhat.rhsa:def:20060571 true patch [RHSA-2006:0571], [CVE-2006-3082] RHSA-2006:0571: gnupg security update (Moderate)
oval:com.redhat.rhsa:def:20060568 true patch [RHSA-2006:0568], [CVE-2006-1494], [CVE-2006-1990], [CVE-2006-3017] RHSA-2006:0568: php security update (Moderate)
oval:com.redhat.rhsa:def:20060548 true patch [RHSA-2006:0548], [CVE-2006-2449] RHSA-2006:0548: kdebase security update (Important)
oval:com.redhat.rhsa:def:20060547 true patch [RHSA-2006:0547], [CVE-2006-2842] RHSA-2006:0547: squirrelmail security update (Moderate)
oval:com.redhat.rhsa:def:20060544 true patch [RHSA-2006:0544], [CVE-2006-0903], [CVE-2006-1516], [CVE-2006-1517], [CVE-2006-2753], [CVE-2006-3081], [CVE-2006-4380] RHSA-2006:0544: mysql security update (Important)
oval:com.redhat.rhsa:def:20060543 true patch [RHSA-2006:0543], [CVE-2006-2447] RHSA-2006:0543: spamassassin security update (Moderate)
oval:com.redhat.rhsa:def:20060541 true patch [RHSA-2006:0541], [CVE-2006-2453], [CVE-2006-2480] RHSA-2006:0541: dia security update (Moderate)
oval:com.redhat.rhsa:def:20060539 true patch [RHSA-2006:0539], [CVE-2006-2607] RHSA-2006:0539: vixie-cron security update (Important)
oval:com.redhat.rhsa:def:20060526 true patch [RHSA-2006:0526], [CVE-2006-0591], [CVE-2006-2313], [CVE-2006-2314] RHSA-2006:0526: postgresql security update (Important)
oval:com.redhat.rhsa:def:20060525 true patch [RHSA-2006:0525], [CVE-2006-2223], [CVE-2006-2224], [CVE-2006-2276] RHSA-2006:0525: quagga security update (Moderate)
oval:com.redhat.rhsa:def:20060515 true patch [RHSA-2006:0515], [CVE-2006-1173] RHSA-2006:0515: sendmail security update (Important)
oval:com.redhat.rhsa:def:20060500 true patch [RHSA-2006:0500], [CVE-2006-0747], [CVE-2006-1861], [CVE-2006-2661], [CVE-2006-3467] RHSA-2006:0500: freetype security update (Moderate)
oval:com.redhat.rhsa:def:20060493 true patch [RHSA-2006:0493], [CVE-2005-2973], [CVE-2005-3272], [CVE-2005-3359], [CVE-2006-0555], [CVE-2006-0741], [CVE-2006-0744], [CVE-2006-1522], [CVE-2006-1525], [CVE-2006-1527], [CVE-2006-1528], [CVE-2006-1855], [CVE-2006-1856], [CVE-2006-1862], [CVE-2006-1864], [CVE-2006-2271], [CVE-2006-2272], [CVE-2006-2274] RHSA-2006:0493: kernel security update (Important)
oval:com.redhat.rhsa:def:20060486 true patch [RHSA-2006:0486], [CVE-2006-0052] RHSA-2006:0486: mailman security update (Moderate)
oval:com.redhat.rhsa:def:20060451 true patch [RHSA-2006:0451], [CVE-2006-1526] RHSA-2006:0451: xorg-x11 security update (Important)
oval:com.redhat.rhsa:def:20060427 true patch [RHSA-2006:0427], [CVE-2006-1931] RHSA-2006:0427: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20060425 true patch [RHSA-2006:0425], [CVE-2006-2024], [CVE-2006-2025], [CVE-2006-2026], [CVE-2006-2120] RHSA-2006:0425: libtiff security update (Important)
oval:com.redhat.rhsa:def:20060393 true patch [RHSA-2006:0393], [CVE-2005-2496] RHSA-2006:0393: ntp security update (Low)
oval:com.redhat.rhsa:def:20060354 true patch [RHSA-2006:0354], [CVE-2005-1704] RHSA-2006:0354: elfutils security update (Low)
oval:com.redhat.rhsa:def:20060330 true patch [RHSA-2006:0330], [CVE-2006-0292], [CVE-2006-0296], [CVE-2006-0748], [CVE-2006-0749], [CVE-2006-0884], [CVE-2006-1045], [CVE-2006-1724], [CVE-2006-1727], [CVE-2006-1728], [CVE-2006-1730], [CVE-2006-1731], [CVE-2006-1732], [CVE-2006-1733], [CVE-2006-1734], [CVE-2006-1735], [CVE-2006-1737], [CVE-2006-1738], [CVE-2006-1739], [CVE-2006-1741], [CVE-2006-1742], [CVE-2006-1790] RHSA-2006:0330: thunderbird security update (Critical)
oval:com.redhat.rhsa:def:20060329 true patch [RHSA-2006:0329], [CVE-2006-0748], [CVE-2006-0749], [CVE-2006-0884], [CVE-2006-1724], [CVE-2006-1727], [CVE-2006-1728], [CVE-2006-1729], [CVE-2006-1730], [CVE-2006-1731], [CVE-2006-1732], [CVE-2006-1733], [CVE-2006-1734], [CVE-2006-1735], [CVE-2006-1737], [CVE-2006-1738], [CVE-2006-1739], [CVE-2006-1740], [CVE-2006-1741], [CVE-2006-1742], [CVE-2006-1790] RHSA-2006:0329: mozilla security update (Critical)
oval:com.redhat.rhsa:def:20060328 true patch [RHSA-2006:0328], [CVE-2006-0748], [CVE-2006-0749], [CVE-2006-1724], [CVE-2006-1727], [CVE-2006-1728], [CVE-2006-1729], [CVE-2006-1730], [CVE-2006-1731], [CVE-2006-1732], [CVE-2006-1733], [CVE-2006-1734], [CVE-2006-1735], [CVE-2006-1737], [CVE-2006-1738], [CVE-2006-1739], [CVE-2006-1740], [CVE-2006-1741], [CVE-2006-1742], [CVE-2006-1790] RHSA-2006:0328: firefox security update (Critical)
oval:com.redhat.rhsa:def:20060283 true patch [RHSA-2006:0283], [CVE-2006-0188], [CVE-2006-0195], [CVE-2006-0377] RHSA-2006:0283: squirrelmail security update (Moderate)
oval:com.redhat.rhsa:def:20060280 true patch [RHSA-2006:0280], [CVE-2006-1550] RHSA-2006:0280: dia security update (Moderate)
oval:com.redhat.rhsa:def:20060276 true patch [RHSA-2006:0276], [CVE-2003-1303], [CVE-2005-2933], [CVE-2005-3883], [CVE-2006-0208], [CVE-2006-0996], [CVE-2006-1490] RHSA-2006:0276: php security update (Moderate)
oval:com.redhat.rhsa:def:20060272 true patch [RHSA-2006:0272], [CVE-2005-3964] RHSA-2006:0272: openmotif security update (Moderate)
oval:com.redhat.rhsa:def:20060271 true patch [RHSA-2006:0271], [CVE-2005-4744], [CVE-2006-1354] RHSA-2006:0271: freeradius security update (Important)
oval:com.redhat.rhsa:def:20060267 true patch [RHSA-2006:0267], [CVE-2005-3732] RHSA-2006:0267: ipsec-tools security update (Moderate)
oval:com.redhat.rhsa:def:20060266 true patch [RHSA-2006:0266], [CVE-2006-0049], [CVE-2006-0455] RHSA-2006:0266: gnupg security update (Important)
oval:com.redhat.rhsa:def:20060264 true patch [RHSA-2006:0264], [CVE-2006-0058] RHSA-2006:0264: sendmail security update (Critical)
oval:com.redhat.rhsa:def:20060262 true patch [RHSA-2006:0262], [CVE-2006-0746] RHSA-2006:0262: kdegraphics security update (Important)
oval:com.redhat.rhsa:def:20060232 true patch [RHSA-2006:0232], [CVE-2006-0300] RHSA-2006:0232: tar security update (Moderate)
oval:com.redhat.rhsa:def:20060207 true patch [RHSA-2006:0207], [CVE-2006-0645] RHSA-2006:0207: gnutls security update (Important)
oval:com.redhat.rhsa:def:20060206 true patch [RHSA-2006:0206], [CVE-2006-0301] RHSA-2006:0206: kdegraphics security update (Important)
oval:com.redhat.rhsa:def:20060205 true patch [RHSA-2006:0205], [CVE-2006-0481] RHSA-2006:0205: libpng security update (Moderate)
oval:com.redhat.rhsa:def:20060204 true patch [RHSA-2006:0204], [CVE-2005-3573], [CVE-2005-4153] RHSA-2006:0204: mailman security update (Moderate)
oval:com.redhat.rhsa:def:20060201 true patch [RHSA-2006:0201], [CVE-2006-0301] RHSA-2006:0201: xpdf security update (Important)
oval:com.redhat.rhsa:def:20060200 true patch [RHSA-2006:0200], [CVE-2005-4134], [CVE-2006-0292], [CVE-2006-0296] RHSA-2006:0200: firefox security update (Critical)
oval:com.redhat.rhsa:def:20060197 true patch [RHSA-2006:0197], [CVE-2005-2491] RHSA-2006:0197: python security update (Moderate)
oval:com.redhat.rhsa:def:20060194 true patch [RHSA-2006:0194], [CVE-2004-0941] RHSA-2006:0194: gd security update (Moderate)
oval:com.redhat.rhsa:def:20060184 true patch [RHSA-2006:0184], [CVE-2006-0019] RHSA-2006:0184: kdelibs security update (Critical)
oval:com.redhat.rhsa:def:20060178 true patch [RHSA-2006:0178], [CVE-2005-4601], [CVE-2006-0082] RHSA-2006:0178: ImageMagick security update (Moderate)
oval:com.redhat.rhsa:def:20060177 true patch [RHSA-2006:0177], [CVE-2005-3624], [CVE-2005-3625], [CVE-2005-3626], [CVE-2005-3627] RHSA-2006:0177: gpdf security update (Important)
oval:com.redhat.rhsa:def:20060164 true patch [RHSA-2006:0164], [CVE-2005-3656] RHSA-2006:0164: mod_auth_pgsql security update (Critical)
oval:com.redhat.rhsa:def:20060163 true patch [RHSA-2006:0163], [CVE-2005-3624], [CVE-2005-3625], [CVE-2005-3626], [CVE-2005-3627] RHSA-2006:0163: cups security update (Important)
oval:com.redhat.rhsa:def:20060160 true patch [RHSA-2006:0160], [CVE-2005-3191], [CVE-2005-3192], [CVE-2005-3193], [CVE-2005-3624], [CVE-2005-3625], [CVE-2005-3626], [CVE-2005-3627], [CVE-2005-3628] RHSA-2006:0160: tetex security update (Moderate)
oval:com.redhat.rhsa:def:20060159 true patch [RHSA-2006:0159], [CVE-2005-2970], [CVE-2005-3352], [CVE-2005-3357] RHSA-2006:0159: httpd security update (Moderate)
oval:com.redhat.rhsa:def:20060132 true patch [RHSA-2006:0132], [CVE-2006-0095] RHSA-2006:0132: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 3 (Moderate)
oval:com.redhat.rhsa:def:20060129 true patch [RHSA-2006:0129], [CVE-2005-3351] RHSA-2006:0129: spamassassin security update (Moderate)
oval:com.redhat.rhsa:def:20060101 true patch [RHSA-2006:0101], [CVE-2002-2185], [CVE-2004-1190], [CVE-2005-2458], [CVE-2005-2709], [CVE-2005-2800], [CVE-2005-3044], [CVE-2005-3106], [CVE-2005-3109], [CVE-2005-3276], [CVE-2005-3356], [CVE-2005-3358], [CVE-2005-3784], [CVE-2005-3806], [CVE-2005-3848], [CVE-2005-3857], [CVE-2005-3858], [CVE-2005-4605] RHSA-2006:0101: kernel security update (Important)
oval:com.redhat.rhsa:def:20060052 true patch [RHSA-2006:0052], [CVE-2005-2917] RHSA-2006:0052: squid security update (Moderate)
oval:com.redhat.rhsa:def:20060044 true patch [RHSA-2006:0044], [CVE-2006-0225] RHSA-2006:0044: openssh security update (Low)
oval:com.redhat.rhsa:def:20060016 true patch [RHSA-2006:0016], [CVE-2005-3629] RHSA-2006:0016: initscripts security update (Moderate)
oval:com.redhat.rhea:def:20211906 true patch [RHEA-2021:1906], [CVE-2019-20391], [CVE-2019-20392], [CVE-2019-20393], [CVE-2019-20394], [CVE-2019-20395], [CVE-2019-20396], [CVE-2019-20397], [CVE-2019-20398] RHEA-2021:1906: libyang bug fix and enhancement update ()
oval:com.redhat.rhea:def:20211580 true patch [RHEA-2021:1580], [CVE-2017-14502] RHEA-2021:1580: libarchive bug fix and enhancement update ()
oval:com.redhat.rhea:def:20204505 true patch [RHEA-2020:4505], [CVE-2020-14019] RHEA-2020:4505: python-rtslib bug fix and enhancement update ()
oval:com.redhat.rhea:def:20200343 true patch [RHEA-2020:0343], [CVE-2019-10164] RHEA-2020:0343: libpq bug fix and enhancement update ()
oval:com.redhat.rhea:def:20200330 true patch [RHEA-2020:0330], [CVE-2019-16775], [CVE-2019-16776], [CVE-2019-16777] RHEA-2020:0330: nodejs:12 enhancement update ()
oval:com.redhat.rhea:def:20194262 true patch [RHEA-2019:4262], [CVE-2019-8644], [CVE-2019-8649], [CVE-2019-8658], [CVE-2019-8669], [CVE-2019-8674], [CVE-2019-8678], [CVE-2019-8680], [CVE-2019-8683], [CVE-2019-8684], [CVE-2019-8688], [CVE-2019-8707], [CVE-2019-8719], [CVE-2019-8733], [CVE-2019-8763], [CVE-2019-8765], [CVE-2019-8821], [CVE-2019-8822] RHEA-2019:4262: webkit2gtk3 enhancement update ()
oval:com.redhat.rhea:def:20193847 true patch [RHEA-2019:3847], [CVE-2019-0117] RHEA-2019:3847: microcode_ctl bug fix and enhancement update ()
oval:com.redhat.rhea:def:20193846 true patch [RHEA-2019:3846], [CVE-2019-0117] RHEA-2019:3846: microcode_ctl bug fix and enhancement update ()
oval:com.redhat.rhea:def:20193845 true patch [RHEA-2019:3845], [CVE-2019-0117] RHEA-2019:3845: microcode_ctl bug fix and enhancement update ()
oval:com.redhat.rhea:def:20193280 true patch [RHEA-2019:3280], [CVE-2019-17007] RHEA-2019:3280: nss, nss-softokn, nss-util and nspr bug fix and enhancement update ()
oval:com.redhat.rhea:def:20192270 true patch [RHEA-2019:2270], [CVE-2018-6616] RHEA-2019:2270: openjpeg2 bug fix and enhancement update ()
oval:com.redhat.rhea:def:20180705 true patch [RHEA-2018:0705], [CVE-2017-11108], [CVE-2017-11541], [CVE-2017-11542], [CVE-2017-11543], [CVE-2017-11544], [CVE-2017-12893], [CVE-2017-12894], [CVE-2017-12895], [CVE-2017-12896], [CVE-2017-12897], [CVE-2017-12898], [CVE-2017-12899], [CVE-2017-12900], [CVE-2017-12901], [CVE-2017-12902], [CVE-2017-12985], [CVE-2017-12986], [CVE-2017-12987], [CVE-2017-12988], [CVE-2017-12989], [CVE-2017-12990], [CVE-2017-12991], [CVE-2017-12992], [CVE-2017-12993], [CVE-2017-12994], [CVE-2017-12995], [CVE-2017-12996], [CVE-2017-12997], [CVE-2017-12998], [CVE-2017-12999], [CVE-2017-13000], [CVE-2017-13001], [CVE-2017-13002], [CVE-2017-13003], [CVE-2017-13004], [CVE-2017-13005], [CVE-2017-13006], [CVE-2017-13007], [CVE-2017-13008], [CVE-2017-13009], [CVE-2017-13010], [CVE-2017-13011], [CVE-2017-13012], [CVE-2017-13013], [CVE-2017-13014], [CVE-2017-13015], [CVE-2017-13016], [CVE-2017-13017], [CVE-2017-13018], [CVE-2017-13019], [CVE-2017-13020], [CVE-2017-13021], [CVE-2017-13022], [CVE-2017-13023], [CVE-2017-13024], [CVE-2017-13025], [CVE-2017-13026], [CVE-2017-13027], [CVE-2017-13028], [CVE-2017-13029], [CVE-2017-13030], [CVE-2017-13031], [CVE-2017-13032], [CVE-2017-13033], [CVE-2017-13034], [CVE-2017-13035], [CVE-2017-13036], [CVE-2017-13037], [CVE-2017-13038], [CVE-2017-13039], [CVE-2017-13040], [CVE-2017-13041], [CVE-2017-13042], [CVE-2017-13043], [CVE-2017-13044], [CVE-2017-13045], [CVE-2017-13046], [CVE-2017-13047], [CVE-2017-13048], [CVE-2017-13049], [CVE-2017-13050], [CVE-2017-13051], [CVE-2017-13052], [CVE-2017-13053], [CVE-2017-13054], [CVE-2017-13055], [CVE-2017-13687], [CVE-2017-13688], [CVE-2017-13689], [CVE-2017-13690], [CVE-2017-13725] RHEA-2018:0705: tcpdump bug fix and enhancement update ()
oval:com.redhat.rhea:def:20152126 true patch [RHEA-2015:2126], [CVE-2014-9447] RHEA-2015:2126: elfutils bug fix and enhancement update ()
oval:com.redhat.rhea:def:20151302 true patch [RHEA-2015:1302], [CVE-2014-9447] RHEA-2015:1302: elfutils bug fix and enhancement update ()
oval:com.redhat.rhea:def:20150369 true patch [RHEA-2015:0369], [CVE-2014-0172] RHEA-2015:0369: elfutils bug fix and enhancement update ()
oval:com.redhat.rhea:def:20110039 true patch [RHEA-2011:0039], [CVE-2007-2448] RHEA-2011:0039: subversion enhancement update ()
oval:com.redhat.rhea:def:20100272 true patch [RHEA-2010:0272], [CVE-2008-4865] RHEA-2010:0272: valgrind bug fix and enhancement update ()
oval:com.redhat.rhba:def:20213054 true patch [RHBA-2021:3054], [CVE-2021-3798] RHBA-2021:3054: opencryptoki bug fix and enhancement update ()
oval:com.redhat.rhba:def:20210623 true patch [RHBA-2021:0623], [CVE-2020-8696] RHBA-2021:0623: microcode_ctl bug fix and enhancement update (Moderate)
oval:com.redhat.rhba:def:20210621 true patch [RHBA-2021:0621], [CVE-2020-8696] RHBA-2021:0621: microcode_ctl bug fix and enhancement update (Moderate)
oval:com.redhat.rhba:def:20203527 true patch [RHBA-2020:3527], [CVE-2019-5108] RHBA-2020:3527: kernel-rt bug fix update ()
oval:com.redhat.rhba:def:20201628 true patch [RHBA-2020:1628], [CVE-2019-3695], [CVE-2019-3696] RHBA-2020:1628: pcp bug fix and enhancement update ()
oval:com.redhat.rhba:def:20201376 true patch [RHBA-2020:1376], [CVE-2019-20892] RHBA-2020:1376: net-snmp bug fix and enhancement update ()
oval:com.redhat.rhba:def:20194268 true patch [RHBA-2019:4268], [CVE-2019-10195], [CVE-2019-14867] RHBA-2019:4268: idm:DL1 bug fix update ()
oval:com.redhat.rhba:def:20193674 true patch [RHBA-2019:3674], [CVE-2020-15719] RHBA-2019:3674: openldap bug fix and enhancement update ()
oval:com.redhat.rhba:def:20193621 true patch [RHBA-2019:3621], [CVE-2019-18224] RHBA-2019:3621: libidn2 bug fix and enhancement update ()
oval:com.redhat.rhba:def:20193416 true patch [RHBA-2019:3416], [CVE-2019-12086], [CVE-2019-12814] RHBA-2019:3416: pki-core:10.6 and pki-deps:10:6 bug fix and enhancement update ()
oval:com.redhat.rhba:def:20193408 true patch [RHBA-2019:3408], [CVE-2018-6616] RHBA-2019:3408: openjpeg2 bug fix and enhancement update ()
oval:com.redhat.rhba:def:20193384 true patch [RHBA-2019:3384], [CVE-2019-8320], [CVE-2019-8321], [CVE-2019-8322], [CVE-2019-8323], [CVE-2019-8325] RHBA-2019:3384: ruby:2.5 bug fix and enhancement update ()
oval:com.redhat.rhba:def:20192599 true patch [RHBA-2019:2599], [CVE-2018-20217] RHBA-2019:2599: krb5 bug fix update ()
oval:com.redhat.rhba:def:20192339 true patch [RHBA-2019:2339], [CVE-2018-10932] RHBA-2019:2339: lldpad bug fix and enhancement update ()
oval:com.redhat.rhba:def:20192261 true patch [RHBA-2019:2261], [CVE-2019-7285], [CVE-2019-7292], [CVE-2019-8503], [CVE-2019-8515], [CVE-2019-8518], [CVE-2019-8523] RHBA-2019:2261: webkitgtk4 bug fix update ()
oval:com.redhat.rhba:def:20192044 true patch [RHBA-2019:2044], [CVE-2018-5818], [CVE-2018-5819] RHBA-2019:2044: gnome bug fix and enhancement update ()
oval:com.redhat.rhba:def:20191992 true patch [RHBA-2019:1992], [CVE-2019-0816] RHBA-2019:1992: cloud-init bug fix and enhancement update ()
oval:com.redhat.rhba:def:20183207 true patch [RHBA-2018:3207], [CVE-2018-1000135] RHBA-2018:3207: NetworkManager bug fix and enhancement update ()
oval:com.redhat.rhba:def:20180042 true patch [RHBA-2018:0042], [CVE-2017-5715] RHBA-2018:0042: dracut bug fix update ()
oval:com.redhat.rhba:def:20172117 true patch [RHBA-2017:2117], [CVE-2019-14513] RHBA-2017:2117: dnsmasq bug fix and enhancement update ()
oval:com.redhat.rhba:def:20172100 true patch [RHBA-2017:2100], [CVE-2015-7552] RHBA-2017:2100: GTK+ bug fix update ()
oval:com.redhat.rhba:def:20171991 true patch [RHBA-2017:1991], [CVE-2018-14622] RHBA-2017:1991: libtirpc bug fix update ()
oval:com.redhat.rhba:def:20171929 true patch [RHBA-2017:1929], [CVE-2016-7056] RHBA-2017:1929: openssl bug fix and enhancement update ()
oval:com.redhat.rhba:def:20171767 true patch [RHBA-2017:1767], [CVE-2016-2775] RHBA-2017:1767: bind bug fix update ()
oval:com.redhat.rhba:def:20170651 true patch [RHBA-2017:0651], [CVE-2016-2775] RHBA-2017:0651: bind bug fix update ()
oval:com.redhat.rhba:def:20162206 true patch [RHBA-2016:2206], [CVE-2016-10727] RHBA-2016:2206: evolution-data-server bug fix update ()
oval:com.redhat.rhba:def:20152457 true patch [RHBA-2015:2457], [CVE-2015-5234], [CVE-2015-5235] RHBA-2015:2457: icedtea-web bug fix and enhancement update ()
oval:com.redhat.rhba:def:20152424 true patch [RHBA-2015:2424], [CVE-2014-9680] RHBA-2015:2424: sudo bug fix and enhancement update ()
oval:com.redhat.rhba:def:20152395 true patch [RHBA-2015:2395], [CVE-2014-3585] RHBA-2015:2395: redhat-upgrade-tool bug fix update ()
oval:com.redhat.rhba:def:20152287 true patch [RHBA-2015:2287], [CVE-2016-4445] RHBA-2015:2287: setroubleshoot bug fix and enhancement update ()
oval:com.redhat.rhba:def:20152258 true patch [RHBA-2015:2258], [CVE-2015-7540] RHBA-2015:2258: samba bug fix and enhancement update ()
oval:com.redhat.rhba:def:20152197 true patch [RHBA-2015:2197], [CVE-2015-1774] RHBA-2015:2197: libreoffice bug fix and enhancement update ()
oval:com.redhat.rhba:def:20152194 true patch [RHBA-2015:2194], [CVE-2020-11985] RHBA-2015:2194: httpd bug fix and enhancement update ()
oval:com.redhat.rhba:def:20152161 true patch [RHBA-2015:2161], [CVE-2014-3215] RHBA-2015:2161: libcap-ng bug fix and enhancement update ()
oval:com.redhat.rhba:def:20152142 true patch [RHBA-2015:2142], [CVE-2015-2327] RHBA-2015:2142: pcre bug fix update ()
oval:com.redhat.rhba:def:20152116 true patch [RHBA-2015:2116], [CVE-2016-3190] RHBA-2015:2116: GTK+ bug fix and enhancement update ()
oval:com.redhat.rhba:def:20152092 true patch [RHBA-2015:2092], [CVE-2016-7796] RHBA-2015:2092: systemd bug fix and enhancement update ()
oval:com.redhat.rhba:def:20151554 true patch [RHBA-2015:1554], [CVE-2015-3230] RHBA-2015:1554: 389-ds-base bug fix update ()
oval:com.redhat.rhba:def:20151465 true patch [RHBA-2015:1465], [CVE-2015-5229] RHBA-2015:1465: glibc bug fix update ()
oval:com.redhat.rhba:def:20151445 true patch [RHBA-2015:1445], [CVE-2015-3418] RHBA-2015:1445: xorg-x11-server bug fix and enhancement update ()
oval:com.redhat.rhba:def:20151307 true patch [RHBA-2015:1307], [CVE-2014-8119] RHBA-2015:1307: netcf bug fix update ()
oval:com.redhat.rhba:def:20151292 true patch [RHBA-2015:1292], [CVE-2014-8182] RHBA-2015:1292: openldap bug fix and enhancement update ()
oval:com.redhat.rhba:def:20150965 true patch [RHBA-2015:0965], [CVE-2014-1569] RHBA-2015:0965: nss, nss-util, and nspr bug fix and enhancement update ()
oval:com.redhat.rhba:def:20150926 true patch [RHBA-2015:0926], [CVE-2014-1569] RHBA-2015:0926: nss, nss-util, and nspr bug fix and enhancement update ()
oval:com.redhat.rhba:def:20150925 true patch [RHBA-2015:0925], [CVE-2014-1569] RHBA-2015:0925: nss and nspr bug fix and enhancement update ()
oval:com.redhat.rhba:def:20150584 true patch [RHBA-2015:0584], [CVE-2014-5118] RHBA-2015:0584: tboot bug fix and enhancement update ()
oval:com.redhat.rhba:def:20150441 true patch [RHBA-2015:0441], [CVE-2014-0249] RHBA-2015:0441: sssd bug fix and enhancement update ()
oval:com.redhat.rhba:def:20150386 true patch [RHBA-2015:0386], [CVE-2014-2856], [CVE-2014-3537], [CVE-2014-5029], [CVE-2014-5030], [CVE-2014-5031] RHBA-2015:0386: cups bug fix and enhancement update ()
oval:com.redhat.rhba:def:20150364 true patch [RHBA-2015:0364], [CVE-2014-1545] RHBA-2015:0364: nss, nss-softokn, nss-util, and nspr bug fix and enhancement update ()
oval:com.redhat.rhba:def:20141513 true patch [RHBA-2014:1513], [CVE-2014-0189] RHBA-2014:1513: virt-who bug fix and enhancement update ()
oval:com.redhat.rhba:def:20141417 true patch [RHBA-2014:1417], [CVE-2013-6493] RHBA-2014:1417: icedtea-web bug fix and enhancement update ()
oval:com.redhat.rhba:def:20141376 true patch [RHBA-2014:1376], [CVE-2013-1994] RHBA-2014:1376: xcb-util, xorg-x11-drivers, and mesa bug fix and enhancement update ()
oval:com.redhat.rhba:def:20141375 true patch [RHBA-2014:1375], [CVE-2014-0249] RHBA-2014:1375: sssd bug fix and enhancement update ()
oval:com.redhat.rhba:def:20141206 true patch [RHBA-2014:1206], [CVE-2014-0189] RHBA-2014:1206: virt-who bug fix and enhancement update (Moderate)
oval:com.redhat.rhba:def:20141200 true patch [RHBA-2014:1200], [CVE-2014-3925] RHBA-2014:1200: sos bug fix update ()
oval:com.redhat.rhba:def:20131647 true patch [RHBA-2013:1647], [CVE-2013-1861], [CVE-2013-3802], [CVE-2013-3804], [CVE-2013-3839] RHBA-2013:1647: mysql bug fix update ()
oval:com.redhat.rhba:def:20131581 true patch [RHBA-2013:1581], [CVE-2013-7336] RHBA-2013:1581: libvirt bug fix and enhancement update ()
oval:com.redhat.rhba:def:20131150 true patch [RHBA-2013:1150], [CVE-2012-6151] RHBA-2013:1150: net-snmp bug fix update ()
oval:com.redhat.rhba:def:20130386 true patch [RHBA-2013:0386], [CVE-2012-6136] RHBA-2013:0386: tuned bug fix update ()
oval:com.redhat.rhba:def:20130363 true patch [RHBA-2013:0363], [CVE-2013-1776] RHBA-2013:0363: sudo bug fix and enhancement update ()
oval:com.redhat.rhba:def:20130022 true patch [RHBA-2013:0022], [CVE-2012-6686] RHBA-2013:0022: glibc bug fix and enhancement update ()
oval:com.redhat.rhba:def:20130009 true patch [RHBA-2013:0009], [CVE-2011-4973] RHBA-2013:0009: mod_nss bug fix update ()
oval:com.redhat.rhba:def:20120881 true patch [RHBA-2012:0881], [CVE-2011-4966] RHBA-2012:0881: freeradius bug fix and enhancement update ()
oval:com.redhat.rhba:def:20120763 true patch [RHBA-2012:0763], [CVE-2012-6686] RHBA-2012:0763: glibc bug fix and enhancement update ()
oval:com.redhat.rhba:def:20120319 true patch [RHBA-2012:0319], [CVE-2006-7239] RHBA-2012:0319: gnutls bug fix update ()
oval:com.redhat.rhba:def:20111656 true patch [RHBA-2011:1656], [CVE-2011-4973] RHBA-2011:1656: mod_nss bug fix update ()
oval:com.redhat.rhba:def:20110054 true patch [RHBA-2011:0054], [CVE-2010-0547], [CVE-2010-0787] RHBA-2011:0054: samba3x bug fix and enhancement update ()
oval:com.redhat.rhba:def:20100266 true patch [RHBA-2010:0266], [CVE-2008-4192] RHBA-2010:0266: cman bug fix and enhancement update (Low)
oval:com.redhat.rhba:def:20090070 true patch [RHBA-2009:0070], [CVE-2008-1926] RHBA-2009:0070: util-linux bug-fix update (Low)
oval:com.redhat.rhba:def:20080314 true patch [RHBA-2008:0314], [CVE-2007-5906], [CVE-2008-2365] RHBA-2008:0314: Updated kernel packages for Red Hat Enterprise Linux 5.2 (Important)
oval:com.redhat.rhba:def:20070565 true patch [RHBA-2007:0565], [CVE-2009-0786] RHBA-2007:0565: tcp_wrappers bug fix update (Moderate)
oval:com.redhat.rhba:def:20070331 true patch [RHBA-2007:0331], [CVE-2007-0240], [CVE-2007-1462] RHBA-2007:0331: conga bug fix update (Low)
oval:com.redhat.rhba:def:20070304 true patch [RHBA-2007:0304], [CVE-2005-2873], [CVE-2005-3257], [CVE-2006-0557], [CVE-2006-1863], [CVE-2007-1592], [CVE-2007-3379] RHBA-2007:0304: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 5 (Important)