OVAL Results Generator Information
Schema Version Product Name Product Version Date Time
5.10.1 cpe:/a:open-scap:oscap 2015-03-08 14:26:48
#✕ #✓ #Error #Unknown #Other
10 2532 0 0 0
OVAL Definition Generator Information
Schema Version Product Name Product Version Date Time
5.10.1 Red Hat OVAL Patch Definition Merger 3 2015-03-05 14:30:02
#Definitions #Tests #Objects #States #Variables
2542 Total
00025420
22374 2282 3903 0

System Information
Host Name 627f72d827bb
Operating System Linux
Operating System Version #1 SMP Tue Dec 16 23:03:39 UTC 2014
Architecture x86_64
Interfaces
Interface Name lo
IP Address 127.0.0.1
MAC Address 00:00:00:00:00:00
Interface Name eth0
IP Address 172.17.0.84
MAC Address 02:42:AC:11:00:54
Interface Name lo
IP Address ::1
MAC Address 00:00:00:00:00:00
Interface Name eth0
IP Address fe80::42:acff:fe11:54
MAC Address 02:42:AC:11:00:54
OVAL System Characteristics Generator Information
Schema Version Product Name Product Version Date Time
5.10.1 cpe:/a:open-scap:oscap 2015-03-08 14:26:48
OVAL Definition Results
Error
Unknown
Other
ID Result Class Reference ID Title
oval:com.redhat.rhsa:def:20150092 true patch [RHSA-2015:0092-00], [CVE-2015-0235] RHSA-2015:0092: glibc security update (Critical)
oval:com.redhat.rhsa:def:20150066 true patch [RHSA-2015:0066-00], [CVE-2014-3570], [CVE-2014-3571], [CVE-2014-3572], [CVE-2014-8275], [CVE-2015-0204], [CVE-2015-0205], [CVE-2015-0206] RHSA-2015:0066: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20150016 true patch [RHSA-2015:0016-00], [CVE-2014-6040], [CVE-2014-7817] RHSA-2015:0016: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141948 true patch [RHSA-2014:1948-00] RHSA-2014:1948: nss, nss-util, and nss-softokn security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20141655 true patch [RHSA-2014:1655-00], [CVE-2014-3660] RHSA-2014:1655: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20141652 true patch [RHSA-2014:1652-00], [CVE-2014-3513], [CVE-2014-3567] RHSA-2014:1652: openssl security update (Important)
oval:com.redhat.rhsa:def:20141391 true patch [RHSA-2014:1391-01], [CVE-2013-4237], [CVE-2013-4458] RHSA-2014:1391: glibc security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20141389 true patch [RHSA-2014:1389-01], [CVE-2013-1418], [CVE-2013-6800], [CVE-2014-4341], [CVE-2014-4342], [CVE-2014-4343], [CVE-2014-4344], [CVE-2014-4345] RHSA-2014:1389: krb5 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141307 true patch [RHSA-2014:1307-00], [CVE-2014-1568] RHSA-2014:1307: nss security update (Important)
oval:com.redhat.rhsa:def:20141110 true patch [RHSA-2014:1110-00], [CVE-2014-0475], [CVE-2014-5119] RHSA-2014:1110: glibc security update (Important)
oval:com.redhat.rhsa:def:20150642 false patch [RHSA-2015:0642-00], [CVE-2015-0822], [CVE-2015-0827], [CVE-2015-0831], [CVE-2015-0836] RHSA-2015:0642: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20150628 false patch [RHSA-2015:0628-00], [CVE-2014-8105] RHSA-2015:0628: 389-ds-base security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20150627 false patch [RHSA-2015:0627-00], [CVE-2015-1213], [CVE-2015-1214], [CVE-2015-1215], [CVE-2015-1216], [CVE-2015-1217], [CVE-2015-1218], [CVE-2015-1219], [CVE-2015-1220], [CVE-2015-1221], [CVE-2015-1222], [CVE-2015-1223], [CVE-2015-1224], [CVE-2015-1225], [CVE-2015-1226], [CVE-2015-1227], [CVE-2015-1228], [CVE-2015-1229], [CVE-2015-1230], [CVE-2015-1231] RHSA-2015:0627: chromium-browser security update (Important)
oval:com.redhat.rhsa:def:20150535 false patch [RHSA-2015:0535-00], [CVE-2014-7300] RHSA-2015:0535: GNOME Shell security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20150442 false patch [RHSA-2015:0442-00], [CVE-2010-5312], [CVE-2012-6662] RHSA-2015:0442: ipa security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150439 false patch [RHSA-2015:0439-00], [CVE-2014-4341], [CVE-2014-4342], [CVE-2014-4343], [CVE-2014-4344], [CVE-2014-4345], [CVE-2014-5352], [CVE-2014-5353], [CVE-2014-9421], [CVE-2014-9422], [CVE-2014-9423] RHSA-2015:0439: krb5 security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150430 false patch [RHSA-2015:0430-00], [CVE-2014-0189] RHSA-2015:0430: virt-who security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150425 false patch [RHSA-2015:0425-02], [CVE-2014-2653], [CVE-2014-9278] RHSA-2015:0425: openssh security, bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150416 false patch [RHSA-2015:0416-00], [CVE-2014-8105], [CVE-2014-8112] RHSA-2015:0416: 389-ds-base security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20150384 false patch [RHSA-2015:0384-00], [CVE-2014-4040] RHSA-2015:0384: powerpc-utils security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20150383 false patch [RHSA-2015:0383-00], [CVE-2014-4038], [CVE-2014-4039] RHSA-2015:0383: ppc64-diag security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150377 false patch [RHSA-2015:0377-00], [CVE-2014-0247], [CVE-2014-3575], [CVE-2014-3693] RHSA-2015:0377: libreoffice security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150349 false patch [RHSA-2015:0349-00], [CVE-2014-3640], [CVE-2014-7815], [CVE-2014-7840], [CVE-2014-8106] RHSA-2015:0349: qemu-kvm security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20150330 false patch [RHSA-2015:0330-00], [CVE-2014-8964] RHSA-2015:0330: pcre security and enhancement update (Low)
oval:com.redhat.rhsa:def:20150327 false patch [RHSA-2015:0327-00], [CVE-2014-6040], [CVE-2014-8121] RHSA-2015:0327: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20150323 false patch [RHSA-2015:0323-00], [CVE-2014-8136], [CVE-2015-0236] RHSA-2015:0323: libvirt security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20150301 false patch [RHSA-2015:0301-00], [CVE-2014-9273] RHSA-2015:0301: hivex security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20150290 false patch [RHSA-2015:0290-00], [CVE-2014-3690], [CVE-2014-3940], [CVE-2014-7825], [CVE-2014-7826], [CVE-2014-8086], [CVE-2014-8160], [CVE-2014-8172], [CVE-2014-8173], [CVE-2014-8709], [CVE-2014-8884], [CVE-2015-0274] RHSA-2015:0290: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20150266 false patch [RHSA-2015:0266-00], [CVE-2015-0822], [CVE-2015-0827], [CVE-2015-0831], [CVE-2015-0836] RHSA-2015:0266: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20150265 false patch [RHSA-2015:0265-00], [CVE-2015-0822], [CVE-2015-0827], [CVE-2015-0831], [CVE-2015-0836] RHSA-2015:0265: firefox security update (Critical)
oval:com.redhat.rhsa:def:20150252 false patch [RHSA-2015:0252-00], [CVE-2015-0240] RHSA-2015:0252: samba security update (Important)
oval:com.redhat.rhsa:def:20150251 false patch [RHSA-2015:0251-00], [CVE-2015-0240] RHSA-2015:0251: samba security update (Critical)
oval:com.redhat.rhsa:def:20150250 false patch [RHSA-2015:0250-00], [CVE-2015-0240] RHSA-2015:0250: samba4 security update (Critical)
oval:com.redhat.rhsa:def:20150249 false patch [RHSA-2015:0249-00], [CVE-2015-0240] RHSA-2015:0249: samba3x security update (Critical)
oval:com.redhat.rhsa:def:20150166 false patch [RHSA-2015:0166-00], [CVE-2014-3528], [CVE-2014-3580], [CVE-2014-8108] RHSA-2015:0166: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20150165 false patch [RHSA-2015:0165-00], [CVE-2014-3528], [CVE-2014-3580] RHSA-2015:0165: subversion security update (Moderate)
oval:com.redhat.rhsa:def:20150164 false patch [RHSA-2015:0164-00], [CVE-2014-7822] RHSA-2015:0164: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20150163 false patch [RHSA-2015:0163-00], [CVE-2015-1209], [CVE-2015-1210], [CVE-2015-1211], [CVE-2015-1212] RHSA-2015:0163: chromium-browser security update (Important)
oval:com.redhat.rhsa:def:20150140 false patch [RHSA-2015:0140-01], [CVE-2015-0314], [CVE-2015-0315], [CVE-2015-0316], [CVE-2015-0317], [CVE-2015-0318], [CVE-2015-0319], [CVE-2015-0320], [CVE-2015-0321], [CVE-2015-0322], [CVE-2015-0323], [CVE-2015-0324], [CVE-2015-0325], [CVE-2015-0326], [CVE-2015-0327], [CVE-2015-0328], [CVE-2015-0329], [CVE-2015-0330], [CVE-2015-0331] RHSA-2015:0140: flash-plugin security update (Critical)
oval:com.redhat.rhsa:def:20150136 false patch [RHSA-2015:0136-00], [CVE-2014-6585], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-8891], [CVE-2014-8892], [CVE-2015-0395], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410] RHSA-2015:0136: java-1.5.0-ibm security update (Important)
oval:com.redhat.rhsa:def:20150135 false patch [RHSA-2015:0135-00], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-8891], [CVE-2014-8892], [CVE-2015-0395], [CVE-2015-0403], [CVE-2015-0406], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412] RHSA-2015:0135: java-1.6.0-ibm security update (Critical)
oval:com.redhat.rhsa:def:20150134 false patch [RHSA-2015:0134-00], [CVE-2014-6549], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-8891], [CVE-2014-8892], [CVE-2015-0403], [CVE-2015-0406], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412] RHSA-2015:0134: java-1.7.0-ibm security update (Critical)
oval:com.redhat.rhsa:def:20150133 false patch [RHSA-2015:0133-00], [CVE-2014-6549], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-8891], [CVE-2014-8892], [CVE-2015-0403], [CVE-2015-0406], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412] RHSA-2015:0133: java-1.7.1-ibm security update (Critical)
oval:com.redhat.rhsa:def:20150118 false patch [RHSA-2015:0118-00], [CVE-2014-6568], [CVE-2015-0374], [CVE-2015-0381], [CVE-2015-0382], [CVE-2015-0391], [CVE-2015-0411], [CVE-2015-0432] RHSA-2015:0118: mariadb security update (Moderate)
oval:com.redhat.rhsa:def:20150102 false patch [RHSA-2015:0102-00], [CVE-2014-4171], [CVE-2014-5471], [CVE-2014-5472], [CVE-2014-7145], [CVE-2014-7822], [CVE-2014-7841] RHSA-2015:0102: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150100 false patch [RHSA-2015:0100-00], [CVE-2014-9130] RHSA-2015:0100: libyaml security update (Moderate)
oval:com.redhat.rhsa:def:20150093 false patch [RHSA-2015:0093-02], [CVE-2014-7923], [CVE-2014-7924], [CVE-2014-7925], [CVE-2014-7926], [CVE-2014-7927], [CVE-2014-7928], [CVE-2014-7929], [CVE-2014-7930], [CVE-2014-7931], [CVE-2014-7932], [CVE-2014-7933], [CVE-2014-7934], [CVE-2014-7935], [CVE-2014-7936], [CVE-2014-7937], [CVE-2014-7938], [CVE-2014-7939], [CVE-2014-7940], [CVE-2014-7941], [CVE-2014-7942], [CVE-2014-7943], [CVE-2014-7944], [CVE-2014-7945], [CVE-2014-7946], [CVE-2014-7947], [CVE-2014-7948], [CVE-2015-1346] RHSA-2015:0093: chromium-browser security update (Important)
oval:com.redhat.rhsa:def:20150090 false patch [RHSA-2015:0090-00], [CVE-2015-0235] RHSA-2015:0090: glibc security update (Critical)
oval:com.redhat.rhsa:def:20150087 false patch [RHSA-2015:0087-00], [CVE-2014-4656], [CVE-2014-7841] RHSA-2015:0087: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20150086 false patch [RHSA-2015:0086-01], [CVE-2014-3566], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0403], [CVE-2015-0406], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412] RHSA-2015:0086: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20150085 false patch [RHSA-2015:0085-00], [CVE-2014-3566], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412] RHSA-2015:0085: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20150080 false patch [RHSA-2015:0080-00], [CVE-2014-3566], [CVE-2014-6549], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0403], [CVE-2015-0406], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412], [CVE-2015-0413], [CVE-2015-0421], [CVE-2015-0437] RHSA-2015:0080: java-1.8.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20150079 false patch [RHSA-2015:0079-00], [CVE-2014-3566], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0403], [CVE-2015-0406], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412], [CVE-2015-0413] RHSA-2015:0079: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20150074 false patch [RHSA-2015:0074-00], [CVE-2014-8157], [CVE-2014-8158] RHSA-2015:0074: jasper security update (Important)
oval:com.redhat.rhsa:def:20150069 false patch [RHSA-2015:0069-01], [CVE-2014-3566], [CVE-2014-6549], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412], [CVE-2015-0437] RHSA-2015:0069: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20150068 false patch [RHSA-2015:0068-00], [CVE-2014-3566], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412] RHSA-2015:0068: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20150067 false patch [RHSA-2015:0067-03], [CVE-2014-3566], [CVE-2014-6585], [CVE-2014-6587], [CVE-2014-6591], [CVE-2014-6593], [CVE-2014-6601], [CVE-2015-0383], [CVE-2015-0395], [CVE-2015-0407], [CVE-2015-0408], [CVE-2015-0410], [CVE-2015-0412] RHSA-2015:0067: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20150052 false patch [RHSA-2015:0052-00], [CVE-2015-0301], [CVE-2015-0302], [CVE-2015-0303], [CVE-2015-0304], [CVE-2015-0305], [CVE-2015-0306], [CVE-2015-0307], [CVE-2015-0308], [CVE-2015-0309] RHSA-2015:0052: flash-plugin security update (Critical)
oval:com.redhat.rhsa:def:20150047 false patch [RHSA-2015:0047-00], [CVE-2014-8634], [CVE-2014-8638], [CVE-2014-8639] RHSA-2015:0047: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20150046 false patch [RHSA-2015:0046-00], [CVE-2014-8634], [CVE-2014-8638], [CVE-2014-8639], [CVE-2014-8641] RHSA-2015:0046: firefox security and bug fix update (Critical)
oval:com.redhat.rhsa:def:20150008 false patch [RHSA-2015:0008-00], [CVE-2014-7823] RHSA-2015:0008: libvirt security and bug fix update (Low)
oval:com.redhat.rhsa:def:20150001 false patch [RHSA-2015:0001-00] RHSA-2015:0001: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20142025 false patch [RHSA-2014:2025-00], [CVE-2014-9293], [CVE-2014-9294], [CVE-2014-9295] RHSA-2014:2025: ntp security update (Important)
oval:com.redhat.rhsa:def:20142024 false patch [RHSA-2014:2024-00], [CVE-2014-9293], [CVE-2014-9294], [CVE-2014-9295], [CVE-2014-9296] RHSA-2014:2024: ntp security update (Important)
oval:com.redhat.rhsa:def:20142023 false patch [RHSA-2014:2023-00], [CVE-2014-7817] RHSA-2014:2023: glibc security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20142021 false patch [RHSA-2014:2021-00], [CVE-2014-8137], [CVE-2014-8138], [CVE-2014-9029] RHSA-2014:2021: jasper security update (Important)
oval:com.redhat.rhsa:def:20142010 false patch [RHSA-2014:2010-00], [CVE-2014-9322] RHSA-2014:2010: kernel security update (Important)
oval:com.redhat.rhsa:def:20142008 false patch [RHSA-2014:2008-00], [CVE-2014-9322] RHSA-2014:2008: kernel security update (Important)
oval:com.redhat.rhsa:def:20141999 false patch [RHSA-2014:1999-00], [CVE-2004-2771], [CVE-2014-7844] RHSA-2014:1999: mailx security update (Moderate)
oval:com.redhat.rhsa:def:20141997 false patch [RHSA-2014:1997-00], [CVE-2012-6657], [CVE-2014-3673], [CVE-2014-3687], [CVE-2014-3688], [CVE-2014-5471], [CVE-2014-5472], [CVE-2014-6410], [CVE-2014-9322] RHSA-2014:1997: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141985 false patch [RHSA-2014:1985-00], [CVE-2014-8500] RHSA-2014:1985: bind97 security update (Important)
oval:com.redhat.rhsa:def:20141984 false patch [RHSA-2014:1984-00], [CVE-2014-8500] RHSA-2014:1984: bind security update (Important)
oval:com.redhat.rhsa:def:20141983 false patch [RHSA-2014:1983-00], [CVE-2014-8091], [CVE-2014-8092], [CVE-2014-8093], [CVE-2014-8094], [CVE-2014-8095], [CVE-2014-8096], [CVE-2014-8097], [CVE-2014-8098], [CVE-2014-8099], [CVE-2014-8100], [CVE-2014-8101], [CVE-2014-8102], [CVE-2014-8103] RHSA-2014:1983: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20141982 false patch [RHSA-2014:1982-00], [CVE-2014-8091], [CVE-2014-8092], [CVE-2014-8093], [CVE-2014-8095], [CVE-2014-8096], [CVE-2014-8097], [CVE-2014-8098], [CVE-2014-8099], [CVE-2014-8100], [CVE-2014-8101], [CVE-2014-8102] RHSA-2014:1982: xorg-x11-server security update (Important)
oval:com.redhat.rhsa:def:20141981 false patch [RHSA-2014:1981-00], [CVE-2014-0580], [CVE-2014-0587], [CVE-2014-8443], [CVE-2014-9162], [CVE-2014-9163], [CVE-2014-9164] RHSA-2014:1981: flash-plugin security update (Critical)
oval:com.redhat.rhsa:def:20141976 false patch [RHSA-2014:1976-00], [CVE-2013-6435], [CVE-2014-8118] RHSA-2014:1976: rpm security update (Important)
oval:com.redhat.rhsa:def:20141974 false patch [RHSA-2014:1974-00], [CVE-2013-6435] RHSA-2014:1974: rpm security update (Important)
oval:com.redhat.rhsa:def:20141971 false patch [RHSA-2014:1971-00], [CVE-2013-2929], [CVE-2014-1739], [CVE-2014-3181], [CVE-2014-3182], [CVE-2014-3184], [CVE-2014-3185], [CVE-2014-3186], [CVE-2014-3631], [CVE-2014-3673], [CVE-2014-3687], [CVE-2014-3688], [CVE-2014-4027], [CVE-2014-4652], [CVE-2014-4654], [CVE-2014-4655], [CVE-2014-4656], [CVE-2014-5045], [CVE-2014-6410] RHSA-2014:1971: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141959 false patch [RHSA-2014:1959-00], [CVE-2014-0181] RHSA-2014:1959: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141956 false patch [RHSA-2014:1956-00], [CVE-2014-3686] RHSA-2014:1956: wpa_supplicant security update (Moderate)
oval:com.redhat.rhsa:def:20141924 false patch [RHSA-2014:1924-00], [CVE-2014-1587], [CVE-2014-1590], [CVE-2014-1592], [CVE-2014-1593], [CVE-2014-1594] RHSA-2014:1924: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20141919 false patch [RHSA-2014:1919-00], [CVE-2014-1587], [CVE-2014-1590], [CVE-2014-1592], [CVE-2014-1593], [CVE-2014-1594] RHSA-2014:1919: firefox security update (Critical)
oval:com.redhat.rhsa:def:20141915 false patch [RHSA-2014:1915-00], [CVE-2014-8439] RHSA-2014:1915: flash-plugin security update (Critical)
oval:com.redhat.rhsa:def:20141912 false patch [RHSA-2014:1912-00], [CVE-2014-4975], [CVE-2014-8080], [CVE-2014-8090] RHSA-2014:1912: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20141911 false patch [RHSA-2014:1911-00], [CVE-2014-8080], [CVE-2014-8090] RHSA-2014:1911: ruby security update (Moderate)
oval:com.redhat.rhsa:def:20141894 false patch [RHSA-2014:1894-00], [CVE-2014-7899], [CVE-2014-7904], [CVE-2014-7906], [CVE-2014-7907], [CVE-2014-7908], [CVE-2014-7909], [CVE-2014-7910] RHSA-2014:1894: chromium-browser security update (Important)
oval:com.redhat.rhsa:def:20141893 false patch [RHSA-2014:1893-00], [CVE-2014-0209], [CVE-2014-0210], [CVE-2014-0211] RHSA-2014:1893: libXfont security update (Important)
oval:com.redhat.rhsa:def:20141885 false patch [RHSA-2014:1885-00], [CVE-2014-3660] RHSA-2014:1885: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20141882 false patch [RHSA-2014:1882-01], [CVE-2014-3065], [CVE-2014-3566], [CVE-2014-4288], [CVE-2014-6456], [CVE-2014-6457], [CVE-2014-6458], [CVE-2014-6476], [CVE-2014-6492], [CVE-2014-6493], [CVE-2014-6502], [CVE-2014-6503], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6515], [CVE-2014-6527], [CVE-2014-6531], [CVE-2014-6532], [CVE-2014-6558] RHSA-2014:1882: java-1.7.0-ibm security update (Critical)
oval:com.redhat.rhsa:def:20141881 false patch [RHSA-2014:1881-01], [CVE-2014-3065], [CVE-2014-3566], [CVE-2014-6457], [CVE-2014-6502], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6531], [CVE-2014-6558] RHSA-2014:1881: java-1.5.0-ibm security update (Important)
oval:com.redhat.rhsa:def:20141880 false patch [RHSA-2014:1880-00], [CVE-2014-3065], [CVE-2014-3566], [CVE-2014-4288], [CVE-2014-6456], [CVE-2014-6457], [CVE-2014-6458], [CVE-2014-6476], [CVE-2014-6492], [CVE-2014-6493], [CVE-2014-6502], [CVE-2014-6503], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6515], [CVE-2014-6527], [CVE-2014-6531], [CVE-2014-6532], [CVE-2014-6558] RHSA-2014:1880: java-1.7.1-ibm security update (Critical)
oval:com.redhat.rhsa:def:20141877 false patch [RHSA-2014:1877-00], [CVE-2014-3065], [CVE-2014-3566], [CVE-2014-4288], [CVE-2014-6457], [CVE-2014-6458], [CVE-2014-6492], [CVE-2014-6493], [CVE-2014-6502], [CVE-2014-6503], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6515], [CVE-2014-6531], [CVE-2014-6532], [CVE-2014-6558] RHSA-2014:1877: java-1.6.0-ibm security update (Critical)
oval:com.redhat.rhsa:def:20141876 false patch [RHSA-2014:1876-00], [CVE-2014-3065], [CVE-2014-3566], [CVE-2014-4288], [CVE-2014-6456], [CVE-2014-6457], [CVE-2014-6458], [CVE-2014-6476], [CVE-2014-6492], [CVE-2014-6493], [CVE-2014-6502], [CVE-2014-6503], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6515], [CVE-2014-6527], [CVE-2014-6531], [CVE-2014-6532], [CVE-2014-6558] RHSA-2014:1876: java-1.7.0-ibm security update (Critical)
oval:com.redhat.rhsa:def:20141873 false patch [RHSA-2014:1873-00], [CVE-2014-3633], [CVE-2014-3657], [CVE-2014-7823] RHSA-2014:1873: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141870 false patch [RHSA-2014:1870-00], [CVE-2014-0209], [CVE-2014-0210], [CVE-2014-0211] RHSA-2014:1870: libXfont security update (Important)
oval:com.redhat.rhsa:def:20141861 false patch [RHSA-2014:1861-01], [CVE-2012-5615], [CVE-2014-2494], [CVE-2014-4207], [CVE-2014-4243], [CVE-2014-4258], [CVE-2014-4260], [CVE-2014-4274], [CVE-2014-4287], [CVE-2014-6463], [CVE-2014-6464], [CVE-2014-6469], [CVE-2014-6484], [CVE-2014-6505], [CVE-2014-6507], [CVE-2014-6520], [CVE-2014-6530], [CVE-2014-6551], [CVE-2014-6555], [CVE-2014-6559] RHSA-2014:1861: mariadb security update (Important)
oval:com.redhat.rhsa:def:20141859 false patch [RHSA-2014:1859-01], [CVE-2012-5615], [CVE-2014-2494], [CVE-2014-4207], [CVE-2014-4243], [CVE-2014-4258], [CVE-2014-4260], [CVE-2014-4274], [CVE-2014-4287], [CVE-2014-6463], [CVE-2014-6464], [CVE-2014-6469], [CVE-2014-6484], [CVE-2014-6505], [CVE-2014-6507], [CVE-2014-6520], [CVE-2014-6530], [CVE-2014-6551], [CVE-2014-6555], [CVE-2014-6559] RHSA-2014:1859: mysql55-mysql security update (Important)
oval:com.redhat.rhsa:def:20141852 false patch [RHSA-2014:1852-00], [CVE-2014-0573], [CVE-2014-0574], [CVE-2014-0576], [CVE-2014-0577], [CVE-2014-0581], [CVE-2014-0582], [CVE-2014-0584], [CVE-2014-0585], [CVE-2014-0586], [CVE-2014-0588], [CVE-2014-0589], [CVE-2014-0590], [CVE-2014-8437], [CVE-2014-8438], [CVE-2014-8440], [CVE-2014-8441] RHSA-2014:1852: flash-plugin security update (Critical)
oval:com.redhat.rhsa:def:20141846 false patch [RHSA-2014:1846-00], [CVE-2014-8564] RHSA-2014:1846: gnutls security update (Moderate)
oval:com.redhat.rhsa:def:20141843 false patch [RHSA-2014:1843-00], [CVE-2014-3185], [CVE-2014-3611], [CVE-2014-3645], [CVE-2014-3646] RHSA-2014:1843: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141827 false patch [RHSA-2014:1827-00], [CVE-2014-6053], [CVE-2014-6054], [CVE-2014-6055] RHSA-2014:1827: kdenetwork security update (Moderate)
oval:com.redhat.rhsa:def:20141826 false patch [RHSA-2014:1826-00], [CVE-2014-6051], [CVE-2014-6052], [CVE-2014-6053], [CVE-2014-6054], [CVE-2014-6055] RHSA-2014:1826: libvncserver security update (Moderate)
oval:com.redhat.rhsa:def:20141824 false patch [RHSA-2014:1824-00], [CVE-2014-3669], [CVE-2014-3670], [CVE-2014-8626] RHSA-2014:1824: php security update (Important)
oval:com.redhat.rhsa:def:20141803 false patch [RHSA-2014:1803-00], [CVE-2014-8566], [CVE-2014-8567] RHSA-2014:1803: mod_auth_mellon security update (Important)
oval:com.redhat.rhsa:def:20141801 false patch [RHSA-2014:1801-00], [CVE-2014-3675], [CVE-2014-3676], [CVE-2014-3677] RHSA-2014:1801: shim security update (Moderate)
oval:com.redhat.rhsa:def:20141795 false patch [RHSA-2014:1795-00], [CVE-2014-4337], [CVE-2014-4338] RHSA-2014:1795: cups-filters security update (Moderate)
oval:com.redhat.rhsa:def:20141768 false patch [RHSA-2014:1768-00], [CVE-2014-3668], [CVE-2014-3669], [CVE-2014-3670], [CVE-2014-3710] RHSA-2014:1768: php53 security update (Important)
oval:com.redhat.rhsa:def:20141767 false patch [RHSA-2014:1767-00], [CVE-2014-3668], [CVE-2014-3669], [CVE-2014-3670], [CVE-2014-3710] RHSA-2014:1767: php security update (Important)
oval:com.redhat.rhsa:def:20141764 false patch [RHSA-2014:1764-00], [CVE-2014-4877] RHSA-2014:1764: wget security update (Moderate)
oval:com.redhat.rhsa:def:20141724 false patch [RHSA-2014:1724-00], [CVE-2014-3611], [CVE-2014-3645], [CVE-2014-3646], [CVE-2014-4653], [CVE-2014-5077] RHSA-2014:1724: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141677 false patch [RHSA-2014:1677-00], [CVE-2014-6421], [CVE-2014-6422], [CVE-2014-6423], [CVE-2014-6425], [CVE-2014-6428], [CVE-2014-6429], [CVE-2014-6430], [CVE-2014-6431], [CVE-2014-6432] RHSA-2014:1677: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20141676 false patch [RHSA-2014:1676-00], [CVE-2014-6421], [CVE-2014-6422], [CVE-2014-6423], [CVE-2014-6424], [CVE-2014-6425], [CVE-2014-6426], [CVE-2014-6427], [CVE-2014-6428], [CVE-2014-6429], [CVE-2014-6430], [CVE-2014-6431], [CVE-2014-6432] RHSA-2014:1676: wireshark security update (Moderate)
oval:com.redhat.rhsa:def:20141671 false patch [RHSA-2014:1671-00], [CVE-2014-3634] RHSA-2014:1671: rsyslog5 and rsyslog security update (Moderate)
oval:com.redhat.rhsa:def:20141669 false patch [RHSA-2014:1669-01], [CVE-2014-3615] RHSA-2014:1669: qemu-kvm security and bug fix update (Low)
oval:com.redhat.rhsa:def:20141658 false patch [RHSA-2014:1658-00], [CVE-2014-4288], [CVE-2014-6457], [CVE-2014-6458], [CVE-2014-6492], [CVE-2014-6493], [CVE-2014-6502], [CVE-2014-6503], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6515], [CVE-2014-6517], [CVE-2014-6531], [CVE-2014-6532], [CVE-2014-6558] RHSA-2014:1658: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20141657 false patch [RHSA-2014:1657-00], [CVE-2014-4288], [CVE-2014-6456], [CVE-2014-6457], [CVE-2014-6458], [CVE-2014-6476], [CVE-2014-6492], [CVE-2014-6493], [CVE-2014-6502], [CVE-2014-6503], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6515], [CVE-2014-6517], [CVE-2014-6519], [CVE-2014-6527], [CVE-2014-6531], [CVE-2014-6532], [CVE-2014-6558] RHSA-2014:1657: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20141654 false patch [RHSA-2014:1654-00], [CVE-2014-3634] RHSA-2014:1654: rsyslog7 security update (Important)
oval:com.redhat.rhsa:def:20141653 false patch [RHSA-2014:1653-00] RHSA-2014:1653: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20141648 false patch [RHSA-2014:1648-00], [CVE-2014-0558], [CVE-2014-0564], [CVE-2014-0569] RHSA-2014:1648: flash-plugin security update (Critical)
oval:com.redhat.rhsa:def:20141647 false patch [RHSA-2014:1647-00], [CVE-2014-1574], [CVE-2014-1577], [CVE-2014-1578], [CVE-2014-1581] RHSA-2014:1647: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20141636 false patch [RHSA-2014:1636-00], [CVE-2014-6457], [CVE-2014-6468], [CVE-2014-6502], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6517], [CVE-2014-6519], [CVE-2014-6531], [CVE-2014-6558], [CVE-2014-6562] RHSA-2014:1636: java-1.8.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20141635 false patch [RHSA-2014:1635-00], [CVE-2014-1574], [CVE-2014-1576], [CVE-2014-1577], [CVE-2014-1578], [CVE-2014-1581], [CVE-2014-1583] RHSA-2014:1635: firefox security update (Critical)
oval:com.redhat.rhsa:def:20141634 false patch [RHSA-2014:1634-00], [CVE-2014-6457], [CVE-2014-6502], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6517], [CVE-2014-6519], [CVE-2014-6531], [CVE-2014-6558] RHSA-2014:1634: java-1.6.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141633 false patch [RHSA-2014:1633-00], [CVE-2014-6457], [CVE-2014-6502], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6517], [CVE-2014-6519], [CVE-2014-6531], [CVE-2014-6558] RHSA-2014:1633: java-1.7.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141626 false patch [RHSA-2014:1626-00], [CVE-2014-3188], [CVE-2014-3189], [CVE-2014-3190], [CVE-2014-3191], [CVE-2014-3192], [CVE-2014-3193], [CVE-2014-3194], [CVE-2014-3195], [CVE-2014-3197], [CVE-2014-3198], [CVE-2014-3199], [CVE-2014-3200] RHSA-2014:1626: chromium-browser security update (Critical)
oval:com.redhat.rhsa:def:20141620 false patch [RHSA-2014:1620-00], [CVE-2014-6457], [CVE-2014-6502], [CVE-2014-6504], [CVE-2014-6506], [CVE-2014-6511], [CVE-2014-6512], [CVE-2014-6517], [CVE-2014-6519], [CVE-2014-6531], [CVE-2014-6558] RHSA-2014:1620: java-1.7.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141606 false patch [RHSA-2014:1606-01], [CVE-2012-1571], [CVE-2014-0237], [CVE-2014-0238], [CVE-2014-1943], [CVE-2014-2270], [CVE-2014-3479], [CVE-2014-3480] RHSA-2014:1606: file security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141552 false patch [RHSA-2014:1552-01], [CVE-2014-2532], [CVE-2014-2653] RHSA-2014:1552: openssh security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20141507 false patch [RHSA-2014:1507-01], [CVE-2012-0698] RHSA-2014:1507: trousers security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20141436 false patch [RHSA-2014:1436-02], [CVE-2013-1981], [CVE-2013-1982], [CVE-2013-1983], [CVE-2013-1984], [CVE-2013-1985], [CVE-2013-1986], [CVE-2013-1987], [CVE-2013-1988], [CVE-2013-1989], [CVE-2013-1990], [CVE-2013-1991], [CVE-2013-1992], [CVE-2013-1995], [CVE-2013-1997], [CVE-2013-1998], [CVE-2013-1999], [CVE-2013-2000], [CVE-2013-2001], [CVE-2013-2002], [CVE-2013-2003], [CVE-2013-2004], [CVE-2013-2005], [CVE-2013-2062], [CVE-2013-2063], [CVE-2013-2064], [CVE-2013-2066] RHSA-2014:1436: X11 client libraries security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20141397 false patch [RHSA-2014:1397-00], [CVE-2014-3634] RHSA-2014:1397: rsyslog security update (Important)
oval:com.redhat.rhsa:def:20141392 false patch [RHSA-2014:1392-01], [CVE-2013-2596], [CVE-2013-4483], [CVE-2014-0181], [CVE-2014-3122], [CVE-2014-3601], [CVE-2014-4608], [CVE-2014-4653], [CVE-2014-4654], [CVE-2014-4655], [CVE-2014-5045], [CVE-2014-5077] RHSA-2014:1392: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20141390 false patch [RHSA-2014:1390-01], [CVE-2014-3593] RHSA-2014:1390: luci security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20141388 false patch [RHSA-2014:1388-01], [CVE-2014-2856], [CVE-2014-3537], [CVE-2014-5029], [CVE-2014-5030], [CVE-2014-5031] RHSA-2014:1388: cups security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141359 false patch [RHSA-2014:1359-00], [CVE-2014-5033] RHSA-2014:1359: polkit-qt security update (Important)
oval:com.redhat.rhsa:def:20141352 false patch [RHSA-2014:1352-00], [CVE-2014-3633], [CVE-2014-3657] RHSA-2014:1352: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141327 false patch [RHSA-2014:1327-00], [CVE-2014-2497], [CVE-2014-3478], [CVE-2014-3538], [CVE-2014-3587], [CVE-2014-3597], [CVE-2014-4670], [CVE-2014-4698], [CVE-2014-5120] RHSA-2014:1327: php security update (Moderate)
oval:com.redhat.rhsa:def:20141326 false patch [RHSA-2014:1326-00], [CVE-2014-2497], [CVE-2014-3587], [CVE-2014-3597], [CVE-2014-4670], [CVE-2014-4698] RHSA-2014:1326: php53 and php security update (Moderate)
oval:com.redhat.rhsa:def:20141319 false patch [RHSA-2014:1319-00], [CVE-2013-4002] RHSA-2014:1319: xerces-j2 security update (Moderate)
oval:com.redhat.rhsa:def:20141306 false patch [RHSA-2014:1306-03], [CVE-2014-7169], [CVE-2014-7186], [CVE-2014-7187] RHSA-2014:1306: bash security update (Important)
oval:com.redhat.rhsa:def:20141293 false patch [RHSA-2014:1293-00], [CVE-2014-6271] RHSA-2014:1293: bash security update (Critical)
oval:com.redhat.rhsa:def:20141292 false patch [RHSA-2014:1292-00], [CVE-2014-6269] RHSA-2014:1292: haproxy security update (Moderate)
oval:com.redhat.rhsa:def:20141281 false patch [RHSA-2014:1281-00], [CVE-2014-3917] RHSA-2014:1281: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141255 false patch [RHSA-2014:1255-00], [CVE-2014-4345] RHSA-2014:1255: krb5 security update (Moderate)
oval:com.redhat.rhsa:def:20141246 false patch [RHSA-2014:1246-00], [CVE-2013-1740], [CVE-2014-1490], [CVE-2014-1491], [CVE-2014-1492], [CVE-2014-1545] RHSA-2014:1246: nss and nspr security, bug fix, and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20141245 false patch [RHSA-2014:1245-00], [CVE-2013-1418], [CVE-2013-6800], [CVE-2014-4341], [CVE-2014-4344] RHSA-2014:1245: krb5 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141244 false patch [RHSA-2014:1244-00], [CVE-2014-0591] RHSA-2014:1244: bind97 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141243 false patch [RHSA-2014:1243-00], [CVE-2012-3386] RHSA-2014:1243: automake security update (Low)
oval:com.redhat.rhsa:def:20141194 false patch [RHSA-2014:1194-00], [CVE-2012-5485], [CVE-2012-5486], [CVE-2012-5488], [CVE-2012-5497], [CVE-2012-5498], [CVE-2012-5499], [CVE-2012-5500], [CVE-2013-6496], [CVE-2014-3521] RHSA-2014:1194: conga security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141193 false patch [RHSA-2014:1193-00], [CVE-2014-3596] RHSA-2014:1193: axis security update (Important)
oval:com.redhat.rhsa:def:20141173 false patch [RHSA-2014:1173-00], [CVE-2014-0547], [CVE-2014-0548], [CVE-2014-0549], [CVE-2014-0550], [CVE-2014-0551], [CVE-2014-0552], [CVE-2014-0553], [CVE-2014-0554], [CVE-2014-0555], [CVE-2014-0556], [CVE-2014-0557], [CVE-2014-0559] RHSA-2014:1173: flash-plugin security update (Critical)
oval:com.redhat.rhsa:def:20141172 false patch [RHSA-2014:1172-00], [CVE-2014-3618] RHSA-2014:1172: procmail security update (Important)
oval:com.redhat.rhsa:def:20141167 false patch [RHSA-2014:1167-00], [CVE-2014-0205], [CVE-2014-3535], [CVE-2014-3917], [CVE-2014-4667] RHSA-2014:1167: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141166 false patch [RHSA-2014:1166-00], [CVE-2014-3577] RHSA-2014:1166: jakarta-commons-httpclient security update (Important)
oval:com.redhat.rhsa:def:20141148 false patch [RHSA-2014:1148-00], [CVE-2013-4115], [CVE-2014-3609] RHSA-2014:1148: squid security update (Important)
oval:com.redhat.rhsa:def:20141147 false patch [RHSA-2014:1147-00], [CVE-2014-3609] RHSA-2014:1147: squid security update (Important)
oval:com.redhat.rhsa:def:20141146 false patch [RHSA-2014:1146-00], [CVE-2014-3577] RHSA-2014:1146: httpcomponents-client security update (Important)
oval:com.redhat.rhsa:def:20141145 false patch [RHSA-2014:1145-00], [CVE-2014-1562], [CVE-2014-1567] RHSA-2014:1145: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20141144 false patch [RHSA-2014:1144-00], [CVE-2014-1562], [CVE-2014-1567] RHSA-2014:1144: firefox security update (Critical)
oval:com.redhat.rhsa:def:20141143 false patch [RHSA-2014:1143-00], [CVE-2014-3917] RHSA-2014:1143: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141106 false patch [RHSA-2014:1106-00], [CVE-2014-4208], [CVE-2014-4209], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4220], [CVE-2014-4221], [CVE-2014-4227], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4265], [CVE-2014-4266] RHSA-2014:1106: java-1.7.0-ibm security update (Critical)
oval:com.redhat.rhsa:def:20141091 false patch [RHSA-2014:1091-00], [CVE-2014-0240] RHSA-2014:1091: mod_wsgi security update (Important)
oval:com.redhat.rhsa:def:20141087 false patch [RHSA-2014:1087-01] RHSA-2014:1087: trace-cmd bug fix update (Low)
oval:com.redhat.rhsa:def:20141079 false patch [RHSA-2014:1079-00], [CVE-2014-3917] RHSA-2014:1079: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141075 false patch [RHSA-2014:1075-00], [CVE-2014-0222], [CVE-2014-0223] RHSA-2014:1075: qemu-kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20141074 false patch [RHSA-2014:1074-03] RHSA-2014:1074: libvirt-python bug fix and enhancement update (Low)
oval:com.redhat.rhsa:def:20141073 false patch [RHSA-2014:1073-00], [CVE-2014-1492] RHSA-2014:1073: nss, nss-util, nss-softokn security, bug fix, and enhancement update (Low)
oval:com.redhat.rhsa:def:20141066 false patch [RHSA-2014:1066-00] RHSA-2014:1066: libvirt bug fix update (Low)
oval:com.redhat.rhsa:def:20141059 false patch [RHSA-2014:1059-00] RHSA-2014:1059: libvirt bug fix update (Low)
oval:com.redhat.rhsa:def:20141053 false patch [RHSA-2014:1053-00], [CVE-2014-0221], [CVE-2014-3505], [CVE-2014-3506], [CVE-2014-3508], [CVE-2014-3510] RHSA-2014:1053: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20141052 false patch [RHSA-2014:1052-00], [CVE-2014-3505], [CVE-2014-3506], [CVE-2014-3507], [CVE-2014-3508], [CVE-2014-3509], [CVE-2014-3510], [CVE-2014-3511] RHSA-2014:1052: openssl security update (Moderate)
oval:com.redhat.rhsa:def:20141051 false patch [RHSA-2014:1051-01], [CVE-2014-0538], [CVE-2014-0540], [CVE-2014-0541], [CVE-2014-0542], [CVE-2014-0543], [CVE-2014-0544], [CVE-2014-0545], [CVE-2014-5333] RHSA-2014:1051: flash-plugin security update (Critical)
oval:com.redhat.rhsa:def:20141047 false patch [RHSA-2014:1047-00], [CVE-2013-1740], [CVE-2014-1490], [CVE-2014-1491], [CVE-2014-1492], [CVE-2014-1545] RHSA-2014:1047: nss nad nspr bug fix and enhancement update (Moderate)
oval:com.redhat.rhsa:def:20141041 false patch [RHSA-2014:1041-01], [CVE-2014-3068], [CVE-2014-4208], [CVE-2014-4209], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4220], [CVE-2014-4221], [CVE-2014-4227], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4265], [CVE-2014-4266] RHSA-2014:1041: java-1.7.0-ibm security update (Critical)
oval:com.redhat.rhsa:def:20141038 false patch [RHSA-2014:1038-00], [CVE-2013-4590], [CVE-2014-0119] RHSA-2014:1038: tomcat6 security update (Low)
oval:com.redhat.rhsa:def:20141036 false patch [RHSA-2014:1036-01], [CVE-2014-3068], [CVE-2014-4209], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263] RHSA-2014:1036: java-1.5.0-ibm security update (Important)
oval:com.redhat.rhsa:def:20141034 false patch [RHSA-2014:1034-00], [CVE-2014-0119] RHSA-2014:1034: tomcat security update (Low)
oval:com.redhat.rhsa:def:20141033 false patch [RHSA-2014:1033-01], [CVE-2014-3068], [CVE-2014-4209], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4227], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4265] RHSA-2014:1033: java-1.6.0-ibm security update (Critical)
oval:com.redhat.rhsa:def:20141031 false patch [RHSA-2014:1031-00], [CVE-2014-3562] RHSA-2014:1031: 389-ds-base security update (Important)
oval:com.redhat.rhsa:def:20141023 false patch [RHSA-2014:1023-00], [CVE-2014-0181], [CVE-2014-2672], [CVE-2014-2673], [CVE-2014-2706], [CVE-2014-3534], [CVE-2014-4667] RHSA-2014:1023: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141013 false patch [RHSA-2014:1013-00], [CVE-2013-7345], [CVE-2014-0207], [CVE-2014-0237], [CVE-2014-0238], [CVE-2014-3479], [CVE-2014-3480], [CVE-2014-3487], [CVE-2014-3515], [CVE-2014-4049], [CVE-2014-4721] RHSA-2014:1013: php security update (Moderate)
oval:com.redhat.rhsa:def:20141012 false patch [RHSA-2014:1012-00], [CVE-2012-1571], [CVE-2013-6712], [CVE-2014-0237], [CVE-2014-0238], [CVE-2014-1943], [CVE-2014-2270], [CVE-2014-3479], [CVE-2014-3480], [CVE-2014-3515], [CVE-2014-4049], [CVE-2014-4721] RHSA-2014:1012: php53 and php security update (Moderate)
oval:com.redhat.rhsa:def:20141011 false patch [RHSA-2014:1011-01], [CVE-2014-3490] RHSA-2014:1011: resteasy-base security update (Moderate)
oval:com.redhat.rhsa:def:20141009 false patch [RHSA-2014:1009-01], [CVE-2014-0178], [CVE-2014-0244], [CVE-2014-3493], [CVE-2014-3560] RHSA-2014:1009: samba4 security update (Important)
oval:com.redhat.rhsa:def:20141008 false patch [RHSA-2014:1008-01], [CVE-2014-3562] RHSA-2014:1008: samba security and bug fix update (Important)
oval:com.redhat.rhsa:def:20141004 false patch [RHSA-2014:1004-01], [CVE-2014-0022] RHSA-2014:1004: yum-updatesd security update (Important)
oval:com.redhat.rhsa:def:20140981 false patch [RHSA-2014:0981-00], [CVE-2012-6647], [CVE-2013-7339], [CVE-2014-2672], [CVE-2014-2678], [CVE-2014-2706], [CVE-2014-2851], [CVE-2014-3144], [CVE-2014-3145] RHSA-2014:0981: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20140927 false patch [RHSA-2014:0927-01], [CVE-2013-4148], [CVE-2013-4149], [CVE-2013-4150], [CVE-2013-4151], [CVE-2013-4527], [CVE-2013-4529], [CVE-2013-4535], [CVE-2013-4536], [CVE-2013-4541], [CVE-2013-4542], [CVE-2013-6399], [CVE-2014-0182], [CVE-2014-0222], [CVE-2014-0223], [CVE-2014-3461] RHSA-2014:0927: qemu-kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140926 false patch [RHSA-2014:0926-00], [CVE-2014-2678], [CVE-2014-4021] RHSA-2014:0926: kernel security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140924 false patch [RHSA-2014:0924-00], [CVE-2014-4699], [CVE-2014-4943] RHSA-2014:0924: kernel security update (Important)
oval:com.redhat.rhsa:def:20140923 false patch [RHSA-2014:0923-00], [CVE-2014-4699], [CVE-2014-4943] RHSA-2014:0923: kernel security update (Important)
oval:com.redhat.rhsa:def:20140921 false patch [RHSA-2014:0921-00], [CVE-2013-4352], [CVE-2014-0117], [CVE-2014-0118], [CVE-2014-0226], [CVE-2014-0231] RHSA-2014:0921: httpd security update (Important)
oval:com.redhat.rhsa:def:20140920 false patch [RHSA-2014:0920-00], [CVE-2014-0118], [CVE-2014-0226], [CVE-2014-0231] RHSA-2014:0920: httpd security update (Important)
oval:com.redhat.rhsa:def:20140919 false patch [RHSA-2014:0919-00], [CVE-2014-1547], [CVE-2014-1555], [CVE-2014-1556], [CVE-2014-1557] RHSA-2014:0919: firefox security update (Critical)
oval:com.redhat.rhsa:def:20140918 false patch [RHSA-2014:0918-00], [CVE-2014-1547], [CVE-2014-1555], [CVE-2014-1556], [CVE-2014-1557] RHSA-2014:0918: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20140917 false patch [RHSA-2014:0917-00], [CVE-2013-1740], [CVE-2014-1490], [CVE-2014-1491], [CVE-2014-1492], [CVE-2014-1544], [CVE-2014-1545] RHSA-2014:0917: nss and nspr security, bug fix, and enhancement update (Critical)
oval:com.redhat.rhsa:def:20140916 false patch [RHSA-2014:0916-00], [CVE-2014-1544] RHSA-2014:0916: nss and nspr security update (Critical)
oval:com.redhat.rhsa:def:20140914 false patch [RHSA-2014:0914-01], [CVE-2014-0179], [CVE-2014-5177] RHSA-2014:0914: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140908 false patch [RHSA-2014:0908-00], [CVE-2014-4209], [CVE-2014-4216], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4227], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4265] RHSA-2014:0908: java-1.6.0-sun security update (Important)
oval:com.redhat.rhsa:def:20140907 false patch [RHSA-2014:0907-00], [CVE-2014-2490], [CVE-2014-4209], [CVE-2014-4216], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4266] RHSA-2014:0907: java-1.6.0-openjdk security and bug fix update (Important)
oval:com.redhat.rhsa:def:20140902 false patch [RHSA-2014:0902-00], [CVE-2014-2483], [CVE-2014-2490], [CVE-2014-4208], [CVE-2014-4209], [CVE-2014-4216], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4220], [CVE-2014-4221], [CVE-2014-4223], [CVE-2014-4227], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4264], [CVE-2014-4265], [CVE-2014-4266] RHSA-2014:0902: java-1.7.0-oracle security update (Critical)
oval:com.redhat.rhsa:def:20140890 false patch [RHSA-2014:0890-00], [CVE-2014-2483], [CVE-2014-2490], [CVE-2014-4209], [CVE-2014-4216], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4221], [CVE-2014-4223], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4266] RHSA-2014:0890: java-1.7.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20140889 false patch [RHSA-2014:0889-00], [CVE-2014-2483], [CVE-2014-2490], [CVE-2014-4209], [CVE-2014-4216], [CVE-2014-4218], [CVE-2014-4219], [CVE-2014-4221], [CVE-2014-4223], [CVE-2014-4244], [CVE-2014-4252], [CVE-2014-4262], [CVE-2014-4263], [CVE-2014-4266] RHSA-2014:0889: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20140867 false patch [RHSA-2014:0867-00], [CVE-2014-0178], [CVE-2014-0244], [CVE-2014-3493] RHSA-2014:0867: samba security update (Moderate)
oval:com.redhat.rhsa:def:20140866 false patch [RHSA-2014:0866-00], [CVE-2014-0244], [CVE-2014-3493] RHSA-2014:0866: samba and samba3x security update (Moderate)
oval:com.redhat.rhsa:def:20140865 false patch [RHSA-2014:0865-00], [CVE-2014-0075], [CVE-2014-0096], [CVE-2014-0099] RHSA-2014:0865: tomcat6 security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140861 false patch [RHSA-2014:0861-00], [CVE-2014-4607] RHSA-2014:0861: lzo security update (Moderate)
oval:com.redhat.rhsa:def:20140860 false patch [RHSA-2014:0860-00], [CVE-2014-0537], [CVE-2014-0539], [CVE-2014-4671] RHSA-2014:0860: flash-plugin security update (Critical)
oval:com.redhat.rhsa:def:20140827 false patch [RHSA-2014:0827-00], [CVE-2014-0075], [CVE-2014-0096], [CVE-2014-0099] RHSA-2014:0827: tomcat security update (Moderate)
oval:com.redhat.rhsa:def:20140790 false patch [RHSA-2014:0790-00], [CVE-2014-3430] RHSA-2014:0790: dovecot security update (Moderate)
oval:com.redhat.rhsa:def:20140788 false patch [RHSA-2014:0788-00], [CVE-2014-0240], [CVE-2014-0242] RHSA-2014:0788: mod_wsgi security update (Important)
oval:com.redhat.rhsa:def:20140786 false patch [RHSA-2014:0786-00], [CVE-2014-0206], [CVE-2014-1737], [CVE-2014-1738], [CVE-2014-2568], [CVE-2014-2851], [CVE-2014-3144], [CVE-2014-3145], [CVE-2014-3153] RHSA-2014:0786: kernel security, bug fix, and enhancement update (Important)
oval:com.redhat.rhsa:def:20140771 false patch [RHSA-2014:0771-00], [CVE-2013-6378], [CVE-2014-0203], [CVE-2014-1737], [CVE-2014-1738], [CVE-2014-1874], [CVE-2014-2039], [CVE-2014-3153] RHSA-2014:0771: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20140747 false patch [RHSA-2014:0747-00], [CVE-2014-1402] RHSA-2014:0747: python-jinja2 security update (Moderate)
oval:com.redhat.rhsa:def:20140745 false patch [RHSA-2014:0745-00], [CVE-2014-0531], [CVE-2014-0532], [CVE-2014-0533], [CVE-2014-0534], [CVE-2014-0535], [CVE-2014-0536] RHSA-2014:0745: flash-plugin security update (Critical)
oval:com.redhat.rhsa:def:20140743 false patch [RHSA-2014:0743-00], [CVE-2013-4148], [CVE-2013-4151], [CVE-2013-4535], [CVE-2013-4536], [CVE-2013-4541], [CVE-2013-4542], [CVE-2013-6399], [CVE-2014-0182], [CVE-2014-2894], [CVE-2014-3461] RHSA-2014:0743: qemu-kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140742 false patch [RHSA-2014:0742-00], [CVE-2014-1533], [CVE-2014-1538], [CVE-2014-1541] RHSA-2014:0742: thunderbird security update (Important)
oval:com.redhat.rhsa:def:20140741 false patch [RHSA-2014:0741-00], [CVE-2014-1533], [CVE-2014-1538], [CVE-2014-1541] RHSA-2014:0741: firefox security update (Critical)
oval:com.redhat.rhsa:def:20140740 false patch [RHSA-2014:0740-00], [CVE-2013-7339], [CVE-2014-1737], [CVE-2014-1738] RHSA-2014:0740: kernel security and bug fix update (Important)
oval:com.redhat.rhsa:def:20140704 false patch [RHSA-2014:0704-00], [CVE-2014-2894] RHSA-2014:0704: qemu-kvm security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140703 false patch [RHSA-2014:0703-00], [CVE-2013-6370], [CVE-2013-6371] RHSA-2014:0703: json-c security update (Moderate)
oval:com.redhat.rhsa:def:20140702 false patch [RHSA-2014:0702-01], [CVE-2014-0384], [CVE-2014-2419], [CVE-2014-2430], [CVE-2014-2431], [CVE-2014-2432], [CVE-2014-2436], [CVE-2014-2438] RHSA-2014:0702: mariadb security update (Moderate)
oval:com.redhat.rhsa:def:20140687 false patch [RHSA-2014:0687-00], [CVE-2014-3467], [CVE-2014-3468], [CVE-2014-3469] RHSA-2014:0687: libtasn1 security update (Moderate)
oval:com.redhat.rhsa:def:20140686 false patch [RHSA-2014:0686-00], [CVE-2013-4286], [CVE-2013-4322], [CVE-2014-0186] RHSA-2014:0686: tomcat security update (Important)
oval:com.redhat.rhsa:def:20140685 false patch [RHSA-2014:0685-00], [CVE-2014-0429], [CVE-2014-0446], [CVE-2014-0451], [CVE-2014-0452], [CVE-2014-0453], [CVE-2014-0456], [CVE-2014-0457], [CVE-2014-0458], [CVE-2014-0460], [CVE-2014-0461], [CVE-2014-1876], [CVE-2014-2397], [CVE-2014-2398], [CVE-2014-2403], [CVE-2014-2412], [CVE-2014-2414], [CVE-2014-2421], [CVE-2014-2423], [CVE-2014-2427] RHSA-2014:0685: java-1.6.0-openjdk security update (Important)
oval:com.redhat.rhsa:def:20140684 false patch [RHSA-2014:0684-00], [CVE-2014-3465], [CVE-2014-3466] RHSA-2014:0684: gnutls security update (Important)
oval:com.redhat.rhsa:def:20140681 false patch [RHSA-2014:0681-00] RHSA-2014:0681: synopsis (Low)
oval:com.redhat.rhsa:def:20140680 false patch [RHSA-2014:0680-00], [CVE-2014-0224] RHSA-2014:0680: openssl098e security update (Important)
oval:com.redhat.rhsa:def:20140679 false patch [RHSA-2014:0679-00], [CVE-2010-5298], [CVE-2014-0195], [CVE-2014-0198], [CVE-2014-0221], [CVE-2014-0224], [CVE-2014-3470] RHSA-2014:0679: openssl security update (Important)
oval:com.redhat.rhsa:def:20140678 false patch [RHSA-2014:0678-00], [CVE-2014-0196] RHSA-2014:0678: kernel security update (Important)
oval:com.redhat.rhsa:def:20140675 false patch [RHSA-2014:0675-00], [CVE-2014-0429], [CVE-2014-0446], [CVE-2014-0451], [CVE-2014-0452], [CVE-2014-0453], [CVE-2014-0454], [CVE-2014-0455], [CVE-2014-0456], [CVE-2014-0457], [CVE-2014-0458], [CVE-2014-0459], [CVE-2014-0460], [CVE-2014-0461], [CVE-2014-1876], [CVE-2014-2397], [CVE-2014-2398], [CVE-2014-2402], [CVE-2014-2403], [CVE-2014-2412], [CVE-2014-2413], [CVE-2014-2414], [CVE-2014-2421], [CVE-2014-2423], [CVE-2014-2427] RHSA-2014:0675: java-1.7.0-openjdk security update (Critical)
oval:com.redhat.rhsa:def:20140626 false patch [RHSA-2014:0626-00], [CVE-2014-0224] RHSA-2014:0626: openssl097a and openssl098e security update (Important)
oval:com.redhat.rhsa:def:20140625 false patch [RHSA-2014:0625-00], [CVE-2010-5298], [CVE-2014-0195], [CVE-2014-0198], [CVE-2014-0221], [CVE-2014-0224], [CVE-2014-3470] RHSA-2014:0625: openssl security update (Important)
oval:com.redhat.rhsa:def:20140624 false patch [RHSA-2014:0624-01], [CVE-2014-0226] RHSA-2014:0624: openssl security update (Important)
oval:com.redhat.rhsa:def:20140597 false patch [RHSA-2014:0597-00], [CVE-2014-0128] RHSA-2014:0597: squid security update (Moderate)
oval:com.redhat.rhsa:def:20140596 false patch [RHSA-2014:0596-00], [CVE-2014-3467], [CVE-2014-3468], [CVE-2014-3469] RHSA-2014:0596: libtasn1 security update (Moderate)
oval:com.redhat.rhsa:def:20140595 false patch [RHSA-2014:0595-00], [CVE-2014-3466] RHSA-2014:0595: gnutls security update (Important)
oval:com.redhat.rhsa:def:20140594 false patch [RHSA-2014:0594-00], [CVE-2014-3466], [CVE-2014-3467], [CVE-2014-3468], [CVE-2014-3469] RHSA-2014:0594: gnutls security update (Important)
oval:com.redhat.rhsa:def:20140561 false patch [RHSA-2014:0561-00], [CVE-2014-0015], [CVE-2014-0138] RHSA-2014:0561: curl security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140560 false patch [RHSA-2014:0560-00], [CVE-2014-0179] RHSA-2014:0560: libvirt security and bug fix update (Moderate)
oval:com.redhat.rhsa:def:20140536 false patch [RHSA-2014:0536-01], [CVE-2014-0384], [CVE-2014-2419], [CVE-2014-2430], [CVE-2014-2431], [CVE-2014-2432], [CVE-2014-2436], [CVE-2014-2438] RHSA-2014:0536: mysql55-mysql security update (Moderate)
oval:com.redhat.rhsa:def:20140513 false patch [RHSA-2014:0513-00], [CVE-2013-2877], [CVE-2014-0191] RHSA-2014:0513: libxml2 security update (Moderate)
oval:com.redhat.rhsa:def:20140509 false patch [RHSA-2014:0509-01], [CVE-2013-6629], [CVE-2014-0429], [CVE-2014-0446], [CVE-2014-0451], [CVE-2014-0453], [CVE-2014-0457], [CVE-2014-0460], [CVE-2014-1876], [CVE-2014-2398], [CVE-2014-2401], [CVE-2014-2412], [CVE-2014-2421], [CVE-2014-2427] RHSA-2014:0509: java-1.5.0-ibm security update (Important)
oval:com.redhat.rhsa:def:20140508 false patch [RHSA-2014:0508-01], [CVE-2013-6629], [CVE-2013-6954], [CVE-2014-0429], [CVE-2014-0446], [CVE-2014-0449], [CVE-2014-0451], [CVE-2014-0452], [CVE-2014-0453], [CVE-2014-0457], [CVE-2014-0458], [CVE-2014-0460], [CVE-2014-0461], [CVE-2014-0878], [CVE-2014-1876], [CVE-2014-2398], [CVE-2014-2401], [CVE-2014-2409], [CVE-2014-2412], [CVE-2014-2414], [CVE-2014-2420], [CVE-2014-2421], [CVE-2014-2423], [CVE-2014-2427], [CVE-2014-2428] RHSA-2014:0508: java-1.6.0-ibm security update (Critical)
oval:com.redhat.rhsa:def:20140496 false patch [RHSA-2014:0496-01], [CVE-2014-0512], [CVE-2014-0516], [CVE-2014-0517], [CVE-2014-0518], [CVE-2014-0519], [CVE-2014-0520] RHSA-2014:0496: flash-plugin security update (Critical)
Truncated