Automatically generated XCCDF from OVAL file: com.redhat.rhsa-all.xml

This file has been generated automatically from oval definitions file.
Profile ID(default)

Revision History

Current version: None, generated from OVAL file.

  • incomplete

Platforms

The benchmark does not specify applicable platforms.

Table of Contents

    Checklist

    contains 2219 rules

    RHSA-2003:315: quagga security update (Low)rule

    identifiers:  RHSA-2003-315, CVE-2003-0858

    RHSA-2003:317: iproute security update (Low)rule

    identifiers:  RHSA-2003-317, CVE-2003-0856

    RHSA-2003:324: ethereal security update (Moderate)rule

    identifiers:  RHSA-2003-324, CVE-2003-0925, CVE-2003-0926, CVE-2003-0927

    RHSA-2003:334: glibc security update (Low)rule

    identifiers:  RHSA-2003-334, CVE-2003-0859

    RHSA-2003:386: freeradius security update (Moderate)rule

    identifiers:  RHSA-2003-386, CVE-2003-0967

    RHSA-2003:395: gnupg security update (Important)rule

    identifiers:  RHSA-2003-395, CVE-2003-0971

    RHSA-2003:399: rsync security update (Critical)rule

    identifiers:  RHSA-2003-399, CVE-2003-0962

    RHSA-2003:404: lftp security update (Moderate)rule

    identifiers:  RHSA-2003-404, CVE-2003-0963

    RHSA-2003:416: kernel security update (Important)rule

    identifiers:  RHSA-2003-416, CVE-2003-0985

    RHSA-2004:002: ethereal security update (Low)rule

    identifiers:  RHSA-2004-002, CVE-2003-1012, CVE-2003-1013

    RHSA-2004:004: cvs security update (Low)rule

    identifiers:  RHSA-2004-004, CVE-2002-0844, CVE-2003-0977

    RHSA-2004:005: kdepim security update (Important)rule

    identifiers:  RHSA-2004-005, CVE-2003-0988

    RHSA-2004:008: tcpdump security update (Moderate)rule

    identifiers:  RHSA-2004-008, CVE-2003-0989, CVE-2004-0055, CVE-2004-0057

    RHSA-2004:015: httpd security update (Low)rule

    identifiers:  RHSA-2004-015, CVE-2003-0542

    RHSA-2004:017: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 1 (Important)rule

    identifiers:  RHSA-2004-017, CVE-2003-0986, CVE-2004-0001

    RHSA-2004:023: net-snmp security update (Moderate)rule

    identifiers:  RHSA-2004-023, CVE-2003-0935

    RHSA-2004:031: netpbm security update (Moderate)rule

    identifiers:  RHSA-2004-031, CVE-2003-0924

    RHSA-2004:033: gaim security update (Critical)rule

    identifiers:  RHSA-2004-033, CVE-2004-0006, CVE-2004-0007, CVE-2004-0008

    RHSA-2004:041: slocate security update (Moderate)rule

    identifiers:  RHSA-2004-041, CVE-2003-0848, CVE-2003-0056

    RHSA-2004:047: pwlib security update (Moderate)rule

    identifiers:  RHSA-2004-047, CVE-2004-0097

    RHSA-2004:050: mutt security update (Important)rule

    identifiers:  RHSA-2004-050, CVE-2004-0078

    RHSA-2004:053: sysstat security update (Moderate)rule

    identifiers:  RHSA-2004-053, CVE-2004-0107, CVE-2004-0108

    RHSA-2004:058: mod_python security update (Low)rule

    identifiers:  RHSA-2004-058, CVE-2003-0973, CVE-2004-0096

    RHSA-2004:061: XFree86 security update (Important)rule

    identifiers:  RHSA-2004-061, CVE-2004-0083, CVE-2004-0084, CVE-2004-0106

    RHSA-2004:064: samba security update (Low)rule

    identifiers:  RHSA-2004-064, CVE-2004-0082

    RHSA-2004:066: kernel security update (Important)rule

    identifiers:  RHSA-2004-066, CVE-2004-0077

    RHSA-2004:072: nfs-utils security update (Low)rule

    identifiers:  RHSA-2004-072, CVE-2004-0154

    RHSA-2004:084: httpd security update (Important)rule

    identifiers:  RHSA-2004-084, CVE-2004-0113

    RHSA-2004:090: libxml2 security update (Moderate)rule

    identifiers:  RHSA-2004-090, CVE-2004-0110

    RHSA-2004:103: gdk-pixbuf security update (Important)rule

    identifiers:  RHSA-2004-103, CVE-2004-0111

    RHSA-2004:110: mozilla security update (Important)rule

    identifiers:  RHSA-2004-110, CVE-2003-0564, CVE-2003-0594, CVE-2004-0191

    RHSA-2004:120: openssl security update (Important)rule

    identifiers:  RHSA-2004-120, CVE-2004-0079, CVE-2004-0081, CVE-2004-0112

    RHSA-2004:133: squid security update (Low)rule

    identifiers:  RHSA-2004-133, CVE-2004-0189

    RHSA-2004:136: ethereal security update (Moderate)rule

    identifiers:  RHSA-2004-136, CVE-2004-0176, CVE-2004-0365, CVE-2004-0367, CVE-2004-1761

    RHSA-2004:153: cvs security update (Moderate)rule

    identifiers:  RHSA-2004-153, CVE-2004-0180, CVE-2004-0405

    RHSA-2004:160: openoffice.org security update (Important)rule

    identifiers:  RHSA-2004-160, CVE-2004-0179

    RHSA-2004:165: ipsec-tools security update (Important)rule

    identifiers:  RHSA-2004-165, CVE-2004-0155, CVE-2004-0164, CVE-2004-0403

    RHSA-2004:174: utempter security update (Moderate)rule

    identifiers:  RHSA-2004-174, CVE-2004-0233

    RHSA-2004:178: lha security update (Important)rule

    identifiers:  RHSA-2004-178, CVE-2004-0234, CVE-2004-0235

    RHSA-2004:180: libpng security update (Important)rule

    identifiers:  RHSA-2004-180, CVE-2004-0421

    RHSA-2004:183: kernel security update (Important)rule

    identifiers:  RHSA-2004-183, CVE-2004-0109, CVE-2004-0424

    RHSA-2004:188: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 2 (Important)rule

    identifiers:  RHSA-2004-188, CVE-2003-0461, CVE-2003-0465, CVE-2003-0984, CVE-2003-1040, CVE-2004-0003, CVE-2004-0010

    RHSA-2004:190: cvs security update (Critical)rule

    identifiers:  RHSA-2004-190, CVE-2004-0396

    RHSA-2004:192: rsync security update (Important)rule

    identifiers:  RHSA-2004-192, CVE-2004-0426

    RHSA-2004:219: tcpdump security update (Low)rule

    identifiers:  RHSA-2004-219, CVE-2004-0183, CVE-2004-0184

    RHSA-2004:233: cvs security update (Critical)rule

    identifiers:  RHSA-2004-233, CVE-2004-0414, CVE-2004-0416, CVE-2004-0417, CVE-2004-0418, CVE-2004-0778

    RHSA-2004:234: ethereal security update (Moderate)rule

    identifiers:  RHSA-2004-234, CVE-2004-0504, CVE-2004-0505, CVE-2004-0506, CVE-2004-0507

    RHSA-2004:236: krb5 security update (Moderate)rule

    identifiers:  RHSA-2004-236, CVE-2004-0523

    RHSA-2004:240: squirrelmail security update (Important)rule

    identifiers:  RHSA-2004-240, CVE-2004-0519, CVE-2004-0520, CVE-2004-0521

    RHSA-2004:242: squid security update (Moderate)rule

    identifiers:  RHSA-2004-242, CVE-2004-0541

    RHSA-2004:249: libpng security update (Important)rule

    identifiers:  RHSA-2004-249, CVE-2002-1363

    RHSA-2004:255: kernel security update (Important)rule

    identifiers:  RHSA-2004-255, CVE-2004-0427, CVE-2004-0495, CVE-2004-0554

    RHSA-2004:259: samba security update (Important)rule

    identifiers:  RHSA-2004-259, CVE-2004-0600, CVE-2004-0686

    RHSA-2004:308: ipsec-tools security update (Important)rule

    identifiers:  RHSA-2004-308, CVE-2004-0607

    RHSA-2004:323: lha security update (Important)rule

    identifiers:  RHSA-2004-323, CVE-2004-0769, CVE-2004-0771, CVE-2004-0694, CVE-2004-0745

    RHSA-2004:342: httpd security update (Important)rule

    identifiers:  RHSA-2004-342, CVE-2004-0488, CVE-2004-0493

    RHSA-2004:349: httpd security update (Important)rule

    identifiers:  RHSA-2004-349, CVE-2004-0748

    RHSA-2004:350: krb5 security update (Critical)rule

    identifiers:  RHSA-2004-350, CVE-2004-0642, CVE-2004-0643, CVE-2004-0644

    RHSA-2004:360: kernel security update (Moderate)rule

    identifiers:  RHSA-2004-360, CVE-2004-0497

    RHSA-2004:373: gnome-vfs security update (Low)rule

    identifiers:  RHSA-2004-373, CVE-2004-0494

    RHSA-2004:378: ethereal security update (Moderate)rule

    identifiers:  RHSA-2004-378, CVE-2004-0633, CVE-2004-0634, CVE-2004-0635

    RHSA-2004:392: php security update (Important)rule

    identifiers:  RHSA-2004-392, CVE-2004-0594, CVE-2004-0595

    RHSA-2004:400: gaim security update (Critical)rule

    identifiers:  RHSA-2004-400, CVE-2004-0500, CVE-2004-0754, CVE-2004-0784, CVE-2004-0785

    RHSA-2004:402: libpng security update (Critical)rule

    identifiers:  RHSA-2004-402, CVE-2002-1363, CVE-2004-0597, CVE-2004-0598, CVE-2004-0599

    RHSA-2004:409: sox security update (Important)rule

    identifiers:  RHSA-2004-409, CVE-2004-0557

    RHSA-2004:412: kdelibs, kdebase security update (Moderate)rule

    identifiers:  RHSA-2004-412, CVE-2004-0689, CVE-2004-0746, CVE-2004-0721

    RHSA-2004:413: kernel security update (Important)rule

    identifiers:  RHSA-2004-413, CVE-2004-0178, CVE-2004-0415, CVE-2004-0447, CVE-2004-0535, CVE-2004-0587

    RHSA-2004:414: qt security update (Important)rule

    identifiers:  RHSA-2004-414, CVE-2004-0691, CVE-2004-0692, CVE-2004-0693

    RHSA-2004:421: mozilla security update (Critical)rule

    identifiers:  RHSA-2004-421, CVE-2004-0597, CVE-2004-0599, CVE-2004-0718, CVE-2004-0722, CVE-2004-0757, CVE-2004-0758, CVE-2004-0759, CVE-2004-0760, CVE-2004-0761, CVE-2004-0762, CVE-2004-0763, CVE-2004-0764, CVE-2004-0765

    RHSA-2004:434: redhat-config-nfs security update (Low)rule

    identifiers:  RHSA-2004-434, CVE-2004-0750

    RHSA-2004:436: rsync security update (Moderate)rule

    identifiers:  RHSA-2004-436, CVE-2004-0792

    RHSA-2004:441: ruby security update (Low)rule

    identifiers:  RHSA-2004-441, CVE-2004-0755

    RHSA-2004:446: openoffice.org security update (Moderate)rule

    identifiers:  RHSA-2004-446, CVE-2004-0752

    RHSA-2004:447: gdk-pixbuf security update (Important)rule

    identifiers:  RHSA-2004-447, CVE-2004-0753, CVE-2004-0782, CVE-2004-0783, CVE-2004-0788

    RHSA-2004:449: cups security update (Moderate)rule

    identifiers:  RHSA-2004-449, CVE-2004-0558

    RHSA-2004:451: spamassassin security update (Important)rule

    identifiers:  RHSA-2004-451, CVE-2004-0796

    RHSA-2004:462: squid security update (Moderate)rule

    identifiers:  RHSA-2004-462, CVE-2004-0832

    RHSA-2004:463: httpd security update (Moderate)rule

    identifiers:  RHSA-2004-463, CVE-2004-0747, CVE-2004-0751, CVE-2004-0786, CVE-2004-0809

    RHSA-2004:465: imlib security update (Important)rule

    identifiers:  RHSA-2004-465, CVE-2004-0817

    RHSA-2004:466: gtk2 security update (Important)rule

    identifiers:  RHSA-2004-466, CVE-2004-0753, CVE-2004-0782, CVE-2004-0783, CVE-2004-0788

    RHSA-2004:467: samba security update (Important)rule

    identifiers:  RHSA-2004-467, CVE-2004-0807, CVE-2004-0808

    RHSA-2004:478: XFree86 security update (Moderate)rule

    identifiers:  RHSA-2004-478, CVE-2004-0419, CVE-2004-0687, CVE-2004-0688, CVE-2004-0692

    RHSA-2004:480: ImageMagick security update (Important)rule

    identifiers:  RHSA-2004-480, CVE-2004-0827

    RHSA-2004:486: mozilla security update (Critical)rule

    identifiers:  RHSA-2004-486, CVE-2004-0902, CVE-2004-0903, CVE-2004-0904, CVE-2004-0905, CVE-2004-0908

    RHSA-2004:489: rh-postgresql security update (Low)rule

    identifiers:  RHSA-2004-489, CVE-2004-0977

    RHSA-2004:537: openmotif security update (Important)rule

    identifiers:  RHSA-2004-537, CVE-2004-0687, CVE-2004-0688, CVE-2004-0914

    RHSA-2004:543: cups security update (Important)rule

    identifiers:  RHSA-2004-543, CVE-2004-0888, CVE-2004-0923

    RHSA-2004:546: cyrus-sasl security update (Important)rule

    identifiers:  RHSA-2004-546, CVE-2004-0884

    RHSA-2004:549: kernel security update (Important)rule

    identifiers:  RHSA-2004-549, CVE-2004-0138, CVE-2004-0619, CVE-2004-0685, CVE-2004-0812, CVE-2004-0883, CVE-2004-0949, CVE-2004-1068, CVE-2004-1070, CVE-2004-1071, CVE-2004-1072, CVE-2004-1073

    RHSA-2004:562: httpd security update (Important)rule

    identifiers:  RHSA-2004-562, CVE-2004-0885, CVE-2004-0942, CVE-2004-1834

    RHSA-2004:569: mysql security update (Low)rule

    identifiers:  RHSA-2004-569, CVE-2004-0381, CVE-2004-0388, CVE-2004-0457

    RHSA-2004:577: libtiff security update (Important)rule

    identifiers:  RHSA-2004-577, CVE-2004-0803, CVE-2004-0886, CVE-2004-0804, CVE-2004-1307

    RHSA-2004:583: nfs-utils security update (Important)rule

    identifiers:  RHSA-2004-583, CVE-2004-1014, CVE-2004-0946

    RHSA-2004:585: xchat security update (Low)rule

    identifiers:  RHSA-2004-585, CVE-2004-0409

    RHSA-2004:586: glibc security update (Low)rule

    identifiers:  RHSA-2004-586, CVE-2004-0968

    RHSA-2004:591: squid security update (Important)rule

    identifiers:  RHSA-2004-591, CVE-2004-0918

    RHSA-2004:592: xpdf security update (Important)rule

    identifiers:  RHSA-2004-592, CVE-2004-0888

    RHSA-2004:604: gaim security update (Important)rule

    identifiers:  RHSA-2004-604, CVE-2004-0891

    RHSA-2004:609: freeradius security update (Moderate)rule

    identifiers:  RHSA-2004-609, CVE-2004-0938, CVE-2004-0960, CVE-2004-0961

    RHSA-2004:612: XFree86 security update (Moderate)rule

    identifiers:  RHSA-2004-612, CVE-2004-0914

    RHSA-2004:615: libxml2 security update (Moderate)rule

    identifiers:  RHSA-2004-615, CVE-2004-0989

    RHSA-2004:632: samba security update (Important)rule

    identifiers:  RHSA-2004-632, CVE-2004-0882, CVE-2004-0930

    RHSA-2004:634: zip security update (Low)rule

    identifiers:  RHSA-2004-634, CVE-2004-1010

    RHSA-2004:635: ruby security update (Moderate)rule

    identifiers:  RHSA-2004-635, CVE-2004-0983

    RHSA-2004:636: ImageMagick security update (Important)rule

    identifiers:  RHSA-2004-636, CVE-2004-0981, CVE-2004-0827

    RHSA-2004:638: gd security update (Important)rule

    identifiers:  RHSA-2004-638, CVE-2004-0941, CVE-2004-0990

    RHSA-2004:650: libxml security update (Moderate)rule

    identifiers:  RHSA-2004-650, CVE-2004-0110, CVE-2004-0989

    RHSA-2004:651: imlib security update (Moderate)rule

    identifiers:  RHSA-2004-651, CVE-2004-1025, CVE-2004-1026

    RHSA-2004:654: squirrelmail security update (Moderate)rule

    identifiers:  RHSA-2004-654, CVE-2004-1036

    RHSA-2004:670: samba security update (Important)rule

    identifiers:  RHSA-2004-670, CVE-2004-1154

    RHSA-2004:687: php security update (Important)rule

    identifiers:  RHSA-2004-687, CVE-2004-0958, CVE-2004-0959, CVE-2004-1018, CVE-2004-1019, CVE-2004-1065

    RHSA-2004:689: kernel security update (Important)rule

    identifiers:  RHSA-2004-689, CVE-2004-0565, CVE-2004-1016, CVE-2004-1017, CVE-2004-1137, CVE-2004-1144, CVE-2004-1234, CVE-2004-1335

    RHSA-2005:009: kdelibs, kdebase security update (Important)rule

    identifiers:  RHSA-2005-009, CVE-2004-1158, CVE-2004-1165, CVE-2005-0078

    RHSA-2005:010: vim security update (Low)rule

    identifiers:  RHSA-2005-010, CVE-2004-1138

    RHSA-2005:011: ethereal security update (Moderate)rule

    identifiers:  RHSA-2005-011, CVE-2004-1139, CVE-2004-1140, CVE-2004-1141, CVE-2004-1142, CVE-2005-0006, CVE-2005-0007, CVE-2005-0008, CVE-2005-0009, CVE-2005-0010, CVE-2005-0084

    RHSA-2005:012: krb5 security update (Moderate)rule

    identifiers:  RHSA-2005-012, CVE-2004-0971, CVE-2004-1189

    RHSA-2005:013: cups security update (Important)rule

    identifiers:  RHSA-2005-013, CVE-2004-1125, CVE-2004-1267, CVE-2004-1268, CVE-2004-1269, CVE-2004-1270

    RHSA-2005:018: xpdf security update (Moderate)rule

    identifiers:  RHSA-2005-018, CVE-2004-1125

    RHSA-2005:019: libtiff security update (Important)rule

    identifiers:  RHSA-2005-019, CVE-2004-1308, CVE-2004-1183

    RHSA-2005:021: kdegraphics security update (Moderate)rule

    identifiers:  RHSA-2005-021, CVE-2004-0803, CVE-2004-0886, CVE-2004-0804, CVE-2004-1307, CVE-2004-1308

    RHSA-2005:025: exim security update (Moderate)rule

    identifiers:  RHSA-2005-025, CVE-2005-0021, CVE-2005-0022

    RHSA-2005:026: tetex security update (Moderate)rule

    identifiers:  RHSA-2005-026, CVE-2005-0064, CVE-2004-1125

    RHSA-2005:032: php security update (Important)rule

    identifiers:  RHSA-2005-032, CVE-2004-1018, CVE-2004-1019, CVE-2004-1065

    RHSA-2005:033: alsa-lib security update (Important)rule

    identifiers:  RHSA-2005-033, CVE-2005-0087

    RHSA-2005:034: xpdf security update (Important)rule

    identifiers:  RHSA-2005-034, CVE-2004-1125, CVE-2005-0064, CVE-2005-0206

    RHSA-2005:035: libtiff security update (Important)rule

    identifiers:  RHSA-2005-035, CVE-2004-1308, CVE-2004-1183

    RHSA-2005:036: vim security update (Low)rule

    identifiers:  RHSA-2005-036, CVE-2004-1138, CVE-2005-0069

    RHSA-2005:037: ethereal security update (Moderate)rule

    identifiers:  RHSA-2005-037, CVE-2004-1139, CVE-2004-1140, CVE-2004-1141, CVE-2004-1142, CVE-2005-0006, CVE-2005-0007, CVE-2005-0008, CVE-2005-0009, CVE-2005-0010, CVE-2005-0084

    RHSA-2005:038: mozilla security update (Low)rule

    identifiers:  RHSA-2005-038, CVE-2004-1316

    RHSA-2005:039: enscript security update (Low)rule

    identifiers:  RHSA-2005-039, CVE-2004-1184, CVE-2004-1185, CVE-2004-1186

    RHSA-2005:040: enscript security update (Low)rule

    identifiers:  RHSA-2005-040, CVE-2004-1184, CVE-2004-1185, CVE-2004-1186

    RHSA-2005:043: kernel security update (Important)rule

    identifiers:  RHSA-2005-043, CVE-2004-0791, CVE-2004-1074, CVE-2004-1235, CVE-2004-1237, CVE-2005-0003

    RHSA-2005:045: krb5 security update (Moderate)rule

    identifiers:  RHSA-2005-045, CVE-2004-1189

    RHSA-2005:049: cups security update (Important)rule

    identifiers:  RHSA-2005-049, CVE-2005-0064

    RHSA-2005:053: CUPS security update (Important)rule

    identifiers:  RHSA-2005-053, CVE-2004-1125, CVE-2004-1267, CVE-2004-1268, CVE-2004-1269, CVE-2004-1270, CVE-2005-0064, CVE-2005-0206

    RHSA-2005:057: gpdf security update (Important)rule

    identifiers:  RHSA-2005-057, CVE-2004-1125, CVE-2005-0064, CVE-2005-0206

    RHSA-2005:059: xpdf security update (Important)rule

    identifiers:  RHSA-2005-059, CVE-2005-0064

    RHSA-2005:060: squid security update (Important)rule

    identifiers:  RHSA-2005-060, CVE-2005-0094, CVE-2005-0095, CVE-2005-0096, CVE-2005-0097, CVE-2005-0173, CVE-2005-0174, CVE-2005-0175, CVE-2005-0211, CVE-2005-0241

    RHSA-2005:061: squid security update (Important)rule

    identifiers:  RHSA-2005-061, CVE-2005-0094, CVE-2005-0095, CVE-2005-0096, CVE-2005-0097, CVE-2005-0173, CVE-2005-0174, CVE-2005-0175, CVE-2005-0211, CVE-2005-0241

    RHSA-2005:065: kdelibs security update (Important)rule

    identifiers:  RHSA-2005-065, CVE-2004-1145, CVE-2004-1165

    RHSA-2005:066: kdegraphics security update (Important)rule

    identifiers:  RHSA-2005-066, CVE-2004-0888, CVE-2004-1125, CVE-2005-0064

    RHSA-2005:068: less security update (Important)rule

    identifiers:  RHSA-2005-068, CVE-2005-0086

    RHSA-2005:069: perl security update (Low)rule

    identifiers:  RHSA-2005-069, CVE-2005-0077

    RHSA-2005:070: ImageMagick security update (Moderate)rule

    identifiers:  RHSA-2005-070, CVE-2005-0005, CVE-2005-0397, CVE-2005-0759, CVE-2005-0760, CVE-2005-0761, CVE-2005-0762

    RHSA-2005:071: ImageMagick security update (Moderate)rule

    identifiers:  RHSA-2005-071, CVE-2005-0005

    RHSA-2005:072: perl-DBI security update (Low)rule

    identifiers:  RHSA-2005-072, CVE-2005-0077

    RHSA-2005:073: cpio security update (Low)rule

    identifiers:  RHSA-2005-073, CVE-1999-1572

    RHSA-2005:074: rsh security update (Low)rule

    identifiers:  RHSA-2005-074, CVE-2004-0175

    RHSA-2005:080: cpio security update (Low)rule

    identifiers:  RHSA-2005-080, CVE-1999-1572

    RHSA-2005:081: ghostscript security update (Low)rule

    identifiers:  RHSA-2005-081, CVE-2004-0967

    RHSA-2005:090: htdig security update (Moderate)rule

    identifiers:  RHSA-2005-090, CVE-2005-0085

    RHSA-2005:092: kernel security update (Important)rule

    identifiers:  RHSA-2005-092, CVE-2004-1056, CVE-2004-1137, CVE-2004-1235, CVE-2005-0001, CVE-2005-0090, CVE-2005-0091, CVE-2005-0092, CVE-2005-0176, CVE-2005-0177, CVE-2005-0178, CVE-2005-0179, CVE-2005-0180, CVE-2005-0204

    RHSA-2005:094: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2005-094, CVE-2005-0146, CVE-2005-0149

    RHSA-2005:099: squirrelmail security update (Moderate)rule

    identifiers:  RHSA-2005-099, CVE-2005-0075, CVE-2005-0103, CVE-2005-0104

    RHSA-2005:100: mod_python security update (Moderate)rule

    identifiers:  RHSA-2005-100, CVE-2005-0088

    RHSA-2005:102: dbus security update. (Low)rule

    identifiers:  RHSA-2005-102, CVE-2005-0201

    RHSA-2005:103: perl security update (Important)rule

    identifiers:  RHSA-2005-103, CVE-2004-0452, CVE-2005-0155, CVE-2005-0156

    RHSA-2005:104: mod_python security update (Moderate)rule

    identifiers:  RHSA-2005-104, CVE-2005-0088

    RHSA-2005:105: perl security update (Important)rule

    identifiers:  RHSA-2005-105, CVE-2004-0452, CVE-2005-0155, CVE-2005-0156

    RHSA-2005:106: openssh security update (Low)rule

    identifiers:  RHSA-2005-106, CVE-2004-0175

    RHSA-2005:108: python security update (Important)rule

    identifiers:  RHSA-2005-108, CVE-2005-0089

    RHSA-2005:109: python security update (Important)rule

    identifiers:  RHSA-2005-109, CVE-2005-0089

    RHSA-2005:110: emacs security update (Important)rule

    identifiers:  RHSA-2005-110, CVE-2005-0100

    RHSA-2005:112: emacs security update (Important)rule

    identifiers:  RHSA-2005-112, CVE-2005-0100

    RHSA-2005:122: vim security update (Low)rule

    identifiers:  RHSA-2005-122, CVE-2005-0069

    RHSA-2005:128: imap security update (Moderate)rule

    identifiers:  RHSA-2005-128, CVE-2005-0198

    RHSA-2005:132: cups security update (Important)rule

    identifiers:  RHSA-2005-132, CVE-2005-0206

    RHSA-2005:133: xemacs security update (Important)rule

    identifiers:  RHSA-2005-133, CVE-2005-0100

    RHSA-2005:134: xemacs security update (Important)rule

    identifiers:  RHSA-2005-134, CVE-2005-0100

    RHSA-2005:135: squirrelmail security update (Low)rule

    identifiers:  RHSA-2005-135, CVE-2005-0075, CVE-2005-0103, CVE-2005-0104

    RHSA-2005:136: mailman security update (Important)rule

    identifiers:  RHSA-2005-136, CVE-2005-0202

    RHSA-2005:137: mailman security update (Important)rule

    identifiers:  RHSA-2005-137, CVE-2005-0202

    RHSA-2005:138: postgresql security update (Important)rule

    identifiers:  RHSA-2005-138, CVE-2005-0227, CVE-2005-0244, CVE-2005-0245, CVE-2005-0246, CVE-2005-0247

    RHSA-2005:141: rh-postgresql security update (Important)rule

    identifiers:  RHSA-2005-141, CVE-2005-0227, CVE-2005-0244, CVE-2005-0245, CVE-2005-0246, CVE-2005-0247

    RHSA-2005:152: postfix security update (Low)rule

    identifiers:  RHSA-2005-152, CVE-2005-0337

    RHSA-2005:165: rsh security update (Low)rule

    identifiers:  RHSA-2005-165, CVE-2004-0175

    RHSA-2005:173: squid security update (Moderate)rule

    identifiers:  RHSA-2005-173, CVE-2005-0446

    RHSA-2005:175: kdenetwork security update (Low)rule

    identifiers:  RHSA-2005-175, CVE-2005-0205

    RHSA-2005:176: firefox security update (Critical)rule

    identifiers:  RHSA-2005-176, CVE-2004-1156, CVE-2005-0231, CVE-2005-0232, CVE-2005-0233, CVE-2005-0255, CVE-2005-0527, CVE-2005-0578, CVE-2005-0584, CVE-2005-0585, CVE-2005-0586, CVE-2005-0588, CVE-2005-0589, CVE-2005-0590, CVE-2005-0591, CVE-2005-0592, CVE-2005-0593

    RHSA-2005:198: xorg-x11 security update (Moderate)rule

    identifiers:  RHSA-2005-198, CVE-2005-0605

    RHSA-2005:201: squid security update (Moderate)rule

    identifiers:  RHSA-2005-201, CVE-2005-0446

    RHSA-2005:213: xpdf security update (Important)rule

    identifiers:  RHSA-2005-213, CVE-2005-0206

    RHSA-2005:215: gaim security update (Important)rule

    identifiers:  RHSA-2005-215, CVE-2005-0208, CVE-2005-0472, CVE-2005-0473

    RHSA-2005:232: ipsec-tools security update (Moderate)rule

    identifiers:  RHSA-2005-232, CVE-2005-0398

    RHSA-2005:235: mailman security update (Important)rule

    identifiers:  RHSA-2005-235, CVE-2004-1177

    RHSA-2005:238: evolution security update (Low)rule

    identifiers:  RHSA-2005-238, CVE-2005-0102

    RHSA-2005:256: glibc security update (Low)rule

    identifiers:  RHSA-2005-256, CVE-2004-1453

    RHSA-2005:267: Evolution security update (Important)rule

    identifiers:  RHSA-2005-267, CVE-2005-2549, CVE-2005-2550

    RHSA-2005:271: HelixPlayer security update (Critical)rule

    identifiers:  RHSA-2005-271, CVE-2005-0455, CVE-2005-0611

    RHSA-2005:277: mozilla security update (Critical)rule

    identifiers:  RHSA-2005-277, CVE-2005-0255

    RHSA-2005:293: kernel security update (Important)rule

    identifiers:  RHSA-2005-293, CVE-2004-0075, CVE-2004-0177, CVE-2004-0814, CVE-2004-1058, CVE-2004-1073, CVE-2005-0135, CVE-2005-0137, CVE-2005-0204, CVE-2005-0384, CVE-2005-0403, CVE-2005-0449, CVE-2005-0736, CVE-2005-0749, CVE-2005-0750

    RHSA-2005:294: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 5 (Moderate)rule

    identifiers:  RHSA-2005-294, CVE-2005-0757

    RHSA-2005:300: libexif security update (Low)rule

    identifiers:  RHSA-2005-300, CVE-2005-0664

    RHSA-2005:306: ethereal security update (Moderate)rule

    identifiers:  RHSA-2005-306, CVE-2005-0699, CVE-2005-0704, CVE-2005-0705, CVE-2005-0739, CVE-2005-0765, CVE-2005-0766

    RHSA-2005:307: kdelibs security update (Moderate)rule

    identifiers:  RHSA-2005-307, CVE-2005-0396

    RHSA-2005:320: ImageMagick security update (Moderate)rule

    identifiers:  RHSA-2005-320, CVE-2005-0397

    RHSA-2005:323: mozilla security update (Critical)rule

    identifiers:  RHSA-2005-323, CVE-2004-0906, CVE-2004-1380, CVE-2004-1613, CVE-2005-0141, CVE-2005-0144, CVE-2005-0147, CVE-2005-0149, CVE-2005-0232, CVE-2005-0399

    RHSA-2005:325: kdelibs security update (Important)rule

    identifiers:  RHSA-2005-325, CVE-2005-0237, CVE-2005-0365, CVE-2005-0396

    RHSA-2005:327: telnet security update (Important)rule

    identifiers:  RHSA-2005-327, CVE-2005-0468, CVE-2005-0469

    RHSA-2005:330: krb5 security update (Important)rule

    identifiers:  RHSA-2005-330, CVE-2005-0468, CVE-2005-0469

    RHSA-2005:331: XFree86 security update (Moderate)rule

    identifiers:  RHSA-2005-331, CVE-2005-0605

    RHSA-2005:332: xloadimage security update (Low)rule

    identifiers:  RHSA-2005-332, CVE-2005-0638

    RHSA-2005:334: mysql security update (Important)rule

    identifiers:  RHSA-2005-334, CVE-2005-0709, CVE-2005-0710, CVE-2005-0711

    RHSA-2005:335: mozilla security update (Critical)rule

    identifiers:  RHSA-2005-335, CVE-2004-1380, CVE-2005-0141, CVE-2005-0142, CVE-2005-0143, CVE-2005-0144, CVE-2005-0146, CVE-2005-0149, CVE-2005-0399, CVE-2005-0401

    RHSA-2005:336: firefox security update (Critical)rule

    identifiers:  RHSA-2005-336, CVE-2005-0399, CVE-2005-0401, CVE-2005-0402

    RHSA-2005:337: thunderbird security update (Critical)rule

    identifiers:  RHSA-2005-337, CVE-2005-0399, CVE-2005-0255

    RHSA-2005:340: curl security update (Low)rule

    identifiers:  RHSA-2005-340, CVE-2005-0490

    RHSA-2005:343: gdk-pixbuf security update (Important)rule

    identifiers:  RHSA-2005-343, CVE-2005-0891

    RHSA-2005:344: gtk2 security update (Important)rule

    identifiers:  RHSA-2005-344, CVE-2005-0891

    RHSA-2005:345: slocate security update (Low)rule

    identifiers:  RHSA-2005-345, CVE-2005-2499

    RHSA-2005:346: slocate security update (Low)rule

    identifiers:  RHSA-2005-346, CVE-2005-2499

    RHSA-2005:354: tetex security update (Moderate)rule

    identifiers:  RHSA-2005-354, CVE-2004-0803, CVE-2004-0804, CVE-2004-0886, CVE-2004-0888, CVE-2004-1125

    RHSA-2005:357: gzip security update (Low)rule

    identifiers:  RHSA-2005-357, CVE-2005-0758, CVE-2005-0988, CVE-2005-1228

    RHSA-2005:358: exim security update (Moderate)rule

    identifiers:  RHSA-2005-358, CVE-2005-2491

    RHSA-2005:361: vixie-cron security update (Low)rule

    identifiers:  RHSA-2005-361, CVE-2005-1038

    RHSA-2005:365: gaim security update (Important)rule

    identifiers:  RHSA-2005-365, CVE-2005-0965, CVE-2005-0966, CVE-2005-0967

    RHSA-2005:366: kernel security update (Important)rule

    identifiers:  RHSA-2005-366, CVE-2005-0135, CVE-2005-0207, CVE-2005-0210, CVE-2005-0384, CVE-2005-0400, CVE-2005-0449, CVE-2005-0529, CVE-2005-0530, CVE-2005-0531, CVE-2005-0736, CVE-2005-0749, CVE-2005-0750, CVE-2005-0767, CVE-2005-0815, CVE-2005-0839, CVE-2005-0867, CVE-2005-0977, CVE-2005-1041

    RHSA-2005:373: net-snmp security update (Low)rule

    identifiers:  RHSA-2005-373, CVE-2005-2177, CVE-2005-1740, CVE-2005-4837

    RHSA-2005:375: openoffice.org security update (Important)rule

    identifiers:  RHSA-2005-375, CVE-2005-0941

    RHSA-2005:377: sharutils security update (Low)rule

    identifiers:  RHSA-2005-377, CVE-2004-1772, CVE-2004-1773, CVE-2005-0990

    RHSA-2005:378: cpio security update (Low)rule

    identifiers:  RHSA-2005-378, CVE-2005-1111

    RHSA-2005:381: nasm security update (Low)rule

    identifiers:  RHSA-2005-381, CVE-2004-1287, CVE-2005-1194

    RHSA-2005:383: firefox security update (Important)rule

    identifiers:  RHSA-2005-383, CVE-2005-0752, CVE-2005-0989, CVE-2005-1153, CVE-2005-1154, CVE-2005-1155, CVE-2005-1156, CVE-2005-1157, CVE-2005-1158, CVE-2005-1159, CVE-2005-1160

    RHSA-2005:384: Mozilla security update (Important)rule

    identifiers:  RHSA-2005-384, CVE-2004-1156, CVE-2005-0142, CVE-2005-0143, CVE-2005-0146, CVE-2005-0231, CVE-2005-0232, CVE-2005-0233, CVE-2005-0401, CVE-2005-0527, CVE-2005-0578, CVE-2005-0584, CVE-2005-0585, CVE-2005-0586, CVE-2005-0588, CVE-2005-0590, CVE-2005-0591, CVE-2005-0593, CVE-2005-0989, CVE-2005-1153, CVE-2005-1154, CVE-2005-1155, CVE-2005-1156, CVE-2005-1157, CVE-2005-1159, CVE-2005-1160

    RHSA-2005:386: Mozilla security update (Important)rule

    identifiers:  RHSA-2005-386, CVE-2005-0989, CVE-2005-1153, CVE-2005-1154, CVE-2005-1155, CVE-2005-1156, CVE-2005-1157, CVE-2005-1159, CVE-2005-1160

    RHSA-2005:387: cvs security update (Moderate)rule

    identifiers:  RHSA-2005-387, CVE-2005-0753

    RHSA-2005:392: HelixPlayer security update (Critical)rule

    identifiers:  RHSA-2005-392, CVE-2005-0755

    RHSA-2005:393: kdelibs security update (Important)rule

    identifiers:  RHSA-2005-393, CVE-2005-1046

    RHSA-2005:395: net-snmp security update (Low)rule

    identifiers:  RHSA-2005-395, CVE-2005-1740, CVE-2005-2177, CVE-2005-4837

    RHSA-2005:396: xorg-x11 security update (Important)rule

    identifiers:  RHSA-2005-396, CVE-2005-2495

    RHSA-2005:397: evolution security update (Moderate)rule

    identifiers:  RHSA-2005-397, CVE-2005-0102, CVE-2005-0806

    RHSA-2005:405: PHP security update (Moderate)rule

    identifiers:  RHSA-2005-405, CVE-2004-1392, CVE-2005-0524, CVE-2005-0525, CVE-2005-1042, CVE-2005-1043

    RHSA-2005:406: PHP security update (Moderate)rule

    identifiers:  RHSA-2005-406, CVE-2004-1392, CVE-2005-0524, CVE-2005-0525, CVE-2005-1042, CVE-2005-1043

    RHSA-2005:408: cyrus-imapd security update (Moderate)rule

    identifiers:  RHSA-2005-408, CVE-2005-0546

    RHSA-2005:410: gftp security update (Moderate)rule

    identifiers:  RHSA-2005-410, CVE-2005-0372

    RHSA-2005:412: openmotif security update (Moderate)rule

    identifiers:  RHSA-2005-412, CVE-2005-0605

    RHSA-2005:413: ImageMagick security update (Important)rule

    identifiers:  RHSA-2005-413, CVE-2005-1275

    RHSA-2005:415: squid security update (Low)rule

    identifiers:  RHSA-2005-415, CVE-1999-0710, CVE-2005-0626, CVE-2005-0718, CVE-2005-1345, CVE-2005-1519

    RHSA-2005:417: tcpdump security update (Moderate)rule

    identifiers:  RHSA-2005-417, CVE-2005-1278, CVE-2005-1279, CVE-2005-1280

    RHSA-2005:420: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 1 (Important)rule

    identifiers:  RHSA-2005-420, CVE-2005-0136, CVE-2005-0209, CVE-2005-0937, CVE-2005-1264, CVE-2005-3107

    RHSA-2005:421: tcpdump security update (Moderate)rule

    identifiers:  RHSA-2005-421, CVE-2005-1278, CVE-2005-1279, CVE-2005-1280

    RHSA-2005:427: ethereal security update (Moderate)rule

    identifiers:  RHSA-2005-427, CVE-2005-1456, CVE-2005-1457, CVE-2005-1458, CVE-2005-1459, CVE-2005-1460, CVE-2005-1461, CVE-2005-1462, CVE-2005-1463, CVE-2005-1464, CVE-2005-1465, CVE-2005-1466, CVE-2005-1467, CVE-2005-1468, CVE-2005-1469, CVE-2005-1470

    RHSA-2005:429: gaim security update (Critical)rule

    identifiers:  RHSA-2005-429, CVE-2005-1261, CVE-2005-1262

    RHSA-2005:430: gnutls security update (Moderate)rule

    identifiers:  RHSA-2005-430, CVE-2005-1431

    RHSA-2005:433: postgresql security update (Moderate)rule

    identifiers:  RHSA-2005-433, CVE-2005-1409, CVE-2005-1410

    RHSA-2005:434: firefox security update (Important)rule

    identifiers:  RHSA-2005-434, CVE-2005-1476, CVE-2005-1477, CVE-2005-1531, CVE-2005-1532

    RHSA-2005:435: mozilla security update (Important)rule

    identifiers:  RHSA-2005-435, CVE-2005-1476, CVE-2005-1477, CVE-2005-1531, CVE-2005-1532

    RHSA-2005:472: kernel security update (Important)rule

    identifiers:  RHSA-2005-472, CVE-2004-0491, CVE-2005-0176, CVE-2005-1263

    RHSA-2005:474: bzip2 security update (Low)rule

    identifiers:  RHSA-2005-474, CVE-2005-0758, CVE-2005-0953, CVE-2005-1260

    RHSA-2005:476: openssl security update (Moderate)rule

    identifiers:  RHSA-2005-476, CVE-2004-0975, CVE-2005-0109

    RHSA-2005:480: ImageMagick security update (Moderate)rule

    identifiers:  RHSA-2005-480, CVE-2005-1739

    RHSA-2005:498: spamassassin security update (Moderate)rule

    identifiers:  RHSA-2005-498, CVE-2005-1266

    RHSA-2005:499: gedit security update (Moderate)rule

    identifiers:  RHSA-2005-499, CVE-2005-1686

    RHSA-2005:501: XFree86 security update (Important)rule

    identifiers:  RHSA-2005-501, CVE-2005-2495

    RHSA-2005:502: sysreport security update (Moderate)rule

    identifiers:  RHSA-2005-502, CVE-2005-1760

    RHSA-2005:504: telnet security update (Moderate)rule

    identifiers:  RHSA-2005-504, CVE-2005-0488

    RHSA-2005:505: tcpdump security update (Low)rule

    identifiers:  RHSA-2005-505, CVE-2005-1267

    RHSA-2005:506: mikmod security update (Low)rule

    identifiers:  RHSA-2005-506, CVE-2003-0427

    RHSA-2005:514: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 2 (Important)rule

    identifiers:  RHSA-2005-514, CVE-2005-0756, CVE-2005-1265, CVE-2005-1761, CVE-2005-1762, CVE-2005-1763, CVE-2005-2098, CVE-2005-2099, CVE-2005-2100, CVE-2005-2456, CVE-2005-2490, CVE-2005-2492, CVE-2005-2555, CVE-2005-2801, CVE-2005-2872, CVE-2005-3105, CVE-2005-3274, CVE-2005-3275, CVE-2005-4886, CVE-2006-5871

    RHSA-2005:517: HelixPlayer security update (Critical)rule

    identifiers:  RHSA-2005-517, CVE-2005-1766

    RHSA-2005:518: gaim security update (Moderate)rule

    identifiers:  RHSA-2005-518, CVE-2005-1269, CVE-2005-1934

    RHSA-2005:524: freeradius security update (Moderate)rule

    identifiers:  RHSA-2005-524, CVE-2005-1454, CVE-2005-1455

    RHSA-2005:527: openssh security update (Moderate)rule

    identifiers:  RHSA-2005-527, CVE-2005-2798, CVE-2008-1483

    RHSA-2005:535: sudo security update (Moderate)rule

    identifiers:  RHSA-2005-535, CVE-2005-1993

    RHSA-2005:543: ruby security update (Moderate)rule

    identifiers:  RHSA-2005-543, CVE-2005-1992

    RHSA-2005:550: openssh security update (Low)rule

    identifiers:  RHSA-2005-550, CVE-2004-2069

    RHSA-2005:562: krb5 security update (Critical)rule

    identifiers:  RHSA-2005-562, CVE-2004-0175, CVE-2005-0488, CVE-2005-1175, CVE-2005-1689

    RHSA-2005:564: php security update (Important)rule

    identifiers:  RHSA-2005-564, CVE-2005-1751, CVE-2005-1921

    RHSA-2005:567: krb5 security update (Important)rule

    identifiers:  RHSA-2005-567, CVE-2004-0175, CVE-2005-1174, CVE-2005-1175, CVE-2005-1689

    RHSA-2005:569: zlib security update (Important)rule

    identifiers:  RHSA-2005-569, CVE-2005-2096

    RHSA-2005:571: cups security update (Moderate)rule

    identifiers:  RHSA-2005-571, CVE-2004-2154

    RHSA-2005:582: httpd security update (Moderate)rule

    identifiers:  RHSA-2005-582, CVE-2005-1268, CVE-2005-2088

    RHSA-2005:584: zlib security update (Important)rule

    identifiers:  RHSA-2005-584, CVE-2005-1849

    RHSA-2005:586: firefox security update (Important)rule

    identifiers:  RHSA-2005-586, CVE-2005-1937, CVE-2005-2114, CVE-2005-2260, CVE-2005-2261, CVE-2005-2262, CVE-2005-2263, CVE-2005-2264, CVE-2005-2265, CVE-2005-2266, CVE-2005-2267, CVE-2005-2268, CVE-2005-2269, CVE-2005-2270

    RHSA-2005:587: mozilla security update (Important)rule

    identifiers:  RHSA-2005-587, CVE-2005-1937, CVE-2005-2114, CVE-2005-2260, CVE-2005-2261, CVE-2005-2263, CVE-2005-2265, CVE-2005-2266, CVE-2005-2267, CVE-2005-2268, CVE-2005-2269, CVE-2005-2270

    RHSA-2005:595: squirrelmail security update (Moderate)rule

    identifiers:  RHSA-2005-595, CVE-2005-2095, CVE-2005-1769

    RHSA-2005:598: sysreport security update (Low)rule

    identifiers:  RHSA-2005-598, CVE-2005-2104

    RHSA-2005:601: thunderbird security update (Important)rule

    identifiers:  RHSA-2005-601, CVE-2005-0989, CVE-2005-1159, CVE-2005-1160, CVE-2005-1532, CVE-2005-2261, CVE-2005-2265, CVE-2005-2266, CVE-2005-2269, CVE-2005-2270

    RHSA-2005:608: httpd security update (Important)rule

    identifiers:  RHSA-2005-608, CVE-2005-2700, CVE-2005-2728

    RHSA-2005:612: kdelibs security update (Moderate)rule

    identifiers:  RHSA-2005-612, CVE-2005-1920

    RHSA-2005:627: gaim security update (Critical)rule

    identifiers:  RHSA-2005-627, CVE-2005-2102, CVE-2005-2103, CVE-2005-2370

    RHSA-2005:639: kdenetwork security update (Critical)rule

    identifiers:  RHSA-2005-639, CVE-2005-1852, CVE-2005-2369, CVE-2005-2370, CVE-2005-2448

    RHSA-2005:640: fetchmail security update (Important)rule

    identifiers:  RHSA-2005-640, CVE-2005-2335

    RHSA-2005:659: binutils security update (Low)rule

    identifiers:  RHSA-2005-659, CVE-2005-1704

    RHSA-2005:663: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 6 (Important)rule

    identifiers:  RHSA-2005-663, CVE-2004-0181, CVE-2004-1056, CVE-2005-0124, CVE-2005-0136, CVE-2005-0179, CVE-2005-0210, CVE-2005-0400, CVE-2005-0504, CVE-2005-0756, CVE-2005-0815, CVE-2005-1761, CVE-2005-1762, CVE-2005-1767, CVE-2005-1768, CVE-2005-2456, CVE-2005-2490, CVE-2005-2553, CVE-2005-2555, CVE-2005-3273, CVE-2005-3274

    RHSA-2005:670: xpdf security update (Moderate)rule

    identifiers:  RHSA-2005-670, CVE-2005-2097

    RHSA-2005:671: kdegraphics security update (Moderate)rule

    identifiers:  RHSA-2005-671, CVE-2005-2097

    RHSA-2005:673: binutils security update (Low)rule

    identifiers:  RHSA-2005-673, CVE-2005-1704

    RHSA-2005:674: perl security update (Low)rule

    identifiers:  RHSA-2005-674, CVE-2005-0448

    RHSA-2005:685: mysql security update (Low)rule

    identifiers:  RHSA-2005-685, CVE-2005-1636

    RHSA-2005:687: ethereal security update (Moderate)rule

    identifiers:  RHSA-2005-687, CVE-2005-2360, CVE-2005-2361, CVE-2005-2362, CVE-2005-2363, CVE-2005-2364, CVE-2005-2365, CVE-2005-2366, CVE-2005-2367

    RHSA-2005:706: cups security update (Important)rule

    identifiers:  RHSA-2005-706, CVE-2005-2097

    RHSA-2005:708: gpdf security update (Moderate)rule

    identifiers:  RHSA-2005-708, CVE-2005-2097

    RHSA-2005:709: gdb security update (Low)rule

    identifiers:  RHSA-2005-709, CVE-2005-1704, CVE-2005-1705

    RHSA-2005:743: netpbm security update (Low)rule

    identifiers:  RHSA-2005-743, CVE-2005-2471

    RHSA-2005:745: vim security update (Low)rule

    identifiers:  RHSA-2005-745, CVE-2005-2368

    RHSA-2005:748: php security update (Important)rule

    identifiers:  RHSA-2005-748, CVE-2005-2498

    RHSA-2005:751: openldap and nss_ldap security update (Moderate)rule

    identifiers:  RHSA-2005-751, CVE-2004-0823, CVE-2005-2069

    RHSA-2005:756: cvs security update (Low)rule

    identifiers:  RHSA-2005-756, CVE-2005-2693

    RHSA-2005:761: pcre security update (Moderate)rule

    identifiers:  RHSA-2005-761, CVE-2005-2491

    RHSA-2005:766: squid security update (Important)rule

    identifiers:  RHSA-2005-766, CVE-2004-2479, CVE-2005-2794, CVE-2005-2796

    RHSA-2005:767: openldap and nss_ldap security update (Moderate)rule

    identifiers:  RHSA-2005-767, CVE-2005-2069, CVE-2005-2641

    RHSA-2005:768: firefox security update (Critical)rule

    identifiers:  RHSA-2005-768, CVE-2005-2871

    RHSA-2005:769: mozilla security update (Critical)rule

    identifiers:  RHSA-2005-769, CVE-2005-2871

    RHSA-2005:771: wget security update (Low)rule

    identifiers:  RHSA-2005-771, CVE-2004-1487, CVE-2004-1488, CVE-2004-2014

    RHSA-2005:772: cups security update (Moderate)rule

    identifiers:  RHSA-2005-772, CVE-2005-2874

    RHSA-2005:782: util-linux and mount security update (Moderate)rule

    identifiers:  RHSA-2005-782, CVE-2005-2876, CVE-2001-1494

    RHSA-2005:785: firefox security update (Critical)rule

    identifiers:  RHSA-2005-785, CVE-2005-2701, CVE-2005-2702, CVE-2005-2703, CVE-2005-2704, CVE-2005-2705, CVE-2005-2706, CVE-2005-2707, CVE-2005-2968, CVE-2005-3089

    RHSA-2005:788: HelixPlayer security update (Critical)rule

    identifiers:  RHSA-2005-788, CVE-2005-2629, CVE-2005-2710, CVE-2005-2922

    RHSA-2005:789: mozilla security update (Critical)rule

    identifiers:  RHSA-2005-789, CVE-2005-2701, CVE-2005-2702, CVE-2005-2703, CVE-2005-2704, CVE-2005-2705, CVE-2005-2706, CVE-2005-2707, CVE-2005-3089

    RHSA-2005:791: thunderbird security update (Important)rule

    identifiers:  RHSA-2005-791, CVE-2005-2871, CVE-2005-2702, CVE-2005-2703, CVE-2005-2704, CVE-2005-2705, CVE-2005-2706, CVE-2005-2707, CVE-2005-2968

    RHSA-2005:793: netpbm security update (Moderate)rule

    identifiers:  RHSA-2005-793, CVE-2005-2978

    RHSA-2005:799: ruby security update (Moderate)rule

    identifiers:  RHSA-2005-799, CVE-2005-2337

    RHSA-2005:800: openssl security update (Moderate)rule

    identifiers:  RHSA-2005-800, CVE-2005-2969, CVE-2005-0109

    RHSA-2005:802: xloadimage security update (Low)rule

    identifiers:  RHSA-2005-802, CVE-2005-3178

    RHSA-2005:803: lynx security update (Critical)rule

    identifiers:  RHSA-2005-803, CVE-2005-3120

    RHSA-2005:805: pam security update (Low)rule

    identifiers:  RHSA-2005-805, CVE-2005-2977

    RHSA-2005:807: curl security update (Moderate)rule

    identifiers:  RHSA-2005-807, CVE-2005-3185

    RHSA-2005:808: kernel security update (Important)rule

    identifiers:  RHSA-2005-808, CVE-2005-3053, CVE-2005-3108, CVE-2005-3110, CVE-2005-3119, CVE-2005-3180, CVE-2005-3181

    RHSA-2005:809: ethereal security update (Moderate)rule

    identifiers:  RHSA-2005-809, CVE-2005-3241, CVE-2005-3242, CVE-2005-3243, CVE-2005-3244, CVE-2005-3245, CVE-2005-3246, CVE-2005-3247, CVE-2005-3248, CVE-2005-3249, CVE-2005-3184

    RHSA-2005:810: gdk-pixbuf security update (Important)rule

    identifiers:  RHSA-2005-810, CVE-2005-3186, CVE-2005-2976, CVE-2005-2975

    RHSA-2005:811: gtk2 security update (Important)rule

    identifiers:  RHSA-2005-811, CVE-2005-3186, CVE-2005-2975

    RHSA-2005:812: wget security update (Important)rule

    identifiers:  RHSA-2005-812, CVE-2005-3185

    RHSA-2005:825: lm_sensors security update (Low)rule

    identifiers:  RHSA-2005-825, CVE-2005-2672

    RHSA-2005:828: libungif security update (Important)rule

    identifiers:  RHSA-2005-828, CVE-2005-2974, CVE-2005-3350

    RHSA-2005:830: openssl096b security update (Moderate)rule

    identifiers:  RHSA-2005-830, CVE-2004-0079

    RHSA-2005:831: php security update (Moderate)rule

    identifiers:  RHSA-2005-831, CVE-2005-3353, CVE-2005-3388, CVE-2005-3389, CVE-2005-3390

    RHSA-2005:839: lynx security update (Critical)rule

    identifiers:  RHSA-2005-839, CVE-2005-2929

    RHSA-2005:840: xpdf security update (Important)rule

    identifiers:  RHSA-2005-840, CVE-2005-3191, CVE-2005-3192, CVE-2005-3193, CVE-2005-3624, CVE-2005-3625, CVE-2005-3626, CVE-2005-3627, CVE-2005-3628

    RHSA-2005:843: netpbm security update (Moderate)rule

    identifiers:  RHSA-2005-843, CVE-2005-3632, CVE-2005-3662

    RHSA-2005:848: libc-client security update (Moderate)rule

    identifiers:  RHSA-2005-848, CVE-2005-2933

    RHSA-2005:850: imap security update (Moderate)rule

    identifiers:  RHSA-2005-850, CVE-2005-2933

    RHSA-2005:864: udev security update (Important)rule

    identifiers:  RHSA-2005-864, CVE-2005-3631

    RHSA-2005:867: gpdf security update (Important)rule

    identifiers:  RHSA-2005-867, CVE-2005-3191, CVE-2005-3192, CVE-2005-3193, CVE-2005-3628

    RHSA-2005:868: kdegraphics security update (Important)rule

    identifiers:  RHSA-2005-868, CVE-2005-3191, CVE-2005-3192, CVE-2005-3193, CVE-2005-3624, CVE-2005-3625, CVE-2005-3626, CVE-2005-3627, CVE-2005-3628

    RHSA-2005:875: curl security update (Moderate)rule

    identifiers:  RHSA-2005-875, CVE-2005-4077

    RHSA-2005:878: cups security update (Important)rule

    identifiers:  RHSA-2005-878, CVE-2005-3191, CVE-2005-3192, CVE-2005-3193, CVE-2005-3628

    RHSA-2005:880: perl security update (Moderate)rule

    identifiers:  RHSA-2005-880, CVE-2005-3962

    RHSA-2005:881: perl security update (Moderate)rule

    identifiers:  RHSA-2005-881, CVE-2004-0976, CVE-2005-0448, CVE-2005-3962

    RHSA-2006:0015: initscripts security update (Moderate)rule

    identifiers:  RHSA-2006-0015, CVE-2005-3629

    RHSA-2006:0016: initscripts security update (Moderate)rule

    identifiers:  RHSA-2006-0016, CVE-2005-3629

    RHSA-2006:0044: openssh security update (Low)rule

    identifiers:  RHSA-2006-0044, CVE-2006-0225

    RHSA-2006:0045: squid security update (Moderate)rule

    identifiers:  RHSA-2006-0045, CVE-2005-2917

    RHSA-2006:0052: squid security update (Moderate)rule

    identifiers:  RHSA-2006-0052, CVE-2005-2917

    RHSA-2006:0101: kernel security update (Important)rule

    identifiers:  RHSA-2006-0101, CVE-2002-2185, CVE-2004-1190, CVE-2005-2458, CVE-2005-2709, CVE-2005-2800, CVE-2005-3044, CVE-2005-3106, CVE-2005-3109, CVE-2005-3276, CVE-2005-3356, CVE-2005-3358, CVE-2005-3784, CVE-2005-3806, CVE-2005-3848, CVE-2005-3857, CVE-2005-3858, CVE-2005-4605

    RHSA-2006:0117: vixie-cron security update (Low)rule

    identifiers:  RHSA-2006-0117, CVE-2005-1038

    RHSA-2006:0129: spamassassin security update (Moderate)rule

    identifiers:  RHSA-2006-0129, CVE-2005-3351

    RHSA-2006:0132: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 3 (Moderate)rule

    identifiers:  RHSA-2006-0132, CVE-2006-0095

    RHSA-2006:0140: kernel security update (Important)rule

    identifiers:  RHSA-2006-0140, CVE-2002-2185, CVE-2004-1057, CVE-2005-2708, CVE-2005-2709, CVE-2005-2973, CVE-2005-3044, CVE-2005-3180, CVE-2005-3275, CVE-2005-3806, CVE-2005-3848, CVE-2005-3857, CVE-2005-3858

    RHSA-2006:0144: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 7 (Moderate)rule

    identifiers:  RHSA-2006-0144, CVE-2005-2458, CVE-2005-2801, CVE-2005-3276, CVE-2005-4798

    RHSA-2006:0156: ethereal security update (Moderate)rule

    identifiers:  RHSA-2006-0156, CVE-2005-3313, CVE-2005-3651, CVE-2005-4585

    RHSA-2006:0159: httpd security update (Moderate)rule

    identifiers:  RHSA-2006-0159, CVE-2005-2970, CVE-2005-3352, CVE-2005-3357

    RHSA-2006:0160: tetex security update (Moderate)rule

    identifiers:  RHSA-2006-0160, CVE-2005-3191, CVE-2005-3192, CVE-2005-3193, CVE-2005-3624, CVE-2005-3625, CVE-2005-3626, CVE-2005-3627, CVE-2005-3628

    RHSA-2006:0163: cups security update (Important)rule

    identifiers:  RHSA-2006-0163, CVE-2005-3624, CVE-2005-3625, CVE-2005-3626, CVE-2005-3627

    RHSA-2006:0164: mod_auth_pgsql security update (Critical)rule

    identifiers:  RHSA-2006-0164, CVE-2005-3656

    RHSA-2006:0177: gpdf security update (Important)rule

    identifiers:  RHSA-2006-0177, CVE-2005-3624, CVE-2005-3625, CVE-2005-3626, CVE-2005-3627

    RHSA-2006:0178: ImageMagick security update (Moderate)rule

    identifiers:  RHSA-2006-0178, CVE-2005-4601, CVE-2006-0082

    RHSA-2006:0184: kdelibs security update (Critical)rule

    identifiers:  RHSA-2006-0184, CVE-2006-0019

    RHSA-2006:0194: gd security update (Moderate)rule

    identifiers:  RHSA-2006-0194, CVE-2004-0941

    RHSA-2006:0195: tar security update (Low)rule

    identifiers:  RHSA-2006-0195, CVE-2005-1918

    RHSA-2006:0197: python security update (Moderate)rule

    identifiers:  RHSA-2006-0197, CVE-2005-2491

    RHSA-2006:0199: mozilla security update (Critical)rule

    identifiers:  RHSA-2006-0199, CVE-2005-4134, CVE-2006-0292, CVE-2006-0296

    RHSA-2006:0200: firefox security update (Critical)rule

    identifiers:  RHSA-2006-0200, CVE-2005-4134, CVE-2006-0292, CVE-2006-0296

    RHSA-2006:0201: xpdf security update (Important)rule

    identifiers:  RHSA-2006-0201, CVE-2006-0301

    RHSA-2006:0204: mailman security update (Moderate)rule

    identifiers:  RHSA-2006-0204, CVE-2005-3573, CVE-2005-4153

    RHSA-2006:0205: libpng security update (Moderate)rule

    identifiers:  RHSA-2006-0205, CVE-2006-0481

    RHSA-2006:0206: kdegraphics security update (Important)rule

    identifiers:  RHSA-2006-0206, CVE-2006-0301

    RHSA-2006:0207: gnutls security update (Important)rule

    identifiers:  RHSA-2006-0207, CVE-2006-0645

    RHSA-2006:0232: tar security update (Moderate)rule

    identifiers:  RHSA-2006-0232, CVE-2006-0300

    RHSA-2006:0262: kdegraphics security update (Important)rule

    identifiers:  RHSA-2006-0262, CVE-2006-0746

    RHSA-2006:0264: sendmail security update (Critical)rule

    identifiers:  RHSA-2006-0264, CVE-2006-0058

    RHSA-2006:0266: gnupg security update (Important)rule

    identifiers:  RHSA-2006-0266, CVE-2006-0049, CVE-2006-0455

    RHSA-2006:0267: ipsec-tools security update (Moderate)rule

    identifiers:  RHSA-2006-0267, CVE-2005-3732

    RHSA-2006:0271: freeradius security update (Important)rule

    identifiers:  RHSA-2006-0271, CVE-2006-1354, CVE-2005-4744

    RHSA-2006:0272: openmotif security update (Moderate)rule

    identifiers:  RHSA-2006-0272, CVE-2005-3964

    RHSA-2006:0276: php security update (Moderate)rule

    identifiers:  RHSA-2006-0276, CVE-2003-1303, CVE-2005-2933, CVE-2005-3883, CVE-2006-0208, CVE-2006-0996, CVE-2006-1490

    RHSA-2006:0280: dia security update (Moderate)rule

    identifiers:  RHSA-2006-0280, CVE-2006-1550

    RHSA-2006:0283: squirrelmail security update (Moderate)rule

    identifiers:  RHSA-2006-0283, CVE-2006-0188, CVE-2006-0195, CVE-2006-0377

    RHSA-2006:0298: openssh security update (Low)rule

    identifiers:  RHSA-2006-0298, CVE-2006-0225, CVE-2003-0386

    RHSA-2006:0328: firefox security update (Critical)rule

    identifiers:  RHSA-2006-0328, CVE-2006-0748, CVE-2006-0749, CVE-2006-1724, CVE-2006-1727, CVE-2006-1728, CVE-2006-1729, CVE-2006-1730, CVE-2006-1731, CVE-2006-1732, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1740, CVE-2006-1741, CVE-2006-1742, CVE-2006-1790

    RHSA-2006:0329: mozilla security update (Critical)rule

    identifiers:  RHSA-2006-0329, CVE-2006-0748, CVE-2006-0749, CVE-2006-0884, CVE-2006-1724, CVE-2006-1727, CVE-2006-1728, CVE-2006-1729, CVE-2006-1730, CVE-2006-1731, CVE-2006-1732, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1740, CVE-2006-1741, CVE-2006-1742, CVE-2006-1790

    RHSA-2006:0330: thunderbird security update (Critical)rule

    identifiers:  RHSA-2006-0330, CVE-2006-0292, CVE-2006-0296, CVE-2006-0748, CVE-2006-0749, CVE-2006-0884, CVE-2006-1045, CVE-2006-1724, CVE-2006-1727, CVE-2006-1728, CVE-2006-1730, CVE-2006-1731, CVE-2006-1732, CVE-2006-1733, CVE-2006-1734, CVE-2006-1735, CVE-2006-1737, CVE-2006-1738, CVE-2006-1739, CVE-2006-1741, CVE-2006-1742, CVE-2006-1790

    RHSA-2006:0354: elfutils security update (Low)rule

    identifiers:  RHSA-2006-0354, CVE-2005-1704

    RHSA-2006:0368: elfutils security update (Low)rule

    identifiers:  RHSA-2006-0368, CVE-2005-1704

    RHSA-2006:0393: ntp security update (Low)rule

    identifiers:  RHSA-2006-0393, CVE-2005-2496

    RHSA-2006:0420: ethereal security update (Moderate)rule

    identifiers:  RHSA-2006-0420, CVE-2006-1932, CVE-2006-1933, CVE-2006-1934, CVE-2006-1935, CVE-2006-1936, CVE-2006-1937, CVE-2006-1938, CVE-2006-1939, CVE-2006-1940

    RHSA-2006:0425: libtiff security update (Important)rule

    identifiers:  RHSA-2006-0425, CVE-2006-2024, CVE-2006-2025, CVE-2006-2026, CVE-2006-2120

    RHSA-2006:0427: ruby security update (Moderate)rule

    identifiers:  RHSA-2006-0427, CVE-2006-1931

    RHSA-2006:0437: Updated kernel packages for Red Hat Enterprise Linux 3 Update 8 (Important)rule

    identifiers:  RHSA-2006-0437, CVE-2005-3055, CVE-2005-3107, CVE-2006-0741, CVE-2006-0742, CVE-2006-0744, CVE-2006-1056, CVE-2006-1242, CVE-2006-1343, CVE-2006-2444

    RHSA-2006:0451: xorg-x11 security update (Important)rule

    identifiers:  RHSA-2006-0451, CVE-2006-1526

    RHSA-2006:0486: mailman security update (Moderate)rule

    identifiers:  RHSA-2006-0486, CVE-2006-0052

    RHSA-2006:0493: kernel security update (Important)rule

    identifiers:  RHSA-2006-0493, CVE-2005-2973, CVE-2005-3272, CVE-2005-3359, CVE-2006-0555, CVE-2006-0741, CVE-2006-0744, CVE-2006-1522, CVE-2006-1525, CVE-2006-1527, CVE-2006-1528, CVE-2006-1855, CVE-2006-1856, CVE-2006-1862, CVE-2006-1864, CVE-2006-2271, CVE-2006-2272, CVE-2006-2274

    RHSA-2006:0498: xscreensaver security update (Moderate)rule

    identifiers:  RHSA-2006-0498, CVE-2003-1294, CVE-2004-2655

    RHSA-2006:0500: freetype security update (Moderate)rule

    identifiers:  RHSA-2006-0500, CVE-2006-0747, CVE-2006-1861, CVE-2006-2661, CVE-2006-3467

    RHSA-2006:0515: sendmail security update (Important)rule

    identifiers:  RHSA-2006-0515, CVE-2006-1173

    RHSA-2006:0525: quagga security update (Moderate)rule

    identifiers:  RHSA-2006-0525, CVE-2006-2223, CVE-2006-2224, CVE-2006-2276

    RHSA-2006:0526: postgresql security update (Important)rule

    identifiers:  RHSA-2006-0526, CVE-2006-0591, CVE-2006-2313, CVE-2006-2314

    RHSA-2006:0539: vixie-cron security update (Important)rule

    identifiers:  RHSA-2006-0539, CVE-2006-2607

    RHSA-2006:0541: dia security update (Moderate)rule

    identifiers:  RHSA-2006-0541, CVE-2006-2453, CVE-2006-2480

    RHSA-2006:0543: spamassassin security update (Moderate)rule

    identifiers:  RHSA-2006-0543, CVE-2006-2447

    RHSA-2006:0544: mysql security update (Important)rule

    identifiers:  RHSA-2006-0544, CVE-2006-0903, CVE-2006-1516, CVE-2006-1517, CVE-2006-2753, CVE-2006-3081, CVE-2006-4380

    RHSA-2006:0547: squirrelmail security update (Moderate)rule

    identifiers:  RHSA-2006-0547, CVE-2006-2842

    RHSA-2006:0548: kdebase security update (Important)rule

    identifiers:  RHSA-2006-0548, CVE-2006-2449

    RHSA-2006:0568: php security update (Moderate)rule

    identifiers:  RHSA-2006-0568, CVE-2006-1494, CVE-2006-1990, CVE-2006-3017

    RHSA-2006:0571: gnupg security update (Moderate)rule

    identifiers:  RHSA-2006-0571, CVE-2006-3082

    RHSA-2006:0573: openoffice.org security update (Important)rule

    identifiers:  RHSA-2006-0573, CVE-2006-2198, CVE-2006-2199, CVE-2006-3117

    RHSA-2006:0574: kernel security update (Important)rule

    identifiers:  RHSA-2006-0574, CVE-2006-2451

    RHSA-2006:0575: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 4 (Important)rule

    identifiers:  RHSA-2006-0575, CVE-2005-3055, CVE-2005-3623, CVE-2006-0038, CVE-2006-0456, CVE-2006-0457, CVE-2006-0742, CVE-2006-1052, CVE-2006-1056, CVE-2006-1242, CVE-2006-1343, CVE-2006-1857, CVE-2006-2275, CVE-2006-2446, CVE-2006-2448, CVE-2006-2934

    RHSA-2006:0576: kdebase security fix (Moderate)rule

    identifiers:  RHSA-2006-0576, CVE-2006-2933

    RHSA-2006:0577: mutt security update (Moderate)rule

    identifiers:  RHSA-2006-0577, CVE-2006-3242

    RHSA-2006:0578: seamonkey security update (was mozilla) (Critical)rule

    identifiers:  RHSA-2006-0578, CVE-2006-2779, CVE-2006-2780, CVE-2006-2781, CVE-2006-2783, CVE-2006-2782, CVE-2006-2778, CVE-2006-2776, CVE-2006-2784, CVE-2006-2785, CVE-2006-2786, CVE-2006-2787, CVE-2006-2788

    RHSA-2006:0582: kdebase security fix (Low)rule

    identifiers:  RHSA-2006-0582, CVE-2005-2494

    RHSA-2006:0591: samba security update (Important)rule

    identifiers:  RHSA-2006-0591, CVE-2006-3403

    RHSA-2006:0597: libwmf security update (Moderate)rule

    identifiers:  RHSA-2006-0597, CVE-2006-3376

    RHSA-2006:0598: gimp security update (Moderate)rule

    identifiers:  RHSA-2006-0598, CVE-2006-3404

    RHSA-2006:0600: mailman security update (Moderate)rule

    identifiers:  RHSA-2006-0600, CVE-2006-2941, CVE-2006-3636

    RHSA-2006:0602: wireshark security update (was ethereal) (Moderate)rule

    identifiers:  RHSA-2006-0602, CVE-2006-3627, CVE-2006-3628, CVE-2006-3629, CVE-2006-3630, CVE-2006-3631, CVE-2006-3632

    RHSA-2006:0603: libtiff security update (Important)rule

    identifiers:  RHSA-2006-0603, CVE-2006-2656, CVE-2006-3459, CVE-2006-3460, CVE-2006-3461, CVE-2006-3462, CVE-2006-3463, CVE-2006-3464, CVE-2006-3465

    RHSA-2006:0604: ruby security update (Moderate)rule

    identifiers:  RHSA-2006-0604, CVE-2006-3694

    RHSA-2006:0605: perl security update (Important)rule

    identifiers:  RHSA-2006-0605, CVE-2006-3813

    RHSA-2006:0608: seamonkey security update (Critical)rule

    identifiers:  RHSA-2006-0608, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3804, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812

    RHSA-2006:0609: seamonkey security update (Critical)rule

    identifiers:  RHSA-2006-0609, CVE-2006-2779, CVE-2006-2780, CVE-2006-2781, CVE-2006-2783, CVE-2006-2782, CVE-2006-2778, CVE-2006-2776, CVE-2006-2784, CVE-2006-2785, CVE-2006-2786, CVE-2006-2787, CVE-2006-2788, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3804, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812

    RHSA-2006:0610: firefox security update (Critical)rule

    identifiers:  RHSA-2006-0610, CVE-2006-2779, CVE-2006-2780, CVE-2006-2783, CVE-2006-2782, CVE-2006-2778, CVE-2006-2776, CVE-2006-2784, CVE-2006-2785, CVE-2006-2786, CVE-2006-2787, CVE-2006-2788, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811, CVE-2006-3812

    RHSA-2006:0611: thunderbird security update (Critical)rule

    identifiers:  RHSA-2006-0611, CVE-2006-2779, CVE-2006-2780, CVE-2006-2781, CVE-2006-2783, CVE-2006-2782, CVE-2006-2778, CVE-2006-2776, CVE-2006-2784, CVE-2006-2785, CVE-2006-2786, CVE-2006-2787, CVE-2006-2788, CVE-2006-3801, CVE-2006-3677, CVE-2006-3113, CVE-2006-3802, CVE-2006-3803, CVE-2006-3804, CVE-2006-3805, CVE-2006-3806, CVE-2006-3807, CVE-2006-3808, CVE-2006-3809, CVE-2006-3810, CVE-2006-3811

    RHSA-2006:0612: krb5 security update (Important)rule

    identifiers:  RHSA-2006-0612, CVE-2006-3083

    RHSA-2006:0615: gnupg security update (Moderate)rule

    identifiers:  RHSA-2006-0615, CVE-2006-3746

    RHSA-2006:0617: kernel security update (Important)rule

    identifiers:  RHSA-2006-0617, CVE-2004-2660, CVE-2006-1858, CVE-2006-2444, CVE-2006-2932, CVE-2006-2935, CVE-2006-2936, CVE-2006-3468, CVE-2006-3626, CVE-2006-3745

    RHSA-2006:0619: httpd security update (Moderate)rule

    identifiers:  RHSA-2006-0619, CVE-2006-3918

    RHSA-2006:0633: ImageMagick security update (Moderate)rule

    identifiers:  RHSA-2006-0633, CVE-2006-3743, CVE-2006-3744, CVE-2006-4144

    RHSA-2006:0634: xorg-x11 security update (Important)rule

    identifiers:  RHSA-2006-0634, CVE-2006-3467

    RHSA-2006:0635: XFree86 security update (Important)rule

    identifiers:  RHSA-2006-0635, CVE-2006-3467

    RHSA-2006:0648: kdegraphics security update (Moderate)rule

    identifiers:  RHSA-2006-0648, CVE-2006-2024, CVE-2006-2025, CVE-2006-2026, CVE-2006-3459, CVE-2006-3460, CVE-2006-3461, CVE-2006-3462, CVE-2006-3463, CVE-2006-3464, CVE-2006-3465

    RHSA-2006:0658: wireshark security update (Low)rule

    identifiers:  RHSA-2006-0658, CVE-2006-4330, CVE-2006-4331, CVE-2006-4333

    RHSA-2006:0661: openssl security update (Important)rule

    identifiers:  RHSA-2006-0661, CVE-2006-4339

    RHSA-2006:0663: ncompress security update (Low)rule

    identifiers:  RHSA-2006-0663, CVE-2006-1168

    RHSA-2006:0665: xorg-x11 security update (Important)rule

    identifiers:  RHSA-2006-0665, CVE-2006-3739, CVE-2006-3740

    RHSA-2006:0666: XFree86 security update (Important)rule

    identifiers:  RHSA-2006-0666, CVE-2006-3739, CVE-2006-3740

    RHSA-2006:0667: gzip security update (Moderate)rule

    identifiers:  RHSA-2006-0667, CVE-2006-4334, CVE-2006-4335, CVE-2006-4336, CVE-2006-4337, CVE-2006-4338

    RHSA-2006:0668: squirrelmail security update (Moderate)rule

    identifiers:  RHSA-2006-0668, CVE-2006-4019

    RHSA-2006:0669: php security update (Moderate)rule

    identifiers:  RHSA-2006-0669, CVE-2006-3016, CVE-2006-4020, CVE-2006-4482, CVE-2006-4484, CVE-2006-4486

    RHSA-2006:0675: firefox security update (Critical)rule

    identifiers:  RHSA-2006-0675, CVE-2006-4340, CVE-2006-4253, CVE-2006-4565, CVE-2006-4566, CVE-2006-4567, CVE-2006-4568, CVE-2006-4569, CVE-2006-4571

    RHSA-2006:0676: seamonkey security update (Critical)rule

    identifiers:  RHSA-2006-0676, CVE-2006-4253, CVE-2006-4340, CVE-2006-4565, CVE-2006-4566, CVE-2006-4568, CVE-2006-4570, CVE-2006-4571

    RHSA-2006:0677: thunderbird security update (Critical)rule

    identifiers:  RHSA-2006-0677, CVE-2006-4253, CVE-2006-4340, CVE-2006-4565, CVE-2006-4566, CVE-2006-4567, CVE-2006-4570, CVE-2006-4571

    RHSA-2006:0680: gnutls security update (Important)rule

    identifiers:  RHSA-2006-0680, CVE-2006-4790

    RHSA-2006:0689: kernel security update (Important)rule

    identifiers:  RHSA-2006-0689, CVE-2005-4811, CVE-2006-0039, CVE-2006-2071, CVE-2006-3741, CVE-2006-4093, CVE-2006-4535, CVE-2006-4623, CVE-2006-4997

    RHSA-2006:0695: openssl security update (Important)rule

    identifiers:  RHSA-2006-0695, CVE-2006-2937, CVE-2006-2940, CVE-2006-3738, CVE-2006-4343

    RHSA-2006:0697: openssh security update (Important)rule

    identifiers:  RHSA-2006-0697, CVE-2006-4924, CVE-2006-5051

    RHSA-2006:0710: kernel security update (Important)rule

    identifiers:  RHSA-2006-0710, CVE-2006-1864, CVE-2006-2071, CVE-2006-2935, CVE-2006-4342, CVE-2006-4997, CVE-2006-5174

    RHSA-2006:0713: python security update (Important)rule

    identifiers:  RHSA-2006-0713, CVE-2006-4980

    RHSA-2006:0719: nss_ldap security update (Moderate)rule

    identifiers:  RHSA-2006-0719, CVE-2006-5170

    RHSA-2006:0720: kdelibs security update (Critical)rule

    identifiers:  RHSA-2006-0720, CVE-2006-4811

    RHSA-2006:0725: qt security update (Moderate)rule

    identifiers:  RHSA-2006-0725, CVE-2006-4811

    RHSA-2006:0726: wireshark security update (Moderate)rule

    identifiers:  RHSA-2006-0726, CVE-2006-4574, CVE-2006-4805, CVE-2006-5468, CVE-2006-5469, CVE-2006-5740

    RHSA-2006:0727: texinfo security update (Moderate)rule

    identifiers:  RHSA-2006-0727, CVE-2005-3011, CVE-2006-4810

    RHSA-2006:0729: ruby security update (Moderate)rule

    identifiers:  RHSA-2006-0729, CVE-2006-5467

    RHSA-2006:0730: php security update (Important)rule

    identifiers:  RHSA-2006-0730, CVE-2006-5465

    RHSA-2006:0733: firefox security update (Critical)rule

    identifiers:  RHSA-2006-0733, CVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748

    RHSA-2006:0734: seamonkey security update (Critical)rule

    identifiers:  RHSA-2006-0734, CVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748

    RHSA-2006:0735: thunderbird security update (Critical)rule

    identifiers:  RHSA-2006-0735, CVE-2006-5462, CVE-2006-5463, CVE-2006-5464, CVE-2006-5747, CVE-2006-5748

    RHSA-2006:0738: openssh security update (Low)rule

    identifiers:  RHSA-2006-0738, CVE-2006-5794

    RHSA-2006:0742: elinks security update (Critical)rule

    identifiers:  RHSA-2006-0742, CVE-2006-5925

    RHSA-2006:0746: mod_auth_kerb security update (Low)rule

    identifiers:  RHSA-2006-0746, CVE-2006-5989

    RHSA-2006:0749: tar security update (Moderate)rule

    identifiers:  RHSA-2006-0749, CVE-2006-6097

    RHSA-2006:0754: gnupg security update (Important)rule

    identifiers:  RHSA-2006-0754, CVE-2006-6169, CVE-2006-6235

    RHSA-2006:0758: firefox security update (Critical)rule

    identifiers:  RHSA-2006-0758, CVE-2006-6497, CVE-2006-6498, CVE-2006-6501, CVE-2006-6502, CVE-2006-6503, CVE-2006-6504

    RHSA-2006:0759: seamonkey security update (Critical)rule

    identifiers:  RHSA-2006-0759, CVE-2006-6497, CVE-2006-6498, CVE-2006-6501, CVE-2006-6502, CVE-2006-6503, CVE-2006-6504, CVE-2006-6505

    RHSA-2006:0760: thunderbird security update (Critical)rule

    identifiers:  RHSA-2006-0760, CVE-2006-6497, CVE-2006-6498, CVE-2006-6501, CVE-2006-6502, CVE-2006-6503, CVE-2006-6504, CVE-2006-6505

    RHSA-2007:0001: openoffice.org security update (Important)rule

    identifiers:  RHSA-2007-0001, CVE-2006-5870

    RHSA-2007:0002: XFree86 security update (Important)rule

    identifiers:  RHSA-2007-0002, CVE-2006-6101, CVE-2006-6102, CVE-2006-6103

    RHSA-2007:0003: xorg-x11 security update (Important)rule

    identifiers:  RHSA-2007-0003, CVE-2006-6101, CVE-2006-6102, CVE-2006-6103

    RHSA-2007:0008: dbus security update (Moderate)rule

    identifiers:  RHSA-2007-0008, CVE-2006-6107

    RHSA-2007:0011: libgsf security update (Moderate)rule

    identifiers:  RHSA-2007-0011, CVE-2006-4514

    RHSA-2007:0014: kernel security update (Important)rule

    identifiers:  RHSA-2007-0014, CVE-2006-4538, CVE-2006-4813, CVE-2006-4814, CVE-2006-5174, CVE-2006-5619, CVE-2006-5751, CVE-2006-5753, CVE-2006-5754, CVE-2006-5757, CVE-2006-5823, CVE-2006-6053, CVE-2006-6054, CVE-2006-6056, CVE-2006-6106, CVE-2006-6535

    RHSA-2007:0015: ImageMagick security update (Moderate)rule

    identifiers:  RHSA-2007-0015, CVE-2006-2440, CVE-2006-5456, CVE-2006-5868

    RHSA-2007:0018: fetchmail security update (Moderate)rule

    identifiers:  RHSA-2007-0018, CVE-2005-4348, CVE-2006-5867

    RHSA-2007:0019: gtk2 security update (Moderate)rule

    identifiers:  RHSA-2007-0019, CVE-2007-0010

    RHSA-2007:0022: squirrelmail security update (Moderate)rule

    identifiers:  RHSA-2007-0022, CVE-2006-6142

    RHSA-2007:0033: openoffice.org security update (Important)rule

    identifiers:  RHSA-2007-0033, CVE-2007-0238, CVE-2007-0239, CVE-2007-1466

    RHSA-2007:0044: bind security update (Moderate)rule

    identifiers:  RHSA-2007-0044, CVE-2007-0494

    RHSA-2007:0055: libwpd security update (Important)rule

    identifiers:  RHSA-2007-0055, CVE-2007-0002, CVE-2007-1466

    RHSA-2007:0057: bind security update (Moderate)rule

    identifiers:  RHSA-2007-0057, CVE-2007-0493, CVE-2007-0494

    RHSA-2007:0060: samba security update (Moderate)rule

    identifiers:  RHSA-2007-0060, CVE-2007-0452

    RHSA-2007:0061: samba security update (Moderate)rule

    identifiers:  RHSA-2007-0061, CVE-2007-0452

    RHSA-2007:0064: postgresql security update (Moderate)rule

    identifiers:  RHSA-2007-0064, CVE-2006-5540, CVE-2007-0555

    RHSA-2007:0065: bluez-utils security update (Moderate)rule

    identifiers:  RHSA-2007-0065, CVE-2006-6899

    RHSA-2007:0066: wireshark security update (Low)rule

    identifiers:  RHSA-2007-0066, CVE-2007-0456, CVE-2007-0457, CVE-2007-0458, CVE-2007-0459

    RHSA-2007:0068: postgresql security update (Moderate)rule

    identifiers:  RHSA-2007-0068, CVE-2006-5540, CVE-2006-5541, CVE-2006-5542, CVE-2007-0555, CVE-2007-0556

    RHSA-2007:0069: openoffice.org security update (Important)rule

    identifiers:  RHSA-2007-0069, CVE-2007-0238, CVE-2007-0239

    RHSA-2007:0074: spamassassin security update (Important)rule

    identifiers:  RHSA-2007-0074, CVE-2007-0451

    RHSA-2007:0075: spamassassin security update (Important)rule

    identifiers:  RHSA-2007-0075, CVE-2007-0451

    RHSA-2007:0076: php security update (Important)rule

    identifiers:  RHSA-2007-0076, CVE-2007-0906, CVE-2007-0907, CVE-2007-0908, CVE-2007-0909, CVE-2007-0910, CVE-2007-0988, CVE-2007-1380, CVE-2007-1701, CVE-2007-1825

    RHSA-2007:0077: seamonkey security update (Critical)rule

    identifiers:  RHSA-2007-0077, CVE-2006-6077, CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0777, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0994, CVE-2007-0995, CVE-2007-0996, CVE-2007-1092, CVE-2007-1282

    RHSA-2007:0078: thunderbird security update (Critical)rule

    identifiers:  RHSA-2007-0078, CVE-2006-6077, CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0777, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0995, CVE-2007-0996, CVE-2007-1092, CVE-2007-1282

    RHSA-2007:0079: Firefox security update (Critical)rule

    identifiers:  RHSA-2007-0079, CVE-2006-6077, CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0777, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0994, CVE-2007-0995, CVE-2007-0996, CVE-2007-1092

    RHSA-2007:0082: php security update (Important)rule

    identifiers:  RHSA-2007-0082, CVE-2007-0906, CVE-2007-0907, CVE-2007-0908, CVE-2007-0909, CVE-2007-0988, CVE-2007-0910, CVE-2007-1285, CVE-2007-1380, CVE-2007-1701, CVE-2007-1825

    RHSA-2007:0085: kernel security update (Important)rule

    identifiers:  RHSA-2007-0085, CVE-2007-0001, CVE-2007-0006

    RHSA-2007:0086: gnomemeeting security update (Critical)rule

    identifiers:  RHSA-2007-0086, CVE-2007-1007

    RHSA-2007:0087: ekiga security update (Critical)rule

    identifiers:  RHSA-2007-0087, CVE-2007-0999, CVE-2007-1006

    RHSA-2007:0095: krb5 security update (Critical)rule

    identifiers:  RHSA-2007-0095, CVE-2007-0956, CVE-2007-0957, CVE-2007-1216

    RHSA-2007:0097: firefox security update (Critical)rule

    identifiers:  RHSA-2007-0097, CVE-2006-6077, CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0777, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0994, CVE-2007-0995, CVE-2007-0996

    RHSA-2007:0099: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2007-0099, CVE-2007-0005, CVE-2007-0006, CVE-2007-0958

    RHSA-2007:0106: gnupg security update (Important)rule

    identifiers:  RHSA-2007-0106, CVE-2007-1263

    RHSA-2007:0107: gnupg security update (Important)rule

    identifiers:  RHSA-2007-0107, CVE-2007-1263

    RHSA-2007:0108: thunderbird security update (Critical)rule

    identifiers:  RHSA-2007-0108, CVE-2006-6077, CVE-2007-0008, CVE-2007-0009, CVE-2007-0775, CVE-2007-0777, CVE-2007-0778, CVE-2007-0779, CVE-2007-0780, CVE-2007-0800, CVE-2007-0981, CVE-2007-0995, CVE-2007-0996, CVE-2007-1282

    RHSA-2007:0114: xen security update (Important)rule

    identifiers:  RHSA-2007-0114, CVE-2007-0998

    RHSA-2007:0123: cups security update (Moderate)rule

    identifiers:  RHSA-2007-0123, CVE-2007-0720

    RHSA-2007:0124: file security update (Moderate)rule

    identifiers:  RHSA-2007-0124, CVE-2007-1536

    RHSA-2007:0125: XFree86 security update (Important)rule

    identifiers:  RHSA-2007-0125, CVE-2007-1003, CVE-2007-1667, CVE-2007-1351, CVE-2007-1352

    RHSA-2007:0126: xorg-x11 security update (Important)rule

    identifiers:  RHSA-2007-0126, CVE-2007-1003, CVE-2007-1351, CVE-2007-1352, CVE-2007-1667

    RHSA-2007:0127: xorg-x11-server security update (Important)rule

    identifiers:  RHSA-2007-0127, CVE-2007-1003

    RHSA-2007:0131: squid security update (Moderate)rule

    identifiers:  RHSA-2007-0131, CVE-2007-1560

    RHSA-2007:0132: libXfont security update (Important)rule

    identifiers:  RHSA-2007-0132, CVE-2007-1351, CVE-2007-1352

    RHSA-2007:0150: freetype security update (Moderate)rule

    identifiers:  RHSA-2007-0150, CVE-2007-1351

    RHSA-2007:0152: mysql security update (Moderate)rule

    identifiers:  RHSA-2007-0152, CVE-2006-4226

    RHSA-2007:0153: php security update (Moderate)rule

    identifiers:  RHSA-2007-0153, CVE-2007-0455, CVE-2007-1001, CVE-2007-1718, CVE-2007-1583

    RHSA-2007:0155: php security update (Important)rule

    identifiers:  RHSA-2007-0155, CVE-2007-1285, CVE-2007-1286, CVE-2007-1583, CVE-2007-1711, CVE-2007-1718, CVE-2007-0455, CVE-2007-1001

    RHSA-2007:0157: xorg-x11-apps and libX11 security update (Moderate)rule

    identifiers:  RHSA-2007-0157, CVE-2007-1667

    RHSA-2007:0158: evolution security update (Moderate)rule

    identifiers:  RHSA-2007-0158, CVE-2007-1002

    RHSA-2007:0166: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2007-0166, CVE-2007-0243

    RHSA-2007:0167: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2007-0167, CVE-2007-0243

    RHSA-2007:0169: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2007-0169, CVE-2007-0771, CVE-2007-1000, CVE-2007-1388

    RHSA-2007:0203: unzip security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0203, CVE-2005-2475, CVE-2005-4667

    RHSA-2007:0208: w3c-libwww security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0208, CVE-2005-3183

    RHSA-2007:0220: gcc security and bug fix update (Moderate)rule

    identifiers:  RHSA-2007-0220, CVE-2006-3619

    RHSA-2007:0229: gdb security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0229, CVE-2006-4146

    RHSA-2007:0235: util-linux security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0235, CVE-2006-7108

    RHSA-2007:0244: busybox security update (Low)rule

    identifiers:  RHSA-2007-0244, CVE-2006-1058

    RHSA-2007:0245: cpio security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0245, CVE-2005-4268

    RHSA-2007:0252: sendmail security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0252, CVE-2006-7176

    RHSA-2007:0257: openssh security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0257, CVE-2005-2666

    RHSA-2007:0276: shadow-utils security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0276, CVE-2006-1174

    RHSA-2007:0286: gdm security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0286, CVE-2006-1057

    RHSA-2007:0310: openldap security update (Low)rule

    identifiers:  RHSA-2007-0310, CVE-2006-4600

    RHSA-2007:0322: xscreensaver security update (Moderate)rule

    identifiers:  RHSA-2007-0322, CVE-2007-1859

    RHSA-2007:0323: xen security update (Important)rule

    identifiers:  RHSA-2007-0323, CVE-2007-1320, CVE-2007-1321, CVE-2007-4993

    RHSA-2007:0327: tomcat security update (Important)rule

    identifiers:  RHSA-2007-0327, CVE-2005-2090, CVE-2006-7195, CVE-2007-1358, CVE-2007-0450

    RHSA-2007:0336: postgresql security update (Moderate)rule

    identifiers:  RHSA-2007-0336, CVE-2007-2138

    RHSA-2007:0338: freeradius security update (Moderate)rule

    identifiers:  RHSA-2007-0338, CVE-2007-2028

    RHSA-2007:0342: ipsec-tools security update (Moderate)rule

    identifiers:  RHSA-2007-0342, CVE-2007-1841

    RHSA-2007:0343: gimp security update (Moderate)rule

    identifiers:  RHSA-2007-0343, CVE-2007-2356

    RHSA-2007:0344: evolution-data-server security update (Moderate)rule

    identifiers:  RHSA-2007-0344, CVE-2007-1558

    RHSA-2007:0345: vixie-cron security update (Moderate)rule

    identifiers:  RHSA-2007-0345, CVE-2007-1856

    RHSA-2007:0346: vim security update (Moderate)rule

    identifiers:  RHSA-2007-0346, CVE-2007-2438

    RHSA-2007:0347: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2007-0347, CVE-2007-1496, CVE-2007-1497, CVE-2007-1592, CVE-2007-1861, CVE-2007-2172, CVE-2007-2242

    RHSA-2007:0348: php security update (Important)rule

    identifiers:  RHSA-2007-0348, CVE-2007-1864, CVE-2007-2509, CVE-2007-2510

    RHSA-2007:0349: php security update (Important)rule

    identifiers:  RHSA-2007-0349, CVE-2007-1864, CVE-2007-2509

    RHSA-2007:0353: evolution security update (Moderate)rule

    identifiers:  RHSA-2007-0353, CVE-2007-1558

    RHSA-2007:0354: samba security update (Critical)rule

    identifiers:  RHSA-2007-0354, CVE-2007-2446, CVE-2007-2447

    RHSA-2007:0356: libpng security update (Moderate)rule

    identifiers:  RHSA-2007-0356, CVE-2006-5793, CVE-2007-2445

    RHSA-2007:0358: squirrelmail security update (Moderate)rule

    identifiers:  RHSA-2007-0358, CVE-2007-1262, CVE-2007-2589

    RHSA-2007:0368: tcpdump security and bug fix update (Moderate)rule

    identifiers:  RHSA-2007-0368, CVE-2007-1218, CVE-2007-3798

    RHSA-2007:0376: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2007-0376, CVE-2006-7203, CVE-2007-1353, CVE-2007-2453, CVE-2007-2525

    RHSA-2007:0384: krb5 security update (Critical)rule

    identifiers:  RHSA-2007-0384, CVE-2007-2442, CVE-2007-2443, CVE-2007-2798

    RHSA-2007:0385: fetchmail security update (Moderate)rule

    identifiers:  RHSA-2007-0385, CVE-2007-1558

    RHSA-2007:0386: mutt security update (Moderate)rule

    identifiers:  RHSA-2007-0386, CVE-2006-5297, CVE-2007-1558, CVE-2007-2683

    RHSA-2007:0387: tcpdump security and bug fix update (Moderate)rule

    identifiers:  RHSA-2007-0387, CVE-2007-1218, CVE-2007-3798

    RHSA-2007:0389: quagga security update (Moderate)rule

    identifiers:  RHSA-2007-0389, CVE-2007-1995

    RHSA-2007:0391: file security update (Moderate)rule

    identifiers:  RHSA-2007-0391, CVE-2007-2799

    RHSA-2007:0395: mod_perl security update (Low)rule

    identifiers:  RHSA-2007-0395, CVE-2007-1349

    RHSA-2007:0400: firefox security update (Critical)rule

    identifiers:  RHSA-2007-0400, CVE-2007-1362, CVE-2007-1562, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871

    RHSA-2007:0401: thunderbird security update (Critical)rule

    identifiers:  RHSA-2007-0401, CVE-2007-1362, CVE-2007-1558, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2871

    RHSA-2007:0402: seamonkey security update (Critical)rule

    identifiers:  RHSA-2007-0402, CVE-2007-1362, CVE-2007-1562, CVE-2007-1558, CVE-2007-2867, CVE-2007-2868, CVE-2007-2869, CVE-2007-2870, CVE-2007-2871

    RHSA-2007:0403: freetype security update (Moderate)rule

    identifiers:  RHSA-2007-0403, CVE-2007-2754

    RHSA-2007:0406: openoffice.org security update (Important)rule

    identifiers:  RHSA-2007-0406, CVE-2007-0245

    RHSA-2007:0430: openldap security and bug-fix update (Low)rule

    identifiers:  RHSA-2007-0430, CVE-2006-4600

    RHSA-2007:0431: shadow-utils security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0431, CVE-2006-1174

    RHSA-2007:0436: Updated kernel packages for Red Hat Enterprise Linux 3 Update 9 (Important)rule

    identifiers:  RHSA-2007-0436, CVE-2006-5823, CVE-2006-6054, CVE-2007-1592

    RHSA-2007:0465: pam security and bug fix update (Moderate)rule

    identifiers:  RHSA-2007-0465, CVE-2004-0813, CVE-2007-1716

    RHSA-2007:0469: gdb security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0469, CVE-2006-4146

    RHSA-2007:0473: gcc security and bug fix update (Moderate)rule

    identifiers:  RHSA-2007-0473, CVE-2006-3619

    RHSA-2007:0488: kernel security update (Important)rule

    identifiers:  RHSA-2007-0488, CVE-2006-5158, CVE-2006-7203, CVE-2007-0773, CVE-2007-0958, CVE-2007-1353, CVE-2007-2172, CVE-2007-2525, CVE-2007-2876, CVE-2007-3104

    RHSA-2007:0492: spamassassin security update (Moderate)rule

    identifiers:  RHSA-2007-0492, CVE-2007-2873

    RHSA-2007:0494: kdebase security update (Important)rule

    identifiers:  RHSA-2007-0494, CVE-2007-2022

    RHSA-2007:0497: iscsi-initiator-utils security update (Moderate)rule

    identifiers:  RHSA-2007-0497, CVE-2007-3099, CVE-2007-3100

    RHSA-2007:0501: libexif integer overflow (Moderate)rule

    identifiers:  RHSA-2007-0501, CVE-2006-4168

    RHSA-2007:0509: evolution security update (Important)rule

    identifiers:  RHSA-2007-0509, CVE-2007-3257

    RHSA-2007:0510: evolution-data-server security update (Important)rule

    identifiers:  RHSA-2007-0510, CVE-2007-3257

    RHSA-2007:0513: gimp security update (Moderate)rule

    identifiers:  RHSA-2007-0513, CVE-2006-4519, CVE-2007-2949, CVE-2007-3741

    RHSA-2007:0519: xorg-x11 security update (Moderate)rule

    identifiers:  RHSA-2007-0519, CVE-2007-3103

    RHSA-2007:0520: xorg-x11-xfs security update (Moderate)rule

    identifiers:  RHSA-2007-0520, CVE-2007-3103

    RHSA-2007:0533: httpd security update (Moderate)rule

    identifiers:  RHSA-2007-0533, CVE-2006-5752, CVE-2007-1863

    RHSA-2007:0534: httpd security update (Moderate)rule

    identifiers:  RHSA-2007-0534, CVE-2006-5752, CVE-2007-1863

    RHSA-2007:0539: aide security update (Moderate)rule

    identifiers:  RHSA-2007-0539, CVE-2007-3849

    RHSA-2007:0540: openssh security and bug fix update (Moderate)rule

    identifiers:  RHSA-2007-0540, CVE-2006-5052, CVE-2007-3102

    RHSA-2007:0542: mcstrans security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0542, CVE-2007-4570

    RHSA-2007:0555: pam security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2007-0555, CVE-2007-1716, CVE-2007-3102

    RHSA-2007:0556: httpd security update (Moderate)rule

    identifiers:  RHSA-2007-0556, CVE-2006-5752, CVE-2007-1863, CVE-2007-3304

    RHSA-2007:0559: cman security update (Important)rule

    identifiers:  RHSA-2007-0559, CVE-2007-3374

    RHSA-2007:0562: krb5 security update (Important)rule

    identifiers:  RHSA-2007-0562, CVE-2007-2442, CVE-2007-2443, CVE-2007-2798

    RHSA-2007:0569: tomcat security update (Moderate)rule

    identifiers:  RHSA-2007-0569, CVE-2007-2449, CVE-2007-2450

    RHSA-2007:0595: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2007-0595, CVE-2007-3107

    RHSA-2007:0605: HelixPlayer security update (Critical)rule

    identifiers:  RHSA-2007-0605, CVE-2007-3410

    RHSA-2007:0631: coolkey security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0631, CVE-2007-4129

    RHSA-2007:0640: conga security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2007-0640, CVE-2007-4136

    RHSA-2007:0662: httpd security update (Moderate)rule

    identifiers:  RHSA-2007-0662, CVE-2007-3304

    RHSA-2007:0671: kernel security and bugfix update (Moderate)rule

    identifiers:  RHSA-2007-0671, CVE-2007-1217, CVE-2007-1353

    RHSA-2007:0674: perl-Net-DNS security update (Moderate)rule

    identifiers:  RHSA-2007-0674, CVE-2007-3377, CVE-2007-3409

    RHSA-2007:0675: perl-Net-DNS security update (Moderate)rule

    identifiers:  RHSA-2007-0675, CVE-2007-3377

    RHSA-2007:0696: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2007-0696, CVE-2007-3456

    RHSA-2007:0701: xterm security update (Low)rule

    identifiers:  RHSA-2007-0701, CVE-2007-2797

    RHSA-2007:0703: openssh security and bug fix update (Moderate)rule

    identifiers:  RHSA-2007-0703, CVE-2006-5052, CVE-2007-3102

    RHSA-2007:0705: kernel security update (Important)rule

    identifiers:  RHSA-2007-0705, CVE-2007-1217, CVE-2007-2875, CVE-2007-2876, CVE-2007-2878, CVE-2007-3739, CVE-2007-3740, CVE-2007-3843, CVE-2007-3851

    RHSA-2007:0709: wireshark security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0709, CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392, CVE-2007-3393

    RHSA-2007:0710: wireshark security update (Low)rule

    identifiers:  RHSA-2007-0710, CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392, CVE-2007-3393

    RHSA-2007:0720: cups security update (Important)rule

    identifiers:  RHSA-2007-0720, CVE-2007-3387

    RHSA-2007:0721: qt security update (Moderate)rule

    identifiers:  RHSA-2007-0721, CVE-2007-3388

    RHSA-2007:0722: seamonkey security update (Critical)rule

    identifiers:  RHSA-2007-0722, CVE-2007-3089, CVE-2007-3656, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736, CVE-2007-3737, CVE-2007-3738

    RHSA-2007:0723: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2007-0723, CVE-2007-3089, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736, CVE-2007-3737, CVE-2007-3738

    RHSA-2007:0724: firefox security update (Critical)rule

    identifiers:  RHSA-2007-0724, CVE-2007-3089, CVE-2007-3656, CVE-2007-3734, CVE-2007-3735, CVE-2007-3736, CVE-2007-3737, CVE-2007-3738

    RHSA-2007:0729: kdegraphics security update (Important)rule

    identifiers:  RHSA-2007-0729, CVE-2007-3387

    RHSA-2007:0730: gpdf security update (Important)rule

    identifiers:  RHSA-2007-0730, CVE-2007-3387

    RHSA-2007:0731: tetex security update (Important)rule

    identifiers:  RHSA-2007-0731, CVE-2007-3387

    RHSA-2007:0732: poppler security update (Important)rule

    identifiers:  RHSA-2007-0732, CVE-2007-3387

    RHSA-2007:0735: xpdf security update (Important)rule

    identifiers:  RHSA-2007-0735, CVE-2007-3387

    RHSA-2007:0737: pam security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2007-0737, CVE-2007-1716, CVE-2007-3102

    RHSA-2007:0740: bind security update (Moderate)rule

    identifiers:  RHSA-2007-0740, CVE-2007-2926

    RHSA-2007:0746: httpd security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2007-0746, CVE-2007-3847

    RHSA-2007:0747: httpd security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2007-0747, CVE-2007-3847

    RHSA-2007:0765: libgtop2 security update (Moderate)rule

    identifiers:  RHSA-2007-0765, CVE-2007-0235

    RHSA-2007:0774: kernel security and bugfix update (Moderate)rule

    identifiers:  RHSA-2007-0774, CVE-2006-0558, CVE-2007-1217

    RHSA-2007:0777: gdm security and bug fix update (Moderate)rule

    identifiers:  RHSA-2007-0777, CVE-2007-3381

    RHSA-2007:0779: mailman security and bug fix update (Low)rule

    identifiers:  RHSA-2007-0779, CVE-2006-4624

    RHSA-2007:0795: cyrus-sasl security and bug fix update (Moderate)rule

    identifiers:  RHSA-2007-0795, CVE-2006-1721

    RHSA-2007:0813: openssl security update (Moderate)rule

    identifiers:  RHSA-2007-0813, CVE-2007-3108, CVE-2007-5135

    RHSA-2007:0817: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2007-0817, CVE-2007-2435, CVE-2007-2788, CVE-2007-2789

    RHSA-2007:0829: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2007-0829, CVE-2007-2435, CVE-2007-2788, CVE-2007-2789, CVE-2007-3503, CVE-2007-3655, CVE-2007-3922, CVE-2007-4381

    RHSA-2007:0845: libvorbis security update (Important)rule

    identifiers:  RHSA-2007-0845, CVE-2007-3106, CVE-2007-4029, CVE-2007-4065, CVE-2007-4066

    RHSA-2007:0848: openoffice.org security update (Important)rule

    identifiers:  RHSA-2007-0848, CVE-2007-2834

    RHSA-2007:0858: krb5 security update (Important)rule

    identifiers:  RHSA-2007-0858, CVE-2007-3999, CVE-2007-4000

    RHSA-2007:0860: tar security update (Moderate)rule

    identifiers:  RHSA-2007-0860, CVE-2007-4131

    RHSA-2007:0871: tomcat security update (Moderate)rule

    identifiers:  RHSA-2007-0871, CVE-2007-3382, CVE-2007-3385, CVE-2007-3386

    RHSA-2007:0873: star security update (Moderate)rule

    identifiers:  RHSA-2007-0873, CVE-2007-4134

    RHSA-2007:0875: mysql security update (Important)rule

    identifiers:  RHSA-2007-0875, CVE-2007-3780

    RHSA-2007:0878: cyrus-sasl security update (Moderate)rule

    identifiers:  RHSA-2007-0878, CVE-2006-1721

    RHSA-2007:0883: qt security update (Important)rule

    identifiers:  RHSA-2007-0883, CVE-2007-0242, CVE-2007-4137

    RHSA-2007:0889: php security update (Moderate)rule

    identifiers:  RHSA-2007-0889, CVE-2007-2509, CVE-2007-2756, CVE-2007-2872, CVE-2007-3799, CVE-2007-3996, CVE-2007-3998, CVE-2007-4658, CVE-2007-4670

    RHSA-2007:0890: php security update (Moderate)rule

    identifiers:  RHSA-2007-0890, CVE-2007-2756, CVE-2007-2872, CVE-2007-3799, CVE-2007-3996, CVE-2007-3998, CVE-2007-4658, CVE-2007-4670

    RHSA-2007:0892: krb5 security update (Important)rule

    identifiers:  RHSA-2007-0892, CVE-2007-4743

    RHSA-2007:0898: xorg-x11 security update (Moderate)rule

    identifiers:  RHSA-2007-0898, CVE-2007-4730

    RHSA-2007:0905: kdebase security update (Moderate)rule

    identifiers:  RHSA-2007-0905, CVE-2007-4569, CVE-2007-3820, CVE-2007-4224

    RHSA-2007:0909: kdelibs security update (Moderate)rule

    identifiers:  RHSA-2007-0909, CVE-2007-0242, CVE-2007-0537, CVE-2007-1308, CVE-2007-1564, CVE-2007-3820, CVE-2007-4224

    RHSA-2007:0913: nfs-utils-lib security update (Important)rule

    identifiers:  RHSA-2007-0913, CVE-2007-3999

    RHSA-2007:0932: pwlib security update (Moderate)rule

    identifiers:  RHSA-2007-0932, CVE-2007-4897

    RHSA-2007:0933: elinks security update (Moderate)rule

    identifiers:  RHSA-2007-0933, CVE-2007-5034

    RHSA-2007:0936: kernel security update (Important)rule

    identifiers:  RHSA-2007-0936, CVE-2007-4573

    RHSA-2007:0937: kernel security update (Important)rule

    identifiers:  RHSA-2007-0937, CVE-2007-4573

    RHSA-2007:0938: kernel security update (Important)rule

    identifiers:  RHSA-2007-0938, CVE-2007-4573

    RHSA-2007:0939: kernel security update (Important)rule

    identifiers:  RHSA-2007-0939, CVE-2006-6921, CVE-2007-2878, CVE-2007-3105, CVE-2007-3739, CVE-2007-3740, CVE-2007-3843, CVE-2007-3848, CVE-2007-4308, CVE-2007-4571

    RHSA-2007:0940: kernel security update (Important)rule

    identifiers:  RHSA-2007-0940, CVE-2007-3105, CVE-2007-3380, CVE-2007-3513, CVE-2007-3731, CVE-2007-3848, CVE-2007-3850, CVE-2007-4308, CVE-2007-4133, CVE-2007-4574

    RHSA-2007:0951: nfs-utils-lib security update (Important)rule

    identifiers:  RHSA-2007-0951, CVE-2007-3999, CVE-2007-4135

    RHSA-2007:0956: java-1.5.0-bea security update (Moderate)rule

    identifiers:  RHSA-2007-0956, CVE-2007-0243, CVE-2007-2788, CVE-2007-2789, CVE-2007-3503, CVE-2007-3698, CVE-2007-4381

    RHSA-2007:0957: opal security update (Moderate)rule

    identifiers:  RHSA-2007-0957, CVE-2007-4924

    RHSA-2007:0960: hplip security update (Important)rule

    identifiers:  RHSA-2007-0960, CVE-2007-5208

    RHSA-2007:0961: ruby security update (Moderate)rule

    identifiers:  RHSA-2007-0961, CVE-2006-6303, CVE-2007-5162, CVE-2007-5770

    RHSA-2007:0963: java-1.5.0-sun security update (Important)rule

    identifiers:  RHSA-2007-0963, CVE-2007-5232, CVE-2007-5238, CVE-2007-5239, CVE-2007-5240, CVE-2007-5273, CVE-2007-5274, CVE-2007-5689

    RHSA-2007:0964: openssl security update (Important)rule

    identifiers:  RHSA-2007-0964, CVE-2007-3108, CVE-2007-4995, CVE-2007-5135

    RHSA-2007:0965: ruby security update (Moderate)rule

    identifiers:  RHSA-2007-0965, CVE-2007-5162, CVE-2007-5770

    RHSA-2007:0966: perl security update (Important)rule

    identifiers:  RHSA-2007-0966, CVE-2007-5116

    RHSA-2007:0967: pcre security update (Critical)rule

    identifiers:  RHSA-2007-0967, CVE-2007-1659, CVE-2007-1660

    RHSA-2007:0968: pcre security update (Critical)rule

    identifiers:  RHSA-2007-0968, CVE-2007-1660

    RHSA-2007:0969: util-linux security update (Moderate)rule

    identifiers:  RHSA-2007-0969, CVE-2007-5191

    RHSA-2007:0975: flac security update (Important)rule

    identifiers:  RHSA-2007-0975, CVE-2007-4619, CVE-2007-6277

    RHSA-2007:0979: firefox security update (Critical)rule

    identifiers:  RHSA-2007-0979, CVE-2007-1095, CVE-2007-2292, CVE-2007-3511, CVE-2007-3844, CVE-2007-5334, CVE-2007-5337, CVE-2007-5338, CVE-2007-5339, CVE-2007-5340

    RHSA-2007:0980: seamonkey security update (Critical)rule

    identifiers:  RHSA-2007-0980, CVE-2007-1095, CVE-2007-2292, CVE-2007-3511, CVE-2007-3844, CVE-2007-5334, CVE-2007-5337, CVE-2007-5338, CVE-2007-5339, CVE-2007-5340

    RHSA-2007:0981: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2007-0981, CVE-2007-1095, CVE-2007-2292, CVE-2007-3511, CVE-2007-3844, CVE-2007-5334, CVE-2007-5337, CVE-2007-5338, CVE-2007-5339, CVE-2007-5340

    RHSA-2007:0992: libpng security update (Moderate)rule

    identifiers:  RHSA-2007-0992, CVE-2007-5269

    RHSA-2007:0993: kernel security update (Important)rule

    identifiers:  RHSA-2007-0993, CVE-2007-4571, CVE-2007-4997, CVE-2007-5494

    RHSA-2007:1003: openssl security and bug fix update (Moderate)rule

    identifiers:  RHSA-2007-1003, CVE-2007-3108, CVE-2007-5135

    RHSA-2007:1013: samba security update (Critical)rule

    identifiers:  RHSA-2007-1013, CVE-2007-4572, CVE-2007-5398

    RHSA-2007:1016: samba security update (Critical)rule

    identifiers:  RHSA-2007-1016, CVE-2007-4572, CVE-2007-4138, CVE-2007-5398

    RHSA-2007:1017: samba security update (Critical)rule

    identifiers:  RHSA-2007-1017, CVE-2007-4572, CVE-2007-4138, CVE-2007-5398

    RHSA-2007:1020: cups security and bug fix update (Important)rule

    identifiers:  RHSA-2007-1020, CVE-2007-4351

    RHSA-2007:1021: cups security update (Important)rule

    identifiers:  RHSA-2007-1021, CVE-2007-4352, CVE-2007-5392, CVE-2007-5393

    RHSA-2007:1022: cups security update (Important)rule

    identifiers:  RHSA-2007-1022, CVE-2007-4045, CVE-2007-4351, CVE-2007-4352, CVE-2007-5392, CVE-2007-5393

    RHSA-2007:1023: cups security update (Important)rule

    identifiers:  RHSA-2007-1023, CVE-2007-4045, CVE-2007-4351, CVE-2007-5393

    RHSA-2007:1024: kdegraphics security update (Important)rule

    identifiers:  RHSA-2007-1024, CVE-2007-4352, CVE-2007-5392, CVE-2007-5393

    RHSA-2007:1025: gpdf security update (Important)rule

    identifiers:  RHSA-2007-1025, CVE-2007-4352, CVE-2007-5392, CVE-2007-5393

    RHSA-2007:1026: poppler security update (Important)rule

    identifiers:  RHSA-2007-1026, CVE-2007-4352, CVE-2007-5392, CVE-2007-5393

    RHSA-2007:1027: tetex security update (Important)rule

    identifiers:  RHSA-2007-1027, CVE-2007-4033, CVE-2007-4352, CVE-2007-5392, CVE-2007-5393

    RHSA-2007:1028: tetex security update (Important)rule

    identifiers:  RHSA-2007-1028, CVE-2007-5393

    RHSA-2007:1029: xpdf security update (Important)rule

    identifiers:  RHSA-2007-1029, CVE-2007-4352, CVE-2007-5392, CVE-2007-5393

    RHSA-2007:1030: xpdf security update (Important)rule

    identifiers:  RHSA-2007-1030, CVE-2007-4033, CVE-2007-4352, CVE-2007-5392, CVE-2007-5393

    RHSA-2007:1037: openldap security and enhancement update (Important)rule

    identifiers:  RHSA-2007-1037, CVE-2007-5707

    RHSA-2007:1038: openldap security and enhancement update (Moderate)rule

    identifiers:  RHSA-2007-1038, CVE-2007-5707

    RHSA-2007:1041: java-1.5.0-ibm security update (Important)rule

    identifiers:  RHSA-2007-1041, CVE-2007-5232, CVE-2007-5238, CVE-2007-5240, CVE-2007-5239, CVE-2007-5273, CVE-2007-5274

    RHSA-2007:1045: net-snmp security update (Moderate)rule

    identifiers:  RHSA-2007-1045, CVE-2007-5846

    RHSA-2007:1048: openoffice.org, hsqldb security update (Moderate)rule

    identifiers:  RHSA-2007-1048, CVE-2003-0845, CVE-2007-4575

    RHSA-2007:1049: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2007-1049, CVE-2007-2172, CVE-2007-3848, CVE-2006-4538, CVE-2007-3739, CVE-2007-4308

    RHSA-2007:1051: kdegraphics security update (Important)rule

    identifiers:  RHSA-2007-1051, CVE-2007-5393

    RHSA-2007:1052: pcre security update (Important)rule

    identifiers:  RHSA-2007-1052, CVE-2005-4872, CVE-2006-7227

    RHSA-2007:1059: pcre security update (Important)rule

    identifiers:  RHSA-2007-1059, CVE-2006-7225, CVE-2006-7226, CVE-2006-7228, CVE-2006-7230

    RHSA-2007:1063: pcre security update (Important)rule

    identifiers:  RHSA-2007-1063, CVE-2006-7228, CVE-2007-1660

    RHSA-2007:1068: pcre security update (Important)rule

    identifiers:  RHSA-2007-1068, CVE-2006-7225, CVE-2006-7226, CVE-2006-7228, CVE-2006-7230, CVE-2007-1659

    RHSA-2007:1076: python security update (Moderate)rule

    identifiers:  RHSA-2007-1076, CVE-2006-7228, CVE-2007-2052, CVE-2007-4965

    RHSA-2007:1078: cairo security update (Important)rule

    identifiers:  RHSA-2007-1078, CVE-2007-5503

    RHSA-2007:1082: firefox security update (Critical)rule

    identifiers:  RHSA-2007-1082, CVE-2007-5947, CVE-2007-5959, CVE-2007-5960

    RHSA-2007:1083: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2007-1083, CVE-2007-5947, CVE-2007-5959, CVE-2007-5960

    RHSA-2007:1084: seamonkey security update (Critical)rule

    identifiers:  RHSA-2007-1084, CVE-2007-5947, CVE-2007-5959, CVE-2007-5960

    RHSA-2007:1090: openoffice.org2 security update (Moderate)rule

    identifiers:  RHSA-2007-1090, CVE-2007-4575

    RHSA-2007:1095: htdig security update (Moderate)rule

    identifiers:  RHSA-2007-1095, CVE-2007-6110

    RHSA-2007:1104: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2007-1104, CVE-2007-4997, CVE-2007-5494

    RHSA-2007:1114: samba security and bug fix update (Critical)rule

    identifiers:  RHSA-2007-1114, CVE-2007-6015

    RHSA-2007:1126: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2007-1126, CVE-2007-5275, CVE-2007-4324, CVE-2007-4768, CVE-2007-6242, CVE-2007-6243, CVE-2007-6244, CVE-2007-6245, CVE-2007-6246

    RHSA-2007:1128: autofs security update (Important)rule

    identifiers:  RHSA-2007-1128, CVE-2007-5964

    RHSA-2007:1129: autofs5 security update (Important)rule

    identifiers:  RHSA-2007-1129, CVE-2007-5964

    RHSA-2007:1130: squid security update (Moderate)rule

    identifiers:  RHSA-2007-1130, CVE-2007-6239

    RHSA-2007:1155: mysql security update (Important)rule

    identifiers:  RHSA-2007-1155, CVE-2007-5969, CVE-2007-5925

    RHSA-2007:1165: libexif security update (Moderate)rule

    identifiers:  RHSA-2007-1165, CVE-2007-6351, CVE-2007-6352

    RHSA-2007:1166: libexif security update (Moderate)rule

    identifiers:  RHSA-2007-1166, CVE-2007-6352

    RHSA-2007:1176: autofs security update (Important)rule

    identifiers:  RHSA-2007-1176, CVE-2007-6285

    RHSA-2007:1177: autofs5 security update (Important)rule

    identifiers:  RHSA-2007-1177, CVE-2007-6285

    RHSA-2008:0002: tog-pegasus security update (Critical)rule

    identifiers:  RHSA-2008-0002, CVE-2008-0003

    RHSA-2008:0003: e2fsprogs security update (Moderate)rule

    identifiers:  RHSA-2008-0003, CVE-2007-5497

    RHSA-2008:0005: httpd security update (Moderate)rule

    identifiers:  RHSA-2008-0005, CVE-2007-3847, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005

    RHSA-2008:0006: httpd security update (Moderate)rule

    identifiers:  RHSA-2008-0006, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388, CVE-2008-0005

    RHSA-2008:0008: httpd security update (Moderate)rule

    identifiers:  RHSA-2008-0008, CVE-2007-4465, CVE-2007-5000, CVE-2007-6388, CVE-2007-6421, CVE-2007-6422, CVE-2008-0005

    RHSA-2008:0029: XFree86 security update (Important)rule

    identifiers:  RHSA-2008-0029, CVE-2007-4568, CVE-2007-4990, CVE-2007-5958, CVE-2007-6427, CVE-2007-6428, CVE-2007-6429, CVE-2008-0006

    RHSA-2008:0030: xorg-x11 security update (Important)rule

    identifiers:  RHSA-2008-0030, CVE-2007-4568, CVE-2007-4990, CVE-2007-5760, CVE-2007-5958, CVE-2007-6427, CVE-2007-6428, CVE-2007-6429, CVE-2008-0006

    RHSA-2008:0031: xorg-x11-server security update (Important)rule

    identifiers:  RHSA-2008-0031, CVE-2007-5760, CVE-2007-5958, CVE-2007-6427, CVE-2007-6428, CVE-2007-6429

    RHSA-2008:0032: libxml2 security update (Important)rule

    identifiers:  RHSA-2008-0032, CVE-2007-6284

    RHSA-2008:0038: postgresql security update (Moderate)rule

    identifiers:  RHSA-2008-0038, CVE-2007-3278, CVE-2007-4769, CVE-2007-4772, CVE-2007-6067, CVE-2007-6600, CVE-2007-6601

    RHSA-2008:0039: postgresql security update (Moderate)rule

    identifiers:  RHSA-2008-0039, CVE-2007-3278, CVE-2007-6600, CVE-2007-6601

    RHSA-2008:0042: tomcat security update (Moderate)rule

    identifiers:  RHSA-2008-0042, CVE-2007-5461, CVE-2007-5342

    RHSA-2008:0055: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0055, CVE-2007-4130, CVE-2007-5500, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206, CVE-2007-6694, CVE-2008-0001

    RHSA-2008:0058: wireshark security update (Moderate)rule

    identifiers:  RHSA-2008-0058, CVE-2007-6111, CVE-2007-6112, CVE-2007-6113, CVE-2007-6114, CVE-2007-6115, CVE-2007-6116, CVE-2007-6117, CVE-2007-6118, CVE-2007-6119, CVE-2007-6120, CVE-2007-6121, CVE-2007-6438, CVE-2007-6439, CVE-2007-6441, CVE-2007-6450, CVE-2007-6451

    RHSA-2008:0059: wireshark security update (Moderate)rule

    identifiers:  RHSA-2008-0059, CVE-2007-3389, CVE-2007-3390, CVE-2007-3391, CVE-2007-3392, CVE-2007-3393, CVE-2007-6113, CVE-2007-6114, CVE-2007-6115, CVE-2007-6117, CVE-2007-6118, CVE-2007-6120, CVE-2007-6121, CVE-2007-6450, CVE-2007-6451

    RHSA-2008:0061: setroubleshoot security and bug fix update (Moderate)rule

    identifiers:  RHSA-2008-0061, CVE-2007-5495, CVE-2007-5496

    RHSA-2008:0064: libXfont security update (Important)rule

    identifiers:  RHSA-2008-0064, CVE-2008-0006

    RHSA-2008:0089: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0089, CVE-2007-3104, CVE-2007-5904, CVE-2007-6206, CVE-2007-6416, CVE-2008-0001

    RHSA-2008:0090: icu security update (Important)rule

    identifiers:  RHSA-2008-0090, CVE-2007-4770, CVE-2007-4771

    RHSA-2008:0100: java-1.4.2-bea security update (Moderate)rule

    identifiers:  RHSA-2008-0100, CVE-2007-4381, CVE-2007-2788, CVE-2007-2789, CVE-2007-3698, CVE-2007-5232, CVE-2007-5240, CVE-2007-5273, CVE-2007-5239

    RHSA-2008:0103: firefox security update (Critical)rule

    identifiers:  RHSA-2008-0103, CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0416, CVE-2008-0417, CVE-2008-0418, CVE-2008-0419, CVE-2008-0420, CVE-2008-0591, CVE-2008-0592, CVE-2008-0593

    RHSA-2008:0104: seamonkey security update (Critical)rule

    identifiers:  RHSA-2008-0104, CVE-2008-0304, CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0416, CVE-2008-0417, CVE-2008-0418, CVE-2008-0419, CVE-2008-0420, CVE-2008-0591, CVE-2008-0592, CVE-2008-0593

    RHSA-2008:0105: thunderbird security update (Critical)rule

    identifiers:  RHSA-2008-0105, CVE-2008-0304, CVE-2008-0412, CVE-2008-0413, CVE-2008-0415, CVE-2008-0418, CVE-2008-0419, CVE-2008-0420, CVE-2008-0591, CVE-2008-0592, CVE-2008-0593

    RHSA-2008:0110: openldap security update (Moderate)rule

    identifiers:  RHSA-2008-0110, CVE-2007-6698, CVE-2008-0658

    RHSA-2008:0123: java-1.5.0-sun security update (Critical)rule

    identifiers:  RHSA-2008-0123, CVE-2008-0657

    RHSA-2008:0129: kernel security update (Important)rule

    identifiers:  RHSA-2008-0129, CVE-2008-0600

    RHSA-2008:0131: netpbm security update (Moderate)rule

    identifiers:  RHSA-2008-0131, CVE-2008-0554

    RHSA-2008:0132: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2008-0132, CVE-2007-3698, CVE-2007-4381, CVE-2007-5232, CVE-2007-5238, CVE-2007-5239, CVE-2007-5240, CVE-2007-5273, CVE-2007-5274, CVE-2008-1189, CVE-2008-1190, CVE-2008-1192, CVE-2008-1195

    RHSA-2008:0134: tcltk security update (Moderate)rule

    identifiers:  RHSA-2008-0134, CVE-2008-0553, CVE-2007-5378, CVE-2007-4772

    RHSA-2008:0135: tk security update (Moderate)rule

    identifiers:  RHSA-2008-0135, CVE-2008-0553, CVE-2007-5378

    RHSA-2008:0136: tk security update (Moderate)rule

    identifiers:  RHSA-2008-0136, CVE-2008-0553, CVE-2007-5137

    RHSA-2008:0144: acroread security update (Critical)rule

    identifiers:  RHSA-2008-0144, CVE-2007-5659, CVE-2007-5663, CVE-2007-5666, CVE-2007-0044, CVE-2008-0655, CVE-2008-0667, CVE-2008-0726

    RHSA-2008:0145: ImageMagick security update (Moderate)rule

    identifiers:  RHSA-2008-0145, CVE-2007-1797, CVE-2007-4985, CVE-2007-4986, CVE-2007-4988, CVE-2008-1096, CVE-2008-1097

    RHSA-2008:0146: gd security update (Moderate)rule

    identifiers:  RHSA-2008-0146, CVE-2006-4484, CVE-2007-0455, CVE-2007-2756, CVE-2007-3472, CVE-2007-3473, CVE-2007-3475, CVE-2007-3476

    RHSA-2008:0153: cups security update (Important)rule

    identifiers:  RHSA-2008-0153, CVE-2008-0596, CVE-2008-0597

    RHSA-2008:0154: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0154, CVE-2006-6921, CVE-2007-5938, CVE-2007-6063, CVE-2007-6207, CVE-2007-6694

    RHSA-2008:0155: ghostscript security update (Important)rule

    identifiers:  RHSA-2008-0155, CVE-2008-0411

    RHSA-2008:0156: java-1.5.0-bea security update (Moderate)rule

    identifiers:  RHSA-2008-0156, CVE-2007-5232, CVE-2007-5239, CVE-2007-5240, CVE-2007-5273, CVE-2008-0657

    RHSA-2008:0157: cups security update (Important)rule

    identifiers:  RHSA-2008-0157, CVE-2008-0882

    RHSA-2008:0159: dbus security update (Moderate)rule

    identifiers:  RHSA-2008-0159, CVE-2008-0595

    RHSA-2008:0161: cups security update (Important)rule

    identifiers:  RHSA-2008-0161, CVE-2008-0596, CVE-2008-0597

    RHSA-2008:0164: krb5 security and bugfix update (Critical)rule

    identifiers:  RHSA-2008-0164, CVE-2007-5901, CVE-2007-5971, CVE-2008-0062, CVE-2008-0063, CVE-2008-0947

    RHSA-2008:0167: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2008-0167, CVE-2007-5904

    RHSA-2008:0175: openoffice.org security update (Important)rule

    identifiers:  RHSA-2008-0175, CVE-2007-5746, CVE-2008-0320, CVE-2007-5745, CVE-2007-5747

    RHSA-2008:0176: openoffice.org security update (Important)rule

    identifiers:  RHSA-2008-0176, CVE-2007-5746, CVE-2008-0320

    RHSA-2008:0177: evolution security update (Critical)rule

    identifiers:  RHSA-2008-0177, CVE-2008-0072

    RHSA-2008:0180: krb5 security update (Critical)rule

    identifiers:  RHSA-2008-0180, CVE-2007-5971, CVE-2008-0062, CVE-2008-0063

    RHSA-2008:0181: krb5 security update (Critical)rule

    identifiers:  RHSA-2008-0181, CVE-2008-0062, CVE-2008-0063, CVE-2008-0948

    RHSA-2008:0186: java-1.5.0-sun security update (Critical)rule

    identifiers:  RHSA-2008-0186, CVE-2008-1185, CVE-2008-1186, CVE-2008-1187, CVE-2008-1188, CVE-2008-1189, CVE-2008-1190, CVE-2008-1192, CVE-2008-1193, CVE-2008-1194, CVE-2008-1195, CVE-2008-1196

    RHSA-2008:0192: cups security update (Moderate)rule

    identifiers:  RHSA-2008-0192, CVE-2008-0047, CVE-2008-0053, CVE-2008-1373

    RHSA-2008:0194: xen security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0194, CVE-2007-3919, CVE-2007-5730, CVE-2008-0928, CVE-2008-1943, CVE-2008-1944, CVE-2008-2004

    RHSA-2008:0196: unzip security update (Moderate)rule

    identifiers:  RHSA-2008-0196, CVE-2008-0888

    RHSA-2008:0197: gnome-screensaver security update (Moderate)rule

    identifiers:  RHSA-2008-0197, CVE-2008-0887

    RHSA-2008:0206: cups security update (Moderate)rule

    identifiers:  RHSA-2008-0206, CVE-2008-0053, CVE-2008-1373, CVE-2008-1374

    RHSA-2008:0207: firefox security update (Critical)rule

    identifiers:  RHSA-2008-0207, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237, CVE-2008-1238, CVE-2008-1241

    RHSA-2008:0208: seamonkey security update (Critical)rule

    identifiers:  RHSA-2008-0208, CVE-2008-0414, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237, CVE-2008-1238, CVE-2008-1241

    RHSA-2008:0209: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2008-0209, CVE-2008-1233, CVE-2008-1234, CVE-2008-1235, CVE-2008-1236, CVE-2008-1237, CVE-2008-1238, CVE-2008-1241

    RHSA-2008:0210: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2008-0210, CVE-2008-0657, CVE-2008-1187, CVE-2008-1188, CVE-2008-1189, CVE-2008-1190, CVE-2008-1192, CVE-2008-1193, CVE-2008-1194, CVE-2008-1195, CVE-2008-1196

    RHSA-2008:0211: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0211, CVE-2006-4814, CVE-2007-5001, CVE-2007-6151, CVE-2007-6206, CVE-2008-0007, CVE-2008-1367, CVE-2008-1375, CVE-2008-1669

    RHSA-2008:0214: squid security update (Moderate)rule

    identifiers:  RHSA-2008-0214, CVE-2008-1612

    RHSA-2008:0218: gnome-screensaver security update (Moderate)rule

    identifiers:  RHSA-2008-0218, CVE-2008-0887

    RHSA-2008:0221: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2008-0221, CVE-2007-5275, CVE-2007-6243, CVE-2007-6637, CVE-2007-6019, CVE-2007-0071, CVE-2008-1655, CVE-2008-1654, CVE-2008-3872

    RHSA-2008:0222: firefox security update (Critical)rule

    identifiers:  RHSA-2008-0222, CVE-2008-1380

    RHSA-2008:0223: seamonkey security update (Critical)rule

    identifiers:  RHSA-2008-0223, CVE-2008-1380

    RHSA-2008:0224: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2008-0224, CVE-2008-1380

    RHSA-2008:0233: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0233, CVE-2007-5498, CVE-2008-0007, CVE-2008-1367, CVE-2008-1375, CVE-2008-1619, CVE-2008-1669

    RHSA-2008:0235: speex security update (Important)rule

    identifiers:  RHSA-2008-0235, CVE-2008-1686

    RHSA-2008:0237: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0237, CVE-2005-0504, CVE-2007-6282, CVE-2008-0007, CVE-2008-1375, CVE-2008-1615, CVE-2008-1669

    RHSA-2008:0238: kdegraphics security update (Important)rule

    identifiers:  RHSA-2008-0238, CVE-2008-1693

    RHSA-2008:0239: poppler security update (Important)rule

    identifiers:  RHSA-2008-0239, CVE-2008-1693

    RHSA-2008:0240: xpdf security update (Important)rule

    identifiers:  RHSA-2008-0240, CVE-2008-1693

    RHSA-2008:0243: java-1.4.2-bea security update (Moderate)rule

    identifiers:  RHSA-2008-0243, CVE-2008-1187

    RHSA-2008:0244: java-1.5.0-bea security update (Moderate)rule

    identifiers:  RHSA-2008-0244, CVE-2008-1187, CVE-2008-1193, CVE-2008-1194

    RHSA-2008:0245: java-1.6.0-bea security update (Moderate)rule

    identifiers:  RHSA-2008-0245, CVE-2008-0628, CVE-2008-1187, CVE-2008-1193, CVE-2008-1194

    RHSA-2008:0262: gpdf security update (Important)rule

    identifiers:  RHSA-2008-0262, CVE-2008-1693

    RHSA-2008:0267: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2008-0267, CVE-2008-1187, CVE-2008-1188, CVE-2008-1189, CVE-2008-1190, CVE-2008-1191, CVE-2008-1192, CVE-2008-1193, CVE-2008-1194, CVE-2008-1195, CVE-2008-1196

    RHSA-2008:0270: libvorbis security update (Important)rule

    identifiers:  RHSA-2008-0270, CVE-2008-1419, CVE-2008-1420, CVE-2008-1423

    RHSA-2008:0275: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0275, CVE-2007-5093, CVE-2007-6282, CVE-2007-6712, CVE-2008-1615

    RHSA-2008:0287: libxslt security update (Important)rule

    identifiers:  RHSA-2008-0287, CVE-2008-1767

    RHSA-2008:0288: samba security update (Critical)rule

    identifiers:  RHSA-2008-0288, CVE-2008-1105

    RHSA-2008:0290: samba security and bug fix update (Critical)rule

    identifiers:  RHSA-2008-0290, CVE-2008-1105

    RHSA-2008:0295: vsftpd security and bug fix update (Low)rule

    identifiers:  RHSA-2008-0295, CVE-2007-5962

    RHSA-2008:0297: dovecot security and bug fix update (Low)rule

    identifiers:  RHSA-2008-0297, CVE-2007-2231, CVE-2007-4211, CVE-2007-6598, CVE-2008-1199

    RHSA-2008:0300: bind security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2008-0300, CVE-2007-6283, CVE-2008-0122

    RHSA-2008:0364: mysql security and bug fix update (Low)rule

    identifiers:  RHSA-2008-0364, CVE-2006-0903, CVE-2006-4031, CVE-2006-4227, CVE-2006-7232, CVE-2007-1420, CVE-2007-2583, CVE-2007-2691, CVE-2007-2692, CVE-2007-3781, CVE-2007-3782

    RHSA-2008:0389: nss_ldap security and bug fix update (Low)rule

    identifiers:  RHSA-2008-0389, CVE-2007-5794

    RHSA-2008:0485: compiz security update (Low)rule

    identifiers:  RHSA-2008-0485, CVE-2007-3920

    RHSA-2008:0486: nfs-utils security update (Moderate)rule

    identifiers:  RHSA-2008-0486, CVE-2008-1376

    RHSA-2008:0489: gnutls security update (Critical)rule

    identifiers:  RHSA-2008-0489, CVE-2008-1948, CVE-2008-1949, CVE-2008-1950

    RHSA-2008:0492: gnutls security update (Important)rule

    identifiers:  RHSA-2008-0492, CVE-2008-1948, CVE-2008-1949, CVE-2008-1950

    RHSA-2008:0497: sblim security update (Important)rule

    identifiers:  RHSA-2008-0497, CVE-2008-1951

    RHSA-2008:0498: cups security update (Moderate)rule

    identifiers:  RHSA-2008-0498, CVE-2008-1722

    RHSA-2008:0502: XFree86 security update (Important)rule

    identifiers:  RHSA-2008-0502, CVE-2008-1377, CVE-2008-1379, CVE-2008-2360, CVE-2008-2361

    RHSA-2008:0503: xorg-x11 security update (Important)rule

    identifiers:  RHSA-2008-0503, CVE-2008-1377, CVE-2008-1379, CVE-2008-2360, CVE-2008-2361

    RHSA-2008:0504: xorg-x11-server security update (Important)rule

    identifiers:  RHSA-2008-0504, CVE-2008-1377, CVE-2008-1379, CVE-2008-2360, CVE-2008-2361, CVE-2008-2362

    RHSA-2008:0508: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0508, CVE-2008-0598, CVE-2008-1367, CVE-2008-2365, CVE-2008-2729

    RHSA-2008:0514: evolution security update (Important)rule

    identifiers:  RHSA-2008-0514, CVE-2008-1108, CVE-2008-1109

    RHSA-2008:0515: evolution28 security update (Important)rule

    identifiers:  RHSA-2008-0515, CVE-2008-1108, CVE-2008-1109

    RHSA-2008:0516: evolution security update (Critical)rule

    identifiers:  RHSA-2008-0516, CVE-2008-1108

    RHSA-2008:0519: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0519, CVE-2008-0598, CVE-2008-2358, CVE-2008-2729

    RHSA-2008:0522: perl security update (Important)rule

    identifiers:  RHSA-2008-0522, CVE-2008-1927

    RHSA-2008:0529: net-snmp security update (Moderate)rule

    identifiers:  RHSA-2008-0529, CVE-2008-2292, CVE-2008-0960

    RHSA-2008:0533: bind security update (Important)rule

    identifiers:  RHSA-2008-0533, CVE-2008-1447

    RHSA-2008:0537: openoffice.org security update (Important)rule

    identifiers:  RHSA-2008-0537, CVE-2008-2152

    RHSA-2008:0538: openoffice.org security update (Important)rule

    identifiers:  RHSA-2008-0538, CVE-2008-2152, CVE-2008-2366

    RHSA-2008:0544: php security update (Moderate)rule

    identifiers:  RHSA-2008-0544, CVE-2008-2051, CVE-2007-5898, CVE-2007-5899, CVE-2007-4782, CVE-2008-2107, CVE-2008-2108

    RHSA-2008:0545: php security and bug fix update (Moderate)rule

    identifiers:  RHSA-2008-0545, CVE-2008-2051, CVE-2007-5898, CVE-2007-5899, CVE-2007-4782, CVE-2008-2107, CVE-2008-2108

    RHSA-2008:0547: seamonkey security update (Critical)rule

    identifiers:  RHSA-2008-0547, CVE-2008-2798, CVE-2008-2799, CVE-2008-2800, CVE-2008-2801, CVE-2008-2802, CVE-2008-2803, CVE-2008-2805, CVE-2008-2807, CVE-2008-2808, CVE-2008-2809, CVE-2008-2810, CVE-2008-2811

    RHSA-2008:0549: firefox security update (Critical)rule

    identifiers:  RHSA-2008-0549, CVE-2008-2798, CVE-2008-2799, CVE-2008-2800, CVE-2008-2801, CVE-2008-2802, CVE-2008-2803, CVE-2008-2805, CVE-2008-2807, CVE-2008-2808, CVE-2008-2809, CVE-2008-2810, CVE-2008-2811

    RHSA-2008:0555: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2008-0555, CVE-2008-1187, CVE-2008-1196

    RHSA-2008:0556: freetype security update (Important)rule

    identifiers:  RHSA-2008-0556, CVE-2008-1806, CVE-2008-1807, CVE-2008-1808

    RHSA-2008:0561: ruby security update (Moderate)rule

    identifiers:  RHSA-2008-0561, CVE-2008-2662, CVE-2008-2663, CVE-2008-2664, CVE-2008-2725, CVE-2008-2726, CVE-2008-2376

    RHSA-2008:0562: ruby security update (Moderate)rule

    identifiers:  RHSA-2008-0562, CVE-2008-2663, CVE-2008-2664, CVE-2008-2725, CVE-2008-2726, CVE-2006-6303, CVE-2008-2376

    RHSA-2008:0569: firefox security update (Critical)rule

    identifiers:  RHSA-2008-0569, CVE-2008-2798, CVE-2008-2799, CVE-2008-2800, CVE-2008-2801, CVE-2008-2802, CVE-2008-2803, CVE-2008-2805, CVE-2008-2807, CVE-2008-2808, CVE-2008-2809, CVE-2008-2810, CVE-2008-2811

    RHSA-2008:0575: rdesktop security update (Moderate)rule

    identifiers:  RHSA-2008-0575, CVE-2008-1801, CVE-2008-1803

    RHSA-2008:0576: rdesktop security update (Moderate)rule

    identifiers:  RHSA-2008-0576, CVE-2008-1801

    RHSA-2008:0579: vsftpd security update (Moderate)rule

    identifiers:  RHSA-2008-0579, CVE-2008-2375

    RHSA-2008:0580: vim security update (Moderate)rule

    identifiers:  RHSA-2008-0580, CVE-2007-2953, CVE-2008-2712, CVE-2008-3074, CVE-2008-3075, CVE-2008-4101, CVE-2008-6235

    RHSA-2008:0581: bluez-libs and bluez-utils security update (Moderate)rule

    identifiers:  RHSA-2008-0581, CVE-2008-2374

    RHSA-2008:0583: openldap security update (Important)rule

    identifiers:  RHSA-2008-0583, CVE-2008-2952

    RHSA-2008:0584: pidgin security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0584, CVE-2008-2927

    RHSA-2008:0594: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2008-0594, CVE-2008-3103, CVE-2008-3104, CVE-2008-3105, CVE-2008-3106, CVE-2008-3107, CVE-2008-3109, CVE-2008-3110, CVE-2008-3112, CVE-2008-3114

    RHSA-2008:0595: java-1.5.0-sun security update (Critical)rule

    identifiers:  RHSA-2008-0595, CVE-2008-3103, CVE-2008-3104, CVE-2008-3107, CVE-2008-3111, CVE-2008-3112, CVE-2008-3113, CVE-2008-3114

    RHSA-2008:0597: firefox security update (Critical)rule

    identifiers:  RHSA-2008-0597, CVE-2008-2785, CVE-2008-2933, CVE-2008-3198

    RHSA-2008:0598: firefox security update (Critical)rule

    identifiers:  RHSA-2008-0598, CVE-2008-2785, CVE-2008-2933

    RHSA-2008:0599: seamonkey security update (Critical)rule

    identifiers:  RHSA-2008-0599, CVE-2008-2785

    RHSA-2008:0607: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0607, CVE-2008-2136

    RHSA-2008:0612: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0612, CVE-2008-2136, CVE-2008-1294, CVE-2008-2812

    RHSA-2008:0616: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2008-0616, CVE-2008-2785, CVE-2008-2798, CVE-2008-2799, CVE-2008-2800, CVE-2008-2801, CVE-2008-2802, CVE-2008-2803, CVE-2008-2805, CVE-2008-2807, CVE-2008-2808, CVE-2008-2809, CVE-2008-2810, CVE-2008-2811

    RHSA-2008:0617: vim security update (Moderate)rule

    identifiers:  RHSA-2008-0617, CVE-2007-2953, CVE-2008-2712, CVE-2008-3432, CVE-2008-4101

    RHSA-2008:0641: acroread security update (Critical)rule

    identifiers:  RHSA-2008-0641, CVE-2008-0883, CVE-2008-2641

    RHSA-2008:0648: tomcat security update (Important)rule

    identifiers:  RHSA-2008-0648, CVE-2008-1232, CVE-2008-1947, CVE-2008-2370, CVE-2008-2938

    RHSA-2008:0649: libxslt security update (Moderate)rule

    identifiers:  RHSA-2008-0649, CVE-2008-2935

    RHSA-2008:0665: Updated kernel packages for Red Hat Enterprise Linux 4.7 (Moderate)rule

    identifiers:  RHSA-2008-0665, CVE-2006-4145, CVE-2008-2812

    RHSA-2008:0680: vsftpd security and bug fix update (Moderate)rule

    identifiers:  RHSA-2008-0680, CVE-2008-2375

    RHSA-2008:0715: nss_ldap security and bug fix update (Low)rule

    identifiers:  RHSA-2008-0715, CVE-2007-5794

    RHSA-2008:0725: rdesktop security and bug fix update (Moderate)rule

    identifiers:  RHSA-2008-0725, CVE-2008-1801

    RHSA-2008:0768: mysql security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2008-0768, CVE-2006-3469, CVE-2006-4031, CVE-2007-2691, CVE-2008-2079

    RHSA-2008:0780: coreutils security update (Low)rule

    identifiers:  RHSA-2008-0780, CVE-2008-1946

    RHSA-2008:0789: dnsmasq security update (Moderate)rule

    identifiers:  RHSA-2008-0789, CVE-2008-1447

    RHSA-2008:0790: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2008-0790, CVE-2008-3104, CVE-2008-3106, CVE-2008-3108, CVE-2008-3111, CVE-2008-3112, CVE-2008-3113, CVE-2008-3114

    RHSA-2008:0812: RealPlayer security update (Critical)rule

    identifiers:  RHSA-2008-0812, CVE-2007-5400

    RHSA-2008:0815: yum-rhn-plugin security update (Moderate)rule

    identifiers:  RHSA-2008-0815, CVE-2008-3270

    RHSA-2008:0818: hplip security update (Moderate)rule

    identifiers:  RHSA-2008-0818, CVE-2008-2940, CVE-2008-2941

    RHSA-2008:0835: openoffice.org security update (Important)rule

    identifiers:  RHSA-2008-0835, CVE-2008-3282

    RHSA-2008:0836: libxml2 security update (Moderate)rule

    identifiers:  RHSA-2008-0836, CVE-2008-3281

    RHSA-2008:0839: postfix security update (Moderate)rule

    identifiers:  RHSA-2008-0839, CVE-2008-2936

    RHSA-2008:0847: libtiff security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0847, CVE-2008-2327

    RHSA-2008:0848: libtiff security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0848, CVE-2008-2327, CVE-2006-2193

    RHSA-2008:0849: ipsec-tools security update (Important)rule

    identifiers:  RHSA-2008-0849, CVE-2008-3651, CVE-2008-3652

    RHSA-2008:0855: openssh security update (Critical)rule

    identifiers:  RHSA-2008-0855, CVE-2007-4752, CVE-2008-3844

    RHSA-2008:0863: libtiff security update (Important)rule

    identifiers:  RHSA-2008-0863, CVE-2008-2327

    RHSA-2008:0879: firefox security update (Critical)rule

    identifiers:  RHSA-2008-0879, CVE-2008-3837, CVE-2008-4058, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4063, CVE-2008-4064, CVE-2008-4065, CVE-2008-4067, CVE-2008-4068

    RHSA-2008:0882: seamonkey security update (Critical)rule

    identifiers:  RHSA-2008-0882, CVE-2008-0016, CVE-2008-3835, CVE-2008-3837, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4065, CVE-2008-4066, CVE-2008-4067, CVE-2008-4068, CVE-2008-4069

    RHSA-2008:0884: libxml2 security update (Important)rule

    identifiers:  RHSA-2008-0884, CVE-2008-3529

    RHSA-2008:0885: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0885, CVE-2008-2931, CVE-2008-3275, CVE-2007-6417, CVE-2007-6716, CVE-2008-3272

    RHSA-2008:0890: wireshark security update (Moderate)rule

    identifiers:  RHSA-2008-0890, CVE-2008-1070, CVE-2008-1071, CVE-2008-1072, CVE-2008-1561, CVE-2008-1562, CVE-2008-1563, CVE-2008-3137, CVE-2008-3138, CVE-2008-3141, CVE-2008-3145, CVE-2008-3146, CVE-2008-3932, CVE-2008-3933, CVE-2008-3934

    RHSA-2008:0891: java-1.5.0-ibm security update (Moderate)rule

    identifiers:  RHSA-2008-0891, CVE-2008-3103

    RHSA-2008:0892: xen security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0892, CVE-2008-1945, CVE-2008-1952

    RHSA-2008:0893: bzip2 security update (Moderate)rule

    identifiers:  RHSA-2008-0893, CVE-2008-1372

    RHSA-2008:0896: ruby security update (Moderate)rule

    identifiers:  RHSA-2008-0896, CVE-2008-3443, CVE-2008-3655, CVE-2008-3905

    RHSA-2008:0897: ruby security update (Moderate)rule

    identifiers:  RHSA-2008-0897, CVE-2008-3443, CVE-2008-3655, CVE-2008-3656, CVE-2008-3657, CVE-2008-3790, CVE-2008-3905, CVE-2008-1145

    RHSA-2008:0906: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2008-0906, CVE-2008-3103, CVE-2008-3104, CVE-2008-3105, CVE-2008-3106, CVE-2008-3109, CVE-2008-3110, CVE-2008-3112, CVE-2008-3114

    RHSA-2008:0907: pam_krb5 security update (Moderate)rule

    identifiers:  RHSA-2008-0907, CVE-2008-3825

    RHSA-2008:0908: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2008-0908, CVE-2008-0016, CVE-2008-3835, CVE-2008-4058, CVE-2008-4059, CVE-2008-4060, CVE-2008-4061, CVE-2008-4062, CVE-2008-4065, CVE-2008-4066, CVE-2008-4067, CVE-2008-4068, CVE-2008-4070

    RHSA-2008:0937: cups security update (Important)rule

    identifiers:  RHSA-2008-0937, CVE-2008-3639, CVE-2008-3640, CVE-2008-3641

    RHSA-2008:0939: openoffice.org security update (Important)rule

    identifiers:  RHSA-2008-0939, CVE-2008-2237, CVE-2008-2238

    RHSA-2008:0945: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2008-0945, CVE-2007-4324, CVE-2007-6243, CVE-2008-3873, CVE-2008-4401, CVE-2008-4503, CVE-2008-4818, CVE-2008-4819, CVE-2008-4821, CVE-2008-4822, CVE-2008-4823, CVE-2008-4824, CVE-2008-5361, CVE-2008-5362, CVE-2008-5363

    RHSA-2008:0946: ed security update (Moderate)rule

    identifiers:  RHSA-2008-0946, CVE-2008-3916

    RHSA-2008:0955: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2008-0955, CVE-2008-3104, CVE-2008-3112, CVE-2008-3113, CVE-2008-3114

    RHSA-2008:0957: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0957, CVE-2006-5755, CVE-2007-5907, CVE-2008-2372, CVE-2008-3276, CVE-2008-3527, CVE-2008-3833, CVE-2008-4210, CVE-2008-4302

    RHSA-2008:0965: lynx security update (Important)rule

    identifiers:  RHSA-2008-0965, CVE-2008-4690, CVE-2006-7234

    RHSA-2008:0967: httpd security and bug fix update (Moderate)rule

    identifiers:  RHSA-2008-0967, CVE-2008-2364, CVE-2008-2939

    RHSA-2008:0971: net-snmp security update (Important)rule

    identifiers:  RHSA-2008-0971, CVE-2008-4309

    RHSA-2008:0972: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0972, CVE-2008-3272, CVE-2007-6716, CVE-2007-5093, CVE-2008-1514, CVE-2008-3528, CVE-2008-4210

    RHSA-2008:0973: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-0973, CVE-2008-4210, CVE-2008-3275, CVE-2008-0598, CVE-2008-2136, CVE-2008-2812, CVE-2007-6063, CVE-2008-3525

    RHSA-2008:0974: acroread security update (Critical)rule

    identifiers:  RHSA-2008-0974, CVE-2008-2549, CVE-2008-2992, CVE-2008-4812, CVE-2008-4813, CVE-2008-4814, CVE-2008-4815, CVE-2008-4817, CVE-2009-0927

    RHSA-2008:0976: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2008-0976, CVE-2008-5014, CVE-2008-5016, CVE-2008-5017, CVE-2008-5018, CVE-2008-5021, CVE-2008-5012, CVE-2008-5022, CVE-2008-5024, CVE-2008-5052

    RHSA-2008:0977: seamonkey security update (Critical)rule

    identifiers:  RHSA-2008-0977, CVE-2008-0017, CVE-2008-5012, CVE-2008-5013, CVE-2008-5014, CVE-2008-5016, CVE-2008-5017, CVE-2008-5018, CVE-2008-5019, CVE-2008-5021, CVE-2008-5022, CVE-2008-5023, CVE-2008-5024, CVE-2008-5052

    RHSA-2008:0978: firefox security update (Critical)rule

    identifiers:  RHSA-2008-0978, CVE-2008-0017, CVE-2008-5014, CVE-2008-5015, CVE-2008-5016, CVE-2008-5017, CVE-2008-5018, CVE-2008-5019, CVE-2008-5021, CVE-2008-5022, CVE-2008-5023, CVE-2008-5024, CVE-2008-5052

    RHSA-2008:0981: ruby security update (Moderate)rule

    identifiers:  RHSA-2008-0981, CVE-2008-4310

    RHSA-2008:0982: gnutls security update (Moderate)rule

    identifiers:  RHSA-2008-0982, CVE-2008-4989

    RHSA-2008:0988: libxml2 security update (Important)rule

    identifiers:  RHSA-2008-0988, CVE-2008-4225, CVE-2008-4226

    RHSA-2008:1001: tog-pegasus security update (Important)rule

    identifiers:  RHSA-2008-1001, CVE-2008-4313, CVE-2008-4315

    RHSA-2008:1016: enscript security update (Moderate)rule

    identifiers:  RHSA-2008-1016, CVE-2008-3863, CVE-2008-4306

    RHSA-2008:1017: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2008-1017, CVE-2008-3831, CVE-2008-4554, CVE-2008-4576

    RHSA-2008:1018: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2008-1018, CVE-2008-2086, CVE-2008-5339, CVE-2008-5340, CVE-2008-5341, CVE-2008-5342, CVE-2008-5343, CVE-2008-5344, CVE-2008-5345, CVE-2008-5347, CVE-2008-5348, CVE-2008-5349, CVE-2008-5350, CVE-2008-5351, CVE-2008-5352, CVE-2008-5353, CVE-2008-5354, CVE-2008-5356, CVE-2008-5357, CVE-2008-5358, CVE-2008-5359, CVE-2008-5360

    RHSA-2008:1021: enscript security update (Moderate)rule

    identifiers:  RHSA-2008-1021, CVE-2008-3863, CVE-2008-4306, CVE-2008-5078

    RHSA-2008:1023: pidgin security and bug fix update (Moderate)rule

    identifiers:  RHSA-2008-1023, CVE-2008-2955, CVE-2008-2957, CVE-2008-3532

    RHSA-2008:1025: java-1.5.0-sun security update (Critical)rule

    identifiers:  RHSA-2008-1025, CVE-2008-2086, CVE-2008-5339, CVE-2008-5340, CVE-2008-5341, CVE-2008-5342, CVE-2008-5343, CVE-2008-5344, CVE-2008-5345, CVE-2008-5346, CVE-2008-5348, CVE-2008-5349, CVE-2008-5350, CVE-2008-5351, CVE-2008-5352, CVE-2008-5353, CVE-2008-5354, CVE-2008-5356, CVE-2008-5357, CVE-2008-5359, CVE-2008-5360

    RHSA-2008:1028: cups security update (Moderate)rule

    identifiers:  RHSA-2008-1028, CVE-2008-5286

    RHSA-2008:1029: cups security update (Moderate)rule

    identifiers:  RHSA-2008-1029, CVE-2008-5183

    RHSA-2008:1036: firefox security update (Critical)rule

    identifiers:  RHSA-2008-1036, CVE-2008-5500, CVE-2008-5501, CVE-2008-5502, CVE-2008-5505, CVE-2008-5506, CVE-2008-5507, CVE-2008-5508, CVE-2008-5510, CVE-2008-5511, CVE-2008-5512, CVE-2008-5513

    RHSA-2008:1037: seamonkey security update (Critical)rule

    identifiers:  RHSA-2008-1037, CVE-2008-5500, CVE-2008-5501, CVE-2008-5502, CVE-2008-5503, CVE-2008-5504, CVE-2008-5506, CVE-2008-5507, CVE-2008-5508, CVE-2008-5511, CVE-2008-5512, CVE-2008-5513

    RHSA-2008:1043: java-1.4.2-bea security update (Important)rule

    identifiers:  RHSA-2008-1043

    RHSA-2008:1044: java-1.5.0-bea security update (Important)rule

    identifiers:  RHSA-2008-1044

    RHSA-2008:1045: java-1.6.0-bea security update (Important)rule

    identifiers:  RHSA-2008-1045

    RHSA-2008:1047: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2008-1047, CVE-2008-5499

    RHSA-2009:0002: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2009-0002, CVE-2008-5500, CVE-2008-5501, CVE-2008-5502, CVE-2008-5503, CVE-2008-5506, CVE-2008-5507, CVE-2008-5508, CVE-2008-5511, CVE-2008-5512, CVE-2008-5513

    RHSA-2009:0003: xen security and bug fix update (Moderate)rule

    identifiers:  RHSA-2009-0003, CVE-2008-4405, CVE-2008-4993

    RHSA-2009:0004: openssl security update (Important)rule

    identifiers:  RHSA-2009-0004, CVE-2008-5077

    RHSA-2009:0005: gnome-vfs, gnome-vfs2 security update (Moderate)rule

    identifiers:  RHSA-2009-0005, CVE-2005-0706

    RHSA-2009:0008: dbus security update (Moderate)rule

    identifiers:  RHSA-2009-0008, CVE-2008-3834

    RHSA-2009:0010: squirrelmail security update (Moderate)rule

    identifiers:  RHSA-2009-0010, CVE-2008-2379, CVE-2008-3663

    RHSA-2009:0011: lcms security update (Moderate)rule

    identifiers:  RHSA-2009-0011, CVE-2008-5316, CVE-2008-5317

    RHSA-2009:0012: netpbm security update (Moderate)rule

    identifiers:  RHSA-2009-0012, CVE-2007-2721, CVE-2008-3520

    RHSA-2009:0013: avahi security update (Moderate)rule

    identifiers:  RHSA-2009-0013, CVE-2008-5081

    RHSA-2009:0014: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-0014, CVE-2008-3275, CVE-2008-4933, CVE-2008-4934, CVE-2008-5025, CVE-2008-5029, CVE-2008-5300, CVE-2008-5702

    RHSA-2009:0015: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2009-0015, CVE-2008-2086, CVE-2008-5339, CVE-2008-5344, CVE-2008-5345, CVE-2008-5347, CVE-2008-5348, CVE-2008-5350, CVE-2008-5352, CVE-2008-5353, CVE-2008-5354, CVE-2008-5359, CVE-2008-5360

    RHSA-2009:0016: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2009-0016, CVE-2008-2086, CVE-2008-5339, CVE-2008-5340, CVE-2008-5341, CVE-2008-5342, CVE-2008-5343, CVE-2008-5344, CVE-2008-5345, CVE-2008-5346, CVE-2008-5348, CVE-2008-5349, CVE-2008-5350, CVE-2008-5351, CVE-2008-5352, CVE-2008-5353, CVE-2008-5354, CVE-2008-5356, CVE-2008-5357, CVE-2008-5359, CVE-2008-5360

    RHSA-2009:0018: xterm security update (Important)rule

    identifiers:  RHSA-2009-0018, CVE-2008-2383

    RHSA-2009:0020: bind security update (Moderate)rule

    identifiers:  RHSA-2009-0020, CVE-2009-0025

    RHSA-2009:0382: libvirt security update (Moderate)rule

    identifiers:  RHSA-2009-0382, CVE-2008-5086, CVE-2009-0036

    RHSA-2009:0046: ntp security update (Moderate)rule

    identifiers:  RHSA-2009-0046, CVE-2009-0021

    RHSA-2009:0057: squirrelmail security update (Important)rule

    identifiers:  RHSA-2009-0057, CVE-2009-0030, CVE-2009-1580

    RHSA-2009:0205: dovecot security and bug fix update (Low)rule

    identifiers:  RHSA-2009-0205, CVE-2008-4577, CVE-2008-4870

    RHSA-2009:0225: Red Hat Enterprise Linux 5.3 kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-0225, CVE-2008-5029, CVE-2008-5079, CVE-2008-5182, CVE-2008-5300

    RHSA-2009:0256: firefox security update (Critical)rule

    identifiers:  RHSA-2009-0256, CVE-2009-0352, CVE-2009-0353, CVE-2009-0354, CVE-2009-0355, CVE-2009-0356, CVE-2009-0357, CVE-2009-0358

    RHSA-2009:0257: seamonkey security update (Critical)rule

    identifiers:  RHSA-2009-0257, CVE-2009-0352, CVE-2009-0353, CVE-2009-0355, CVE-2009-0357

    RHSA-2009:0258: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2009-0258, CVE-2009-0352, CVE-2009-0353, CVE-2009-0355, CVE-2009-0772, CVE-2009-0774, CVE-2009-0775, CVE-2009-0776

    RHSA-2009:0259: mod_auth_mysql security update (Moderate)rule

    identifiers:  RHSA-2009-0259, CVE-2008-2384

    RHSA-2009:0261: vnc security update (Moderate)rule

    identifiers:  RHSA-2009-0261, CVE-2008-4770

    RHSA-2009:0264: kernel security update (Important)rule

    identifiers:  RHSA-2009-0264, CVE-2008-4933, CVE-2008-4934, CVE-2008-5025, CVE-2008-5713, CVE-2009-0031, CVE-2009-0065

    RHSA-2009:0267: sudo security update (Moderate)rule

    identifiers:  RHSA-2009-0267, CVE-2009-0034

    RHSA-2009:0269: gstreamer-plugins security update (Important)rule

    identifiers:  RHSA-2009-0269, CVE-2009-0398

    RHSA-2009:0270: gstreamer-plugins security update (Important)rule

    identifiers:  RHSA-2009-0270, CVE-2009-0397

    RHSA-2009:0271: gstreamer-plugins-good security update (Important)rule

    identifiers:  RHSA-2009-0271, CVE-2009-0386, CVE-2009-0387, CVE-2009-0397

    RHSA-2009:0275: imap security update (Moderate)rule

    identifiers:  RHSA-2009-0275, CVE-2008-5005

    RHSA-2009:0295: net-snmp security update (Moderate)rule

    identifiers:  RHSA-2009-0295, CVE-2008-6123

    RHSA-2009:0296: icu security update (Moderate)rule

    identifiers:  RHSA-2009-0296, CVE-2008-1036

    RHSA-2009:0308: cups security update (Important)rule

    identifiers:  RHSA-2009-0308, CVE-2009-0577

    RHSA-2009:0313: wireshark security update (Moderate)rule

    identifiers:  RHSA-2009-0313, CVE-2008-4680, CVE-2008-4681, CVE-2008-4682, CVE-2008-4683, CVE-2008-4684, CVE-2008-4685, CVE-2008-5285, CVE-2008-6472, CVE-2009-0599, CVE-2009-0600

    RHSA-2009:0315: firefox security update (Critical)rule

    identifiers:  RHSA-2009-0315, CVE-2009-0040, CVE-2009-0771, CVE-2009-0772, CVE-2009-0773, CVE-2009-0774, CVE-2009-0775, CVE-2009-0776, CVE-2009-0777

    RHSA-2009:0325: seamonkey security update (Critical)rule

    identifiers:  RHSA-2009-0325, CVE-2009-0040, CVE-2009-0772, CVE-2009-0774, CVE-2009-0775, CVE-2009-0776

    RHSA-2009:0326: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-0326, CVE-2008-3528, CVE-2008-5700, CVE-2009-0028, CVE-2009-0269, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676, CVE-2009-0778

    RHSA-2009:0329: freetype security update (Important)rule

    identifiers:  RHSA-2009-0329, CVE-2006-1861, CVE-2007-2754, CVE-2008-1808, CVE-2009-0946

    RHSA-2009:0331: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-0331, CVE-2008-5700, CVE-2009-0031, CVE-2009-0065, CVE-2009-0322

    RHSA-2009:0332: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2009-0332, CVE-2009-0519, CVE-2009-0520, CVE-2009-0521

    RHSA-2009:0333: libpng security update (Moderate)rule

    identifiers:  RHSA-2009-0333, CVE-2008-1382, CVE-2009-0040

    RHSA-2009:0336: glib2 security update (Moderate)rule

    identifiers:  RHSA-2009-0336, CVE-2008-4316

    RHSA-2009:0337: php security update (Moderate)rule

    identifiers:  RHSA-2009-0337, CVE-2008-3658, CVE-2008-3660, CVE-2008-5498, CVE-2008-5557, CVE-2009-0754

    RHSA-2009:0338: php security update (Moderate)rule

    identifiers:  RHSA-2009-0338, CVE-2008-3658, CVE-2008-3660, CVE-2008-5498, CVE-2008-5557, CVE-2008-5814, CVE-2009-0754

    RHSA-2009:0339: lcms security update (Moderate)rule

    identifiers:  RHSA-2009-0339, CVE-2009-0581, CVE-2009-0723, CVE-2009-0733

    RHSA-2009:0340: libpng security update (Moderate)rule

    identifiers:  RHSA-2009-0340, CVE-2009-0040

    RHSA-2009:0341: curl security update (Moderate)rule

    identifiers:  RHSA-2009-0341, CVE-2009-0037

    RHSA-2009:0344: libsoup security update (Moderate)rule

    identifiers:  RHSA-2009-0344, CVE-2009-0585

    RHSA-2009:0345: ghostscript security update (Moderate)rule

    identifiers:  RHSA-2009-0345, CVE-2009-0583, CVE-2009-0584

    RHSA-2009:0352: gstreamer-plugins-base security update (Moderate)rule

    identifiers:  RHSA-2009-0352, CVE-2009-0586

    RHSA-2009:0354: evolution-data-server security update (Moderate)rule

    identifiers:  RHSA-2009-0354, CVE-2009-0547, CVE-2009-0582, CVE-2009-0587

    RHSA-2009:0355: evolution and evolution-data-server security update (Moderate)rule

    identifiers:  RHSA-2009-0355, CVE-2009-0547, CVE-2009-0582, CVE-2009-0587

    RHSA-2009:0358: evolution security update (Moderate)rule

    identifiers:  RHSA-2009-0358, CVE-2009-0582, CVE-2009-0587

    RHSA-2009:0361: NetworkManager security update (Moderate)rule

    identifiers:  RHSA-2009-0361, CVE-2009-0365, CVE-2009-0578

    RHSA-2009:0362: NetworkManager security update (Moderate)rule

    identifiers:  RHSA-2009-0362, CVE-2009-0365

    RHSA-2009:0369: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2009-0369, CVE-2008-5340, CVE-2008-5341, CVE-2008-5342, CVE-2008-5343, CVE-2008-5351, CVE-2008-5356, CVE-2008-5357, CVE-2008-5358

    RHSA-2009:0373: systemtap security update (Moderate)rule

    identifiers:  RHSA-2009-0373, CVE-2009-0784

    RHSA-2009:0376: acroread security update (Critical)rule

    identifiers:  RHSA-2009-0376, CVE-2009-0193, CVE-2009-0658, CVE-2009-0928, CVE-2009-1061, CVE-2009-1062

    RHSA-2009:0377: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2009-0377, CVE-2006-2426, CVE-2009-0581, CVE-2009-0723, CVE-2009-0733, CVE-2009-0793, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1101, CVE-2009-1102

    RHSA-2009:0382: libvirt security update (Moderate)rule

    identifiers:  RHSA-2009-0382, CVE-2008-5086, CVE-2009-0036

    RHSA-2009:0392: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2009-0392, CVE-2006-2426, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1102, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, CVE-2009-1107

    RHSA-2009:0394: java-1.5.0-sun security update (Critical)rule

    identifiers:  RHSA-2009-0394, CVE-2006-2426, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1103, CVE-2009-1104, CVE-2009-1107

    RHSA-2009:0397: firefox security update (Critical)rule

    identifiers:  RHSA-2009-0397, CVE-2009-1044, CVE-2009-1169

    RHSA-2009:0398: seamonkey security update (Critical)rule

    identifiers:  RHSA-2009-0398, CVE-2009-1044, CVE-2009-1169

    RHSA-2009:0402: openswan security update (Important)rule

    identifiers:  RHSA-2009-0402, CVE-2008-4190, CVE-2009-0790

    RHSA-2009:0408: krb5 security update (Important)rule

    identifiers:  RHSA-2009-0408, CVE-2009-0844, CVE-2009-0845, CVE-2009-0846

    RHSA-2009:0409: krb5 security update (Important)rule

    identifiers:  RHSA-2009-0409, CVE-2009-0846

    RHSA-2009:0410: krb5 security update (Critical)rule

    identifiers:  RHSA-2009-0410, CVE-2009-0846

    RHSA-2009:0411: device-mapper-multipath security update (Moderate)rule

    identifiers:  RHSA-2009-0411, CVE-2009-0115

    RHSA-2009:0420: ghostscript security update (Moderate)rule

    identifiers:  RHSA-2009-0420, CVE-2007-6725, CVE-2009-0792

    RHSA-2009:0421: ghostscript security update (Moderate)rule

    identifiers:  RHSA-2009-0421, CVE-2007-6725, CVE-2008-6679, CVE-2009-0196, CVE-2009-0792

    RHSA-2009:0427: udev security update (Important)rule

    identifiers:  RHSA-2009-0427, CVE-2009-1185

    RHSA-2009:0428: cups security update (Moderate)rule

    identifiers:  RHSA-2009-0428, CVE-2009-0163

    RHSA-2009:0429: cups security update (Important)rule

    identifiers:  RHSA-2009-0429, CVE-2009-0146, CVE-2009-0147, CVE-2009-0163, CVE-2009-0166, CVE-2009-0195, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183

    RHSA-2009:0430: xpdf security update (Important)rule

    identifiers:  RHSA-2009-0430, CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0195, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183

    RHSA-2009:0431: kdegraphics security update (Important)rule

    identifiers:  RHSA-2009-0431, CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0195, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183

    RHSA-2009:0436: firefox security update (Critical)rule

    identifiers:  RHSA-2009-0436, CVE-2009-0652, CVE-2009-1302, CVE-2009-1303, CVE-2009-1304, CVE-2009-1305, CVE-2009-1306, CVE-2009-1307, CVE-2009-1308, CVE-2009-1309, CVE-2009-1310, CVE-2009-1311, CVE-2009-1312

    RHSA-2009:0437: seamonkey security update (Critical)rule

    identifiers:  RHSA-2009-0437, CVE-2009-0652, CVE-2009-1303, CVE-2009-1305, CVE-2009-1306, CVE-2009-1307, CVE-2009-1309, CVE-2009-1311, CVE-2009-1312

    RHSA-2009:0444: giflib security update (Important)rule

    identifiers:  RHSA-2009-0444, CVE-2005-2974, CVE-2005-3350

    RHSA-2009:0445: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2009-0445, CVE-2008-2086, CVE-2008-5339, CVE-2008-5340, CVE-2008-5342, CVE-2008-5343, CVE-2008-5344, CVE-2008-5345, CVE-2008-5346, CVE-2008-5348, CVE-2008-5350, CVE-2008-5351, CVE-2008-5353, CVE-2008-5354, CVE-2008-5359, CVE-2008-5360

    RHSA-2009:0449: firefox security update (Critical)rule

    identifiers:  RHSA-2009-0449, CVE-2009-1313

    RHSA-2009:0457: libwmf security update (Moderate)rule

    identifiers:  RHSA-2009-0457, CVE-2009-1364

    RHSA-2009:0458: gpdf security update (Important)rule

    identifiers:  RHSA-2009-0458, CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0195, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-3606

    RHSA-2009:0459: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-0459, CVE-2008-4307, CVE-2009-0028, CVE-2009-0676, CVE-2009-0834

    RHSA-2009:0473: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-0473, CVE-2008-4307, CVE-2009-0787, CVE-2009-0834, CVE-2009-1336, CVE-2009-1337

    RHSA-2009:0474: acpid security update (Moderate)rule

    identifiers:  RHSA-2009-0474, CVE-2009-0798

    RHSA-2009:0476: pango security update (Important)rule

    identifiers:  RHSA-2009-0476, CVE-2009-1194

    RHSA-2009:0478: acroread security update (Critical)rule

    identifiers:  RHSA-2009-0478, CVE-2009-1492, CVE-2009-1493

    RHSA-2009:0479: perl-DBD-Pg security update (Moderate)rule

    identifiers:  RHSA-2009-0479, CVE-2009-0663, CVE-2009-1341

    RHSA-2009:0480: poppler security update (Important)rule

    identifiers:  RHSA-2009-0480, CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0195, CVE-2009-0791, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-1187, CVE-2009-1188, CVE-2009-3604, CVE-2009-3606

    RHSA-2009:0955: nfs-utils security and bug fix update (Moderate)rule

    identifiers:  RHSA-2009-0955, CVE-2008-1376

    RHSA-2009:0981: util-linux security and bug fix update (Low)rule

    identifiers:  RHSA-2009-0981, CVE-2008-1926

    RHSA-2009:1024: Red Hat Enterprise Linux 4.8 kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1024, CVE-2009-1336, CVE-2009-1337

    RHSA-2009:1036: ipsec-tools security update (Important)rule

    identifiers:  RHSA-2009-1036, CVE-2009-1574, CVE-2009-1632

    RHSA-2009:1038: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2009-1038, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, CVE-2009-1107

    RHSA-2009:1039: ntp security update (Important)rule

    identifiers:  RHSA-2009-1039, CVE-2009-0159, CVE-2009-1252

    RHSA-2009:1040: ntp security update (Critical)rule

    identifiers:  RHSA-2009-1040, CVE-2009-0159, CVE-2009-1252

    RHSA-2009:1059: pidgin security update (Important)rule

    identifiers:  RHSA-2009-1059, CVE-2009-1373, CVE-2009-1376

    RHSA-2009:1060: pidgin security update (Important)rule

    identifiers:  RHSA-2009-1060, CVE-2009-1373, CVE-2009-1374, CVE-2009-1375, CVE-2009-1376

    RHSA-2009:1061: freetype security update (Important)rule

    identifiers:  RHSA-2009-1061, CVE-2009-0946

    RHSA-2009:1066: squirrelmail security update (Important)rule

    identifiers:  RHSA-2009-1066, CVE-2009-1578, CVE-2009-1579, CVE-2009-1581

    RHSA-2009:1075: httpd security update (Moderate)rule

    identifiers:  RHSA-2009-1075, CVE-2008-1678, CVE-2009-1195

    RHSA-2009:1082: cups security update (Important)rule

    identifiers:  RHSA-2009-1082, CVE-2009-0949

    RHSA-2009:1083: cups security update (Important)rule

    identifiers:  RHSA-2009-1083, CVE-2009-0791, CVE-2009-0949, CVE-2009-1196

    RHSA-2009:1095: firefox security update (Critical)rule

    identifiers:  RHSA-2009-1095, CVE-2009-1392, CVE-2009-1832, CVE-2009-1833, CVE-2009-1834, CVE-2009-1835, CVE-2009-1836, CVE-2009-1837, CVE-2009-1838, CVE-2009-1839, CVE-2009-1840, CVE-2009-1841

    RHSA-2009:1096: seamonkey security update (Critical)rule

    identifiers:  RHSA-2009-1096, CVE-2009-1392, CVE-2009-1833, CVE-2009-1835, CVE-2009-1838, CVE-2009-1841

    RHSA-2009:1100: wireshark security update (Moderate)rule

    identifiers:  RHSA-2009-1100, CVE-2009-1210, CVE-2009-1268, CVE-2009-1269, CVE-2009-1829

    RHSA-2009:1101: cscope security update (Moderate)rule

    identifiers:  RHSA-2009-1101, CVE-2004-2541, CVE-2006-4262, CVE-2009-0148, CVE-2009-1577

    RHSA-2009:1102: cscope security update (Moderate)rule

    identifiers:  RHSA-2009-1102, CVE-2004-2541, CVE-2009-0148

    RHSA-2009:1106: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1106, CVE-2009-1072, CVE-2009-1192, CVE-2009-1439, CVE-2009-1630, CVE-2009-1633, CVE-2009-1758, CVE-2009-3238

    RHSA-2009:1107: apr-util security update (Moderate)rule

    identifiers:  RHSA-2009-1107, CVE-2009-0023, CVE-2009-1955, CVE-2009-1956

    RHSA-2009:1108: httpd security update (Moderate)rule

    identifiers:  RHSA-2009-1108, CVE-2009-0023, CVE-2009-1955, CVE-2009-1956

    RHSA-2009:1109: acroread security update (Critical)rule

    identifiers:  RHSA-2009-1109, CVE-2009-0198, CVE-2009-0509, CVE-2009-0510, CVE-2009-0511, CVE-2009-0512, CVE-2009-0888, CVE-2009-0889, CVE-2009-1855, CVE-2009-1856, CVE-2009-1857, CVE-2009-1858, CVE-2009-1859, CVE-2009-1861, CVE-2009-2028

    RHSA-2009:1116: cyrus-imapd security update (Important)rule

    identifiers:  RHSA-2009-1116, CVE-2009-0688

    RHSA-2009:1122: icu security update (Moderate)rule

    identifiers:  RHSA-2009-1122, CVE-2009-0153

    RHSA-2009:1123: gstreamer-plugins-good security update (Moderate)rule

    identifiers:  RHSA-2009-1123, CVE-2009-1932

    RHSA-2009:1124: net-snmp security update (Moderate)rule

    identifiers:  RHSA-2009-1124, CVE-2009-1887

    RHSA-2009:1125: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2009-1125, CVE-2009-1303, CVE-2009-1305, CVE-2009-1306, CVE-2009-1307, CVE-2009-1309, CVE-2009-1392, CVE-2009-1833, CVE-2009-1838, CVE-2009-2210

    RHSA-2009:1126: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2009-1126, CVE-2009-1303, CVE-2009-1305, CVE-2009-1306, CVE-2009-1307, CVE-2009-1308, CVE-2009-1309, CVE-2009-1392, CVE-2009-1833, CVE-2009-1836, CVE-2009-1838, CVE-2009-2210

    RHSA-2009:1127: kdelibs security update (Critical)rule

    identifiers:  RHSA-2009-1127, CVE-2009-1687, CVE-2009-1690, CVE-2009-1698

    RHSA-2009:1128: kdelibs security update (Important)rule

    identifiers:  RHSA-2009-1128, CVE-2009-1698

    RHSA-2009:1130: kdegraphics security update (Critical)rule

    identifiers:  RHSA-2009-1130, CVE-2009-0945, CVE-2009-1709

    RHSA-2009:1132: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1132, CVE-2009-1072, CVE-2009-1192, CVE-2009-1385, CVE-2009-1630, CVE-2009-1758

    RHSA-2009:1134: seamonkey security update (Important)rule

    identifiers:  RHSA-2009-1134, CVE-2009-2210

    RHSA-2009:1136: dhcp security update (Critical)rule

    identifiers:  RHSA-2009-1136, CVE-2009-0692

    RHSA-2009:1138: openswan security update (Important)rule

    identifiers:  RHSA-2009-1138, CVE-2009-2185

    RHSA-2009:1139: pidgin security and bug fix update (Moderate)rule

    identifiers:  RHSA-2009-1139, CVE-2009-1889

    RHSA-2009:1140: ruby security update (Moderate)rule

    identifiers:  RHSA-2009-1140, CVE-2007-1558, CVE-2009-0642, CVE-2009-1904

    RHSA-2009:1148: httpd security update (Important)rule

    identifiers:  RHSA-2009-1148, CVE-2009-1890, CVE-2009-1891

    RHSA-2009:1154: dhcp security update (Critical)rule

    identifiers:  RHSA-2009-1154, CVE-2009-0692, CVE-2009-1893

    RHSA-2009:1159: libtiff security update (Moderate)rule

    identifiers:  RHSA-2009-1159, CVE-2009-2285, CVE-2009-2347

    RHSA-2009:1162: firefox security update (Critical)rule

    identifiers:  RHSA-2009-1162, CVE-2009-2462, CVE-2009-2463, CVE-2009-2464, CVE-2009-2465, CVE-2009-2466, CVE-2009-2467, CVE-2009-2469, CVE-2009-2470, CVE-2009-2471, CVE-2009-2472, CVE-2009-2664

    RHSA-2009:1163: seamonkey security update (Critical)rule

    identifiers:  RHSA-2009-1163, CVE-2009-2462, CVE-2009-2463, CVE-2009-2466, CVE-2009-2470

    RHSA-2009:1164: tomcat security update (Important)rule

    identifiers:  RHSA-2009-1164, CVE-2007-5333, CVE-2008-5515, CVE-2009-0033, CVE-2009-0580, CVE-2009-0781, CVE-2009-0783

    RHSA-2009:1176: python security update (Moderate)rule

    identifiers:  RHSA-2009-1176, CVE-2007-2052, CVE-2007-4965, CVE-2008-1721, CVE-2008-1887, CVE-2008-2315, CVE-2008-3142, CVE-2008-3143, CVE-2008-3144, CVE-2008-4864, CVE-2008-5031

    RHSA-2009:1177: python security update (Moderate)rule

    identifiers:  RHSA-2009-1177, CVE-2008-1679, CVE-2008-1721, CVE-2008-1887, CVE-2008-2315, CVE-2008-3142, CVE-2008-3143, CVE-2008-3144, CVE-2008-4864, CVE-2008-5031

    RHSA-2009:1178: python security update (Moderate)rule

    identifiers:  RHSA-2009-1178, CVE-2008-1679, CVE-2008-1887, CVE-2008-2315, CVE-2008-3142, CVE-2008-3143, CVE-2008-3144, CVE-2008-4864, CVE-2008-5031

    RHSA-2009:1179: bind security update (Important)rule

    identifiers:  RHSA-2009-1179, CVE-2009-0696

    RHSA-2009:1180: bind security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1180, CVE-2009-0696

    RHSA-2009:1181: bind security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1181, CVE-2009-0696

    RHSA-2009:1184: nspr and nss security and bug fix update (Critical)rule

    identifiers:  RHSA-2009-1184, CVE-2009-2404, CVE-2009-2408, CVE-2009-2409

    RHSA-2009:1185: seamonkey security update (Critical)rule

    identifiers:  RHSA-2009-1185, CVE-2009-2404

    RHSA-2009:1186: nspr and nss security, bug fix, and enhancement update (Critical)rule

    identifiers:  RHSA-2009-1186, CVE-2009-2404, CVE-2009-2408, CVE-2009-2409

    RHSA-2009:1188: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2009-1188, CVE-2009-1862, CVE-2009-1863, CVE-2009-1864, CVE-2009-1865, CVE-2009-1866, CVE-2009-1867, CVE-2009-1868, CVE-2009-1869, CVE-2009-1870

    RHSA-2009:1193: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1193, CVE-2007-5966, CVE-2009-1385, CVE-2009-1388, CVE-2009-1389, CVE-2009-1895, CVE-2009-2406, CVE-2009-2407

    RHSA-2009:1198: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2009-1198, CVE-2009-1093, CVE-2009-1094, CVE-2009-1095, CVE-2009-1096, CVE-2009-1097, CVE-2009-1098, CVE-2009-1099, CVE-2009-1100, CVE-2009-1101, CVE-2009-1103, CVE-2009-1104, CVE-2009-1105, CVE-2009-1106, CVE-2009-1107

    RHSA-2009:1199: java-1.5.0-sun security update (Critical)rule

    identifiers:  RHSA-2009-1199, CVE-2009-2475, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675, CVE-2009-2676, CVE-2009-2689, CVE-2009-2720, CVE-2009-2721, CVE-2009-2722, CVE-2009-2723, CVE-2009-2724

    RHSA-2009:1200: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2009-1200, CVE-2009-0217, CVE-2009-2475, CVE-2009-2476, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, CVE-2009-2676, CVE-2009-2690, CVE-2009-2716, CVE-2009-2718, CVE-2009-2719, CVE-2009-2720

    RHSA-2009:1201: java-1.6.0-openjdk security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1201, CVE-2009-0217, CVE-2009-2475, CVE-2009-2476, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, CVE-2009-2689, CVE-2009-2690

    RHSA-2009:1203: subversion security update (Important)rule

    identifiers:  RHSA-2009-1203, CVE-2009-2411

    RHSA-2009:1204: apr and apr-util security update (Moderate)rule

    identifiers:  RHSA-2009-1204, CVE-2009-2412

    RHSA-2009:1205: httpd security and bug fix update (Moderate)rule

    identifiers:  RHSA-2009-1205, CVE-2009-1891, CVE-2009-2412

    RHSA-2009:1206: libxml and libxml2 security update (Moderate)rule

    identifiers:  RHSA-2009-1206, CVE-2009-2414, CVE-2009-2416

    RHSA-2009:1209: curl security update (Moderate)rule

    identifiers:  RHSA-2009-1209, CVE-2009-2417

    RHSA-2009:1211: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1211, CVE-2009-1389, CVE-2009-1439, CVE-2009-1633

    RHSA-2009:1218: pidgin security update (Critical)rule

    identifiers:  RHSA-2009-1218, CVE-2009-2694

    RHSA-2009:1219: libvorbis security update (Important)rule

    identifiers:  RHSA-2009-1219, CVE-2009-2663

    RHSA-2009:1222: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1222, CVE-2009-2692, CVE-2009-2698

    RHSA-2009:1223: kernel security update (Important)rule

    identifiers:  RHSA-2009-1223, CVE-2009-2692, CVE-2009-2698

    RHSA-2009:1232: gnutls security update (Moderate)rule

    identifiers:  RHSA-2009-1232, CVE-2009-2730

    RHSA-2009:1233: kernel security update (Important)rule

    identifiers:  RHSA-2009-1233, CVE-2009-2692, CVE-2009-2698

    RHSA-2009:1236: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2009-1236, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2675

    RHSA-2009:1238: dnsmasq security update (Important)rule

    identifiers:  RHSA-2009-1238, CVE-2009-2957, CVE-2009-2958

    RHSA-2009:1243: Red Hat Enterprise Linux 5.4 kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1243, CVE-2009-0745, CVE-2009-0746, CVE-2009-0747, CVE-2009-0748, CVE-2009-2847, CVE-2009-2848

    RHSA-2009:1278: lftp security and bug fix update (Low)rule

    identifiers:  RHSA-2009-1278, CVE-2007-2348

    RHSA-2009:1287: openssh security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2009-1287, CVE-2008-5161

    RHSA-2009:1289: mysql security and bug fix update (Moderate)rule

    identifiers:  RHSA-2009-1289, CVE-2008-2079, CVE-2008-3963, CVE-2008-4456, CVE-2009-2446

    RHSA-2009:1307: ecryptfs-utils security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2009-1307, CVE-2008-5188

    RHSA-2009:1321: nfs-utils security and bug fix update (Low)rule

    identifiers:  RHSA-2009-1321, CVE-2008-4552

    RHSA-2009:1335: openssl security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2009-1335, CVE-2006-7250, CVE-2009-0590, CVE-2009-1377, CVE-2009-1378, CVE-2009-1379, CVE-2009-1386, CVE-2009-1387

    RHSA-2009:1337: gfs2-utils security and bug fix update (Low)rule

    identifiers:  RHSA-2009-1337, CVE-2008-6552

    RHSA-2009:1339: rgmanager security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2009-1339, CVE-2008-6552

    RHSA-2009:1341: cman security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2009-1341, CVE-2008-4579, CVE-2008-6552

    RHSA-2009:1364: gdm security and bug fix update (Low)rule

    identifiers:  RHSA-2009-1364, CVE-2009-2697

    RHSA-2009:1426: openoffice.org security update (Important)rule

    identifiers:  RHSA-2009-1426, CVE-2009-0200, CVE-2009-0201

    RHSA-2009:1427: fetchmail security update (Moderate)rule

    identifiers:  RHSA-2009-1427, CVE-2007-4565, CVE-2008-2711, CVE-2009-2666

    RHSA-2009:1428: xmlsec1 security update (Moderate)rule

    identifiers:  RHSA-2009-1428, CVE-2009-0217

    RHSA-2009:1430: firefox security update (Critical)rule

    identifiers:  RHSA-2009-1430, CVE-2009-2654, CVE-2009-3070, CVE-2009-3071, CVE-2009-3072, CVE-2009-3074, CVE-2009-3075, CVE-2009-3076, CVE-2009-3077, CVE-2009-3078, CVE-2009-3079

    RHSA-2009:1431: seamonkey security update (Critical)rule

    identifiers:  RHSA-2009-1431, CVE-2009-2654, CVE-2009-3072, CVE-2009-3075, CVE-2009-3076, CVE-2009-3077

    RHSA-2009:1432: seamonkey security update (Critical)rule

    identifiers:  RHSA-2009-1432, CVE-2009-2408, CVE-2009-2409, CVE-2009-2654, CVE-2009-3072, CVE-2009-3075, CVE-2009-3076, CVE-2009-3077

    RHSA-2009:1438: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1438, CVE-2009-1883, CVE-2009-1895, CVE-2009-2847, CVE-2009-2848, CVE-2009-3238

    RHSA-2009:1451: freeradius security update (Moderate)rule

    identifiers:  RHSA-2009-1451, CVE-2009-3111

    RHSA-2009:1452: neon security update (Moderate)rule

    identifiers:  RHSA-2009-1452, CVE-2009-2473, CVE-2009-2474

    RHSA-2009:1453: pidgin security update (Moderate)rule

    identifiers:  RHSA-2009-1453, CVE-2009-2703, CVE-2009-3026, CVE-2009-3083, CVE-2009-3085

    RHSA-2009:1455: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2009-1455, CVE-2009-2849

    RHSA-2009:1459: cyrus-imapd security update (Important)rule

    identifiers:  RHSA-2009-1459, CVE-2009-2632, CVE-2009-3235

    RHSA-2009:1463: newt security update (Moderate)rule

    identifiers:  RHSA-2009-1463, CVE-2009-2905

    RHSA-2009:1465: kvm security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1465, CVE-2009-3290

    RHSA-2009:1470: openssh security update (Moderate)rule

    identifiers:  RHSA-2009-1470, CVE-2009-2904

    RHSA-2009:1471: elinks security update (Important)rule

    identifiers:  RHSA-2009-1471, CVE-2007-2027, CVE-2008-7224

    RHSA-2009:1472: xen security and bug fix update (Moderate)rule

    identifiers:  RHSA-2009-1472, CVE-2009-3525

    RHSA-2009:1484: postgresql security update (Moderate)rule

    identifiers:  RHSA-2009-1484, CVE-2009-0922, CVE-2009-3230

    RHSA-2009:1485: postgresql security update (Moderate)rule

    identifiers:  RHSA-2009-1485, CVE-2009-3230

    RHSA-2009:1490: squirrelmail security update (Moderate)rule

    identifiers:  RHSA-2009-1490, CVE-2009-2964

    RHSA-2009:1499: acroread security update (Critical)rule

    identifiers:  RHSA-2009-1499, CVE-2009-2979, CVE-2009-2980, CVE-2009-2981, CVE-2009-2983, CVE-2009-2985, CVE-2009-2986, CVE-2009-2988, CVE-2009-2990, CVE-2009-2991, CVE-2009-2993, CVE-2009-2994, CVE-2009-2996, CVE-2009-2997, CVE-2009-2998, CVE-2009-3431, CVE-2009-3458, CVE-2009-3459, CVE-2009-3462

    RHSA-2009:1500: xpdf security update (Important)rule

    identifiers:  RHSA-2009-1500, CVE-2009-0791, CVE-2009-3604, CVE-2009-3606, CVE-2009-3609

    RHSA-2009:1501: xpdf security update (Important)rule

    identifiers:  RHSA-2009-1501, CVE-2009-0791, CVE-2009-1188, CVE-2009-3604, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609

    RHSA-2009:1502: kdegraphics security update (Important)rule

    identifiers:  RHSA-2009-1502, CVE-2009-0791, CVE-2009-1188, CVE-2009-3604, CVE-2009-3606, CVE-2009-3608, CVE-2009-3609

    RHSA-2009:1503: gpdf security update (Important)rule

    identifiers:  RHSA-2009-1503, CVE-2009-0791, CVE-2009-1188, CVE-2009-3604, CVE-2009-3608, CVE-2009-3609

    RHSA-2009:1504: poppler security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1504, CVE-2009-3603, CVE-2009-3608, CVE-2009-3609

    RHSA-2009:1505: java-1.4.2-ibm security update (Moderate)rule

    identifiers:  RHSA-2009-1505, CVE-2008-5349, CVE-2009-2625

    RHSA-2009:1512: kdegraphics security update (Important)rule

    identifiers:  RHSA-2009-1512, CVE-2009-0791, CVE-2009-1188, CVE-2009-3604, CVE-2009-3608, CVE-2009-3609

    RHSA-2009:1513: cups security update (Moderate)rule

    identifiers:  RHSA-2009-1513, CVE-2009-3608, CVE-2009-3609

    RHSA-2009:1522: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2009-1522, CVE-2005-4881, CVE-2009-3228, CVE-2009-3612

    RHSA-2009:1526: Red Hat Enterprise Linux 3 - 1-Year End Of Life Notice (Low)rule

    identifiers:  RHSA-2009-1526

    RHSA-2009:1528: samba security and bug fix update (Moderate)rule

    identifiers:  RHSA-2009-1528, CVE-2009-2906

    RHSA-2009:1529: samba security update (Moderate)rule

    identifiers:  RHSA-2009-1529, CVE-2009-1888, CVE-2009-2813, CVE-2009-2906, CVE-2009-2948

    RHSA-2009:1530: firefox security update (Critical)rule

    identifiers:  RHSA-2009-1530, CVE-2009-1563, CVE-2009-3274, CVE-2009-3370, CVE-2009-3372, CVE-2009-3373, CVE-2009-3374, CVE-2009-3375, CVE-2009-3376, CVE-2009-3380, CVE-2009-3382, CVE-2009-3384

    RHSA-2009:1531: seamonkey security update (Critical)rule

    identifiers:  RHSA-2009-1531, CVE-2009-1563, CVE-2009-3274, CVE-2009-3375, CVE-2009-3376, CVE-2009-3380, CVE-2009-3384, CVE-2009-3385

    RHSA-2009:1535: pidgin security update (Moderate)rule

    identifiers:  RHSA-2009-1535, CVE-2009-2703, CVE-2009-3083, CVE-2009-3615

    RHSA-2009:1536: pidgin security update (Moderate)rule

    identifiers:  RHSA-2009-1536, CVE-2009-3615

    RHSA-2009:1541: kernel security update (Important)rule

    identifiers:  RHSA-2009-1541, CVE-2009-3547

    RHSA-2009:1548: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1548, CVE-2009-2695, CVE-2009-2908, CVE-2009-3228, CVE-2009-3286, CVE-2009-3547, CVE-2009-3613

    RHSA-2009:1549: wget security update (Moderate)rule

    identifiers:  RHSA-2009-1549, CVE-2009-3490

    RHSA-2009:1550: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1550, CVE-2008-5029, CVE-2008-5300, CVE-2009-1337, CVE-2009-1385, CVE-2009-1895, CVE-2009-2848, CVE-2009-3002, CVE-2009-3547

    RHSA-2009:1560: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2009-1560, CVE-2009-2409, CVE-2009-3728, CVE-2009-3729, CVE-2009-3865, CVE-2009-3866, CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877, CVE-2009-3879, CVE-2009-3880, CVE-2009-3881, CVE-2009-3882, CVE-2009-3883, CVE-2009-3884, CVE-2009-3886

    RHSA-2009:1561: libvorbis security update (Important)rule

    identifiers:  RHSA-2009-1561, CVE-2009-3379

    RHSA-2009:1571: java-1.5.0-sun security update (Critical)rule

    identifiers:  RHSA-2009-1571, CVE-2009-2409, CVE-2009-3728, CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877, CVE-2009-3879, CVE-2009-3880, CVE-2009-3881, CVE-2009-3882, CVE-2009-3883, CVE-2009-3884

    RHSA-2009:1572: 4Suite security update (Moderate)rule

    identifiers:  RHSA-2009-1572, CVE-2009-3720

    RHSA-2009:1579: httpd security update (Moderate)rule

    identifiers:  RHSA-2009-1579, CVE-2009-3094, CVE-2009-3095, CVE-2009-3555

    RHSA-2009:1580: httpd security update (Moderate)rule

    identifiers:  RHSA-2009-1580, CVE-2009-1891, CVE-2009-3094, CVE-2009-3095, CVE-2009-3555

    RHSA-2009:1582: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2009-1582, CVE-2009-2625, CVE-2009-2670, CVE-2009-2671, CVE-2009-2672, CVE-2009-2673, CVE-2009-2674, CVE-2009-2675, CVE-2009-2676

    RHSA-2009:1584: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2009-1584, CVE-2009-2409, CVE-2009-3728, CVE-2009-3869, CVE-2009-3871, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877, CVE-2009-3879, CVE-2009-3880, CVE-2009-3881, CVE-2009-3882, CVE-2009-3883, CVE-2009-3884

    RHSA-2009:1595: cups security update (Moderate)rule

    identifiers:  RHSA-2009-1595, CVE-2009-2820, CVE-2009-3553

    RHSA-2009:1601: kdelibs security update (Critical)rule

    identifiers:  RHSA-2009-1601, CVE-2009-0689

    RHSA-2009:1615: xerces-j2 security update (Moderate)rule

    identifiers:  RHSA-2009-1615, CVE-2009-2625

    RHSA-2009:1619: dstat security update (Moderate)rule

    identifiers:  RHSA-2009-1619, CVE-2009-3894

    RHSA-2009:1620: bind security update (Moderate)rule

    identifiers:  RHSA-2009-1620, CVE-2009-4022

    RHSA-2009:1625: expat security update (Moderate)rule

    identifiers:  RHSA-2009-1625, CVE-2009-3560, CVE-2009-3720

    RHSA-2009:1642: acpid security update (Important)rule

    identifiers:  RHSA-2009-1642, CVE-2009-4033

    RHSA-2009:1643: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2009-1643, CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877

    RHSA-2009:1646: libtool security update (Moderate)rule

    identifiers:  RHSA-2009-1646, CVE-2009-3736

    RHSA-2009:1647: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2009-1647, CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877

    RHSA-2009:1648: ntp security update (Moderate)rule

    identifiers:  RHSA-2009-1648, CVE-2009-3563

    RHSA-2009:1651: ntp security update (Moderate)rule

    identifiers:  RHSA-2009-1651, CVE-2009-0159, CVE-2009-3563

    RHSA-2009:1657: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2009-1657, CVE-2009-3794, CVE-2009-3796, CVE-2009-3797, CVE-2009-3798, CVE-2009-3799, CVE-2009-3800

    RHSA-2009:1659: kvm security and bug fix update (Moderate)rule

    identifiers:  RHSA-2009-1659, CVE-2009-4031

    RHSA-2009:1670: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1670, CVE-2009-3612, CVE-2009-3620, CVE-2009-3621, CVE-2009-3726

    RHSA-2009:1671: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2009-1671, CVE-2009-2910, CVE-2009-3613, CVE-2009-3620, CVE-2009-3621

    RHSA-2009:1673: seamonkey security update (Critical)rule

    identifiers:  RHSA-2009-1673, CVE-2009-3979, CVE-2009-3983, CVE-2009-3984

    RHSA-2009:1674: firefox security update (Critical)rule

    identifiers:  RHSA-2009-1674, CVE-2009-3979, CVE-2009-3981, CVE-2009-3983, CVE-2009-3984, CVE-2009-3985, CVE-2009-3986

    RHSA-2009:1680: xpdf security update (Important)rule

    identifiers:  RHSA-2009-1680, CVE-2009-4035

    RHSA-2009:1681: gpdf security update (Important)rule

    identifiers:  RHSA-2009-1681, CVE-2009-4035

    RHSA-2009:1682: kdegraphics security update (Important)rule

    identifiers:  RHSA-2009-1682, CVE-2009-4035

    RHSA-2009:1694: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2009-1694, CVE-2009-0217, CVE-2009-3555, CVE-2009-3865, CVE-2009-3866, CVE-2009-3867, CVE-2009-3868, CVE-2009-3869, CVE-2009-3871, CVE-2009-3872, CVE-2009-3873, CVE-2009-3874, CVE-2009-3875, CVE-2009-3876, CVE-2009-3877

    RHSA-2010:0002: PyXML security update (Moderate)rule

    identifiers:  RHSA-2010-0002, CVE-2009-3720

    RHSA-2010:0003: gd security update (Moderate)rule

    identifiers:  RHSA-2010-0003, CVE-2009-3546

    RHSA-2010:0018: dbus security update (Moderate)rule

    identifiers:  RHSA-2010-0018, CVE-2009-1189

    RHSA-2010:0019: kernel security update (Important)rule

    identifiers:  RHSA-2010-0019, CVE-2007-4567, CVE-2009-4536, CVE-2009-4537, CVE-2009-4538

    RHSA-2010:0020: kernel security update (Important)rule

    identifiers:  RHSA-2010-0020, CVE-2009-4536, CVE-2009-4537, CVE-2009-4538

    RHSA-2010:0029: krb5 security update (Critical)rule

    identifiers:  RHSA-2010-0029, CVE-2009-4212

    RHSA-2010:0037: acroread security and bug fix update (Critical)rule

    identifiers:  RHSA-2010-0037, CVE-2009-3953, CVE-2009-3954, CVE-2009-3955, CVE-2009-3956, CVE-2009-3959, CVE-2009-4324

    RHSA-2010:0039: gcc and gcc4 security update (Moderate)rule

    identifiers:  RHSA-2010-0039, CVE-2009-3736

    RHSA-2010:0040: php security update (Moderate)rule

    identifiers:  RHSA-2010-0040, CVE-2009-2687, CVE-2009-3291, CVE-2009-3292, CVE-2009-3546, CVE-2009-4017, CVE-2009-4142

    RHSA-2010:0044: pidgin security update (Important)rule

    identifiers:  RHSA-2010-0044, CVE-2010-0013

    RHSA-2010:0046: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0046, CVE-2006-6304, CVE-2009-2910, CVE-2009-3080, CVE-2009-3556, CVE-2009-3889, CVE-2009-3939, CVE-2009-4020, CVE-2009-4021, CVE-2009-4138, CVE-2009-4141, CVE-2009-4272

    RHSA-2010:0054: openssl security update (Moderate)rule

    identifiers:  RHSA-2010-0054, CVE-2009-2409, CVE-2009-4355

    RHSA-2010:0061: gzip security update (Moderate)rule

    identifiers:  RHSA-2010-0061, CVE-2010-0001

    RHSA-2010:0062: bind security update (Moderate)rule

    identifiers:  RHSA-2010-0062, CVE-2010-0097, CVE-2010-0290, CVE-2010-0382

    RHSA-2010:0076: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0076, CVE-2009-3080, CVE-2009-3889, CVE-2009-3939, CVE-2009-4005, CVE-2009-4020

    RHSA-2010:0088: kvm security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0088, CVE-2010-0297, CVE-2010-0298, CVE-2010-0306, CVE-2010-0309

    RHSA-2010:0094: HelixPlayer security update (Critical)rule

    identifiers:  RHSA-2010-0094, CVE-2009-4242, CVE-2009-4245, CVE-2009-4247, CVE-2009-4248, CVE-2009-4257, CVE-2010-0416, CVE-2010-0417, CVE-2010-4376

    RHSA-2010:0101: openoffice.org security update (Important)rule

    identifiers:  RHSA-2010-0101, CVE-2009-2949, CVE-2009-2950, CVE-2009-3301, CVE-2009-3302

    RHSA-2010:0102: flash-plugin security update (Important)rule

    identifiers:  RHSA-2010-0102, CVE-2010-0186, CVE-2010-0187

    RHSA-2010:0108: NetworkManager security update (Moderate)rule

    identifiers:  RHSA-2010-0108, CVE-2009-4144, CVE-2009-4145

    RHSA-2010:0109: mysql security update (Moderate)rule

    identifiers:  RHSA-2010-0109, CVE-2009-4019, CVE-2009-4028, CVE-2009-4030

    RHSA-2010:0110: mysql security update (Moderate)rule

    identifiers:  RHSA-2010-0110, CVE-2008-4098, CVE-2008-4456, CVE-2009-2446, CVE-2009-4030

    RHSA-2010:0112: firefox security update (Critical)rule

    identifiers:  RHSA-2010-0112, CVE-2009-1571, CVE-2009-3988, CVE-2010-0159, CVE-2010-0160, CVE-2010-0162, CVE-2010-0167, CVE-2010-0169, CVE-2010-0171

    RHSA-2010:0113: seamonkey security update (Critical)rule

    identifiers:  RHSA-2010-0113, CVE-2009-1571, CVE-2010-0159, CVE-2010-0169, CVE-2010-0171

    RHSA-2010:0114: acroread security and bug fix update (Critical)rule

    identifiers:  RHSA-2010-0114, CVE-2010-0186, CVE-2010-0188

    RHSA-2010:0115: pidgin security update (Moderate)rule

    identifiers:  RHSA-2010-0115, CVE-2010-0277, CVE-2010-0420, CVE-2010-0423

    RHSA-2010:0122: sudo security update (Important)rule

    identifiers:  RHSA-2010-0122, CVE-2010-0426, CVE-2010-0427

    RHSA-2010:0124: systemtap security update (Important)rule

    identifiers:  RHSA-2010-0124, CVE-2009-4273, CVE-2010-0411

    RHSA-2010:0125: systemtap security update (Moderate)rule

    identifiers:  RHSA-2010-0125, CVE-2010-0411

    RHSA-2010:0126: kvm security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0126, CVE-2009-3722, CVE-2010-0419

    RHSA-2010:0129: cups security update (Moderate)rule

    identifiers:  RHSA-2010-0129, CVE-2010-0302

    RHSA-2010:0130: java-1.5.0-ibm security update (Moderate)rule

    identifiers:  RHSA-2010-0130, CVE-2009-3555, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0091, CVE-2010-0092, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839

    RHSA-2010:0140: pango security update (Moderate)rule

    identifiers:  RHSA-2010-0140, CVE-2010-0421

    RHSA-2010:0141: tar security update (Moderate)rule

    identifiers:  RHSA-2010-0141, CVE-2007-4476, CVE-2010-0624

    RHSA-2010:0142: tar security update (Moderate)rule

    identifiers:  RHSA-2010-0142, CVE-2010-0624

    RHSA-2010:0143: cpio security update (Moderate)rule

    identifiers:  RHSA-2010-0143, CVE-2010-0624

    RHSA-2010:0144: cpio security update (Moderate)rule

    identifiers:  RHSA-2010-0144, CVE-2007-4476, CVE-2010-0624

    RHSA-2010:0145: cpio security update (Moderate)rule

    identifiers:  RHSA-2010-0145, CVE-2005-4268, CVE-2010-0624

    RHSA-2010:0146: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0146, CVE-2009-4271, CVE-2010-0003, CVE-2010-0007, CVE-2010-0008, CVE-2010-0307

    RHSA-2010:0147: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0147, CVE-2009-4308, CVE-2010-0003, CVE-2010-0007, CVE-2010-0008, CVE-2010-0415, CVE-2010-0437

    RHSA-2010:0153: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2010-0153, CVE-2009-0689, CVE-2009-1571, CVE-2009-2462, CVE-2009-2463, CVE-2009-2466, CVE-2009-2470, CVE-2009-3072, CVE-2009-3075, CVE-2009-3076, CVE-2009-3077, CVE-2009-3274, CVE-2009-3376, CVE-2009-3380, CVE-2009-3384, CVE-2009-3979, CVE-2010-0159, CVE-2010-0163, CVE-2010-0169, CVE-2010-0171

    RHSA-2010:0154: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2010-0154, CVE-2009-0689, CVE-2009-1571, CVE-2009-2462, CVE-2009-2463, CVE-2009-2466, CVE-2009-2470, CVE-2009-3072, CVE-2009-3075, CVE-2009-3076, CVE-2009-3077, CVE-2009-3274, CVE-2009-3376, CVE-2009-3380, CVE-2009-3384, CVE-2009-3979, CVE-2010-0159, CVE-2010-0163, CVE-2010-0169, CVE-2010-0171

    RHSA-2010:0155: java-1.4.2-ibm security and bug fix update (Moderate)rule

    identifiers:  RHSA-2010-0155, CVE-2009-3555

    RHSA-2010:0162: openssl security update (Important)rule

    identifiers:  RHSA-2010-0162, CVE-2009-3245, CVE-2009-3555, CVE-2010-0433

    RHSA-2010:0163: openssl security update (Moderate)rule

    identifiers:  RHSA-2010-0163, CVE-2009-0590, CVE-2009-2409, CVE-2009-3555

    RHSA-2010:0164: openssl097a security update (Moderate)rule

    identifiers:  RHSA-2010-0164, CVE-2009-3555

    RHSA-2010:0165: nss security update (Moderate)rule

    identifiers:  RHSA-2010-0165, CVE-2009-3555

    RHSA-2010:0166: gnutls security update (Moderate)rule

    identifiers:  RHSA-2010-0166, CVE-2009-2409, CVE-2009-3555

    RHSA-2010:0167: gnutls security update (Moderate)rule

    identifiers:  RHSA-2010-0167, CVE-2009-3555, CVE-2010-0731

    RHSA-2010:0168: httpd security and enhancement update (Moderate)rule

    identifiers:  RHSA-2010-0168, CVE-2010-0408, CVE-2010-0434

    RHSA-2010:0173: openssl096b security update (Important)rule

    identifiers:  RHSA-2010-0173, CVE-2009-3245

    RHSA-2010:0175: httpd security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2010-0175, CVE-2010-0434

    RHSA-2010:0178: Red Hat Enterprise Linux 5.5 kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0178, CVE-2009-4027, CVE-2009-4307, CVE-2010-0727, CVE-2010-1188

    RHSA-2010:0181: brltty security and bug fix update (Low)rule

    identifiers:  RHSA-2010-0181, CVE-2008-3279

    RHSA-2010:0198: openldap security and bug fix update (Moderate)rule

    identifiers:  RHSA-2010-0198, CVE-2009-3767

    RHSA-2010:0221: squid security and bug fix update (Low)rule

    identifiers:  RHSA-2010-0221, CVE-2009-2855, CVE-2010-0308

    RHSA-2010:0237: sendmail security and bug fix update (Low)rule

    identifiers:  RHSA-2010-0237, CVE-2006-7176, CVE-2009-4565

    RHSA-2010:0258: pam_krb5 security and bug fix update (Low)rule

    identifiers:  RHSA-2010-0258, CVE-2009-1384

    RHSA-2010:0271: kvm security, bug fix and enhancement update (Important)rule

    identifiers:  RHSA-2010-0271, CVE-2010-0430, CVE-2010-0741

    RHSA-2010:0273: curl security, bug fix and enhancement update (Moderate)rule

    identifiers:  RHSA-2010-0273, CVE-2010-0734

    RHSA-2010:0291: gfs-kmod security, bug fix and enhancement update (Moderate)rule

    identifiers:  RHSA-2010-0291, CVE-2010-0727

    RHSA-2010:0321: automake security update (Low)rule

    identifiers:  RHSA-2010-0321, CVE-2009-4029

    RHSA-2010:0329: curl security update (Moderate)rule

    identifiers:  RHSA-2010-0329, CVE-2010-0734

    RHSA-2010:0332: firefox security update (Critical)rule

    identifiers:  RHSA-2010-0332, CVE-2010-0174, CVE-2010-0175, CVE-2010-0176, CVE-2010-0177, CVE-2010-0178, CVE-2010-0179

    RHSA-2010:0333: seamonkey security update (Critical)rule

    identifiers:  RHSA-2010-0333, CVE-2010-0174, CVE-2010-0175, CVE-2010-0176, CVE-2010-0177

    RHSA-2010:0337: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2010-0337, CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849

    RHSA-2010:0338: java-1.5.0-sun security update (Critical)rule

    identifiers:  RHSA-2010-0338, CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0845, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849

    RHSA-2010:0339: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2010-0339, CVE-2009-3555, CVE-2010-0082, CVE-2010-0084, CVE-2010-0085, CVE-2010-0088, CVE-2010-0091, CVE-2010-0092, CVE-2010-0093, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0840, CVE-2010-0845, CVE-2010-0847, CVE-2010-0848

    RHSA-2010:0343: krb5 security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0343, CVE-2010-0629

    RHSA-2010:0347: nss_db security update (Moderate)rule

    identifiers:  RHSA-2010-0347, CVE-2010-0826

    RHSA-2010:0348: kdebase security update (Important)rule

    identifiers:  RHSA-2010-0348, CVE-2010-0436

    RHSA-2010:0349: acroread security update (Critical)rule

    identifiers:  RHSA-2010-0349, CVE-2010-0190, CVE-2010-0191, CVE-2010-0192, CVE-2010-0193, CVE-2010-0194, CVE-2010-0195, CVE-2010-0196, CVE-2010-0197, CVE-2010-0198, CVE-2010-0199, CVE-2010-0201, CVE-2010-0202, CVE-2010-0203, CVE-2010-0204, CVE-2010-1241

    RHSA-2010:0356: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2010-0356, CVE-2010-0886, CVE-2010-0887

    RHSA-2010:0360: wireshark security update (Moderate)rule

    identifiers:  RHSA-2010-0360, CVE-2009-2560, CVE-2009-2562, CVE-2009-2563, CVE-2009-3550, CVE-2009-3829, CVE-2009-4377, CVE-2010-0304

    RHSA-2010:0361: sudo security update (Moderate)rule

    identifiers:  RHSA-2010-0361, CVE-2010-1163

    RHSA-2010:0362: scsi-target-utils security update (Important)rule

    identifiers:  RHSA-2010-0362, CVE-2010-0743

    RHSA-2010:0382: xorg-x11-server security update (Important)rule

    identifiers:  RHSA-2010-0382, CVE-2010-1166

    RHSA-2010:0383: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2010-0383, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0090, CVE-2010-0091, CVE-2010-0092, CVE-2010-0094, CVE-2010-0095, CVE-2010-0837, CVE-2010-0838, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849

    RHSA-2010:0386: Red Hat Enterprise Linux 3 - 6-Month End Of Life Notice (Low)rule

    identifiers:  RHSA-2010-0386

    RHSA-2010:0394: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2010-0394, CVE-2010-0729, CVE-2010-1083, CVE-2010-1085, CVE-2010-1086, CVE-2010-1188

    RHSA-2010:0398: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0398, CVE-2010-0307, CVE-2010-0410, CVE-2010-0730, CVE-2010-1085, CVE-2010-1086

    RHSA-2010:0399: tetex security update (Moderate)rule

    identifiers:  RHSA-2010-0399, CVE-2007-5935, CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0195, CVE-2009-0791, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-3609, CVE-2010-0739, CVE-2010-0827, CVE-2010-1440

    RHSA-2010:0400: tetex security update (Moderate)rule

    identifiers:  RHSA-2010-0400, CVE-2009-0146, CVE-2009-0147, CVE-2009-0166, CVE-2009-0195, CVE-2009-0791, CVE-2009-0799, CVE-2009-0800, CVE-2009-1179, CVE-2009-1180, CVE-2009-1181, CVE-2009-1182, CVE-2009-1183, CVE-2009-3608, CVE-2009-3609, CVE-2010-0739, CVE-2010-0829, CVE-2010-1440

    RHSA-2010:0401: tetex security update (Moderate)rule

    identifiers:  RHSA-2010-0401, CVE-2007-5935, CVE-2009-0791, CVE-2009-3609, CVE-2010-0739, CVE-2010-0827, CVE-2010-1440

    RHSA-2010:0423: krb5 security update (Important)rule

    identifiers:  RHSA-2010-0423, CVE-2010-1321

    RHSA-2010:0427: postgresql security update (Moderate)rule

    identifiers:  RHSA-2010-0427, CVE-2009-4136, CVE-2010-0442, CVE-2010-0733, CVE-2010-1169, CVE-2010-1170

    RHSA-2010:0428: postgresql security update (Moderate)rule

    identifiers:  RHSA-2010-0428, CVE-2009-4136, CVE-2010-0442, CVE-2010-0733, CVE-2010-1169, CVE-2010-1170, CVE-2010-1975

    RHSA-2010:0429: postgresql security update (Moderate)rule

    identifiers:  RHSA-2010-0429, CVE-2009-4136, CVE-2010-0442, CVE-2010-0733, CVE-2010-1169, CVE-2010-1170, CVE-2010-1975

    RHSA-2010:0430: postgresql84 security update (Moderate)rule

    identifiers:  RHSA-2010-0430, CVE-2010-1169, CVE-2010-1170, CVE-2010-1975

    RHSA-2010:0442: mysql security update (Important)rule

    identifiers:  RHSA-2010-0442, CVE-2010-1626, CVE-2010-1848, CVE-2010-1850

    RHSA-2010:0449: rhn-client-tools security update (Moderate)rule

    identifiers:  RHSA-2010-0449, CVE-2010-1439

    RHSA-2010:0457: perl security update (Moderate)rule

    identifiers:  RHSA-2010-0457, CVE-2010-1168, CVE-2010-1447

    RHSA-2010:0458: perl security update (Moderate)rule

    identifiers:  RHSA-2010-0458, CVE-2008-5302, CVE-2008-5303, CVE-2010-1168, CVE-2010-1447

    RHSA-2010:0459: openoffice.org security update (Moderate)rule

    identifiers:  RHSA-2010-0459, CVE-2010-0395

    RHSA-2010:0464: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2010-0464, CVE-2008-4546, CVE-2009-3793, CVE-2010-1297, CVE-2010-2160, CVE-2010-2161, CVE-2010-2162, CVE-2010-2163, CVE-2010-2164, CVE-2010-2165, CVE-2010-2166, CVE-2010-2167, CVE-2010-2169, CVE-2010-2170, CVE-2010-2171, CVE-2010-2173, CVE-2010-2174, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2179, CVE-2010-2180, CVE-2010-2181, CVE-2010-2182, CVE-2010-2183, CVE-2010-2184, CVE-2010-2185, CVE-2010-2186, CVE-2010-2187, CVE-2010-2188

    RHSA-2010:0474: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0474, CVE-2009-3726, CVE-2010-1173, CVE-2010-1437

    RHSA-2010:0475: sudo security update (Moderate)rule

    identifiers:  RHSA-2010-0475, CVE-2010-1646

    RHSA-2010:0488: samba and samba3x security update (Critical)rule

    identifiers:  RHSA-2010-0488, CVE-2010-2063

    RHSA-2010:0489: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2010-0489, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849

    RHSA-2010:0490: cups security update (Important)rule

    identifiers:  RHSA-2010-0490, CVE-2010-0540, CVE-2010-0542, CVE-2010-1748

    RHSA-2010:0499: seamonkey security update (Critical)rule

    identifiers:  RHSA-2010-0499, CVE-2010-0163, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200

    RHSA-2010:0500: firefox security, bug fix, and enhancement update (Critical)rule

    identifiers:  RHSA-2010-0500, CVE-2008-5913, CVE-2009-5017, CVE-2010-0182, CVE-2010-1121, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200, CVE-2010-1202, CVE-2010-1203

    RHSA-2010:0501: firefox security, bug fix, and enhancement update (Critical)rule

    identifiers:  RHSA-2010-0501, CVE-2008-5913, CVE-2009-5017, CVE-2010-0182, CVE-2010-1121, CVE-2010-1125, CVE-2010-1196, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200, CVE-2010-1202, CVE-2010-1203

    RHSA-2010:0503: acroread security update (Critical)rule

    identifiers:  RHSA-2010-0503, CVE-2010-1240, CVE-2010-1285, CVE-2010-1295, CVE-2010-1297, CVE-2010-2168, CVE-2010-2201, CVE-2010-2202, CVE-2010-2203, CVE-2010-2204, CVE-2010-2205, CVE-2010-2206, CVE-2010-2207, CVE-2010-2208, CVE-2010-2209, CVE-2010-2210, CVE-2010-2211, CVE-2010-2212

    RHSA-2010:0504: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0504, CVE-2010-0291, CVE-2010-0622, CVE-2010-1087, CVE-2010-1088, CVE-2010-1173, CVE-2010-1187, CVE-2010-1436, CVE-2010-1437, CVE-2010-1641

    RHSA-2010:0505: perl-Archive-Tar security update (Moderate)rule

    identifiers:  RHSA-2010-0505, CVE-2007-4829

    RHSA-2010:0518: scsi-target-utils security update (Important)rule

    identifiers:  RHSA-2010-0518, CVE-2010-2221

    RHSA-2010:0519: libtiff security update (Important)rule

    identifiers:  RHSA-2010-0519, CVE-2010-1411, CVE-2010-2481, CVE-2010-2483, CVE-2010-2595, CVE-2010-2597, CVE-2010-4665

    RHSA-2010:0520: libtiff security update (Important)rule

    identifiers:  RHSA-2010-0520, CVE-2010-1411, CVE-2010-2598

    RHSA-2010:0528: avahi security update (Moderate)rule

    identifiers:  RHSA-2010-0528, CVE-2009-0758, CVE-2010-2244

    RHSA-2010:0533: pcsc-lite security update (Moderate)rule

    identifiers:  RHSA-2010-0533, CVE-2009-4901, CVE-2010-0407

    RHSA-2010:0534: libpng security update (Important)rule

    identifiers:  RHSA-2010-0534, CVE-2009-2042, CVE-2010-0205, CVE-2010-1205, CVE-2010-2249

    RHSA-2010:0542: openldap security update (Moderate)rule

    identifiers:  RHSA-2010-0542, CVE-2010-0211, CVE-2010-0212

    RHSA-2010:0543: openldap security update (Moderate)rule

    identifiers:  RHSA-2010-0543, CVE-2009-3767, CVE-2010-0211

    RHSA-2010:0544: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2010-0544, CVE-2010-0174, CVE-2010-0175, CVE-2010-0176, CVE-2010-0177, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200, CVE-2010-1211, CVE-2010-1214, CVE-2010-2753, CVE-2010-2754

    RHSA-2010:0545: thunderbird security update (Critical)rule

    identifiers:  RHSA-2010-0545, CVE-2010-0174, CVE-2010-0175, CVE-2010-0176, CVE-2010-0177, CVE-2010-1197, CVE-2010-1198, CVE-2010-1199, CVE-2010-1200, CVE-2010-1205, CVE-2010-1211, CVE-2010-1214, CVE-2010-2753, CVE-2010-2754

    RHSA-2010:0546: seamonkey security update (Critical)rule

    identifiers:  RHSA-2010-0546, CVE-2010-1205, CVE-2010-1211, CVE-2010-1214, CVE-2010-2751, CVE-2010-2753, CVE-2010-2754

    RHSA-2010:0547: firefox security update (Critical)rule

    identifiers:  RHSA-2010-0547, CVE-2010-0654, CVE-2010-1205, CVE-2010-1206, CVE-2010-1207, CVE-2010-1208, CVE-2010-1209, CVE-2010-1210, CVE-2010-1211, CVE-2010-1212, CVE-2010-1213, CVE-2010-1214, CVE-2010-1215, CVE-2010-2751, CVE-2010-2752, CVE-2010-2753, CVE-2010-2754

    RHSA-2010:0549: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2010-0549, CVE-2010-0887

    RHSA-2010:0556: firefox security update (Critical)rule

    identifiers:  RHSA-2010-0556, CVE-2010-2755

    RHSA-2010:0557: seamonkey security update (Critical)rule

    identifiers:  RHSA-2010-0557, CVE-2010-2755

    RHSA-2010:0558: firefox security update (Critical)rule

    identifiers:  RHSA-2010-0558, CVE-2010-2755

    RHSA-2010:0565: w3m security update (Moderate)rule

    identifiers:  RHSA-2010-0565, CVE-2010-2074

    RHSA-2010:0567: lvm2-cluster security update (Moderate)rule

    identifiers:  RHSA-2010-0567, CVE-2010-2526

    RHSA-2010:0574: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2010-0574, CVE-2010-0084, CVE-2010-0085, CVE-2010-0087, CVE-2010-0088, CVE-2010-0089, CVE-2010-0091, CVE-2010-0095, CVE-2010-0839, CVE-2010-0840, CVE-2010-0841, CVE-2010-0842, CVE-2010-0843, CVE-2010-0844, CVE-2010-0846, CVE-2010-0847, CVE-2010-0848, CVE-2010-0849

    RHSA-2010:0576: Red Hat Enterprise Linux 3 - 3-Month End Of Life Notice (Low)rule

    identifiers:  RHSA-2010-0576

    RHSA-2010:0577: freetype security update (Important)rule

    identifiers:  RHSA-2010-0577, CVE-2010-2500, CVE-2010-2527, CVE-2010-2541

    RHSA-2010:0578: freetype security update (Important)rule

    identifiers:  RHSA-2010-0578, CVE-2010-2498, CVE-2010-2499, CVE-2010-2500, CVE-2010-2519, CVE-2010-2527, CVE-2010-2541

    RHSA-2010:0580: tomcat5 security update (Important)rule

    identifiers:  RHSA-2010-0580, CVE-2009-2693, CVE-2009-2696, CVE-2009-2902, CVE-2010-2227

    RHSA-2010:0585: lftp security update (Moderate)rule

    identifiers:  RHSA-2010-0585, CVE-2010-2251

    RHSA-2010:0603: gnupg2 security update (Moderate)rule

    identifiers:  RHSA-2010-0603, CVE-2010-2547

    RHSA-2010:0606: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0606, CVE-2010-2248, CVE-2010-2521

    RHSA-2010:0607: freetype security update (Important)rule

    identifiers:  RHSA-2010-0607, CVE-2010-1797

    RHSA-2010:0610: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0610, CVE-2010-1084, CVE-2010-2066, CVE-2010-2070, CVE-2010-2226, CVE-2010-2248, CVE-2010-2521, CVE-2010-2524

    RHSA-2010:0615: libvirt security and bug fix update (Low)rule

    identifiers:  RHSA-2010-0615, CVE-2010-2239, CVE-2010-2242

    RHSA-2010:0616: dbus-glib security update (Moderate)rule

    identifiers:  RHSA-2010-0616, CVE-2010-1172

    RHSA-2010:0623: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2010-0623, CVE-2010-0209, CVE-2010-2213, CVE-2010-2214, CVE-2010-2215, CVE-2010-2216

    RHSA-2010:0625: wireshark security update (Moderate)rule

    identifiers:  RHSA-2010-0625, CVE-2010-1455, CVE-2010-2283, CVE-2010-2284, CVE-2010-2286, CVE-2010-2287, CVE-2010-2995

    RHSA-2010:0627: kvm security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0627, CVE-2010-0431, CVE-2010-0435, CVE-2010-2784

    RHSA-2010:0632: qspice-client security update (Moderate)rule

    identifiers:  RHSA-2010-0632, CVE-2010-2792

    RHSA-2010:0633: qspice security update (Important)rule

    identifiers:  RHSA-2010-0633, CVE-2010-0428, CVE-2010-0429

    RHSA-2010:0636: acroread security update (Critical)rule

    identifiers:  RHSA-2010-0636, CVE-2010-0209, CVE-2010-2213, CVE-2010-2214, CVE-2010-2215, CVE-2010-2216, CVE-2010-2862

    RHSA-2010:0643: openoffice.org security update (Important)rule

    identifiers:  RHSA-2010-0643, CVE-2010-2935, CVE-2010-2936

    RHSA-2010:0651: spice-xpi security and bug fix update (Moderate)rule

    identifiers:  RHSA-2010-0651, CVE-2010-2792, CVE-2010-2794

    RHSA-2010:0652: ImageMagick security and bug fix update (Moderate)rule

    identifiers:  RHSA-2010-0652, CVE-2009-1882

    RHSA-2010:0653: ImageMagick security update (Moderate)rule

    identifiers:  RHSA-2010-0653, CVE-2009-1882

    RHSA-2010:0657: gdm security and bug fix update (Low)rule

    identifiers:  RHSA-2010-0657, CVE-2007-5079

    RHSA-2010:0659: httpd security and bug fix update (Moderate)rule

    identifiers:  RHSA-2010-0659, CVE-2010-1452, CVE-2010-2791

    RHSA-2010:0661: kernel security update (Important)rule

    identifiers:  RHSA-2010-0661, CVE-2010-2240

    RHSA-2010:0675: sudo security update (Important)rule

    identifiers:  RHSA-2010-0675, CVE-2010-2956

    RHSA-2010:0676: kernel security update (Important)rule

    identifiers:  RHSA-2010-0676, CVE-2010-2240

    RHSA-2010:0678: rpm security update (Moderate)rule

    identifiers:  RHSA-2010-0678, CVE-2005-4889, CVE-2010-2059

    RHSA-2010:0679: rpm security and bug fix update (Moderate)rule

    identifiers:  RHSA-2010-0679, CVE-2010-2059

    RHSA-2010:0680: seamonkey security update (Critical)rule

    identifiers:  RHSA-2010-0680, CVE-2010-2760, CVE-2010-2765, CVE-2010-2767, CVE-2010-2768, CVE-2010-3167, CVE-2010-3168, CVE-2010-3169

    RHSA-2010:0681: firefox security update (Critical)rule

    identifiers:  RHSA-2010-0681, CVE-2010-2760, CVE-2010-2762, CVE-2010-2764, CVE-2010-2765, CVE-2010-2766, CVE-2010-2767, CVE-2010-2768, CVE-2010-2769, CVE-2010-3166, CVE-2010-3167, CVE-2010-3168, CVE-2010-3169

    RHSA-2010:0682: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2010-0682, CVE-2010-2760, CVE-2010-2765, CVE-2010-2767, CVE-2010-2768, CVE-2010-3167, CVE-2010-3168, CVE-2010-3169

    RHSA-2010:0697: samba security and bug fix update (Critical)rule

    identifiers:  RHSA-2010-0697, CVE-2010-3069

    RHSA-2010:0698: samba3x security update (Critical)rule

    identifiers:  RHSA-2010-0698, CVE-2010-3069

    RHSA-2010:0703: bzip2 security update (Important)rule

    identifiers:  RHSA-2010-0703, CVE-2010-0405

    RHSA-2010:0704: kernel security update (Important)rule

    identifiers:  RHSA-2010-0704, CVE-2010-3081

    RHSA-2010:0706: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2010-0706, CVE-2010-2884

    RHSA-2010:0718: kernel security update (Important)rule

    identifiers:  RHSA-2010-0718, CVE-2010-3081

    RHSA-2010:0720: mikmod security update (Moderate)rule

    identifiers:  RHSA-2010-0720, CVE-2007-6720, CVE-2009-3995, CVE-2009-3996

    RHSA-2010:0723: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0723, CVE-2010-1083, CVE-2010-2492, CVE-2010-2798, CVE-2010-2938, CVE-2010-2942, CVE-2010-2943, CVE-2010-3015

    RHSA-2010:0734: Red Hat Enterprise Linux 3 - 1-Month End Of Life Notice (Low)rule

    identifiers:  RHSA-2010-0734

    RHSA-2010:0736: freetype security update (Important)rule

    identifiers:  RHSA-2010-0736, CVE-2010-2806, CVE-2010-3054, CVE-2010-3311

    RHSA-2010:0737: freetype security update (Important)rule

    identifiers:  RHSA-2010-0737, CVE-2010-2806, CVE-2010-2808, CVE-2010-3054, CVE-2010-3311

    RHSA-2010:0742: postgresql and postgresql84 security update (Moderate)rule

    identifiers:  RHSA-2010-0742, CVE-2010-3433

    RHSA-2010:0743: acroread security update (Critical)rule

    identifiers:  RHSA-2010-0743, CVE-2010-2883, CVE-2010-2884, CVE-2010-2887, CVE-2010-2889, CVE-2010-2890, CVE-2010-3619, CVE-2010-3620, CVE-2010-3621, CVE-2010-3622, CVE-2010-3625, CVE-2010-3626, CVE-2010-3627, CVE-2010-3628, CVE-2010-3629, CVE-2010-3630, CVE-2010-3632, CVE-2010-3656, CVE-2010-3657, CVE-2010-3658

    RHSA-2010:0749: poppler security update (Important)rule

    identifiers:  RHSA-2010-0749, CVE-2010-3702, CVE-2010-3704

    RHSA-2010:0750: xpdf security update (Important)rule

    identifiers:  RHSA-2010-0750, CVE-2010-3702

    RHSA-2010:0751: xpdf security update (Important)rule

    identifiers:  RHSA-2010-0751, CVE-2010-3702, CVE-2010-3704

    RHSA-2010:0752: gpdf security update (Important)rule

    identifiers:  RHSA-2010-0752, CVE-2010-3702, CVE-2010-3704

    RHSA-2010:0753: kdegraphics security update (Important)rule

    identifiers:  RHSA-2010-0753, CVE-2010-3702, CVE-2010-3704

    RHSA-2010:0754: cups security update (Important)rule

    identifiers:  RHSA-2010-0754, CVE-2010-3702

    RHSA-2010:0755: cups security update (Important)rule

    identifiers:  RHSA-2010-0755, CVE-2009-3609, CVE-2010-3702

    RHSA-2010:0768: java-1.6.0-openjdk security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0768, CVE-2009-3555, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3551, CVE-2010-3553, CVE-2010-3554, CVE-2010-3557, CVE-2010-3561, CVE-2010-3562, CVE-2010-3564, CVE-2010-3565, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569, CVE-2010-3573, CVE-2010-3574

    RHSA-2010:0770: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2010-0770, CVE-2009-3555, CVE-2010-1321, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3552, CVE-2010-3553, CVE-2010-3554, CVE-2010-3555, CVE-2010-3556, CVE-2010-3557, CVE-2010-3558, CVE-2010-3559, CVE-2010-3560, CVE-2010-3561, CVE-2010-3562, CVE-2010-3563, CVE-2010-3565, CVE-2010-3566, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569, CVE-2010-3570, CVE-2010-3571, CVE-2010-3572, CVE-2010-3573, CVE-2010-3574

    RHSA-2010:0779: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2010-0779, CVE-2010-2942, CVE-2010-3067, CVE-2010-3477

    RHSA-2010:0780: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2010-0780, CVE-2010-3176, CVE-2010-3180, CVE-2010-3182

    RHSA-2010:0781: seamonkey security update (Critical)rule

    identifiers:  RHSA-2010-0781, CVE-2010-3170, CVE-2010-3173, CVE-2010-3176, CVE-2010-3177, CVE-2010-3180, CVE-2010-3182

    RHSA-2010:0782: firefox security update (Critical)rule

    identifiers:  RHSA-2010-0782, CVE-2010-3170, CVE-2010-3173, CVE-2010-3175, CVE-2010-3176, CVE-2010-3177, CVE-2010-3178, CVE-2010-3179, CVE-2010-3180, CVE-2010-3182, CVE-2010-3183

    RHSA-2010:0785: quagga security update (Moderate)rule

    identifiers:  RHSA-2010-0785, CVE-2007-4826, CVE-2010-2948

    RHSA-2010:0786: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2010-0786, CVE-2009-3555, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3551, CVE-2010-3553, CVE-2010-3556, CVE-2010-3557, CVE-2010-3562, CVE-2010-3565, CVE-2010-3568, CVE-2010-3569, CVE-2010-3571, CVE-2010-3572

    RHSA-2010:0787: glibc security update (Important)rule

    identifiers:  RHSA-2010-0787, CVE-2010-3847

    RHSA-2010:0788: pidgin security update (Moderate)rule

    identifiers:  RHSA-2010-0788, CVE-2010-1624, CVE-2010-3711

    RHSA-2010:0792: kernel security update (Important)rule

    identifiers:  RHSA-2010-0792, CVE-2010-3904

    RHSA-2010:0793: glibc security update (Important)rule

    identifiers:  RHSA-2010-0793, CVE-2010-3856

    RHSA-2010:0807: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2010-0807, CVE-2009-3555, CVE-2010-1321, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3556, CVE-2010-3559, CVE-2010-3562, CVE-2010-3565, CVE-2010-3566, CVE-2010-3568, CVE-2010-3569, CVE-2010-3572, CVE-2010-3573, CVE-2010-3574

    RHSA-2010:0808: firefox security update (Critical)rule

    identifiers:  RHSA-2010-0808, CVE-2010-3765

    RHSA-2010:0809: xulrunner security update (Critical)rule

    identifiers:  RHSA-2010-0809, CVE-2010-3765

    RHSA-2010:0810: seamonkey security update (Critical)rule

    identifiers:  RHSA-2010-0810, CVE-2010-3765

    RHSA-2010:0811: cups security update (Important)rule

    identifiers:  RHSA-2010-0811, CVE-2010-2431, CVE-2010-2941

    RHSA-2010:0812: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2010-0812, CVE-2010-3765

    RHSA-2010:0817: Red Hat Enterprise Linux 3 - End Of Life (Low)rule

    identifiers:  RHSA-2010-0817

    RHSA-2010:0819: pam security update (Moderate)rule

    identifiers:  RHSA-2010-0819, CVE-2010-3316, CVE-2010-3435, CVE-2010-3853, CVE-2010-4707

    RHSA-2010:0824: mysql security update (Moderate)rule

    identifiers:  RHSA-2010-0824, CVE-2010-1848, CVE-2010-3681, CVE-2010-3840

    RHSA-2010:0825: mysql security update (Moderate)rule

    identifiers:  RHSA-2010-0825, CVE-2010-3677, CVE-2010-3680, CVE-2010-3681, CVE-2010-3682, CVE-2010-3833, CVE-2010-3835, CVE-2010-3836, CVE-2010-3837, CVE-2010-3838, CVE-2010-3839, CVE-2010-3840

    RHSA-2010:0829: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2010-0829, CVE-2010-3636, CVE-2010-3639, CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652, CVE-2010-3654

    RHSA-2010:0839: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2010-0839, CVE-2010-3066, CVE-2010-3067, CVE-2010-3078, CVE-2010-3086, CVE-2010-3448, CVE-2010-3477

    RHSA-2010:0842: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0842, CVE-2010-2803, CVE-2010-2955, CVE-2010-2962, CVE-2010-3079, CVE-2010-3081, CVE-2010-3084, CVE-2010-3301, CVE-2010-3432, CVE-2010-3437, CVE-2010-3442, CVE-2010-3698, CVE-2010-3705, CVE-2010-3904

    RHSA-2010:0858: bzip2 security update (Important)rule

    identifiers:  RHSA-2010-0858, CVE-2010-0405

    RHSA-2010:0859: poppler security update (Important)rule

    identifiers:  RHSA-2010-0859, CVE-2010-3702, CVE-2010-3703, CVE-2010-3704

    RHSA-2010:0860: samba security update (Critical)rule

    identifiers:  RHSA-2010-0860, CVE-2010-3069

    RHSA-2010:0861: firefox security update (Critical)rule

    identifiers:  RHSA-2010-0861, CVE-2010-3175, CVE-2010-3176, CVE-2010-3177, CVE-2010-3178, CVE-2010-3179, CVE-2010-3180, CVE-2010-3182, CVE-2010-3183, CVE-2010-3765

    RHSA-2010:0862: nss security update (Low)rule

    identifiers:  RHSA-2010-0862, CVE-2010-3170

    RHSA-2010:0863: krb5 security update (Important)rule

    identifiers:  RHSA-2010-0863, CVE-2010-1322

    RHSA-2010:0864: freetype security update (Important)rule

    identifiers:  RHSA-2010-0864, CVE-2010-2805, CVE-2010-2806, CVE-2010-2808, CVE-2010-3311

    RHSA-2010:0865: java-1.6.0-openjdk security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0865, CVE-2009-3555, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3551, CVE-2010-3553, CVE-2010-3554, CVE-2010-3557, CVE-2010-3561, CVE-2010-3562, CVE-2010-3564, CVE-2010-3565, CVE-2010-3567, CVE-2010-3568, CVE-2010-3569, CVE-2010-3573, CVE-2010-3574

    RHSA-2010:0866: cups security update (Important)rule

    identifiers:  RHSA-2010-0866, CVE-2010-2941

    RHSA-2010:0867: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2010-0867, CVE-2010-3636, CVE-2010-3639, CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652, CVE-2010-3654

    RHSA-2010:0872: glibc security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0872, CVE-2010-3847, CVE-2010-3856

    RHSA-2010:0873: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2010-0873, CVE-2010-1321, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3556, CVE-2010-3559, CVE-2010-3562, CVE-2010-3565, CVE-2010-3566, CVE-2010-3568, CVE-2010-3569, CVE-2010-3572, CVE-2010-3573, CVE-2010-3574

    RHSA-2010:0888: openssl security update (Important)rule

    identifiers:  RHSA-2010-0888, CVE-2010-3864

    RHSA-2010:0889: freetype security update (Important)rule

    identifiers:  RHSA-2010-0889, CVE-2010-3855

    RHSA-2010:0890: pidgin security update (Moderate)rule

    identifiers:  RHSA-2010-0890, CVE-2010-3711

    RHSA-2010:0891: pam security update (Moderate)rule

    identifiers:  RHSA-2010-0891, CVE-2010-3316, CVE-2010-3435, CVE-2010-3853, CVE-2010-4707, CVE-2010-4708

    RHSA-2010:0892: openswan security update (Moderate)rule

    identifiers:  RHSA-2010-0892, CVE-2010-3302, CVE-2010-3308, CVE-2010-3752, CVE-2010-3753

    RHSA-2010:0894: systemtap security update (Important)rule

    identifiers:  RHSA-2010-0894, CVE-2010-4170, CVE-2010-4171

    RHSA-2010:0895: systemtap security update (Moderate)rule

    identifiers:  RHSA-2010-0895, CVE-2010-4170

    RHSA-2010:0896: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2010-0896, CVE-2010-3175, CVE-2010-3176, CVE-2010-3178, CVE-2010-3179, CVE-2010-3180, CVE-2010-3182, CVE-2010-3183, CVE-2010-3765

    RHSA-2010:0898: kvm security update (Moderate)rule

    identifiers:  RHSA-2010-0898, CVE-2010-3698

    RHSA-2010:0908: postgresql security update (Moderate)rule

    identifiers:  RHSA-2010-0908, CVE-2010-3433

    RHSA-2010:0918: cvs security update (Moderate)rule

    identifiers:  RHSA-2010-0918, CVE-2010-3846

    RHSA-2010:0919: php security update (Moderate)rule

    identifiers:  RHSA-2010-0919, CVE-2009-5016, CVE-2010-0397, CVE-2010-1128, CVE-2010-1917, CVE-2010-2531, CVE-2010-3065, CVE-2010-3870

    RHSA-2010:0923: dhcp security update (Moderate)rule

    identifiers:  RHSA-2010-0923, CVE-2010-3611

    RHSA-2010:0924: wireshark security update (Moderate)rule

    identifiers:  RHSA-2010-0924, CVE-2010-3445, CVE-2010-4300

    RHSA-2010:0925: krb5 security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0925, CVE-2010-1323, CVE-2010-1324, CVE-2010-4020

    RHSA-2010:0926: krb5 security update (Moderate)rule

    identifiers:  RHSA-2010-0926, CVE-2010-1323

    RHSA-2010:0934: acroread security update (Critical)rule

    identifiers:  RHSA-2010-0934, CVE-2010-3654, CVE-2010-4091

    RHSA-2010:0935: java-1.4.2-ibm security update (Moderate)rule

    identifiers:  RHSA-2010-0935, CVE-2010-1321, CVE-2010-3574

    RHSA-2010:0936: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2010-0936, CVE-2010-3432, CVE-2010-3442

    RHSA-2010:0945: quagga security update (Moderate)rule

    identifiers:  RHSA-2010-0945, CVE-2010-2948, CVE-2010-2949

    RHSA-2010:0950: apr-util security update (Moderate)rule

    identifiers:  RHSA-2010-0950, CVE-2010-1623

    RHSA-2010:0966: firefox security update (Critical)rule

    identifiers:  RHSA-2010-0966, CVE-2010-3766, CVE-2010-3767, CVE-2010-3768, CVE-2010-3770, CVE-2010-3771, CVE-2010-3772, CVE-2010-3773, CVE-2010-3774, CVE-2010-3775, CVE-2010-3776, CVE-2010-3777

    RHSA-2010:0967: seamonkey security update (Critical)rule

    identifiers:  RHSA-2010-0967, CVE-2010-3767, CVE-2010-3772, CVE-2010-3775, CVE-2010-3776

    RHSA-2010:0968: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2010-0968, CVE-2010-3767, CVE-2010-3772, CVE-2010-3776

    RHSA-2010:0969: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2010-0969, CVE-2010-3768, CVE-2010-3776, CVE-2010-3777

    RHSA-2010:0970: exim security update (Critical)rule

    identifiers:  RHSA-2010-0970, CVE-2010-4344

    RHSA-2010:0975: bind security update (Important)rule

    identifiers:  RHSA-2010-0975, CVE-2010-3613, CVE-2010-3614

    RHSA-2010:0976: bind security update (Important)rule

    identifiers:  RHSA-2010-0976, CVE-2010-3613, CVE-2010-3614, CVE-2010-3762

    RHSA-2010:0977: openssl security update (Moderate)rule

    identifiers:  RHSA-2010-0977, CVE-2008-7270, CVE-2009-3245, CVE-2010-4180

    RHSA-2010:0978: openssl security update (Moderate)rule

    identifiers:  RHSA-2010-0978, CVE-2008-7270, CVE-2010-4180

    RHSA-2010:0979: openssl security update (Moderate)rule

    identifiers:  RHSA-2010-0979, CVE-2010-4180

    RHSA-2010:0981: HelixPlayer removal (Critical)rule

    identifiers:  RHSA-2010-0981, CVE-2010-2997, CVE-2010-4375, CVE-2010-4378, CVE-2010-4379, CVE-2010-4382, CVE-2010-4383, CVE-2010-4384, CVE-2010-4385, CVE-2010-4386, CVE-2010-4392

    RHSA-2010:0987: java-1.6.0-ibm security and bug fix update (Critical)rule

    identifiers:  RHSA-2010-0987, CVE-2009-3555, CVE-2010-1321, CVE-2010-3541, CVE-2010-3548, CVE-2010-3549, CVE-2010-3550, CVE-2010-3551, CVE-2010-3553, CVE-2010-3555, CVE-2010-3556, CVE-2010-3557, CVE-2010-3558, CVE-2010-3560, CVE-2010-3562, CVE-2010-3563, CVE-2010-3565, CVE-2010-3566, CVE-2010-3568, CVE-2010-3569, CVE-2010-3571, CVE-2010-3572, CVE-2010-3573, CVE-2010-3574

    RHSA-2010:0998: kvm security and bug fix update (Low)rule

    identifiers:  RHSA-2010-0998, CVE-2010-3881

    RHSA-2010:0999: libvpx security update (Moderate)rule

    identifiers:  RHSA-2010-0999, CVE-2010-4203

    RHSA-2010:1000: bind security update (Important)rule

    identifiers:  RHSA-2010-1000, CVE-2010-3613

    RHSA-2010:1002: mod_auth_mysql security update (Moderate)rule

    identifiers:  RHSA-2010-1002, CVE-2008-2384

    RHSA-2010:1003: git security update (Moderate)rule

    identifiers:  RHSA-2010-1003, CVE-2010-3906

    RHSA-2011:0004: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2011-0004, CVE-2010-3432, CVE-2010-3442, CVE-2010-3699, CVE-2010-3858, CVE-2010-3859, CVE-2010-3865, CVE-2010-3876, CVE-2010-3880, CVE-2010-4083, CVE-2010-4157, CVE-2010-4161, CVE-2010-4242, CVE-2010-4247, CVE-2010-4248

    RHSA-2011:0007: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0007, CVE-2010-2492, CVE-2010-3067, CVE-2010-3078, CVE-2010-3080, CVE-2010-3298, CVE-2010-3477, CVE-2010-3861, CVE-2010-3865, CVE-2010-3874, CVE-2010-3876, CVE-2010-3880, CVE-2010-4072, CVE-2010-4073, CVE-2010-4074, CVE-2010-4075, CVE-2010-4077, CVE-2010-4079, CVE-2010-4080, CVE-2010-4081, CVE-2010-4082, CVE-2010-4083, CVE-2010-4158, CVE-2010-4160, CVE-2010-4162, CVE-2010-4163, CVE-2010-4242, CVE-2010-4248, CVE-2010-4249, CVE-2010-4263, CVE-2010-4525, CVE-2010-4668

    RHSA-2011:0009: evince security update (Moderate)rule

    identifiers:  RHSA-2011-0009, CVE-2010-2640, CVE-2010-2641, CVE-2010-2642, CVE-2010-2643

    RHSA-2011:0013: wireshark security update (Moderate)rule

    identifiers:  RHSA-2011-0013, CVE-2010-4538

    RHSA-2011:0017: Red Hat Enterprise Linux 5.6 kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0017, CVE-2010-3296, CVE-2010-3877, CVE-2010-4072, CVE-2010-4073, CVE-2010-4075, CVE-2010-4080, CVE-2010-4081, CVE-2010-4158, CVE-2010-4238, CVE-2010-4243, CVE-2010-4255, CVE-2010-4263, CVE-2010-4343

    RHSA-2011:0025: gcc security and bug fix update (Low)rule

    identifiers:  RHSA-2011-0025, CVE-2010-0831, CVE-2010-2322

    RHSA-2011:0027: python security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2011-0027, CVE-2008-5983, CVE-2009-4134, CVE-2010-1449, CVE-2010-1450, CVE-2010-1634, CVE-2010-2089

    RHSA-2011:0028: kvm security and bug fix update (Low)rule

    identifiers:  RHSA-2011-0028, CVE-2010-4525

    RHSA-2011:0152: java-1.4.2-ibm security update (Moderate)rule

    identifiers:  RHSA-2011-0152, CVE-2010-1321, CVE-2010-3574

    RHSA-2011:0153: exim security update (Moderate)rule

    identifiers:  RHSA-2011-0153, CVE-2010-4345

    RHSA-2011:0154: hplip security update (Moderate)rule

    identifiers:  RHSA-2011-0154, CVE-2010-4267

    RHSA-2011:0162: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0162, CVE-2010-3859, CVE-2010-3876, CVE-2010-4072, CVE-2010-4073, CVE-2010-4075, CVE-2010-4080, CVE-2010-4083, CVE-2010-4157, CVE-2010-4158, CVE-2010-4242, CVE-2010-4249

    RHSA-2011:0163: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0163, CVE-2010-4526

    RHSA-2011:0164: mysql security update (Moderate)rule

    identifiers:  RHSA-2011-0164, CVE-2010-3677, CVE-2010-3678, CVE-2010-3679, CVE-2010-3680, CVE-2010-3681, CVE-2010-3682, CVE-2010-3683, CVE-2010-3833, CVE-2010-3835, CVE-2010-3836, CVE-2010-3837, CVE-2010-3838, CVE-2010-3839, CVE-2010-3840

    RHSA-2011:0169: java-1.5.0-ibm security and bug fix update (Critical)rule

    identifiers:  RHSA-2011-0169, CVE-2010-3553, CVE-2010-3557, CVE-2010-3571

    RHSA-2011:0170: libuser security update (Moderate)rule

    identifiers:  RHSA-2011-0170, CVE-2011-0002

    RHSA-2011:0176: java-1.6.0-openjdk security update (Moderate)rule

    identifiers:  RHSA-2011-0176, CVE-2010-3860, CVE-2010-4351

    RHSA-2011:0177: webkitgtk security update (Moderate)rule

    identifiers:  RHSA-2011-0177, CVE-2010-1780, CVE-2010-1782, CVE-2010-1783, CVE-2010-1784, CVE-2010-1785, CVE-2010-1786, CVE-2010-1787, CVE-2010-1788, CVE-2010-1790, CVE-2010-1792, CVE-2010-1793, CVE-2010-1807, CVE-2010-1812, CVE-2010-1814, CVE-2010-1815, CVE-2010-3113, CVE-2010-3114, CVE-2010-3115, CVE-2010-3116, CVE-2010-3119, CVE-2010-3255, CVE-2010-3257, CVE-2010-3259, CVE-2010-3812, CVE-2010-3813, CVE-2010-4197, CVE-2010-4198, CVE-2010-4204, CVE-2010-4206, CVE-2010-4577

    RHSA-2011:0180: pango security update (Moderate)rule

    identifiers:  RHSA-2011-0180, CVE-2011-0020

    RHSA-2011:0181: openoffice.org and openoffice.org2 security update (Important)rule

    identifiers:  RHSA-2011-0181, CVE-2010-3450, CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, CVE-2010-4643

    RHSA-2011:0182: openoffice.org security update (Important)rule

    identifiers:  RHSA-2011-0182, CVE-2010-3450, CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, CVE-2010-3689, CVE-2010-4253, CVE-2010-4643

    RHSA-2011:0183: openoffice.org security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0183, CVE-2010-3450, CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, CVE-2010-3689, CVE-2010-4253, CVE-2010-4643

    RHSA-2011:0195: php security update (Moderate)rule

    identifiers:  RHSA-2011-0195, CVE-2009-5016, CVE-2010-3709, CVE-2010-3870, CVE-2010-4645

    RHSA-2011:0196: php53 security update (Moderate)rule

    identifiers:  RHSA-2011-0196, CVE-2010-3710, CVE-2010-4156, CVE-2010-4645

    RHSA-2011:0197: postgresql security update (Moderate)rule

    identifiers:  RHSA-2011-0197, CVE-2010-4015

    RHSA-2011:0198: postgresql84 security update (Moderate)rule

    identifiers:  RHSA-2011-0198, CVE-2010-4015

    RHSA-2011:0199: krb5 security update (Important)rule

    identifiers:  RHSA-2011-0199, CVE-2011-0281, CVE-2011-0282

    RHSA-2011:0200: krb5 security update (Important)rule

    identifiers:  RHSA-2011-0200, CVE-2010-4022, CVE-2011-0281, CVE-2011-0282

    RHSA-2011:0206: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2011-0206, CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578, CVE-2011-0607, CVE-2011-0608

    RHSA-2011:0214: java-1.6.0-openjdk security update (Moderate)rule

    identifiers:  RHSA-2011-0214, CVE-2010-4476

    RHSA-2011:0219: Red Hat Enterprise Linux 4 - 1-Year End Of Life Notice (Low)rule

    identifiers:  RHSA-2011-0219

    RHSA-2011:0256: dhcp security update (Moderate)rule

    identifiers:  RHSA-2011-0256, CVE-2011-0413

    RHSA-2011:0257: subversion security update (Moderate)rule

    identifiers:  RHSA-2011-0257, CVE-2010-4539, CVE-2010-4644

    RHSA-2011:0258: subversion security update (Moderate)rule

    identifiers:  RHSA-2011-0258, CVE-2010-3315, CVE-2010-4539, CVE-2010-4644

    RHSA-2011:0260: python security and bug fix update (Low)rule

    identifiers:  RHSA-2011-0260, CVE-2009-4134, CVE-2010-1449, CVE-2010-1450

    RHSA-2011:0261: bash security and bug fix update (Low)rule

    identifiers:  RHSA-2011-0261, CVE-2008-5374

    RHSA-2011:0262: sendmail security and bug fix update (Low)rule

    identifiers:  RHSA-2011-0262, CVE-2009-4565

    RHSA-2011:0263: Red Hat Enterprise Linux 4.9 kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0263, CVE-2010-4527, CVE-2010-4655, CVE-2011-0521

    RHSA-2011:0281: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2011-0281, CVE-2010-4448, CVE-2010-4450, CVE-2010-4465, CVE-2010-4469, CVE-2010-4470, CVE-2010-4472

    RHSA-2011:0282: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2011-0282, CVE-2010-4422, CVE-2010-4447, CVE-2010-4448, CVE-2010-4450, CVE-2010-4451, CVE-2010-4452, CVE-2010-4454, CVE-2010-4462, CVE-2010-4463, CVE-2010-4465, CVE-2010-4466, CVE-2010-4467, CVE-2010-4468, CVE-2010-4469, CVE-2010-4470, CVE-2010-4471, CVE-2010-4472, CVE-2010-4473, CVE-2010-4475, CVE-2010-4476

    RHSA-2011:0283: kernel security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2011-0283, CVE-2010-4165, CVE-2010-4169, CVE-2010-4243

    RHSA-2011:0290: java-1.6.0-ibm security update (Moderate)rule

    identifiers:  RHSA-2011-0290, CVE-2010-4476

    RHSA-2011:0291: java-1.5.0-ibm security update (Moderate)rule

    identifiers:  RHSA-2011-0291, CVE-2010-4476

    RHSA-2011:0292: java-1.4.2-ibm security update (Moderate)rule

    identifiers:  RHSA-2011-0292, CVE-2010-4476

    RHSA-2011:0301: acroread security update (Critical)rule

    identifiers:  RHSA-2011-0301, CVE-2011-0562, CVE-2011-0563, CVE-2011-0565, CVE-2011-0566, CVE-2011-0567, CVE-2011-0585, CVE-2011-0586, CVE-2011-0587, CVE-2011-0589, CVE-2011-0590, CVE-2011-0591, CVE-2011-0592, CVE-2011-0593, CVE-2011-0594, CVE-2011-0595, CVE-2011-0596, CVE-2011-0598, CVE-2011-0599, CVE-2011-0600, CVE-2011-0602, CVE-2011-0603, CVE-2011-0604, CVE-2011-0606

    RHSA-2011:0303: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-0303, CVE-2010-4249, CVE-2010-4251, CVE-2010-4655, CVE-2010-4805

    RHSA-2011:0305: samba security update (Important)rule

    identifiers:  RHSA-2011-0305, CVE-2011-0719

    RHSA-2011:0306: samba3x security update (Important)rule

    identifiers:  RHSA-2011-0306, CVE-2011-0719

    RHSA-2011:0307: mailman security update (Moderate)rule

    identifiers:  RHSA-2011-0307, CVE-2008-0564, CVE-2010-3089, CVE-2011-0707

    RHSA-2011:0308: mailman security update (Moderate)rule

    identifiers:  RHSA-2011-0308, CVE-2010-3089, CVE-2011-0707

    RHSA-2011:0309: pango security update (Critical)rule

    identifiers:  RHSA-2011-0309, CVE-2011-0064

    RHSA-2011:0310: firefox security and bug fix update (Critical)rule

    identifiers:  RHSA-2011-0310, CVE-2010-1585, CVE-2011-0051, CVE-2011-0053, CVE-2011-0054, CVE-2011-0055, CVE-2011-0056, CVE-2011-0057, CVE-2011-0058, CVE-2011-0059, CVE-2011-0061, CVE-2011-0062

    RHSA-2011:0311: thunderbird security update (Critical)rule

    identifiers:  RHSA-2011-0311, CVE-2010-1585, CVE-2011-0053, CVE-2011-0061, CVE-2011-0062

    RHSA-2011:0312: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2011-0312, CVE-2011-0051, CVE-2011-0053

    RHSA-2011:0313: seamonkey security update (Critical)rule

    identifiers:  RHSA-2011-0313, CVE-2011-0051, CVE-2011-0053, CVE-2011-0059

    RHSA-2011:0318: libtiff security update (Important)rule

    identifiers:  RHSA-2011-0318, CVE-2011-0192

    RHSA-2011:0320: libcgroup security update (Important)rule

    identifiers:  RHSA-2011-0320, CVE-2011-1006, CVE-2011-1022

    RHSA-2011:0324: logwatch security update (Important)rule

    identifiers:  RHSA-2011-0324, CVE-2011-1018

    RHSA-2011:0327: subversion security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-0327, CVE-2011-0715

    RHSA-2011:0328: subversion security update (Moderate)rule

    identifiers:  RHSA-2011-0328, CVE-2011-0715

    RHSA-2011:0329: kernel security update (Important)rule

    identifiers:  RHSA-2011-0329, CVE-2011-0714

    RHSA-2011:0332: scsi-target-utils security update (Important)rule

    identifiers:  RHSA-2011-0332, CVE-2011-0001

    RHSA-2011:0335: tomcat6 security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0335, CVE-2010-4476, CVE-2011-0534

    RHSA-2011:0336: tomcat5 security update (Important)rule

    identifiers:  RHSA-2011-0336, CVE-2010-4476

    RHSA-2011:0337: vsftpd security update (Important)rule

    identifiers:  RHSA-2011-0337, CVE-2011-0762

    RHSA-2011:0345: qemu-kvm security update (Moderate)rule

    identifiers:  RHSA-2011-0345, CVE-2011-0011

    RHSA-2011:0346: openldap security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-0346, CVE-2011-1024

    RHSA-2011:0347: openldap security update (Moderate)rule

    identifiers:  RHSA-2011-0347, CVE-2011-1024, CVE-2011-1025, CVE-2011-1081

    RHSA-2011:0356: krb5 security update (Important)rule

    identifiers:  RHSA-2011-0356, CVE-2011-0284

    RHSA-2011:0357: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2011-0357, CVE-2010-4422, CVE-2010-4447, CVE-2010-4448, CVE-2010-4452, CVE-2010-4454, CVE-2010-4462, CVE-2010-4463, CVE-2010-4465, CVE-2010-4466, CVE-2010-4467, CVE-2010-4468, CVE-2010-4471, CVE-2010-4473, CVE-2010-4475

    RHSA-2011:0364: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2011-0364, CVE-2010-4447, CVE-2010-4448, CVE-2010-4450, CVE-2010-4454, CVE-2010-4462, CVE-2010-4465, CVE-2010-4466, CVE-2010-4468, CVE-2010-4471, CVE-2010-4473, CVE-2010-4475

    RHSA-2011:0369: wireshark security update (Moderate)rule

    identifiers:  RHSA-2011-0369, CVE-2011-0444, CVE-2011-0538, CVE-2011-0713, CVE-2011-1139, CVE-2011-1140, CVE-2011-1141

    RHSA-2011:0370: wireshark security update (Moderate)rule

    identifiers:  RHSA-2011-0370, CVE-2010-3445, CVE-2011-0024, CVE-2011-0538, CVE-2011-1139, CVE-2011-1140, CVE-2011-1141, CVE-2011-1143

    RHSA-2011:0372: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2011-0372, CVE-2011-0609

    RHSA-2011:0373: firefox security update (Important)rule

    identifiers:  RHSA-2011-0373

    RHSA-2011:0374: thunderbird security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0374

    RHSA-2011:0375: seamonkey security update (Important)rule

    identifiers:  RHSA-2011-0375

    RHSA-2011:0376: dbus security update (Moderate)rule

    identifiers:  RHSA-2011-0376, CVE-2010-4352

    RHSA-2011:0390: rsync security update (Moderate)rule

    identifiers:  RHSA-2011-0390, CVE-2011-1097

    RHSA-2011:0391: libvirt security update (Important)rule

    identifiers:  RHSA-2011-0391, CVE-2011-1146

    RHSA-2011:0392: libtiff security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0392, CVE-2011-1167

    RHSA-2011:0394: conga security update (Important)rule

    identifiers:  RHSA-2011-0394, CVE-2011-0720

    RHSA-2011:0395: gdm security update (Moderate)rule

    identifiers:  RHSA-2011-0395, CVE-2011-0727

    RHSA-2011:0406: quagga security update (Moderate)rule

    identifiers:  RHSA-2011-0406, CVE-2010-1674, CVE-2010-1675

    RHSA-2011:0407: logrotate security update (Moderate)rule

    identifiers:  RHSA-2011-0407, CVE-2011-1098, CVE-2011-1154, CVE-2011-1155

    RHSA-2011:0412: glibc security update (Important)rule

    identifiers:  RHSA-2011-0412, CVE-2010-0296, CVE-2011-0536, CVE-2011-1071, CVE-2011-1095, CVE-2011-1658, CVE-2011-1659

    RHSA-2011:0413: glibc security update (Important)rule

    identifiers:  RHSA-2011-0413, CVE-2011-0536, CVE-2011-1071, CVE-2011-1095, CVE-2011-1658, CVE-2011-1659

    RHSA-2011:0414: policycoreutils security update (Important)rule

    identifiers:  RHSA-2011-0414, CVE-2011-1011

    RHSA-2011:0421: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0421, CVE-2010-3296, CVE-2010-4346, CVE-2010-4526, CVE-2010-4648, CVE-2010-4655, CVE-2010-4656, CVE-2011-0521, CVE-2011-0695, CVE-2011-0710, CVE-2011-0716, CVE-2011-1478

    RHSA-2011:0422: postfix security update (Moderate)rule

    identifiers:  RHSA-2011-0422, CVE-2008-2937, CVE-2011-0411

    RHSA-2011:0423: postfix security update (Moderate)rule

    identifiers:  RHSA-2011-0423, CVE-2011-0411

    RHSA-2011:0426: spice-xpi security update (Moderate)rule

    identifiers:  RHSA-2011-0426, CVE-2011-0012, CVE-2011-1179

    RHSA-2011:0427: spice-xpi security update (Moderate)rule

    identifiers:  RHSA-2011-0427, CVE-2011-1179

    RHSA-2011:0428: dhcp security update (Important)rule

    identifiers:  RHSA-2011-0428, CVE-2011-0997

    RHSA-2011:0429: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0429, CVE-2010-4346, CVE-2011-0521, CVE-2011-0710, CVE-2011-1010, CVE-2011-1090, CVE-2011-1478

    RHSA-2011:0432: xorg-x11 security update (Moderate)rule

    identifiers:  RHSA-2011-0432, CVE-2011-0465

    RHSA-2011:0433: xorg-x11-server-utils security update (Moderate)rule

    identifiers:  RHSA-2011-0433, CVE-2011-0465

    RHSA-2011:0436: avahi security update (Moderate)rule

    identifiers:  RHSA-2011-0436, CVE-2011-1002

    RHSA-2011:0447: krb5 security update (Moderate)rule

    identifiers:  RHSA-2011-0447, CVE-2011-0285

    RHSA-2011:0451: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2011-0451, CVE-2011-0611

    RHSA-2011:0452: libtiff security update (Important)rule

    identifiers:  RHSA-2011-0452, CVE-2009-5022

    RHSA-2011:0455: polkit security update (Important)rule

    identifiers:  RHSA-2011-0455, CVE-2011-1485

    RHSA-2011:0464: kdelibs security update (Moderate)rule

    identifiers:  RHSA-2011-0464, CVE-2011-1094, CVE-2011-1168

    RHSA-2011:0465: kdenetwork security update (Important)rule

    identifiers:  RHSA-2011-0465, CVE-2011-1586

    RHSA-2011:0471: firefox security update (Critical)rule

    identifiers:  RHSA-2011-0471, CVE-2011-0065, CVE-2011-0066, CVE-2011-0067, CVE-2011-0069, CVE-2011-0070, CVE-2011-0071, CVE-2011-0072, CVE-2011-0073, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080, CVE-2011-0081, CVE-2011-1202

    RHSA-2011:0472: nss security update (Important)rule

    identifiers:  RHSA-2011-0472

    RHSA-2011:0473: seamonkey security update (Critical)rule

    identifiers:  RHSA-2011-0473, CVE-2011-0072, CVE-2011-0073, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080

    RHSA-2011:0474: thunderbird security update (Critical)rule

    identifiers:  RHSA-2011-0474, CVE-2011-0073, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080

    RHSA-2011:0475: thunderbird security update (Critical)rule

    identifiers:  RHSA-2011-0475, CVE-2011-0070, CVE-2011-0071, CVE-2011-0073, CVE-2011-0074, CVE-2011-0075, CVE-2011-0077, CVE-2011-0078, CVE-2011-0080, CVE-2011-0081

    RHSA-2011:0477: gstreamer-plugins security update (Important)rule

    identifiers:  RHSA-2011-0477, CVE-2006-4192, CVE-2011-1574

    RHSA-2011:0478: libvirt security update (Moderate)rule

    identifiers:  RHSA-2011-0478, CVE-2011-1486

    RHSA-2011:0479: libvirt security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-0479, CVE-2011-1486

    RHSA-2011:0486: xmlsec1 security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-0486, CVE-2011-1425

    RHSA-2011:0490: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2011-0490, CVE-2010-4447, CVE-2010-4448, CVE-2010-4454, CVE-2010-4462, CVE-2010-4465, CVE-2010-4466, CVE-2010-4473, CVE-2010-4475

    RHSA-2011:0491: python security update (Moderate)rule

    identifiers:  RHSA-2011-0491, CVE-2009-3720, CVE-2010-1634, CVE-2010-2089, CVE-2010-3493, CVE-2011-1015, CVE-2011-1521

    RHSA-2011:0492: python security update (Moderate)rule

    identifiers:  RHSA-2011-0492, CVE-2009-3720, CVE-2010-3493, CVE-2011-1015, CVE-2011-1521

    RHSA-2011:0496: xen security update (Important)rule

    identifiers:  RHSA-2011-0496, CVE-2011-1583

    RHSA-2011:0498: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2011-0498, CVE-2010-4250, CVE-2010-4565, CVE-2010-4649, CVE-2011-0006, CVE-2011-0711, CVE-2011-0712, CVE-2011-0726, CVE-2011-1013, CVE-2011-1016, CVE-2011-1019, CVE-2011-1044, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1573

    RHSA-2011:0506: rdesktop security update (Moderate)rule

    identifiers:  RHSA-2011-0506, CVE-2011-1595

    RHSA-2011:0507: apr security update (Moderate)rule

    identifiers:  RHSA-2011-0507, CVE-2011-0419

    RHSA-2011:0511: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2011-0511, CVE-2011-0579, CVE-2011-0618, CVE-2011-0619, CVE-2011-0620, CVE-2011-0621, CVE-2011-0622, CVE-2011-0623, CVE-2011-0624, CVE-2011-0625, CVE-2011-0626, CVE-2011-0627, CVE-2011-0628

    RHSA-2011:0534: qemu-kvm security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2011-0534, CVE-2011-1750, CVE-2011-1751

    RHSA-2011:0542: Red Hat Enterprise Linux 6.1 kernel security, bug fix and enhancement update (Important)rule

    identifiers:  RHSA-2011-0542, CVE-2010-3881, CVE-2010-4251, CVE-2010-4805, CVE-2011-0999, CVE-2011-1010, CVE-2011-1023, CVE-2011-1082, CVE-2011-1090, CVE-2011-1163, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1581

    RHSA-2011:0545: squid security and bug fix update (Low)rule

    identifiers:  RHSA-2011-0545, CVE-2010-3072

    RHSA-2011:0554: python security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2011-0554, CVE-2010-3493, CVE-2011-1015, CVE-2011-1521

    RHSA-2011:0558: perl security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-0558, CVE-2010-2761, CVE-2010-4410, CVE-2011-1487

    RHSA-2011:0560: sssd security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2011-0560, CVE-2010-4341

    RHSA-2011:0568: eclipse security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2011-0568, CVE-2010-4647

    RHSA-2011:0586: libguestfs security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2011-0586, CVE-2010-3851

    RHSA-2011:0599: sudo security and bug fix update (Low)rule

    identifiers:  RHSA-2011-0599, CVE-2011-0010

    RHSA-2011:0600: dovecot security and enhancement update (Moderate)rule

    identifiers:  RHSA-2011-0600, CVE-2010-3707, CVE-2010-3780

    RHSA-2011:0616: pidgin security and bug fix update (Low)rule

    identifiers:  RHSA-2011-0616, CVE-2011-1091, CVE-2011-4922

    RHSA-2011:0677: openssl security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2011-0677, CVE-2011-0014

    RHSA-2011:0779: avahi security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-0779, CVE-2011-1002

    RHSA-2011:0791: tomcat6 security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-0791, CVE-2010-3718, CVE-2010-4172, CVE-2011-0013

    RHSA-2011:0833: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0833, CVE-2011-0726, CVE-2011-1078, CVE-2011-1079, CVE-2011-1080, CVE-2011-1093, CVE-2011-1163, CVE-2011-1166, CVE-2011-1170, CVE-2011-1171, CVE-2011-1172, CVE-2011-1494, CVE-2011-1495, CVE-2011-1577, CVE-2011-1763

    RHSA-2011:0836: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0836, CVE-2010-3858, CVE-2011-1598, CVE-2011-1748, CVE-2011-1770, CVE-2011-1771

    RHSA-2011:0837: gimp security update (Moderate)rule

    identifiers:  RHSA-2011-0837, CVE-2009-1570, CVE-2010-4541, CVE-2010-4543, CVE-2011-1178

    RHSA-2011:0838: gimp security update (Moderate)rule

    identifiers:  RHSA-2011-0838, CVE-2009-1570, CVE-2010-4540, CVE-2010-4541, CVE-2010-4542, CVE-2010-4543, CVE-2011-1178

    RHSA-2011:0839: gimp security update (Moderate)rule

    identifiers:  RHSA-2011-0839, CVE-2010-4540, CVE-2010-4541, CVE-2010-4542, CVE-2010-4543

    RHSA-2011:0841: systemtap security update (Moderate)rule

    identifiers:  RHSA-2011-0841, CVE-2011-1769

    RHSA-2011:0842: systemtap security update (Moderate)rule

    identifiers:  RHSA-2011-0842, CVE-2011-1769, CVE-2011-1781

    RHSA-2011:0843: postfix security update (Moderate)rule

    identifiers:  RHSA-2011-0843, CVE-2011-1720

    RHSA-2011:0844: apr security update (Low)rule

    identifiers:  RHSA-2011-0844, CVE-2011-1928

    RHSA-2011:0845: bind security update (Important)rule

    identifiers:  RHSA-2011-0845, CVE-2011-1910

    RHSA-2011:0850: flash-plugin security update (Important)rule

    identifiers:  RHSA-2011-0850, CVE-2011-2107

    RHSA-2011:0856: java-1.6.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2011-0856, CVE-2011-0862, CVE-2011-0864, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871

    RHSA-2011:0857: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2011-0857, CVE-2011-0862, CVE-2011-0864, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871

    RHSA-2011:0858: xerces-j2 security update (Moderate)rule

    identifiers:  RHSA-2011-0858, CVE-2009-2625

    RHSA-2011:0859: cyrus-imapd security update (Moderate)rule

    identifiers:  RHSA-2011-0859, CVE-2011-1926

    RHSA-2011:0860: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2011-0860, CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0863, CVE-2011-0864, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-0873

    RHSA-2011:0861: subversion security update (Moderate)rule

    identifiers:  RHSA-2011-0861, CVE-2011-1752

    RHSA-2011:0862: subversion security update (Moderate)rule

    identifiers:  RHSA-2011-0862, CVE-2011-1752, CVE-2011-1783, CVE-2011-1921

    RHSA-2011:0869: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2011-0869, CVE-2011-2110

    RHSA-2011:0871: tigervnc security update (Moderate)rule

    identifiers:  RHSA-2011-0871, CVE-2011-1775

    RHSA-2011:0885: firefox security and bug fix update (Critical)rule

    identifiers:  RHSA-2011-0885, CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2364, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2375, CVE-2011-2376, CVE-2011-2377, CVE-2011-2605

    RHSA-2011:0886: thunderbird security update (Critical)rule

    identifiers:  RHSA-2011-0886, CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2364, CVE-2011-2365, CVE-2011-2374, CVE-2011-2375, CVE-2011-2376, CVE-2011-2377, CVE-2011-2605

    RHSA-2011:0887: thunderbird security update (Critical)rule

    identifiers:  RHSA-2011-0887, CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2364, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2375, CVE-2011-2376, CVE-2011-2377, CVE-2011-2605

    RHSA-2011:0888: seamonkey security update (Critical)rule

    identifiers:  RHSA-2011-0888, CVE-2011-0083, CVE-2011-0085, CVE-2011-2362, CVE-2011-2363, CVE-2011-2364, CVE-2011-2365, CVE-2011-2371, CVE-2011-2373, CVE-2011-2374, CVE-2011-2375, CVE-2011-2376, CVE-2011-2377, CVE-2011-2605

    RHSA-2011:0908: ruby security update (Moderate)rule

    identifiers:  RHSA-2011-0908, CVE-2009-4492, CVE-2010-0541, CVE-2011-0188, CVE-2011-1005

    RHSA-2011:0909: ruby security update (Moderate)rule

    identifiers:  RHSA-2011-0909, CVE-2009-4492, CVE-2010-0541, CVE-2011-0188, CVE-2011-1004, CVE-2011-1005

    RHSA-2011:0910: ruby security update (Moderate)rule

    identifiers:  RHSA-2011-0910, CVE-2011-0188, CVE-2011-1004, CVE-2011-1005

    RHSA-2011:0918: curl security update (Moderate)rule

    identifiers:  RHSA-2011-0918, CVE-2011-2192

    RHSA-2011:0919: qemu-kvm security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0919, CVE-2011-2212, CVE-2011-2512

    RHSA-2011:0920: krb5-appl security update (Important)rule

    identifiers:  RHSA-2011-0920, CVE-2011-1526

    RHSA-2011:0926: bind security update (Important)rule

    identifiers:  RHSA-2011-0926, CVE-2011-2464

    RHSA-2011:0927: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-0927, CVE-2010-4649, CVE-2011-0695, CVE-2011-0711, CVE-2011-1044, CVE-2011-1182, CVE-2011-1573, CVE-2011-1576, CVE-2011-1593, CVE-2011-1745, CVE-2011-1746, CVE-2011-1776, CVE-2011-1936, CVE-2011-2022, CVE-2011-2213, CVE-2011-2492

    RHSA-2011:0928: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-0928, CVE-2011-1767, CVE-2011-1768, CVE-2011-2479

    RHSA-2011:0930: NetworkManager security update (Moderate)rule

    identifiers:  RHSA-2011-0930, CVE-2011-2176

    RHSA-2011:0938: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2011-0938, CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0863, CVE-2011-0865, CVE-2011-0867, CVE-2011-0868, CVE-2011-0869, CVE-2011-0871, CVE-2011-0873

    RHSA-2011:0953: system-config-firewall security update (Moderate)rule

    identifiers:  RHSA-2011-0953, CVE-2011-2520

    RHSA-2011:0959: mutt security update (Moderate)rule

    identifiers:  RHSA-2011-0959, CVE-2011-1429

    RHSA-2011:0975: sssd security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2011-0975, CVE-2010-4341

    RHSA-2011:0999: rsync security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2011-0999, CVE-2007-6200

    RHSA-2011:1000: rgmanager security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2011-1000, CVE-2010-3389

    RHSA-2011:1005: sysstat security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2011-1005, CVE-2007-3852

    RHSA-2011:1019: libvirt security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2011-1019, CVE-2011-2511

    RHSA-2011:1065: Red Hat Enterprise Linux 5.7 kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-1065, CVE-2011-1780, CVE-2011-2525, CVE-2011-2689

    RHSA-2011:1073: bash security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2011-1073, CVE-2008-5374

    RHSA-2011:1083: fuse security update (Moderate)rule

    identifiers:  RHSA-2011-1083, CVE-2010-3879, CVE-2011-0541, CVE-2011-0542, CVE-2011-0543

    RHSA-2011:1084: libsndfile security update (Moderate)rule

    identifiers:  RHSA-2011-1084, CVE-2011-2696

    RHSA-2011:1085: freetype security update (Important)rule

    identifiers:  RHSA-2011-1085, CVE-2011-0226

    RHSA-2011:1087: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2011-1087, CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0865, CVE-2011-0867, CVE-2011-0871, CVE-2011-0873

    RHSA-2011:1088: systemtap security update (Moderate)rule

    identifiers:  RHSA-2011-1088, CVE-2011-2502, CVE-2011-2503

    RHSA-2011:1089: systemtap security update (Moderate)rule

    identifiers:  RHSA-2011-1089, CVE-2011-2503

    RHSA-2011:1100: icedtea-web security update (Moderate)rule

    identifiers:  RHSA-2011-1100, CVE-2011-2513, CVE-2011-2514

    RHSA-2011:1102: libsoup security update (Moderate)rule

    identifiers:  RHSA-2011-1102, CVE-2011-2524

    RHSA-2011:1103: libpng security update (Moderate)rule

    identifiers:  RHSA-2011-1103, CVE-2011-2692

    RHSA-2011:1104: libpng security update (Moderate)rule

    identifiers:  RHSA-2011-1104, CVE-2011-2690, CVE-2011-2692

    RHSA-2011:1105: libpng security update (Moderate)rule

    identifiers:  RHSA-2011-1105, CVE-2011-2501, CVE-2011-2690, CVE-2011-2692

    RHSA-2011:1109: foomatic security update (Moderate)rule

    identifiers:  RHSA-2011-1109, CVE-2011-2697

    RHSA-2011:1110: foomatic security update (Moderate)rule

    identifiers:  RHSA-2011-1110, CVE-2011-2964

    RHSA-2011:1132: dbus security update (Moderate)rule

    identifiers:  RHSA-2011-1132, CVE-2011-2200

    RHSA-2011:1144: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2011-1144, CVE-2011-2130, CVE-2011-2134, CVE-2011-2135, CVE-2011-2136, CVE-2011-2137, CVE-2011-2138, CVE-2011-2139, CVE-2011-2140, CVE-2011-2414, CVE-2011-2415, CVE-2011-2416, CVE-2011-2417, CVE-2011-2424, CVE-2011-2425

    RHSA-2011:1154: libXfont security update (Important)rule

    identifiers:  RHSA-2011-1154, CVE-2011-2895

    RHSA-2011:1155: xorg-x11 security update (Important)rule

    identifiers:  RHSA-2011-1155, CVE-2011-2895

    RHSA-2011:1159: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2011-1159, CVE-2011-0311, CVE-2011-0802, CVE-2011-0814, CVE-2011-0862, CVE-2011-0865, CVE-2011-0867, CVE-2011-0871, CVE-2011-3387

    RHSA-2011:1160: dhcp security update (Moderate)rule

    identifiers:  RHSA-2011-1160, CVE-2011-2748, CVE-2011-2749

    RHSA-2011:1161: freetype security update (Moderate)rule

    identifiers:  RHSA-2011-1161, CVE-2011-2895

    RHSA-2011:1164: firefox security update (Critical)rule

    identifiers:  RHSA-2011-1164, CVE-2011-0084, CVE-2011-2378, CVE-2011-2981, CVE-2011-2982, CVE-2011-2983, CVE-2011-2984

    RHSA-2011:1165: thunderbird security update (Critical)rule

    identifiers:  RHSA-2011-1165, CVE-2011-2982, CVE-2011-2983

    RHSA-2011:1166: thunderbird security update (Critical)rule

    identifiers:  RHSA-2011-1166, CVE-2011-0084, CVE-2011-2378, CVE-2011-2982

    RHSA-2011:1167: seamonkey security update (Critical)rule

    identifiers:  RHSA-2011-1167, CVE-2011-2982, CVE-2011-2983

    RHSA-2011:1187: dovecot security update (Moderate)rule

    identifiers:  RHSA-2011-1187, CVE-2011-1929

    RHSA-2011:1189: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2011-1189, CVE-2011-1182, CVE-2011-1576, CVE-2011-1593, CVE-2011-1776, CVE-2011-1898, CVE-2011-2183, CVE-2011-2213, CVE-2011-2491, CVE-2011-2492, CVE-2011-2495, CVE-2011-2497, CVE-2011-2517, CVE-2011-2689, CVE-2011-2695

    RHSA-2011:1196: system-config-printer security update (Moderate)rule

    identifiers:  RHSA-2011-1196, CVE-2011-2899

    RHSA-2011:1197: libvirt security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-1197, CVE-2011-2511

    RHSA-2011:1212: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-1212, CVE-2011-2482, CVE-2011-2491, CVE-2011-2495, CVE-2011-2517, CVE-2011-2519, CVE-2011-2901

    RHSA-2011:1219: samba security update (Moderate)rule

    identifiers:  RHSA-2011-1219, CVE-2010-0547, CVE-2010-0787, CVE-2011-1678, CVE-2011-2522, CVE-2011-2694, CVE-2011-3585

    RHSA-2011:1220: samba3x security update (Moderate)rule

    identifiers:  RHSA-2011-1220, CVE-2011-1678, CVE-2011-2522, CVE-2011-2694, CVE-2011-2724

    RHSA-2011:1221: samba and cifs-utils security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-1221, CVE-2011-1678, CVE-2011-2522, CVE-2011-2694, CVE-2011-2724, CVE-2011-3585

    RHSA-2011:1240: Red Hat Enterprise Linux 4 - 6-Month End Of Life Notice (Low)rule

    identifiers:  RHSA-2011-1240

    RHSA-2011:1241: ecryptfs-utils security update (Moderate)rule

    identifiers:  RHSA-2011-1241, CVE-2011-1831, CVE-2011-1832, CVE-2011-1834, CVE-2011-1835, CVE-2011-1837, CVE-2011-3145

    RHSA-2011:1242: firefox security update (Important)rule

    identifiers:  RHSA-2011-1242

    RHSA-2011:1243: thunderbird security update (Important)rule

    identifiers:  RHSA-2011-1243

    RHSA-2011:1244: seamonkey security update (Important)rule

    identifiers:  RHSA-2011-1244

    RHSA-2011:1245: httpd security update (Important)rule

    identifiers:  RHSA-2011-1245, CVE-2011-3192

    RHSA-2011:1247: rsyslog security update (Moderate)rule

    identifiers:  RHSA-2011-1247, CVE-2011-3200

    RHSA-2011:1248: ca-certificates security update (Important)rule

    identifiers:  RHSA-2011-1248

    RHSA-2011:1264: gstreamer-plugins security update (Important)rule

    identifiers:  RHSA-2011-1264, CVE-2011-2911, CVE-2011-2912, CVE-2011-2913, CVE-2011-2914, CVE-2011-2915

    RHSA-2011:1266: seamonkey security update (Important)rule

    identifiers:  RHSA-2011-1266

    RHSA-2011:1267: thunderbird security update (Important)rule

    identifiers:  RHSA-2011-1267

    RHSA-2011:1268: firefox security update (Important)rule

    identifiers:  RHSA-2011-1268

    RHSA-2011:1282: nss and nspr security update (Important)rule

    identifiers:  RHSA-2011-1282

    RHSA-2011:1289: librsvg2 security update (Moderate)rule

    identifiers:  RHSA-2011-1289, CVE-2011-3146

    RHSA-2011:1293: squid security update (Moderate)rule

    identifiers:  RHSA-2011-1293, CVE-2011-3205

    RHSA-2011:1317: cyrus-imapd security update (Important)rule

    identifiers:  RHSA-2011-1317, CVE-2011-3208

    RHSA-2011:1323: qt security update (Moderate)rule

    identifiers:  RHSA-2011-1323, CVE-2011-3193, CVE-2011-3194

    RHSA-2011:1324: qt4 security update (Moderate)rule

    identifiers:  RHSA-2011-1324, CVE-2007-0242, CVE-2011-3193

    RHSA-2011:1325: evolution28-pango security update (Moderate)rule

    identifiers:  RHSA-2011-1325, CVE-2011-3193

    RHSA-2011:1326: pango security update (Moderate)rule

    identifiers:  RHSA-2011-1326, CVE-2011-3193

    RHSA-2011:1327: frysk security update (Moderate)rule

    identifiers:  RHSA-2011-1327, CVE-2011-3193

    RHSA-2011:1328: qt security update (Moderate)rule

    identifiers:  RHSA-2011-1328, CVE-2011-3193, CVE-2011-3194

    RHSA-2011:1333: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2011-1333, CVE-2011-2426, CVE-2011-2427, CVE-2011-2428, CVE-2011-2429, CVE-2011-2430, CVE-2011-2444

    RHSA-2011:1338: NetworkManager security update (Moderate)rule

    identifiers:  RHSA-2011-1338, CVE-2011-3364

    RHSA-2011:1341: firefox security update (Critical)rule

    identifiers:  RHSA-2011-1341, CVE-2011-2372, CVE-2011-2995, CVE-2011-2998, CVE-2011-2999, CVE-2011-3000

    RHSA-2011:1342: thunderbird security update (Critical)rule

    identifiers:  RHSA-2011-1342, CVE-2011-2372, CVE-2011-2995, CVE-2011-2998, CVE-2011-2999, CVE-2011-3000

    RHSA-2011:1343: thunderbird security update (Critical)rule

    identifiers:  RHSA-2011-1343, CVE-2011-2998, CVE-2011-2999

    RHSA-2011:1344: seamonkey security update (Critical)rule

    identifiers:  RHSA-2011-1344, CVE-2011-2998, CVE-2011-2999

    RHSA-2011:1349: rpm security update (Important)rule

    identifiers:  RHSA-2011-1349, CVE-2011-3378

    RHSA-2011:1350: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2011-1350, CVE-2011-1160, CVE-2011-1745, CVE-2011-1746, CVE-2011-1833, CVE-2011-2022, CVE-2011-2484, CVE-2011-2496, CVE-2011-2521, CVE-2011-2723, CVE-2011-2898, CVE-2011-2918

    RHSA-2011:1356: openswan security update (Moderate)rule

    identifiers:  RHSA-2011-1356, CVE-2011-3380

    RHSA-2011:1359: xorg-x11-server security update (Moderate)rule

    identifiers:  RHSA-2011-1359, CVE-2010-4818, CVE-2010-4819

    RHSA-2011:1360: xorg-x11 security update (Moderate)rule

    identifiers:  RHSA-2011-1360, CVE-2010-4818, CVE-2010-4819

    RHSA-2011:1371: pidgin security update (Moderate)rule

    identifiers:  RHSA-2011-1371, CVE-2011-1091, CVE-2011-3594

    RHSA-2011:1377: postgresql security update (Moderate)rule

    identifiers:  RHSA-2011-1377, CVE-2011-2483

    RHSA-2011:1378: postgresql84 security update (Moderate)rule

    identifiers:  RHSA-2011-1378, CVE-2011-2483

    RHSA-2011:1379: krb5 security update (Moderate)rule

    identifiers:  RHSA-2011-1379, CVE-2011-1527, CVE-2011-1528, CVE-2011-1529

    RHSA-2011:1380: java-1.6.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2011-1380, CVE-2011-3389, CVE-2011-3521, CVE-2011-3544, CVE-2011-3547, CVE-2011-3548, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3558, CVE-2011-3560

    RHSA-2011:1384: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2011-1384, CVE-2011-3389, CVE-2011-3516, CVE-2011-3521, CVE-2011-3544, CVE-2011-3545, CVE-2011-3546, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3558, CVE-2011-3560, CVE-2011-3561

    RHSA-2011:1385: kdelibs and kdelibs3 security update (Moderate)rule

    identifiers:  RHSA-2011-1385, CVE-2011-3365

    RHSA-2011:1386: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2011-1386, CVE-2009-4067, CVE-2011-1160, CVE-2011-1585, CVE-2011-1833, CVE-2011-2484, CVE-2011-2496, CVE-2011-2695, CVE-2011-2699, CVE-2011-2723, CVE-2011-2942, CVE-2011-3131, CVE-2011-3188, CVE-2011-3191, CVE-2011-3209, CVE-2011-3347

    RHSA-2011:1391: httpd security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-1391, CVE-2011-3348, CVE-2011-3368

    RHSA-2011:1392: httpd security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-1392, CVE-2011-3368

    RHSA-2011:1401: xen security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-1401, CVE-2011-3346

    RHSA-2011:1402: freetype security update (Important)rule

    identifiers:  RHSA-2011-1402, CVE-2011-3256

    RHSA-2011:1409: openssl security update (Moderate)rule

    identifiers:  RHSA-2011-1409, CVE-2011-3207

    RHSA-2011:1422: openswan security update (Moderate)rule

    identifiers:  RHSA-2011-1422, CVE-2011-4073

    RHSA-2011:1423: php53 and php security update (Moderate)rule

    identifiers:  RHSA-2011-1423, CVE-2011-0708, CVE-2011-1148, CVE-2011-1466, CVE-2011-1468, CVE-2011-1469, CVE-2011-1471, CVE-2011-1938, CVE-2011-2202, CVE-2011-2483

    RHSA-2011:1424: perl security update (Moderate)rule

    identifiers:  RHSA-2011-1424, CVE-2011-2939, CVE-2011-3597

    RHSA-2011:1434: acroread security update (Critical)rule

    identifiers:  RHSA-2011-1434, CVE-2011-2094, CVE-2011-2095, CVE-2011-2096, CVE-2011-2097, CVE-2011-2098, CVE-2011-2099, CVE-2011-2101, CVE-2011-2104, CVE-2011-2105, CVE-2011-2107, CVE-2011-2130, CVE-2011-2134, CVE-2011-2135, CVE-2011-2136, CVE-2011-2137, CVE-2011-2138, CVE-2011-2139, CVE-2011-2140, CVE-2011-2414, CVE-2011-2415, CVE-2011-2416, CVE-2011-2417, CVE-2011-2424, CVE-2011-2425, CVE-2011-2426, CVE-2011-2427, CVE-2011-2428, CVE-2011-2429, CVE-2011-2430, CVE-2011-2431, CVE-2011-2432, CVE-2011-2433, CVE-2011-2434, CVE-2011-2435, CVE-2011-2436, CVE-2011-2437, CVE-2011-2438, CVE-2011-2439, CVE-2011-2440, CVE-2011-2442, CVE-2011-2444, CVE-2011-4374

    RHSA-2011:1437: firefox security update (Critical)rule

    identifiers:  RHSA-2011-1437, CVE-2011-3647, CVE-2011-3648, CVE-2011-3650

    RHSA-2011:1438: thunderbird security update (Moderate)rule

    identifiers:  RHSA-2011-1438, CVE-2011-3648

    RHSA-2011:1439: thunderbird security update (Critical)rule

    identifiers:  RHSA-2011-1439, CVE-2011-3647, CVE-2011-3648, CVE-2011-3650

    RHSA-2011:1440: seamonkey security update (Moderate)rule

    identifiers:  RHSA-2011-1440, CVE-2011-3648

    RHSA-2011:1441: icedtea-web security update (Moderate)rule

    identifiers:  RHSA-2011-1441, CVE-2011-3377

    RHSA-2011:1444: nss security update (Important)rule

    identifiers:  RHSA-2011-1444

    RHSA-2011:1445: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2011-1445, CVE-2011-2445, CVE-2011-2450, CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2456, CVE-2011-2457, CVE-2011-2459, CVE-2011-2460

    RHSA-2011:1455: freetype security update (Important)rule

    identifiers:  RHSA-2011-1455, CVE-2011-3439

    RHSA-2011:1458: bind security update (Important)rule

    identifiers:  RHSA-2011-1458, CVE-2011-4313

    RHSA-2011:1459: bind97 security update (Important)rule

    identifiers:  RHSA-2011-1459, CVE-2011-4313

    RHSA-2011:1465: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-1465, CVE-2011-1162, CVE-2011-1577, CVE-2011-2494, CVE-2011-2699, CVE-2011-2905, CVE-2011-3188, CVE-2011-3191, CVE-2011-3353, CVE-2011-3359, CVE-2011-3363, CVE-2011-3593, CVE-2011-4326

    RHSA-2011:1478: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2011-1478, CVE-2011-3545, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3552, CVE-2011-3554, CVE-2011-3556

    RHSA-2011:1479: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2011-1479, CVE-2011-1162, CVE-2011-1898, CVE-2011-2203, CVE-2011-2494, CVE-2011-3363, CVE-2011-4110

    RHSA-2011:1496: bind security update (Important)rule

    identifiers:  RHSA-2011-1496, CVE-2011-4313

    RHSA-2011:1506: Red Hat Enterprise Linux 4 - 3-Month End Of Life Notice (Low)rule

    identifiers:  RHSA-2011-1506

    RHSA-2011:1507: libarchive security update (Moderate)rule

    identifiers:  RHSA-2011-1507, CVE-2011-1777, CVE-2011-1778

    RHSA-2011:1508: cyrus-imapd security update (Moderate)rule

    identifiers:  RHSA-2011-1508, CVE-2011-3372, CVE-2011-3481

    RHSA-2011:1533: ipa security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-1533, CVE-2011-3636

    RHSA-2011:1536: sos security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2011-1536, CVE-2011-4083

    RHSA-2011:1777: qemu-kvm security update (Important)rule

    identifiers:  RHSA-2011-1777, CVE-2011-4111

    RHSA-2011:1780: tomcat6 security and bug fix update (Moderate)rule

    identifiers:  RHSA-2011-1780, CVE-2011-1184, CVE-2011-2204, CVE-2011-2526, CVE-2011-3190, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064

    RHSA-2011:1790: krb5 security update (Moderate)rule

    identifiers:  RHSA-2011-1790, CVE-2011-1530

    RHSA-2011:1791: squid security update (Moderate)rule

    identifiers:  RHSA-2011-1791, CVE-2011-4096

    RHSA-2011:1797: perl security update (Moderate)rule

    identifiers:  RHSA-2011-1797, CVE-2010-2761, CVE-2010-4410, CVE-2011-3597

    RHSA-2011:1801: qemu-kvm security update (Important)rule

    identifiers:  RHSA-2011-1801, CVE-2011-4111

    RHSA-2011:1807: jasper security update (Important)rule

    identifiers:  RHSA-2011-1807, CVE-2011-4516, CVE-2011-4517

    RHSA-2011:1811: netpbm security update (Important)rule

    identifiers:  RHSA-2011-1811, CVE-2009-4274, CVE-2011-4516, CVE-2011-4517

    RHSA-2011:1814: ipmitool security update (Moderate)rule

    identifiers:  RHSA-2011-1814, CVE-2011-4339

    RHSA-2011:1815: icu security update (Moderate)rule

    identifiers:  RHSA-2011-1815, CVE-2011-4599

    RHSA-2011:1819: dhcp security update (Moderate)rule

    identifiers:  RHSA-2011-1819, CVE-2011-4539

    RHSA-2011:1820: pidgin security update (Moderate)rule

    identifiers:  RHSA-2011-1820, CVE-2011-4601, CVE-2011-4602, CVE-2011-4603

    RHSA-2011:1821: pidgin security update (Moderate)rule

    identifiers:  RHSA-2011-1821, CVE-2011-4601, CVE-2011-4602

    RHSA-2011:1845: tomcat5 security update (Moderate)rule

    identifiers:  RHSA-2011-1845, CVE-2010-3718, CVE-2011-0013, CVE-2011-1184, CVE-2011-2204, CVE-2011-5062, CVE-2011-5063, CVE-2011-5064

    RHSA-2011:1849: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2011-1849, CVE-2011-4127, CVE-2011-4621

    RHSA-2011:1851: krb5 security update (Critical)rule

    identifiers:  RHSA-2011-1851, CVE-2011-4862

    RHSA-2011:1852: krb5-appl security update (Critical)rule

    identifiers:  RHSA-2011-1852, CVE-2011-4862

    RHSA-2012:0006: java-1.4.2-ibm security update (Critical)rule

    identifiers:  RHSA-2012-0006, CVE-2011-3389, CVE-2011-3545, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3552, CVE-2011-3556, CVE-2011-3557, CVE-2011-3560

    RHSA-2012:0007: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2012-0007, CVE-2011-1020, CVE-2011-3637, CVE-2011-4077, CVE-2011-4132, CVE-2011-4324, CVE-2011-4325, CVE-2011-4330, CVE-2011-4348

    RHSA-2012:0011: acroread security update (Critical)rule

    identifiers:  RHSA-2012-0011, CVE-2011-2462, CVE-2011-4369

    RHSA-2012:0016: libxml2 security update (Important)rule

    identifiers:  RHSA-2012-0016, CVE-2011-0216, CVE-2011-2834, CVE-2011-3905, CVE-2011-3919

    RHSA-2012:0017: libxml2 security update (Important)rule

    identifiers:  RHSA-2012-0017, CVE-2010-4008, CVE-2011-0216, CVE-2011-1944, CVE-2011-2834, CVE-2011-3905, CVE-2011-3919

    RHSA-2012:0018: libxml2 security update (Important)rule

    identifiers:  RHSA-2012-0018, CVE-2011-3905, CVE-2011-3919

    RHSA-2012:0019: php53 and php security update (Moderate)rule

    identifiers:  RHSA-2012-0019, CVE-2011-4566, CVE-2011-4885

    RHSA-2012:0033: php security update (Moderate)rule

    identifiers:  RHSA-2012-0033, CVE-2011-0708, CVE-2011-1148, CVE-2011-1466, CVE-2011-1469, CVE-2011-2202, CVE-2011-4566, CVE-2011-4885

    RHSA-2012:0034: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2012-0034, CVE-2011-3389, CVE-2011-3516, CVE-2011-3521, CVE-2011-3544, CVE-2011-3545, CVE-2011-3546, CVE-2011-3547, CVE-2011-3548, CVE-2011-3549, CVE-2011-3550, CVE-2011-3551, CVE-2011-3552, CVE-2011-3553, CVE-2011-3554, CVE-2011-3556, CVE-2011-3557, CVE-2011-3560, CVE-2011-3561

    RHSA-2012:0050: qemu-kvm security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2012-0050, CVE-2012-0029

    RHSA-2012:0051: kvm security update (Important)rule

    identifiers:  RHSA-2012-0051, CVE-2011-4622, CVE-2012-0029

    RHSA-2012:0052: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2012-0052, CVE-2012-0056

    RHSA-2012:0058: glibc security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-0058, CVE-2009-5029, CVE-2011-4609

    RHSA-2012:0059: openssl security update (Moderate)rule

    identifiers:  RHSA-2012-0059, CVE-2011-4108, CVE-2011-4576, CVE-2011-4577, CVE-2011-4619

    RHSA-2012:0060: openssl security update (Moderate)rule

    identifiers:  RHSA-2012-0060, CVE-2011-4108, CVE-2011-4109, CVE-2011-4576, CVE-2011-4619

    RHSA-2012:0062: t1lib security update (Moderate)rule

    identifiers:  RHSA-2012-0062, CVE-2010-2642, CVE-2011-0433, CVE-2011-0764, CVE-2011-1552, CVE-2011-1553, CVE-2011-1554

    RHSA-2012:0069: ruby security update (Moderate)rule

    identifiers:  RHSA-2012-0069, CVE-2011-4815

    RHSA-2012:0070: ruby security update (Moderate)rule

    identifiers:  RHSA-2012-0070, CVE-2011-3009, CVE-2011-4815

    RHSA-2012:0071: php security update (Moderate)rule

    identifiers:  RHSA-2012-0071, CVE-2011-0708, CVE-2011-1466, CVE-2011-2202, CVE-2011-4566, CVE-2011-4885

    RHSA-2012:0073: Red Hat Enterprise Linux 4 - 30 day End Of Life Notice (Low)rule

    identifiers:  RHSA-2012-0073

    RHSA-2012:0079: firefox security update (Critical)rule

    identifiers:  RHSA-2012-0079, CVE-2011-3659, CVE-2011-3670, CVE-2012-0442, CVE-2012-0444, CVE-2012-0449

    RHSA-2012:0080: thunderbird security update (Critical)rule

    identifiers:  RHSA-2012-0080, CVE-2011-3659, CVE-2011-3670, CVE-2012-0442, CVE-2012-0449

    RHSA-2012:0084: seamonkey security update (Critical)rule

    identifiers:  RHSA-2012-0084, CVE-2011-3670, CVE-2012-0442

    RHSA-2012:0085: thunderbird security update (Critical)rule

    identifiers:  RHSA-2012-0085, CVE-2011-3670, CVE-2012-0442

    RHSA-2012:0086: openssl security update (Moderate)rule

    identifiers:  RHSA-2012-0086, CVE-2011-4576, CVE-2011-4619

    RHSA-2012:0092: php53 security update (Critical)rule

    identifiers:  RHSA-2012-0092, CVE-2012-0830

    RHSA-2012:0093: php security update (Critical)rule

    identifiers:  RHSA-2012-0093, CVE-2012-0830

    RHSA-2012:0095: ghostscript security update (Moderate)rule

    identifiers:  RHSA-2012-0095, CVE-2009-3743, CVE-2010-2055, CVE-2010-4054, CVE-2010-4820

    RHSA-2012:0096: ghostscript security update (Moderate)rule

    identifiers:  RHSA-2012-0096, CVE-2010-4054, CVE-2010-4820

    RHSA-2012:0103: squirrelmail security update (Moderate)rule

    identifiers:  RHSA-2012-0103, CVE-2010-1637, CVE-2010-2813, CVE-2010-4554, CVE-2010-4555, CVE-2011-2023, CVE-2011-2752, CVE-2011-2753

    RHSA-2012:0105: mysql security update (Important)rule

    identifiers:  RHSA-2012-0105, CVE-2011-2262, CVE-2012-0075, CVE-2012-0087, CVE-2012-0101, CVE-2012-0102, CVE-2012-0112, CVE-2012-0113, CVE-2012-0114, CVE-2012-0115, CVE-2012-0116, CVE-2012-0118, CVE-2012-0119, CVE-2012-0120, CVE-2012-0484, CVE-2012-0485, CVE-2012-0490, CVE-2012-0492, CVE-2012-0583

    RHSA-2012:0107: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2012-0107, CVE-2011-3638, CVE-2011-4086, CVE-2011-4127, CVE-2012-0028, CVE-2012-0207

    RHSA-2012:0125: glibc security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-0125, CVE-2009-5029, CVE-2009-5064, CVE-2010-0296, CVE-2010-0830, CVE-2011-1071, CVE-2011-1089, CVE-2011-1095, CVE-2011-1659, CVE-2011-4609

    RHSA-2012:0126: glibc security update (Moderate)rule

    identifiers:  RHSA-2012-0126, CVE-2009-5029, CVE-2009-5064, CVE-2010-0830, CVE-2011-1089, CVE-2011-4609

    RHSA-2012:0127: mysql security update (Moderate)rule

    identifiers:  RHSA-2012-0127, CVE-2010-1849, CVE-2012-0075, CVE-2012-0087, CVE-2012-0101, CVE-2012-0102, CVE-2012-0114, CVE-2012-0484, CVE-2012-0490

    RHSA-2012:0128: httpd security update (Moderate)rule

    identifiers:  RHSA-2012-0128, CVE-2011-3607, CVE-2011-3639, CVE-2011-4317, CVE-2012-0031, CVE-2012-0053

    RHSA-2012:0135: java-1.6.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2012-0135, CVE-2011-3563, CVE-2011-3571, CVE-2011-5035, CVE-2012-0497, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507

    RHSA-2012:0136: libvorbis security update (Important)rule

    identifiers:  RHSA-2012-0136, CVE-2012-0444

    RHSA-2012:0137: texlive security update (Moderate)rule

    identifiers:  RHSA-2012-0137, CVE-2010-2642, CVE-2011-0433, CVE-2011-0764, CVE-2011-1552, CVE-2011-1553, CVE-2011-1554

    RHSA-2012:0139: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2012-0139, CVE-2011-3563, CVE-2011-3571, CVE-2011-5035, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507

    RHSA-2012:0140: thunderbird security update (Critical)rule

    identifiers:  RHSA-2012-0140, CVE-2011-3026

    RHSA-2012:0141: seamonkey security update (Critical)rule

    identifiers:  RHSA-2012-0141, CVE-2011-3026

    RHSA-2012:0142: firefox security update (Critical)rule

    identifiers:  RHSA-2012-0142, CVE-2011-3026

    RHSA-2012:0143: xulrunner security update (Critical)rule

    identifiers:  RHSA-2012-0143, CVE-2011-3026

    RHSA-2012:0144: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2012-0144, CVE-2012-0752, CVE-2012-0753, CVE-2012-0754, CVE-2012-0755, CVE-2012-0756, CVE-2012-0767

    RHSA-2012:0150: Red Hat Enterprise Linux 5.8 kernel update (Moderate)rule

    identifiers:  RHSA-2012-0150, CVE-2011-1083

    RHSA-2012:0152: kexec-tools security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2012-0152, CVE-2011-3588, CVE-2011-3589, CVE-2011-3590

    RHSA-2012:0153: sos security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2012-0153, CVE-2011-4083

    RHSA-2012:0301: ImageMagick security and bug fix update (Low)rule

    identifiers:  RHSA-2012-0301, CVE-2010-4167

    RHSA-2012:0302: cups security and bug fix update (Low)rule

    identifiers:  RHSA-2012-0302, CVE-2011-2896

    RHSA-2012:0306: krb5 security and bug fix update (Low)rule

    identifiers:  RHSA-2012-0306, CVE-2011-1526

    RHSA-2012:0307: util-linux security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2012-0307, CVE-2011-1675, CVE-2011-1677

    RHSA-2012:0308: busybox security and bug fix update (Low)rule

    identifiers:  RHSA-2012-0308, CVE-2006-1168, CVE-2011-2716

    RHSA-2012:0309: sudo security and bug fix update (Low)rule

    identifiers:  RHSA-2012-0309, CVE-2011-0010

    RHSA-2012:0310: nfs-utils security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2012-0310, CVE-2011-1749

    RHSA-2012:0311: ibutils security and bug fix update (Low)rule

    identifiers:  RHSA-2012-0311, CVE-2008-3277

    RHSA-2012:0312: initscripts security and bug fix update (Low)rule

    identifiers:  RHSA-2012-0312, CVE-2008-1198

    RHSA-2012:0313: samba security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2012-0313, CVE-2010-0926

    RHSA-2012:0317: libpng security update (Important)rule

    identifiers:  RHSA-2012-0317, CVE-2011-3026

    RHSA-2012:0321: cvs security update (Moderate)rule

    identifiers:  RHSA-2012-0321, CVE-2012-0804

    RHSA-2012:0322: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2012-0322, CVE-2011-3563, CVE-2011-3571, CVE-2011-5035, CVE-2012-0497, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507

    RHSA-2012:0323: httpd security update (Moderate)rule

    identifiers:  RHSA-2012-0323, CVE-2011-3607, CVE-2011-3639, CVE-2012-0031, CVE-2012-0053

    RHSA-2012:0324: libxml2 security update (Moderate)rule

    identifiers:  RHSA-2012-0324, CVE-2012-0841

    RHSA-2012:0332: samba security update (Critical)rule

    identifiers:  RHSA-2012-0332, CVE-2012-0870

    RHSA-2012:0349: Red Hat Enterprise Linux 4 - Transition to Extended Life Phase Notice (Low)rule

    identifiers:  RHSA-2012-0349

    RHSA-2012:0350: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-0350, CVE-2011-4077, CVE-2011-4081, CVE-2011-4132, CVE-2011-4347, CVE-2011-4594, CVE-2011-4611, CVE-2011-4622, CVE-2012-0038, CVE-2012-0045, CVE-2012-0207

    RHSA-2012:0359: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2012-0359, CVE-2012-0768, CVE-2012-0769

    RHSA-2012:0369: python-sqlalchemy security update (Moderate)rule

    identifiers:  RHSA-2012-0369, CVE-2012-0805

    RHSA-2012:0370: xen security and bug fix update (Important)rule

    identifiers:  RHSA-2012-0370, CVE-2012-0029

    RHSA-2012:0376: systemtap security update (Moderate)rule

    identifiers:  RHSA-2012-0376, CVE-2012-0875

    RHSA-2012:0387: firefox security and bug fix update (Critical)rule

    identifiers:  RHSA-2012-0387, CVE-2012-0451, CVE-2012-0455, CVE-2012-0456, CVE-2012-0457, CVE-2012-0458, CVE-2012-0459, CVE-2012-0460, CVE-2012-0461, CVE-2012-0462, CVE-2012-0464

    RHSA-2012:0388: thunderbird security update (Critical)rule

    identifiers:  RHSA-2012-0388, CVE-2012-0451, CVE-2012-0455, CVE-2012-0456, CVE-2012-0457, CVE-2012-0458, CVE-2012-0459, CVE-2012-0460, CVE-2012-0461, CVE-2012-0462, CVE-2012-0464

    RHSA-2012:0393: glibc security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-0393, CVE-2012-0864

    RHSA-2012:0397: glibc security update (Moderate)rule

    identifiers:  RHSA-2012-0397, CVE-2012-0864

    RHSA-2012:0407: libpng security update (Moderate)rule

    identifiers:  RHSA-2012-0407, CVE-2011-3045

    RHSA-2012:0410: raptor security update (Important)rule

    identifiers:  RHSA-2012-0410, CVE-2012-0037

    RHSA-2012:0411: openoffice.org security update (Important)rule

    identifiers:  RHSA-2012-0411, CVE-2012-0037

    RHSA-2012:0426: openssl security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-0426, CVE-2012-0884, CVE-2012-1165

    RHSA-2012:0427: libtasn1 security update (Important)rule

    identifiers:  RHSA-2012-0427, CVE-2012-1569

    RHSA-2012:0428: gnutls security update (Important)rule

    identifiers:  RHSA-2012-0428, CVE-2011-4128, CVE-2012-1569, CVE-2012-1573

    RHSA-2012:0429: gnutls security update (Important)rule

    identifiers:  RHSA-2012-0429, CVE-2011-4128, CVE-2012-1573

    RHSA-2012:0434: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2012-0434, CVE-2012-0773

    RHSA-2012:0451: rpm security update (Important)rule

    identifiers:  RHSA-2012-0451, CVE-2012-0060, CVE-2012-0061, CVE-2012-0815

    RHSA-2012:0465: samba security update (Critical)rule

    identifiers:  RHSA-2012-0465, CVE-2012-1182

    RHSA-2012:0466: samba3x security update (Critical)rule

    identifiers:  RHSA-2012-0466, CVE-2012-1182

    RHSA-2012:0467: freetype security update (Important)rule

    identifiers:  RHSA-2012-0467, CVE-2012-1126, CVE-2012-1127, CVE-2012-1130, CVE-2012-1131, CVE-2012-1132, CVE-2012-1134, CVE-2012-1136, CVE-2012-1137, CVE-2012-1139, CVE-2012-1140, CVE-2012-1141, CVE-2012-1142, CVE-2012-1143, CVE-2012-1144

    RHSA-2012:0468: libtiff security update (Important)rule

    identifiers:  RHSA-2012-0468, CVE-2012-1173

    RHSA-2012:0469: acroread security update (Critical)rule

    identifiers:  RHSA-2012-0469, CVE-2011-4370, CVE-2011-4371, CVE-2011-4372, CVE-2011-4373, CVE-2012-0774, CVE-2012-0775, CVE-2012-0777

    RHSA-2012:0474: tomcat5 security update (Moderate)rule

    identifiers:  RHSA-2012-0474, CVE-2011-4858, CVE-2012-0022

    RHSA-2012:0475: tomcat6 security update (Moderate)rule

    identifiers:  RHSA-2012-0475, CVE-2011-4858, CVE-2012-0022

    RHSA-2012:0480: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2012-0480, CVE-2012-1583

    RHSA-2012:0481: kernel security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2012-0481, CVE-2012-0879, CVE-2012-1090, CVE-2012-1097

    RHSA-2012:0508: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2012-0508, CVE-2011-3389, CVE-2011-3557, CVE-2011-3560, CVE-2011-3563, CVE-2012-0498, CVE-2012-0499, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507

    RHSA-2012:0509: wireshark security update (Moderate)rule

    identifiers:  RHSA-2012-0509, CVE-2011-1143, CVE-2011-1590, CVE-2011-1957, CVE-2011-1958, CVE-2011-1959, CVE-2011-2174, CVE-2011-2175, CVE-2011-2597, CVE-2011-2698, CVE-2011-4102, CVE-2012-0041, CVE-2012-0042, CVE-2012-0066, CVE-2012-0067, CVE-2012-1595

    RHSA-2012:0514: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2012-0514, CVE-2011-3563, CVE-2011-5035, CVE-2012-0497, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506, CVE-2012-0507

    RHSA-2012:0515: firefox security update (Critical)rule

    identifiers:  RHSA-2012-0515, CVE-2011-3062, CVE-2012-0467, CVE-2012-0468, CVE-2012-0469, CVE-2012-0470, CVE-2012-0471, CVE-2012-0472, CVE-2012-0473, CVE-2012-0474, CVE-2012-0477, CVE-2012-0478, CVE-2012-0479

    RHSA-2012:0516: thunderbird security update (Critical)rule

    identifiers:  RHSA-2012-0516, CVE-2011-3062, CVE-2012-0467, CVE-2012-0468, CVE-2012-0469, CVE-2012-0470, CVE-2012-0471, CVE-2012-0472, CVE-2012-0473, CVE-2012-0474, CVE-2012-0477, CVE-2012-0478, CVE-2012-0479

    RHSA-2012:0518: openssl security update (Important)rule

    identifiers:  RHSA-2012-0518, CVE-2012-2110

    RHSA-2012:0523: libpng security update (Moderate)rule

    identifiers:  RHSA-2012-0523, CVE-2011-3048

    RHSA-2012:0533: samba and samba3x security update (Important)rule

    identifiers:  RHSA-2012-0533, CVE-2012-2111

    RHSA-2012:0544: ImageMagick security update (Moderate)rule

    identifiers:  RHSA-2012-0544, CVE-2010-4167, CVE-2012-0247, CVE-2012-0248, CVE-2012-0259, CVE-2012-0260, CVE-2012-1798

    RHSA-2012:0545: ImageMagick security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-0545, CVE-2012-0247, CVE-2012-0248, CVE-2012-0260

    RHSA-2012:0546: php security update (Critical)rule

    identifiers:  RHSA-2012-0546, CVE-2012-1823

    RHSA-2012:0547: php53 security update (Critical)rule

    identifiers:  RHSA-2012-0547, CVE-2012-1823

    RHSA-2012:0571: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-0571, CVE-2011-4086, CVE-2012-1601

    RHSA-2012:0676: kvm security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-0676, CVE-2012-1601, CVE-2012-2121

    RHSA-2012:0677: postgresql security update (Moderate)rule

    identifiers:  RHSA-2012-0677, CVE-2012-0866, CVE-2012-0868

    RHSA-2012:0678: postgresql and postgresql84 security update (Moderate)rule

    identifiers:  RHSA-2012-0678, CVE-2012-0866, CVE-2012-0867, CVE-2012-0868

    RHSA-2012:0683: bind-dyndb-ldap security update (Important)rule

    identifiers:  RHSA-2012-0683, CVE-2012-2134

    RHSA-2012:0688: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2012-0688, CVE-2012-0779

    RHSA-2012:0690: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2012-0690, CVE-2012-2136

    RHSA-2012:0699: openssl security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-0699, CVE-2012-2333

    RHSA-2012:0705: openoffice.org security update (Important)rule

    identifiers:  RHSA-2012-0705, CVE-2012-1149, CVE-2012-2334

    RHSA-2012:0710: firefox security update (Critical)rule

    identifiers:  RHSA-2012-0710, CVE-2011-3101, CVE-2012-1937, CVE-2012-1938, CVE-2012-1939, CVE-2012-1940, CVE-2012-1941, CVE-2012-1944, CVE-2012-1945, CVE-2012-1946, CVE-2012-1947

    RHSA-2012:0715: thunderbird security update (Critical)rule

    identifiers:  RHSA-2012-0715, CVE-2011-3101, CVE-2012-1937, CVE-2012-1938, CVE-2012-1939, CVE-2012-1940, CVE-2012-1941, CVE-2012-1944, CVE-2012-1945, CVE-2012-1946, CVE-2012-1947

    RHSA-2012:0716: bind security update (Important)rule

    identifiers:  RHSA-2012-0716, CVE-2012-1033, CVE-2012-1667

    RHSA-2012:0717: bind97 security update (Important)rule

    identifiers:  RHSA-2012-0717, CVE-2012-1033, CVE-2012-1667

    RHSA-2012:0721: kernel security update (Important)rule

    identifiers:  RHSA-2012-0721, CVE-2012-0217, CVE-2012-2934

    RHSA-2012:0722: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2012-0722, CVE-2012-2034, CVE-2012-2035, CVE-2012-2036, CVE-2012-2037, CVE-2012-2038, CVE-2012-2039

    RHSA-2012:0729: java-1.6.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2012-0729, CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725

    RHSA-2012:0730: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2012-0730, CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725

    RHSA-2012:0731: expat security update (Moderate)rule

    identifiers:  RHSA-2012-0731, CVE-2012-0876, CVE-2012-1148

    RHSA-2012:0734: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2012-0734, CVE-2012-0551, CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725

    RHSA-2012:0743: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2012-0743, CVE-2012-0044, CVE-2012-1179, CVE-2012-2119, CVE-2012-2121, CVE-2012-2123, CVE-2012-2136, CVE-2012-2137, CVE-2012-2372, CVE-2012-2373

    RHSA-2012:0744: python security update (Moderate)rule

    identifiers:  RHSA-2012-0744, CVE-2011-4940, CVE-2011-4944, CVE-2012-0845, CVE-2012-1150

    RHSA-2012:0745: python security update (Moderate)rule

    identifiers:  RHSA-2012-0745, CVE-2011-4940, CVE-2011-4944, CVE-2012-1150

    RHSA-2012:0748: libvirt security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2012-0748, CVE-2012-2693

    RHSA-2012:0774: libguestfs security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2012-0774, CVE-2012-2690

    RHSA-2012:0796: rsyslog security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2012-0796, CVE-2011-4623

    RHSA-2012:0810: busybox security and bug fix update (Low)rule

    identifiers:  RHSA-2012-0810, CVE-2006-1168, CVE-2011-2716

    RHSA-2012:0811: php-pecl-apc security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2012-0811, CVE-2010-3294

    RHSA-2012:0813: 389-ds-base security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2012-0813, CVE-2012-0833

    RHSA-2012:0841: abrt, libreport, btparser, and python-meh security and bug fix update (Low)rule

    identifiers:  RHSA-2012-0841, CVE-2011-4088, CVE-2012-1106

    RHSA-2012:0862: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update (Moderate)rule

    identifiers:  RHSA-2012-0862, CVE-2011-1083, CVE-2011-4131

    RHSA-2012:0874: mysql security and enhancement update (Low)rule

    identifiers:  RHSA-2012-0874, CVE-2012-2102

    RHSA-2012:0876: net-snmp security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-0876, CVE-2012-2141

    RHSA-2012:0880: qt security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-0880, CVE-2010-5076, CVE-2011-3922

    RHSA-2012:0884: openssh security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2012-0884, CVE-2011-5000

    RHSA-2012:0899: openldap security and bug fix update (Low)rule

    identifiers:  RHSA-2012-0899, CVE-2012-1164

    RHSA-2012:0902: cifs-utils security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2012-0902, CVE-2012-1586

    RHSA-2012:0939: xorg-x11-server security and bug fix update (Low)rule

    identifiers:  RHSA-2012-0939, CVE-2011-4028, CVE-2011-4029

    RHSA-2012:0958: sos security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2012-0958, CVE-2012-2664

    RHSA-2012:0973: nss, nss-util, and nspr security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2012-0973

    RHSA-2012:0987: sblim-cim-client2 security update (Low)rule

    identifiers:  RHSA-2012-0987, CVE-2012-2328

    RHSA-2012:0997: 389-ds-base security update (Moderate)rule

    identifiers:  RHSA-2012-0997, CVE-2012-2678, CVE-2012-2746

    RHSA-2012:1009: java-1.7.0-openjdk security and bug fix update (Important)rule

    identifiers:  RHSA-2012-1009, CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725, CVE-2012-1726

    RHSA-2012:1019: java-1.7.0-oracle security update (Critical)rule

    identifiers:  RHSA-2012-1019, CVE-2012-0551, CVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1723, CVE-2012-1724, CVE-2012-1725, CVE-2012-1726

    RHSA-2012:1036: postgresql security update (Moderate)rule

    identifiers:  RHSA-2012-1036, CVE-2012-2143

    RHSA-2012:1037: postgresql and postgresql84 security update (Moderate)rule

    identifiers:  RHSA-2012-1037, CVE-2012-2143, CVE-2012-2655

    RHSA-2012:1043: libwpd security update (Important)rule

    identifiers:  RHSA-2012-1043, CVE-2012-2149

    RHSA-2012:1045: php security update (Moderate)rule

    identifiers:  RHSA-2012-1045, CVE-2011-4153, CVE-2012-0057, CVE-2012-0789, CVE-2012-1172, CVE-2012-2336

    RHSA-2012:1046: php security update (Moderate)rule

    identifiers:  RHSA-2012-1046, CVE-2010-2950, CVE-2011-4153, CVE-2012-0057, CVE-2012-0781, CVE-2012-0789, CVE-2012-1172, CVE-2012-2143, CVE-2012-2336, CVE-2012-2386

    RHSA-2012:1047: php53 security update (Moderate)rule

    identifiers:  RHSA-2012-1047, CVE-2010-2950, CVE-2011-4153, CVE-2012-0057, CVE-2012-0789, CVE-2012-1172, CVE-2012-2143, CVE-2012-2336, CVE-2012-2386

    RHSA-2012:1054: libtiff security update (Important)rule

    identifiers:  RHSA-2012-1054, CVE-2012-2088, CVE-2012-2113

    RHSA-2012:1061: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-1061, CVE-2012-3375

    RHSA-2012:1064: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2012-1064, CVE-2012-2744, CVE-2012-2745

    RHSA-2012:1068: openjpeg security update (Important)rule

    identifiers:  RHSA-2012-1068, CVE-2009-5030, CVE-2012-3358

    RHSA-2012:1081: sudo security update (Moderate)rule

    identifiers:  RHSA-2012-1081, CVE-2012-2337

    RHSA-2012:1088: firefox security update (Critical)rule

    identifiers:  RHSA-2012-1088, CVE-2012-1948, CVE-2012-1950, CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954, CVE-2012-1955, CVE-2012-1957, CVE-2012-1958, CVE-2012-1959, CVE-2012-1961, CVE-2012-1962, CVE-2012-1963, CVE-2012-1964, CVE-2012-1965, CVE-2012-1966, CVE-2012-1967

    RHSA-2012:1089: thunderbird security update (Critical)rule

    identifiers:  RHSA-2012-1089, CVE-2012-1948, CVE-2012-1951, CVE-2012-1952, CVE-2012-1953, CVE-2012-1954, CVE-2012-1955, CVE-2012-1957, CVE-2012-1958, CVE-2012-1959, CVE-2012-1961, CVE-2012-1962, CVE-2012-1963, CVE-2012-1964, CVE-2012-1967

    RHSA-2012:1090: nss and nspr security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2012-1090, CVE-2012-0441

    RHSA-2012:1091: nss, nspr, and nss-util security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2012-1091, CVE-2012-0441

    RHSA-2012:1097: glibc security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-1097, CVE-2012-3406

    RHSA-2012:1098: glibc security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-1098, CVE-2012-3404, CVE-2012-3405, CVE-2012-3406

    RHSA-2012:1102: pidgin security update (Moderate)rule

    identifiers:  RHSA-2012-1102, CVE-2012-1178, CVE-2012-2318, CVE-2012-3374

    RHSA-2012:1116: perl-DBD-Pg security update (Moderate)rule

    identifiers:  RHSA-2012-1116, CVE-2012-1151

    RHSA-2012:1122: bind97 security update (Important)rule

    identifiers:  RHSA-2012-1122, CVE-2012-3817

    RHSA-2012:1123: bind security update (Important)rule

    identifiers:  RHSA-2012-1123, CVE-2012-3817

    RHSA-2012:1130: xen security update (Moderate)rule

    identifiers:  RHSA-2012-1130, CVE-2012-2625

    RHSA-2012:1131: krb5 security update (Important)rule

    identifiers:  RHSA-2012-1131, CVE-2012-1013, CVE-2012-1015

    RHSA-2012:1132: icedtea-web security update (Important)rule

    identifiers:  RHSA-2012-1132, CVE-2012-3422, CVE-2012-3423

    RHSA-2012:1135: libreoffice security update (Important)rule

    identifiers:  RHSA-2012-1135, CVE-2012-2665

    RHSA-2012:1136: openoffice.org security update (Important)rule

    identifiers:  RHSA-2012-1136, CVE-2012-2665

    RHSA-2012:1139: bind-dyndb-ldap security update (Important)rule

    identifiers:  RHSA-2012-1139, CVE-2012-3429

    RHSA-2012:1140: dhcp security update (Moderate)rule

    identifiers:  RHSA-2012-1140, CVE-2012-3571

    RHSA-2012:1141: dhcp security update (Moderate)rule

    identifiers:  RHSA-2012-1141, CVE-2012-3571, CVE-2012-3954

    RHSA-2012:1149: sudo security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-1149, CVE-2012-3440

    RHSA-2012:1151: openldap security and bug fix update (Low)rule

    identifiers:  RHSA-2012-1151, CVE-2012-2668

    RHSA-2012:1156: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-1156, CVE-2011-1078, CVE-2012-2383

    RHSA-2012:1173: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2012-1173, CVE-2012-1535, CVE-2012-4163, CVE-2012-4164, CVE-2012-4165, CVE-2012-4166, CVE-2012-4167, CVE-2012-4168, CVE-2012-5054

    RHSA-2012:1174: kernel security and bug fix update (Low)rule

    identifiers:  RHSA-2012-1174, CVE-2012-2313

    RHSA-2012:1180: gimp security update (Moderate)rule

    identifiers:  RHSA-2012-1180, CVE-2011-2896, CVE-2012-3403, CVE-2012-3481

    RHSA-2012:1181: gimp security update (Moderate)rule

    identifiers:  RHSA-2012-1181, CVE-2009-3909, CVE-2011-2896, CVE-2012-3402, CVE-2012-3403, CVE-2012-3481

    RHSA-2012:1201: tetex security update (Moderate)rule

    identifiers:  RHSA-2012-1201, CVE-2010-2642, CVE-2010-3702, CVE-2010-3704, CVE-2011-0433, CVE-2011-0764, CVE-2011-1552, CVE-2011-1553, CVE-2011-1554

    RHSA-2012:1202: libvirt security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-1202, CVE-2012-3445

    RHSA-2012:1206: python-paste-script security update (Moderate)rule

    identifiers:  RHSA-2012-1206, CVE-2012-0878

    RHSA-2012:1207: glibc security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-1207, CVE-2012-3480

    RHSA-2012:1208: glibc security update (Moderate)rule

    identifiers:  RHSA-2012-1208, CVE-2012-3480

    RHSA-2012:1210: firefox security update (Critical)rule

    identifiers:  RHSA-2012-1210, CVE-2012-1970, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964, CVE-2012-3966, CVE-2012-3967, CVE-2012-3968, CVE-2012-3969, CVE-2012-3970, CVE-2012-3972, CVE-2012-3976, CVE-2012-3978, CVE-2012-3980

    RHSA-2012:1211: thunderbird security update (Critical)rule

    identifiers:  RHSA-2012-1211, CVE-2012-1970, CVE-2012-1972, CVE-2012-1973, CVE-2012-1974, CVE-2012-1975, CVE-2012-1976, CVE-2012-3956, CVE-2012-3957, CVE-2012-3958, CVE-2012-3959, CVE-2012-3960, CVE-2012-3961, CVE-2012-3962, CVE-2012-3963, CVE-2012-3964, CVE-2012-3966, CVE-2012-3967, CVE-2012-3968, CVE-2012-3969, CVE-2012-3970, CVE-2012-3972, CVE-2012-3978, CVE-2012-3980

    RHSA-2012:1221: java-1.6.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2012-1221, CVE-2012-0547, CVE-2012-1682

    RHSA-2012:1222: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2012-1222, CVE-2012-0547, CVE-2012-1682

    RHSA-2012:1223: java-1.7.0-openjdk security update (Important)rule

    identifiers:  RHSA-2012-1223, CVE-2012-0547, CVE-2012-1682, CVE-2012-3136, CVE-2012-4681

    RHSA-2012:1225: java-1.7.0-oracle security update (Critical)rule

    identifiers:  RHSA-2012-1225, CVE-2012-0547, CVE-2012-1682, CVE-2012-3136, CVE-2012-4681

    RHSA-2012:1234: qemu-kvm security update (Important)rule

    identifiers:  RHSA-2012-1234, CVE-2012-3515

    RHSA-2012:1235: kvm security update (Important)rule

    identifiers:  RHSA-2012-1235, CVE-2012-3515

    RHSA-2012:1236: xen security update (Important)rule

    identifiers:  RHSA-2012-1236, CVE-2012-3515

    RHSA-2012:1238: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2012-1238, CVE-2012-0551, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725

    RHSA-2012:1245: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2012-1245, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1725

    RHSA-2012:1255: libexif security update (Moderate)rule

    identifiers:  RHSA-2012-1255, CVE-2012-2812, CVE-2012-2813, CVE-2012-2814, CVE-2012-2836, CVE-2012-2837, CVE-2012-2840, CVE-2012-2841

    RHSA-2012:1256: ghostscript security update (Moderate)rule

    identifiers:  RHSA-2012-1256, CVE-2012-4405

    RHSA-2012:1258: quagga security update (Moderate)rule

    identifiers:  RHSA-2012-1258, CVE-2010-1674, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, CVE-2011-3326, CVE-2011-3327, CVE-2012-0249, CVE-2012-0250

    RHSA-2012:1259: quagga security update (Moderate)rule

    identifiers:  RHSA-2012-1259, CVE-2011-3323, CVE-2011-3324, CVE-2011-3325, CVE-2011-3326, CVE-2011-3327, CVE-2012-0249, CVE-2012-0250, CVE-2012-0255, CVE-2012-1820

    RHSA-2012:1261: dbus security update (Moderate)rule

    identifiers:  RHSA-2012-1261, CVE-2012-3524

    RHSA-2012:1263: postgresql and postgresql84 security update (Moderate)rule

    identifiers:  RHSA-2012-1263, CVE-2012-3488, CVE-2012-3489

    RHSA-2012:1264: postgresql security update (Moderate)rule

    identifiers:  RHSA-2012-1264, CVE-2012-3488

    RHSA-2012:1265: libxslt security update (Important)rule

    identifiers:  RHSA-2012-1265, CVE-2011-1202, CVE-2011-3970, CVE-2012-2825, CVE-2012-2870, CVE-2012-2871, CVE-2012-2893

    RHSA-2012:1266: bind97 security update (Important)rule

    identifiers:  RHSA-2012-1266, CVE-2012-4244

    RHSA-2012:1267: bind security and bug fix update (Important)rule

    identifiers:  RHSA-2012-1267, CVE-2012-4244

    RHSA-2012:1268: bind security update (Important)rule

    identifiers:  RHSA-2012-1268, CVE-2012-4244

    RHSA-2012:1269: qpid security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2012-1269, CVE-2012-2145

    RHSA-2012:1283: openjpeg security update (Important)rule

    identifiers:  RHSA-2012-1283, CVE-2012-3535

    RHSA-2012:1284: spice-gtk security update (Moderate)rule

    identifiers:  RHSA-2012-1284, CVE-2012-4425

    RHSA-2012:1288: libxml2 security update (Moderate)rule

    identifiers:  RHSA-2012-1288, CVE-2011-3102, CVE-2012-2807

    RHSA-2012:1289: java-1.7.0-ibm security update (Critical)rule

    identifiers:  RHSA-2012-1289, CVE-2012-0547, CVE-2012-0551, CVE-2012-1682, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725, CVE-2012-1726, CVE-2012-3136, CVE-2012-4681

    RHSA-2012:1304: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-1304, CVE-2012-2313, CVE-2012-2384, CVE-2012-2390, CVE-2012-3430, CVE-2012-3552

    RHSA-2012:1323: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2012-1323, CVE-2012-2319, CVE-2012-3412, CVE-2012-3430, CVE-2012-3510

    RHSA-2012:1326: freeradius security update (Moderate)rule

    identifiers:  RHSA-2012-1326, CVE-2012-3547

    RHSA-2012:1327: freeradius2 security update (Moderate)rule

    identifiers:  RHSA-2012-1327, CVE-2012-3547

    RHSA-2012:1346: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2012-1346, CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5252, CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5256, CVE-2012-5257, CVE-2012-5258, CVE-2012-5259, CVE-2012-5260, CVE-2012-5261, CVE-2012-5262, CVE-2012-5263, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266, CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271, CVE-2012-5272, CVE-2012-5285, CVE-2012-5286, CVE-2012-5287, CVE-2012-5673

    RHSA-2012:1350: firefox security and bug fix update (Critical)rule

    identifiers:  RHSA-2012-1350, CVE-2012-1956, CVE-2012-3982, CVE-2012-3986, CVE-2012-3988, CVE-2012-3990, CVE-2012-3991, CVE-2012-3992, CVE-2012-3993, CVE-2012-3994, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4184, CVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188

    RHSA-2012:1351: thunderbird security update (Critical)rule

    identifiers:  RHSA-2012-1351, CVE-2012-1956, CVE-2012-3982, CVE-2012-3986, CVE-2012-3988, CVE-2012-3990, CVE-2012-3991, CVE-2012-3992, CVE-2012-3993, CVE-2012-3994, CVE-2012-3995, CVE-2012-4179, CVE-2012-4180, CVE-2012-4181, CVE-2012-4182, CVE-2012-4183, CVE-2012-4184, CVE-2012-4185, CVE-2012-4186, CVE-2012-4187, CVE-2012-4188

    RHSA-2012:1359: libvirt security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-1359, CVE-2012-4423

    RHSA-2012:1361: xulrunner security update (Critical)rule

    identifiers:  RHSA-2012-1361, CVE-2012-4193

    RHSA-2012:1362: thunderbird security update (Critical)rule

    identifiers:  RHSA-2012-1362, CVE-2012-4193

    RHSA-2012:1363: bind security update (Important)rule

    identifiers:  RHSA-2012-1363, CVE-2012-5166

    RHSA-2012:1364: bind97 security update (Important)rule

    identifiers:  RHSA-2012-1364, CVE-2012-5166

    RHSA-2012:1366: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2012-1366, CVE-2012-3412

    RHSA-2012:1384: java-1.6.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2012-1384, CVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5089

    RHSA-2012:1385: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2012-1385, CVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5089

    RHSA-2012:1386: java-1.7.0-openjdk security update (Important)rule

    identifiers:  RHSA-2012-1386, CVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5070, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5074, CVE-2012-5075, CVE-2012-5076, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5087, CVE-2012-5088, CVE-2012-5089

    RHSA-2012:1391: java-1.7.0-oracle security update (Critical)rule

    identifiers:  RHSA-2012-1391, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416, CVE-2012-5067, CVE-2012-5068, CVE-2012-5069, CVE-2012-5070, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5074, CVE-2012-5075, CVE-2012-5076, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5087, CVE-2012-5088, CVE-2012-5089

    RHSA-2012:1392: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2012-1392, CVE-2012-0547, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5089

    RHSA-2012:1407: firefox security update (Critical)rule

    identifiers:  RHSA-2012-1407, CVE-2012-4194, CVE-2012-4195, CVE-2012-4196

    RHSA-2012:1413: thunderbird security update (Important)rule

    identifiers:  RHSA-2012-1413, CVE-2012-4194, CVE-2012-4195, CVE-2012-4196

    RHSA-2012:1418: kdelibs security update (Critical)rule

    identifiers:  RHSA-2012-1418, CVE-2012-4512, CVE-2012-4513

    RHSA-2012:1426: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2012-1426, CVE-2012-1568, CVE-2012-2133, CVE-2012-3400, CVE-2012-3511

    RHSA-2012:1431: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2012-1431, CVE-2012-5274, CVE-2012-5275, CVE-2012-5276, CVE-2012-5277, CVE-2012-5278, CVE-2012-5279, CVE-2012-5280

    RHSA-2012:1434: icedtea-web security update (Critical)rule

    identifiers:  RHSA-2012-1434, CVE-2012-4540

    RHSA-2012:1445: kernel security and bug fix update (Low)rule

    identifiers:  RHSA-2012-1445, CVE-2012-2100

    RHSA-2012:1455: gegl security update (Moderate)rule

    identifiers:  RHSA-2012-1455, CVE-2012-4433

    RHSA-2012:1459: nspluginwrapper security and bug fix update (Low)rule

    identifiers:  RHSA-2012-1459, CVE-2011-2486

    RHSA-2012:1461: libproxy security update (Moderate)rule

    identifiers:  RHSA-2012-1461, CVE-2012-4505

    RHSA-2012:1462: mysql security update (Important)rule

    identifiers:  RHSA-2012-1462, CVE-2012-0540, CVE-2012-1688, CVE-2012-1689, CVE-2012-1690, CVE-2012-1703, CVE-2012-1734, CVE-2012-2749, CVE-2012-3150, CVE-2012-3158, CVE-2012-3160, CVE-2012-3163, CVE-2012-3166, CVE-2012-3167, CVE-2012-3173, CVE-2012-3177, CVE-2012-3180, CVE-2012-3197

    RHSA-2012:1465: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2012-1465, CVE-2012-1531, CVE-2012-3143, CVE-2012-3216, CVE-2012-4820, CVE-2012-4822, CVE-2012-5069, CVE-2012-5071, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089, CVE-2013-1475

    RHSA-2012:1466: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2012-1466, CVE-2012-0547, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-1682, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089, CVE-2013-1475

    RHSA-2012:1467: java-1.7.0-ibm security update (Critical)rule

    identifiers:  RHSA-2012-1467, CVE-2011-3544, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-1718, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4820, CVE-2012-4821, CVE-2012-4822, CVE-2012-4823, CVE-2012-5067, CVE-2012-5069, CVE-2012-5070, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5074, CVE-2012-5075, CVE-2012-5076, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5086, CVE-2012-5087, CVE-2012-5088, CVE-2012-5089, CVE-2013-1475

    RHSA-2012:1482: firefox security update (Critical)rule

    identifiers:  RHSA-2012-1482, CVE-2012-4201, CVE-2012-4202, CVE-2012-4207, CVE-2012-4209, CVE-2012-4210, CVE-2012-4214, CVE-2012-4215, CVE-2012-4216, CVE-2012-5829, CVE-2012-5830, CVE-2012-5833, CVE-2012-5835, CVE-2012-5839, CVE-2012-5840, CVE-2012-5841, CVE-2012-5842

    RHSA-2012:1483: thunderbird security update (Critical)rule

    identifiers:  RHSA-2012-1483, CVE-2012-4201, CVE-2012-4202, CVE-2012-4207, CVE-2012-4209, CVE-2012-4214, CVE-2012-4215, CVE-2012-4216, CVE-2012-5829, CVE-2012-5830, CVE-2012-5833, CVE-2012-5835, CVE-2012-5839, CVE-2012-5840, CVE-2012-5841, CVE-2012-5842

    RHSA-2012:1512: libxml2 security update (Important)rule

    identifiers:  RHSA-2012-1512, CVE-2012-5134

    RHSA-2012:1540: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2012-1540, CVE-2012-2372, CVE-2012-3552, CVE-2012-4508, CVE-2012-4535, CVE-2012-4537, CVE-2012-5513

    RHSA-2012:1549: bind security update (Important)rule

    identifiers:  RHSA-2012-1549, CVE-2012-5688

    RHSA-2012:1551: mysql security update (Important)rule

    identifiers:  RHSA-2012-1551, CVE-2012-5611

    RHSA-2012:1569: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2012-1569, CVE-2012-5676, CVE-2012-5677, CVE-2012-5678

    RHSA-2012:1580: kernel security, bug fix and enhancement update (Moderate)rule

    identifiers:  RHSA-2012-1580, CVE-2012-2100, CVE-2012-2375, CVE-2012-4444, CVE-2012-4565, CVE-2012-5517

    RHSA-2012:1590: libtiff security update (Moderate)rule

    identifiers:  RHSA-2012-1590, CVE-2012-3401, CVE-2012-4447, CVE-2012-4564, CVE-2012-5581

    RHSA-2013:0120: quota security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0120, CVE-2012-3417

    RHSA-2013:0121: mysql security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0121, CVE-2012-4452

    RHSA-2013:0122: tcl security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0122, CVE-2007-4772, CVE-2007-6067

    RHSA-2013:0123: OpenIPMI security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2013-0123, CVE-2011-4339

    RHSA-2013:0124: net-snmp security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0124, CVE-2012-2141

    RHSA-2013:0125: wireshark security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-0125, CVE-2011-1958, CVE-2011-1959, CVE-2011-2175, CVE-2011-2698, CVE-2011-4102, CVE-2012-0041, CVE-2012-0042, CVE-2012-0066, CVE-2012-0067, CVE-2012-4285, CVE-2012-4289, CVE-2012-4290, CVE-2012-4291

    RHSA-2013:0126: squirrelmail security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0126, CVE-2012-2124

    RHSA-2013:0127: libvirt security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0127, CVE-2012-2693

    RHSA-2013:0128: conga security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2013-0128, CVE-2012-3359

    RHSA-2013:0129: ruby security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0129, CVE-2012-4481, CVE-2012-4522

    RHSA-2013:0130: httpd security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2013-0130, CVE-2008-0455, CVE-2008-0456, CVE-2012-2687

    RHSA-2013:0131: gnome-vfs2 security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0131, CVE-2009-2473

    RHSA-2013:0132: autofs security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2013-0132, CVE-2012-2697

    RHSA-2013:0133: hplip3 security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0133, CVE-2011-2722

    RHSA-2013:0134: freeradius2 security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0134, CVE-2011-4966

    RHSA-2013:0135: gtk2 security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0135, CVE-2012-2370

    RHSA-2013:0144: firefox security update (Critical)rule

    identifiers:  RHSA-2013-0144, CVE-2013-0744, CVE-2013-0746, CVE-2013-0748, CVE-2013-0750, CVE-2013-0753, CVE-2013-0754, CVE-2013-0758, CVE-2013-0759, CVE-2013-0762, CVE-2013-0766, CVE-2013-0767, CVE-2013-0769

    RHSA-2013:0145: thunderbird security update (Critical)rule

    identifiers:  RHSA-2013-0145, CVE-2013-0744, CVE-2013-0746, CVE-2013-0748, CVE-2013-0750, CVE-2013-0753, CVE-2013-0754, CVE-2013-0758, CVE-2013-0759, CVE-2013-0762, CVE-2013-0766, CVE-2013-0767, CVE-2013-0769

    RHSA-2013:0149: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-0149, CVE-2013-0630

    RHSA-2013:0150: acroread security update (Critical)rule

    identifiers:  RHSA-2013-0150, CVE-2012-1530, CVE-2013-0601, CVE-2013-0602, CVE-2013-0603, CVE-2013-0604, CVE-2013-0605, CVE-2013-0606, CVE-2013-0607, CVE-2013-0608, CVE-2013-0609, CVE-2013-0610, CVE-2013-0611, CVE-2013-0612, CVE-2013-0613, CVE-2013-0614, CVE-2013-0615, CVE-2013-0616, CVE-2013-0617, CVE-2013-0618, CVE-2013-0619, CVE-2013-0620, CVE-2013-0621, CVE-2013-0623, CVE-2013-0626, CVE-2013-1376

    RHSA-2013:0156: java-1.7.0-oracle security update (Critical)rule

    identifiers:  RHSA-2013-0156, CVE-2012-3174, CVE-2013-0422

    RHSA-2013:0165: java-1.7.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-0165, CVE-2012-3174, CVE-2013-0422

    RHSA-2013:0168: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0168, CVE-2012-1568, CVE-2012-4444, CVE-2012-5515

    RHSA-2013:0169: vino security update (Moderate)rule

    identifiers:  RHSA-2013-0169, CVE-2011-0904, CVE-2011-0905, CVE-2011-1164, CVE-2011-1165, CVE-2012-4429

    RHSA-2013:0180: mysql security update (Important)rule

    identifiers:  RHSA-2013-0180, CVE-2012-2749, CVE-2012-5611

    RHSA-2013:0188: ipa security update (Important)rule

    identifiers:  RHSA-2013-0188, CVE-2012-5484

    RHSA-2013:0189: ipa-client security update (Important)rule

    identifiers:  RHSA-2013-0189, CVE-2012-5484

    RHSA-2013:0199: libvirt security update (Important)rule

    identifiers:  RHSA-2013-0199, CVE-2013-0170

    RHSA-2013:0213: nss, nss-util, and nspr security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2013-0213

    RHSA-2013:0214: nss and nspr security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2013-0214

    RHSA-2013:0215: abrt and libreport security update (Important)rule

    identifiers:  RHSA-2013-0215, CVE-2012-5659, CVE-2012-5660

    RHSA-2013:0216: freetype security update (Important)rule

    identifiers:  RHSA-2013-0216, CVE-2012-5669

    RHSA-2013:0217: mingw32-libxml2 security update (Important)rule

    identifiers:  RHSA-2013-0217, CVE-2010-4008, CVE-2010-4494, CVE-2011-0216, CVE-2011-1944, CVE-2011-2821, CVE-2011-2834, CVE-2011-3102, CVE-2011-3905, CVE-2011-3919, CVE-2012-0841, CVE-2012-5134

    RHSA-2013:0218: xorg-x11-drv-qxl security update (Moderate)rule

    identifiers:  RHSA-2013-0218, CVE-2013-0241

    RHSA-2013:0219: mysql security update (Moderate)rule

    identifiers:  RHSA-2013-0219, CVE-2012-0572, CVE-2012-0574, CVE-2012-1702, CVE-2012-1705, CVE-2013-0375, CVE-2013-0383, CVE-2013-0384, CVE-2013-0385, CVE-2013-0389

    RHSA-2013:0223: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0223, CVE-2012-4398, CVE-2012-4461, CVE-2012-4530

    RHSA-2013:0236: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2013-0236, CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0446, CVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1481

    RHSA-2013:0237: java-1.7.0-oracle security update (Critical)rule

    identifiers:  RHSA-2013-0237, CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449, CVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1479, CVE-2013-1480, CVE-2013-1489

    RHSA-2013:0241: xen security update (Moderate)rule

    identifiers:  RHSA-2013-0241, CVE-2012-4544

    RHSA-2013:0243: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-0243, CVE-2013-0633, CVE-2013-0634

    RHSA-2013:0245: java-1.6.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2013-0245, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0450, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480

    RHSA-2013:0246: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-0246, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0450, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480

    RHSA-2013:0247: java-1.7.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-0247, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0450, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480

    RHSA-2013:0250: elinks security update (Moderate)rule

    identifiers:  RHSA-2013-0250, CVE-2012-4545

    RHSA-2013:0254: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-0254, CVE-2013-0637, CVE-2013-0638, CVE-2013-0639, CVE-2013-0642, CVE-2013-0644, CVE-2013-0645, CVE-2013-0647, CVE-2013-0649, CVE-2013-1365, CVE-2013-1366, CVE-2013-1367, CVE-2013-1368, CVE-2013-1369, CVE-2013-1370, CVE-2013-1372, CVE-2013-1373, CVE-2013-1374

    RHSA-2013:0269: axis security update (Moderate)rule

    identifiers:  RHSA-2013-0269, CVE-2012-5784

    RHSA-2013:0270: jakarta-commons-httpclient security update (Moderate)rule

    identifiers:  RHSA-2013-0270, CVE-2012-5783

    RHSA-2013:0271: firefox security update (Critical)rule

    identifiers:  RHSA-2013-0271, CVE-2013-0775, CVE-2013-0776, CVE-2013-0780, CVE-2013-0782, CVE-2013-0783

    RHSA-2013:0272: thunderbird security update (Critical)rule

    identifiers:  RHSA-2013-0272, CVE-2013-0775, CVE-2013-0776, CVE-2013-0780, CVE-2013-0782, CVE-2013-0783

    RHSA-2013:0273: java-1.6.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2013-0273, CVE-2013-0169, CVE-2013-1486

    RHSA-2013:0274: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-0274, CVE-2013-0169, CVE-2013-1486

    RHSA-2013:0275: java-1.7.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-0275, CVE-2013-0169, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486

    RHSA-2013:0276: libvirt security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-0276, CVE-2012-3411

    RHSA-2013:0277: dnsmasq security, bug fix and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-0277, CVE-2012-3411

    RHSA-2013:0496: Red Hat Enterprise Linux 6 kernel update (Important)rule

    identifiers:  RHSA-2013-0496, CVE-2012-4508, CVE-2012-4542, CVE-2013-0190, CVE-2013-0309, CVE-2013-0310, CVE-2013-0311

    RHSA-2013:0499: xinetd security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0499, CVE-2012-0862

    RHSA-2013:0500: hplip security, bug fix and enhancement update (Low)rule

    identifiers:  RHSA-2013-0500, CVE-2011-2722, CVE-2013-0200

    RHSA-2013:0502: Core X11 clients security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2013-0502, CVE-2011-2504

    RHSA-2013:0503: 389-ds-base security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-0503, CVE-2012-4450

    RHSA-2013:0504: dhcp security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0504, CVE-2012-3955

    RHSA-2013:0505: squid security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0505, CVE-2012-5643

    RHSA-2013:0506: samba4 security, bug fix and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-0506, CVE-2012-1182

    RHSA-2013:0508: sssd security, bug fix and enhancement update (Low)rule

    identifiers:  RHSA-2013-0508, CVE-2013-0219, CVE-2013-0220

    RHSA-2013:0509: rdma security, bug fix and enhancement update (Low)rule

    identifiers:  RHSA-2013-0509, CVE-2012-4517, CVE-2012-4518

    RHSA-2013:0511: pki-core security, bug fix and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-0511, CVE-2012-4543

    RHSA-2013:0512: httpd security, bug fix, and enhancement update (Low)rule

    identifiers:  RHSA-2013-0512, CVE-2008-0455, CVE-2012-2687, CVE-2012-4557

    RHSA-2013:0514: php security, bug fix and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-0514, CVE-2011-1398, CVE-2012-0831, CVE-2012-2688

    RHSA-2013:0515: openchange security, bug fix and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-0515, CVE-2012-1182

    RHSA-2013:0516: evolution security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0516, CVE-2011-3201

    RHSA-2013:0517: util-linux-ng security, bug fix and enhancement update (Low)rule

    identifiers:  RHSA-2013-0517, CVE-2013-0157

    RHSA-2013:0521: pam security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-0521, CVE-2011-3148, CVE-2011-3149

    RHSA-2013:0522: gdb security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0522, CVE-2011-4355

    RHSA-2013:0523: ccid security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0523, CVE-2010-4530

    RHSA-2013:0525: pcsc-lite security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0525, CVE-2010-4531

    RHSA-2013:0526: automake security update (Low)rule

    identifiers:  RHSA-2013-0526, CVE-2012-3386

    RHSA-2013:0528: ipa security, bug fix and enhancement update (Low)rule

    identifiers:  RHSA-2013-0528, CVE-2012-4546

    RHSA-2013:0531: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2013-0531, CVE-2013-0169, CVE-2013-1486, CVE-2013-1487

    RHSA-2013:0532: java-1.7.0-oracle security update (Critical)rule

    identifiers:  RHSA-2013-0532, CVE-2013-0169, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486, CVE-2013-1487

    RHSA-2013:0550: bind security and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-0550, CVE-2012-5689

    RHSA-2013:0551: acroread security update (Critical)rule

    identifiers:  RHSA-2013-0551, CVE-2013-0640, CVE-2013-0641

    RHSA-2013:0567: kernel security update (Important)rule

    identifiers:  RHSA-2013-0567, CVE-2013-0871

    RHSA-2013:0568: dbus-glib security update (Important)rule

    identifiers:  RHSA-2013-0568, CVE-2013-0292

    RHSA-2013:0574: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-0574, CVE-2013-0504, CVE-2013-0643, CVE-2013-0648

    RHSA-2013:0580: cups security update (Moderate)rule

    identifiers:  RHSA-2013-0580, CVE-2012-5519

    RHSA-2013:0581: libxml2 security update (Moderate)rule

    identifiers:  RHSA-2013-0581, CVE-2013-0338

    RHSA-2013:0587: openssl security update (Moderate)rule

    identifiers:  RHSA-2013-0587, CVE-2012-4929, CVE-2013-0166, CVE-2013-0169

    RHSA-2013:0588: gnutls security update (Moderate)rule

    identifiers:  RHSA-2013-0588, CVE-2013-1619

    RHSA-2013:0589: git security update (Moderate)rule

    identifiers:  RHSA-2013-0589, CVE-2013-0308

    RHSA-2013:0590: nss-pam-ldapd security update (Important)rule

    identifiers:  RHSA-2013-0590, CVE-2013-0288

    RHSA-2013:0594: kernel security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0594, CVE-2012-3400

    RHSA-2013:0599: xen security update (Important)rule

    identifiers:  RHSA-2013-0599, CVE-2012-6075

    RHSA-2013:0600: java-1.7.0-oracle security update (Critical)rule

    identifiers:  RHSA-2013-0600, CVE-2013-0809, CVE-2013-1493

    RHSA-2013:0601: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2013-0601, CVE-2013-0809, CVE-2013-1493

    RHSA-2013:0602: java-1.7.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2013-0602, CVE-2013-0809, CVE-2013-1493

    RHSA-2013:0603: java-1.7.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-0603, CVE-2013-0809, CVE-2013-1493

    RHSA-2013:0604: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-0604, CVE-2013-0809, CVE-2013-1493

    RHSA-2013:0605: java-1.6.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2013-0605, CVE-2013-0809, CVE-2013-1493

    RHSA-2013:0608: kvm security update (Important)rule

    identifiers:  RHSA-2013-0608, CVE-2012-6075

    RHSA-2013:0609: qemu-kvm security update (Important)rule

    identifiers:  RHSA-2013-0609, CVE-2012-6075

    RHSA-2013:0611: ruby security update (Moderate)rule

    identifiers:  RHSA-2013-0611, CVE-2013-1821

    RHSA-2013:0612: ruby security update (Moderate)rule

    identifiers:  RHSA-2013-0612, CVE-2012-4481, CVE-2013-1821

    RHSA-2013:0614: xulrunner security update (Critical)rule

    identifiers:  RHSA-2013-0614, CVE-2013-0787

    RHSA-2013:0621: kernel security update (Important)rule

    identifiers:  RHSA-2013-0621, CVE-2013-0268, CVE-2013-0871

    RHSA-2013:0623: tomcat6 security update (Important)rule

    identifiers:  RHSA-2013-0623, CVE-2012-3546, CVE-2012-4534, CVE-2012-5885, CVE-2012-5886, CVE-2012-5887

    RHSA-2013:0624: java-1.5.0-ibm security update (Critical)rule

    identifiers:  RHSA-2013-0624, CVE-2012-5085, CVE-2013-0409, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0440, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0450, CVE-2013-0809, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1493

    RHSA-2013:0625: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2013-0625, CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2012-5085, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0445, CVE-2013-0446, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1481, CVE-2013-1486, CVE-2013-1487, CVE-2013-1493

    RHSA-2013:0626: java-1.7.0-ibm security update (Critical)rule

    identifiers:  RHSA-2013-0626, CVE-2012-1541, CVE-2012-3174, CVE-2012-3213, CVE-2012-3342, CVE-2012-5085, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0422, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0449, CVE-2013-0450, CVE-2013-0809, CVE-2013-1473, CVE-2013-1476, CVE-2013-1478, CVE-2013-1480, CVE-2013-1484, CVE-2013-1485, CVE-2013-1486, CVE-2013-1487, CVE-2013-1493

    RHSA-2013:0627: thunderbird security update (Important)rule

    identifiers:  RHSA-2013-0627, CVE-2013-0787

    RHSA-2013:0628: 389-ds-base security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0628, CVE-2013-0312

    RHSA-2013:0630: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2013-0630, CVE-2013-0228, CVE-2013-0268

    RHSA-2013:0640: tomcat5 security update (Important)rule

    identifiers:  RHSA-2013-0640, CVE-2012-3546, CVE-2012-5885, CVE-2012-5886, CVE-2012-5887

    RHSA-2013:0643: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-0643, CVE-2013-0646, CVE-2013-0650, CVE-2013-1371, CVE-2013-1375

    RHSA-2013:0646: pidgin security update (Moderate)rule

    identifiers:  RHSA-2013-0646, CVE-2013-0272, CVE-2013-0273, CVE-2013-0274

    RHSA-2013:0656: krb5 security update (Moderate)rule

    identifiers:  RHSA-2013-0656, CVE-2012-1016, CVE-2013-1415

    RHSA-2013:0663: sssd security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0663, CVE-2013-0287

    RHSA-2013:0666: Oracle Java SE 6 - notification of end of public updates (Low)rule

    identifiers:  RHSA-2013-0666

    RHSA-2013:0668: boost security update (Moderate)rule

    identifiers:  RHSA-2013-0668, CVE-2012-2677

    RHSA-2013:0669: qt security update (Moderate)rule

    identifiers:  RHSA-2013-0669, CVE-2013-0254

    RHSA-2013:0683: axis security update (Moderate)rule

    identifiers:  RHSA-2013-0683, CVE-2012-5784

    RHSA-2013:0685: perl security update (Moderate)rule

    identifiers:  RHSA-2013-0685, CVE-2012-5195, CVE-2012-5526, CVE-2012-6329, CVE-2013-1667

    RHSA-2013:0687: pixman security update (Moderate)rule

    identifiers:  RHSA-2013-0687, CVE-2013-1591

    RHSA-2013:0689: bind security and bug fix update (Important)rule

    identifiers:  RHSA-2013-0689, CVE-2013-2266

    RHSA-2013:0690: bind97 security update (Important)rule

    identifiers:  RHSA-2013-0690, CVE-2013-2266

    RHSA-2013:0696: firefox security update (Critical)rule

    identifiers:  RHSA-2013-0696, CVE-2013-0788, CVE-2013-0793, CVE-2013-0795, CVE-2013-0796, CVE-2013-0800

    RHSA-2013:0697: thunderbird security update (Important)rule

    identifiers:  RHSA-2013-0697, CVE-2013-0788, CVE-2013-0793, CVE-2013-0795, CVE-2013-0796, CVE-2013-0800

    RHSA-2013:0714: stunnel security update (Moderate)rule

    identifiers:  RHSA-2013-0714, CVE-2013-1762

    RHSA-2013:0727: kvm security update (Important)rule

    identifiers:  RHSA-2013-0727, CVE-2013-1796, CVE-2013-1797, CVE-2013-1798

    RHSA-2013:0730: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-0730, CVE-2013-1378, CVE-2013-1379, CVE-2013-1380, CVE-2013-2555

    RHSA-2013:0737: subversion security update (Moderate)rule

    identifiers:  RHSA-2013-0737, CVE-2013-1845, CVE-2013-1846, CVE-2013-1847, CVE-2013-1849

    RHSA-2013:0742: 389-ds-base security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0742, CVE-2013-1897

    RHSA-2013:0744: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2013-0744, CVE-2012-6537, CVE-2012-6538, CVE-2012-6546, CVE-2012-6547, CVE-2013-0349, CVE-2013-0913, CVE-2013-1767, CVE-2013-1773, CVE-2013-1774, CVE-2013-1792, CVE-2013-1796, CVE-2013-1797, CVE-2013-1798, CVE-2013-1826, CVE-2013-1827

    RHSA-2013:0747: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0747, CVE-2012-6537, CVE-2012-6542, CVE-2012-6546, CVE-2012-6547, CVE-2013-0216, CVE-2013-0231, CVE-2013-1826

    RHSA-2013:0748: krb5 security update (Moderate)rule

    identifiers:  RHSA-2013-0748, CVE-2013-1416

    RHSA-2013:0751: java-1.7.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2013-0751, CVE-2013-0401, CVE-2013-1488, CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1558, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2415, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2436

    RHSA-2013:0752: java-1.7.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-0752, CVE-2013-0401, CVE-2013-1488, CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1558, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2415, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2437

    RHSA-2013:0753: icedtea-web security update (Moderate)rule

    identifiers:  RHSA-2013-0753, CVE-2013-1926, CVE-2013-1927

    RHSA-2013:0757: java-1.7.0-oracle security update (Critical)rule

    identifiers:  RHSA-2013-0757, CVE-2013-0401, CVE-2013-0402, CVE-2013-1488, CVE-2013-1491, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427, CVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432, CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2436, CVE-2013-2438, CVE-2013-2439, CVE-2013-2440

    RHSA-2013:0758: java-1.6.0-sun security update (Critical)rule

    identifiers:  RHSA-2013-0758, CVE-2013-0401, CVE-2013-1491, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1563, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435, CVE-2013-2439, CVE-2013-2440

    RHSA-2013:0769: glibc security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0769, CVE-2013-0242, CVE-2013-1914, CVE-2013-1915

    RHSA-2013:0770: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-0770, CVE-2013-0401, CVE-2013-1488, CVE-2013-1518, CVE-2013-1537, CVE-2013-1557, CVE-2013-1558, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2415, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2424, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431

    RHSA-2013:0771: curl security update (Moderate)rule

    identifiers:  RHSA-2013-0771, CVE-2013-1944

    RHSA-2013:0772: mysql security update (Important)rule

    identifiers:  RHSA-2013-0772, CVE-2012-5614, CVE-2013-1506, CVE-2013-1521, CVE-2013-1531, CVE-2013-1532, CVE-2013-1544, CVE-2013-1548, CVE-2013-1552, CVE-2013-1555, CVE-2013-2375, CVE-2013-2378, CVE-2013-2389, CVE-2013-2391, CVE-2013-2392

    RHSA-2013:0788: subscription-manager security update (Moderate)rule

    identifiers:  RHSA-2013-0788, CVE-2012-6137

    RHSA-2013:0807: hypervkvpd security and bug fix update (Low)rule

    identifiers:  RHSA-2013-0807, CVE-2012-5532

    RHSA-2013:0815: httpd security update (Moderate)rule

    identifiers:  RHSA-2013-0815, CVE-2012-3499, CVE-2012-4558, CVE-2013-1862

    RHSA-2013:0820: firefox security update (Critical)rule

    identifiers:  RHSA-2013-0820, CVE-2013-0801, CVE-2013-1670, CVE-2013-1674, CVE-2013-1675, CVE-2013-1676, CVE-2013-1677, CVE-2013-1678, CVE-2013-1679, CVE-2013-1680, CVE-2013-1681

    RHSA-2013:0821: thunderbird security update (Important)rule

    identifiers:  RHSA-2013-0821, CVE-2013-0801, CVE-2013-1670, CVE-2013-1674, CVE-2013-1675, CVE-2013-1676, CVE-2013-1677, CVE-2013-1678, CVE-2013-1679, CVE-2013-1680, CVE-2013-1681

    RHSA-2013:0822: java-1.7.0-ibm security update (Critical)rule

    identifiers:  RHSA-2013-0822, CVE-2013-0169, CVE-2013-0401, CVE-2013-1488, CVE-2013-1491, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1563, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2426, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2436, CVE-2013-2438, CVE-2013-2440

    RHSA-2013:0823: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2013-0823, CVE-2013-0169, CVE-2013-0401, CVE-2013-1491, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1563, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435, CVE-2013-2440

    RHSA-2013:0825: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-0825, CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, CVE-2013-3335

    RHSA-2013:0826: acroread security update (Critical)rule

    identifiers:  RHSA-2013-0826, CVE-2013-2549, CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2724, CVE-2013-2725, CVE-2013-2726, CVE-2013-2727, CVE-2013-2729, CVE-2013-2730, CVE-2013-2731, CVE-2013-2732, CVE-2013-2733, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-2737, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, CVE-2013-3341, CVE-2013-3346

    RHSA-2013:0827: openswan security update (Important)rule

    identifiers:  RHSA-2013-0827, CVE-2013-2053

    RHSA-2013:0830: kernel security update (Important)rule

    identifiers:  RHSA-2013-0830, CVE-2013-2094

    RHSA-2013:0831: libvirt security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0831, CVE-2013-1962

    RHSA-2013:0847: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0847, CVE-2013-0153

    RHSA-2013:0855: java-1.5.0-ibm security update (Important)rule

    identifiers:  RHSA-2013-0855, CVE-2013-0169, CVE-2013-0401, CVE-2013-1491, CVE-2013-1537, CVE-2013-1557, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2419, CVE-2013-2420, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432

    RHSA-2013:0868: haproxy security update (Moderate)rule

    identifiers:  RHSA-2013-0868, CVE-2013-1912

    RHSA-2013:0869: tomcat6 security update (Important)rule

    identifiers:  RHSA-2013-0869, CVE-2013-1976, CVE-2013-2051

    RHSA-2013:0870: tomcat5 security update (Important)rule

    identifiers:  RHSA-2013-0870, CVE-2013-1976

    RHSA-2013:0883: gnutls security update (Important)rule

    identifiers:  RHSA-2013-0883, CVE-2013-2116

    RHSA-2013:0884: libtirpc security update (Moderate)rule

    identifiers:  RHSA-2013-0884, CVE-2013-1950

    RHSA-2013:0896: qemu-kvm security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-0896, CVE-2013-2007

    RHSA-2013:0897: mesa security update (Important)rule

    identifiers:  RHSA-2013-0897, CVE-2013-1872, CVE-2013-1993

    RHSA-2013:0898: mesa security update (Moderate)rule

    identifiers:  RHSA-2013-0898, CVE-2013-1993

    RHSA-2013:0911: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2013-0911, CVE-2013-1935, CVE-2013-1943, CVE-2013-2017, CVE-2013-2188

    RHSA-2013:0941: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-0941, CVE-2013-3343

    RHSA-2013:0942: krb5 security update (Moderate)rule

    identifiers:  RHSA-2013-0942, CVE-2002-2443

    RHSA-2013:0957: java-1.7.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2013-0957, CVE-2013-1500, CVE-2013-1571, CVE-2013-2407, CVE-2013-2412, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473

    RHSA-2013:0958: java-1.7.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-0958, CVE-2013-1500, CVE-2013-1571, CVE-2013-2407, CVE-2013-2412, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473

    RHSA-2013:0963: java-1.7.0-oracle security update (Critical)rule

    identifiers:  RHSA-2013-0963, CVE-2013-1500, CVE-2013-1571, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3744

    RHSA-2013:0964: tomcat6 security update (Moderate)rule

    identifiers:  RHSA-2013-0964, CVE-2013-2067

    RHSA-2013:0981: firefox security update (Critical)rule

    identifiers:  RHSA-2013-0981, CVE-2013-1682, CVE-2013-1684, CVE-2013-1685, CVE-2013-1686, CVE-2013-1687, CVE-2013-1690, CVE-2013-1692, CVE-2013-1693, CVE-2013-1694, CVE-2013-1697

    RHSA-2013:0982: thunderbird security update (Important)rule

    identifiers:  RHSA-2013-0982, CVE-2013-1682, CVE-2013-1684, CVE-2013-1685, CVE-2013-1686, CVE-2013-1687, CVE-2013-1690, CVE-2013-1692, CVE-2013-1693, CVE-2013-1694, CVE-2013-1697

    RHSA-2013:0983: curl security update (Moderate)rule

    identifiers:  RHSA-2013-0983, CVE-2013-2174

    RHSA-2013:1014: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-1014, CVE-2013-1500, CVE-2013-1571, CVE-2013-2407, CVE-2013-2412, CVE-2013-2443, CVE-2013-2444, CVE-2013-2445, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2452, CVE-2013-2453, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2461, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473

    RHSA-2013:1034: kernel security and bug fix update (Low)rule

    identifiers:  RHSA-2013-1034, CVE-2012-6544, CVE-2012-6545, CVE-2013-0914, CVE-2013-1929, CVE-2013-3222, CVE-2013-3224, CVE-2013-3231, CVE-2013-3235

    RHSA-2013:1035: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-1035, CVE-2013-3344, CVE-2013-3345, CVE-2013-3347

    RHSA-2013:1049: php security update (Critical)rule

    identifiers:  RHSA-2013-1049, CVE-2013-4113

    RHSA-2013:1050: php53 security update (Critical)rule

    identifiers:  RHSA-2013-1050, CVE-2013-4113

    RHSA-2013:1051: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-1051, CVE-2012-6548, CVE-2013-0914, CVE-2013-1848, CVE-2013-2128, CVE-2013-2634, CVE-2013-2635, CVE-2013-2852, CVE-2013-3222, CVE-2013-3224, CVE-2013-3225, CVE-2013-3301

    RHSA-2013:1059: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2013-1059, CVE-2013-1500, CVE-2013-1571, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3009, CVE-2013-3011, CVE-2013-3012, CVE-2013-3743, CVE-2013-4002

    RHSA-2013:1060: java-1.7.0-ibm security update (Critical)rule

    identifiers:  RHSA-2013-1060, CVE-2013-1500, CVE-2013-1571, CVE-2013-2400, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2449, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2458, CVE-2013-2459, CVE-2013-2460, CVE-2013-2462, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3006, CVE-2013-3007, CVE-2013-3008, CVE-2013-3009, CVE-2013-3010, CVE-2013-3011, CVE-2013-3012, CVE-2013-3744, CVE-2013-4002

    RHSA-2013:1081: java-1.5.0-ibm security update (Important)rule

    identifiers:  RHSA-2013-1081, CVE-2013-1500, CVE-2013-1571, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2452, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3009, CVE-2013-3011, CVE-2013-3012, CVE-2013-3743, CVE-2013-4002

    RHSA-2013:1090: ruby security update (Moderate)rule

    identifiers:  RHSA-2013-1090, CVE-2013-4073

    RHSA-2013:1100: qemu-kvm security update (Important)rule

    identifiers:  RHSA-2013-1100, CVE-2013-2231

    RHSA-2013:1101: virtio-win security update (Important)rule

    identifiers:  RHSA-2013-1101, CVE-2013-2231

    RHSA-2013:1114: bind security update (Important)rule

    identifiers:  RHSA-2013-1114, CVE-2013-4854

    RHSA-2013:1115: bind97 security update (Important)rule

    identifiers:  RHSA-2013-1115, CVE-2013-4854

    RHSA-2013:1119: 389-ds-base security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-1119, CVE-2013-2219

    RHSA-2013:1120: haproxy security update (Moderate)rule

    identifiers:  RHSA-2013-1120, CVE-2013-2175

    RHSA-2013:1121: sos security update (Low)rule

    identifiers:  RHSA-2013-1121, CVE-2012-2664

    RHSA-2013:1135: nss and nspr security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-1135, CVE-2013-0791, CVE-2013-1620

    RHSA-2013:1140: firefox security update (Critical)rule

    identifiers:  RHSA-2013-1140, CVE-2013-1701, CVE-2013-1709, CVE-2013-1710, CVE-2013-1713, CVE-2013-1714, CVE-2013-1717

    RHSA-2013:1142: thunderbird security update (Important)rule

    identifiers:  RHSA-2013-1142, CVE-2013-

    RHSA-2013:1144: nss, nss-util, nss-softokn, and nspr security update (Moderate)rule

    identifiers:  RHSA-2013-1144, CVE-2013-0791, CVE-2013-1620

    RHSA-2013:1156: httpd security update (Moderate)rule

    identifiers:  RHSA-2013-1156, CVE-2013-1896

    RHSA-2013:1166: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2013-1166, CVE-2013-2147, CVE-2013-2164, CVE-2013-2206, CVE-2013-2224, CVE-2013-2232, CVE-2013-2234, CVE-2013-2237

    RHSA-2013:1173: kernel security and bug fix update (Important)rule

    identifiers:  RHSA-2013-1173, CVE-2012-6544, CVE-2013-2146, CVE-2013-2206, CVE-2013-2224, CVE-2013-2232, CVE-2013-2237

    RHSA-2013:1182: 389-ds-base security update (Important)rule

    identifiers:  RHSA-2013-1182, CVE-2013-4283

    RHSA-2013:1192: spice-server security update (Moderate)rule

    identifiers:  RHSA-2013-1192, CVE-2013-4130

    RHSA-2013:1213: gdm security update (Important)rule

    identifiers:  RHSA-2013-1213, CVE-2013-4169

    RHSA-2013:1256: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-1256, CVE-2013-3361, CVE-2013-3362, CVE-2013-3363, CVE-2013-5324

    RHSA-2013:1268: firefox security update (Critical)rule

    identifiers:  RHSA-2013-1268, CVE-2013-1718, CVE-2013-1722, CVE-2013-1725, CVE-2013-1730, CVE-2013-1732, CVE-2013-1735, CVE-2013-1736, CVE-2013-1737

    RHSA-2013:1269: thunderbird security update (Important)rule

    identifiers:  RHSA-2013-1269, CVE-2013-1718, CVE-2013-1722, CVE-2013-1725, CVE-2013-1730, CVE-2013-1732, CVE-2013-1735, CVE-2013-1736, CVE-2013-1737

    RHSA-2013:1270: polkit security update (Important)rule

    identifiers:  RHSA-2013-1270, CVE-2013-4288

    RHSA-2013:1272: libvirt security and bug fix update (Important)rule

    identifiers:  RHSA-2013-1272, CVE-2013-4296, CVE-2013-4311

    RHSA-2013:1273: spice-gtk security update (Important)rule

    identifiers:  RHSA-2013-1273, CVE-2013-4324

    RHSA-2013:1274: hplip security update (Important)rule

    identifiers:  RHSA-2013-1274, CVE-2013-4325

    RHSA-2013:1282: rtkit security update (Important)rule

    identifiers:  RHSA-2013-1282, CVE-2013-4326

    RHSA-2013:1292: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-1292, CVE-2012-3511, CVE-2013-2141, CVE-2013-4162

    RHSA-2013:1302: xinetd security and bug fix update (Low)rule

    identifiers:  RHSA-2013-1302, CVE-2012-0862

    RHSA-2013:1307: php53 security, bug fix and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-1307, CVE-2006-7243, CVE-2011-1398, CVE-2012-0831, CVE-2012-2688, CVE-2013-1643, CVE-2013-4248

    RHSA-2013:1402: Adobe Reader - notification of end of updates (Important)rule

    identifiers:  RHSA-2013-1402

    RHSA-2013:1409: xinetd security update (Moderate)rule

    identifiers:  RHSA-2013-1409, CVE-2013-4342

    RHSA-2013:1411: glibc security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-1411, CVE-2013-4336

    RHSA-2013:1418: libtar security update (Moderate)rule

    identifiers:  RHSA-2013-1418, CVE-2013-4390

    RHSA-2013:1426: xorg-x11-server security update (Important)rule

    identifiers:  RHSA-2013-1426, CVE-2013-4396

    RHSA-2013:1436: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-1436, CVE-2013-4162, CVE-2013-4299

    RHSA-2013:1440: java-1.7.0-oracle security update (Critical)rule

    identifiers:  RHSA-2013-1440, CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774, CVE-2013-5775, CVE-2013-5776, CVE-2013-5777, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5787, CVE-2013-5788, CVE-2013-5789, CVE-2013-5790, CVE-2013-5797, CVE-2013-5800, CVE-2013-5801, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5810, CVE-2013-5812, CVE-2013-5814, CVE-2013-5817, CVE-2013-5818, CVE-2013-5819, CVE-2013-5820, CVE-2013-5823, CVE-2013-5824, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5831, CVE-2013-5832, CVE-2013-5838, CVE-2013-5840, CVE-2013-5842, CVE-2013-5843, CVE-2013-5844, CVE-2013-5846, CVE-2013-5848, CVE-2013-5849, CVE-2013-5850, CVE-2013-5851, CVE-2013-5852, CVE-2013-5854

    RHSA-2013:1441: rubygems security update (Moderate)rule

    identifiers:  RHSA-2013-1441, CVE-2012-2125, CVE-2012-2126, CVE-2013-4287

    RHSA-2013:1447: java-1.7.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-1447, CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5790, CVE-2013-5797, CVE-2013-5800, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5814, CVE-2013-5817, CVE-2013-5820, CVE-2013-5823, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5838, CVE-2013-5840, CVE-2013-5842, CVE-2013-5849, CVE-2013-5850, CVE-2013-5851

    RHSA-2013:1449: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-1449, CVE-2013-0333, CVE-2013-4299, CVE-2013-4345, CVE-2013-4368

    RHSA-2013:1451: java-1.7.0-openjdk security update (Critical)rule

    identifiers:  RHSA-2013-1451, CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5790, CVE-2013-5797, CVE-2013-5800, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5814, CVE-2013-5817, CVE-2013-5820, CVE-2013-5823, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5838, CVE-2013-5840, CVE-2013-5842, CVE-2013-5849, CVE-2013-5850, CVE-2013-5851

    RHSA-2013:1452: vino security update (Moderate)rule

    identifiers:  RHSA-2013-1452, CVE-2013-5745

    RHSA-2013:1457: libgcrypt security update (Moderate)rule

    identifiers:  RHSA-2013-1457, CVE-2013-4242

    RHSA-2013:1458: gnupg security update (Moderate)rule

    identifiers:  RHSA-2013-1458, CVE-2012-6085, CVE-2013-4242, CVE-2013-4351, CVE-2013-4402

    RHSA-2013:1459: gnupg2 security update (Moderate)rule

    identifiers:  RHSA-2013-1459, CVE-2012-6085, CVE-2013-4351, CVE-2013-4402

    RHSA-2013:1473: spice-server security update (Important)rule

    identifiers:  RHSA-2013-1473, CVE-2013-4282

    RHSA-2013:1474: qspice security update (Important)rule

    identifiers:  RHSA-2013-1474, CVE-2013-4282

    RHSA-2013:1475: postgresql and postgresql84 security update (Moderate)rule

    identifiers:  RHSA-2013-1475, CVE-2013-0255, CVE-2013-1000

    RHSA-2013:1476: firefox security update (Critical)rule

    identifiers:  RHSA-2013-1476, CVE-2013-5590, CVE-2013-5595, CVE-2013-5597, CVE-2013-5599, CVE-2013-5600, CVE-2013-5601, CVE-2013-5602, CVE-2013-5604

    RHSA-2013:1480: thunderbird security update (Important)rule

    identifiers:  RHSA-2013-1480, CVE-2013-5599

    RHSA-2013:1500: gc security update (Moderate)rule

    identifiers:  RHSA-2013-1500, CVE-2012-2673

    RHSA-2013:1505: java-1.6.0-openjdk security update (Important)rule

    identifiers:  RHSA-2013-1505, CVE-2013-3829, CVE-2013-4002, CVE-2013-5772, CVE-2013-5774, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5790, CVE-2013-5797, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5814, CVE-2013-5817, CVE-2013-5820, CVE-2013-5823, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5840, CVE-2013-5842, CVE-2013-5849, CVE-2013-5850

    RHSA-2013:1507: java-1.7.0-ibm security update (Critical)rule

    identifiers:  RHSA-2013-1507, CVE-2013-3829, CVE-2013-4041, CVE-2013-5372, CVE-2013-5375, CVE-2013-5456, CVE-2013-5457, CVE-2013-5458, CVE-2013-5772, CVE-2013-5774, CVE-2013-5776, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5787, CVE-2013-5788, CVE-2013-5789, CVE-2013-5790, CVE-2013-5797, CVE-2013-5800, CVE-2013-5801, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5812, CVE-2013-5814, CVE-2013-5817, CVE-2013-5818, CVE-2013-5819, CVE-2013-5820, CVE-2013-5823, CVE-2013-5824, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5831, CVE-2013-5832, CVE-2013-5838, CVE-2013-5840, CVE-2013-5842, CVE-2013-5843, CVE-2013-5848, CVE-2013-5849, CVE-2013-5850, CVE-2013-5851

    RHSA-2013:1508: java-1.6.0-ibm security update (Critical)rule

    identifiers:  RHSA-2013-1508, CVE-2013-3829, CVE-2013-4041, CVE-2013-5372, CVE-2013-5375, CVE-2013-5457, CVE-2013-5772, CVE-2013-5774, CVE-2013-5776, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5784, CVE-2013-5787, CVE-2013-5789, CVE-2013-5797, CVE-2013-5801, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5812, CVE-2013-5814, CVE-2013-5817, CVE-2013-5818, CVE-2013-5819, CVE-2013-5820, CVE-2013-5823, CVE-2013-5824, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5831, CVE-2013-5832, CVE-2013-5840, CVE-2013-5842, CVE-2013-5843, CVE-2013-5848, CVE-2013-5849, CVE-2013-5850, CVE-2013-5851

    RHSA-2013:1509: java-1.5.0-ibm security update (Important)rule

    identifiers:  RHSA-2013-1509, CVE-2013-5774, CVE-2013-5778, CVE-2013-5780, CVE-2013-5782, CVE-2013-5783, CVE-2013-5790, CVE-2013-5797, CVE-2013-5801, CVE-2013-5802, CVE-2013-5803, CVE-2013-5804, CVE-2013-5809, CVE-2013-5814, CVE-2013-5817, CVE-2013-5825, CVE-2013-5829, CVE-2013-5830, CVE-2013-5840, CVE-2013-5842, CVE-2013-5843, CVE-2013-5849

    RHSA-2013:1518: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-1518, CVE-2013-5329, CVE-2013-5330

    RHSA-2013:1582: python security, bug fix, and enhancement update (Moderate)rule

    identifiers:  RHSA-2013-1582, CVE-2013-4238

    RHSA-2013:1764: ruby security update (Critical)rule

    identifiers:  RHSA-2013-1764, CVE-2013-4164

    RHSA-2013:1778: gimp security update (Moderate)rule

    identifiers:  RHSA-2013-1778, CVE-2012-5576, CVE-2013-1913, CVE-2013-1978

    RHSA-2013:1779: mod_nss security update (Moderate)rule

    identifiers:  RHSA-2013-1779, CVE-2013-4566

    RHSA-2013:1790: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-1790, CVE-2013-4355

    RHSA-2013:1791: nss and nspr security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2013-1791, CVE-2013-1739, CVE-2013-1741, CVE-2013-5605, CVE-2013-5606, CVE-2013-5607

    RHSA-2013:1801: kernel security, bug fix, and enhancement update (Important)rule

    identifiers:  RHSA-2013-1801, CVE-2013-2141, CVE-2013-4470, CVE-2013-6367, CVE-2013-6368

    RHSA-2013:1803: libjpeg-turbo security update (Moderate)rule

    identifiers:  RHSA-2013-1803, CVE-2013-6629, CVE-2013-6630

    RHSA-2013:1804: libjpeg security update (Moderate)rule

    identifiers:  RHSA-2013-1804, CVE-2013-6629

    RHSA-2013:1805: samba4 security update (Important)rule

    identifiers:  RHSA-2013-1805, CVE-2013-4408

    RHSA-2013:1806: samba and samba3x security update (Important)rule

    identifiers:  RHSA-2013-1806, CVE-2013-4408, CVE-2013-4475

    RHSA-2013:1812: firefox security update (Critical)rule

    identifiers:  RHSA-2013-1812, CVE-2013-0772, CVE-2013-5609, CVE-2013-5612, CVE-2013-5613, CVE-2013-5614, CVE-2013-5616, CVE-2013-5618, CVE-2013-6671

    RHSA-2013:1813: php53 and php security update (Critical)rule

    identifiers:  RHSA-2013-1813, CVE-2013-6420

    RHSA-2013:1814: php security update (Critical)rule

    identifiers:  RHSA-2013-1814, CVE-2011-1398, CVE-2012-2688, CVE-2013-1643, CVE-2013-6420

    RHSA-2013:1818: flash-plugin security update (Critical)rule

    identifiers:  RHSA-2013-1818, CVE-2013-5331, CVE-2013-5332

    RHSA-2013:1823: thunderbird security update (Important)rule

    identifiers:  RHSA-2013-1823, CVE-2013-0772, CVE-2013-5609, CVE-2013-5612, CVE-2013-5613, CVE-2013-5614, CVE-2013-5616, CVE-2013-5618, CVE-2013-6671

    RHSA-2013:1829: nss, nspr, and nss-util security update (Important)rule

    identifiers:  RHSA-2013-1829, CVE-2013-1739, CVE-2013-1741, CVE-2013-5605, CVE-2013-5606, CVE-2013-5607

    RHSA-2013:1850: openjpeg security update (Important)rule

    identifiers:  RHSA-2013-1850, CVE-2013-1447, CVE-2013-6045, CVE-2013-6052, CVE-2013-6054

    RHSA-2013:1860: kernel security and bug fix update (Moderate)rule

    identifiers:  RHSA-2013-1860, CVE-2013-4299

    RHSA-2013:1861: nss security update (Moderate)rule

    identifiers:  RHSA-2013-1861

    RHSA-2013:1866: ca-certificates security update (Moderate)rule

    identifiers:  RHSA-2013-1866

    RHSA-2013:1868: xorg-x11-server security update (Important)rule

    identifiers:  RHSA-2013-1868, CVE-2013-6424

    RHSA-2013:1869: pixman security update (Important)rule

    identifiers:  RHSA-2013-1869, CVE-2013-6425