ID CVE-2018-17407
Summary An issue was discovered in t1_check_unusual_charstring functions in writet1.c files in TeX Live before 2018-09-21. A buffer overflow in the handling of Type 1 fonts allows arbitrary code execution when a malicious font is loaded by one of the vulnerable tools: pdflatex, pdftex, dvips, or luatex.
References
Vulnerable Configurations
  • cpe:2.3:a:tug:tex_live:*:*:*:*:*:*:*:*
    cpe:2.3:a:tug:tex_live:*:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 15-11-2018 - 16:11)
Impact:
Exploitability:
CWE CWE-119
CAPEC
  • Overflow Variables and Tags
    This type of attack leverages the use of tags or variables from a formatted configuration data to cause buffer overflow. The attacker crafts a malicious HTML page or configuration file that includes oversized strings, thus causing an overflow.
  • Buffer Overflow in an API Call
    This attack targets libraries or shared code modules which are vulnerable to buffer overflow attacks. An attacker who has access to an API may try to embed malicious code in the API function call and exploit a buffer overflow vulnerability in the function's implementation. All clients that make use of the code library thus become vulnerable by association. This has a very broad effect on security across a system, usually affecting more than one software process.
  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Buffer Manipulation
    An adversary manipulates an application's interaction with a buffer in an attempt to read or modify data they shouldn't have access to. Buffer attacks are distinguished in that it is the buffer space itself that is the target of the attack rather than any code responsible for interpreting the content of the buffer. In virtually all buffer attacks the content that is placed in the buffer is immaterial. Instead, most buffer attacks involve retrieving or providing more input than can be stored in the allocated buffer, resulting in the reading or overwriting of other unintended program memory.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • Buffer Overflow via Parameter Expansion
    In this attack, the target software is given input that the attacker knows will be modified and expanded in size during processing. This attack relies on the target software failing to anticipate that the expanded data may exceed some internal limit, thereby creating a buffer overflow.
  • Buffer Overflow in Local Command-Line Utilities
    This attack targets command-line utilities available in a number of shells. An attacker can leverage a vulnerability found in a command-line utility to escalate privilege to root.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Overflow Binary Resource File
    An attack of this type exploits a buffer overflow vulnerability in the handling of binary resources. Binary resources may include music files like MP3, image files like JPEG files, and any other binary file. These attacks may pass unnoticed to the client machine through normal usage of files, such as a browser loading a seemingly innocent JPEG file. This can allow the attacker access to the execution stack and execute arbitrary code in the target process. This attack pattern is a variant of standard buffer overflow attacks using an unexpected vector (binary files) to wrap its attack and open up a new attack vector. The attacker is required to either directly serve the binary content to the victim, or place it in a locale like a MP3 sharing application, for the victim to download. The attacker then is notified upon the download or otherwise locates the vulnerability opened up by the buffer overflow.
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
  • Buffer Overflow via Symbolic Links
    This type of attack leverages the use of symbolic links to cause buffer overflows. An attacker can try to create or manipulate a symbolic link file such that its contents result in out of bounds data. When the target software processes the symbolic link file, it could potentially overflow internal buffers with insufficient bounds checking.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an adversary. As a consequence, an adversary is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the adversaries' choice.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
redhat via4
advisories
bugzilla
id 1632802
title CVE-2018-17407 texlive: Buffer overflow in t1_check_unusual_charstring function in writet1.c
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 7 is installed
      oval oval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • comment texlive is earlier than 2:2012-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036001
        • comment texlive is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120137008
      • AND
        • comment texlive-adjustbox is earlier than 2:svn26555.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036003
        • comment texlive-adjustbox is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036004
      • AND
        • comment texlive-adjustbox-doc is earlier than 2:svn26555.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036005
        • comment texlive-adjustbox-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036006
      • AND
        • comment texlive-ae is earlier than 2:svn15878.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036007
        • comment texlive-ae is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036008
      • AND
        • comment texlive-ae-doc is earlier than 2:svn15878.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036009
        • comment texlive-ae-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036010
      • AND
        • comment texlive-algorithms is earlier than 2:svn15878.0.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036011
        • comment texlive-algorithms is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036012
      • AND
        • comment texlive-algorithms-doc is earlier than 2:svn15878.0.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036013
        • comment texlive-algorithms-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036014
      • AND
        • comment texlive-amscls is earlier than 2:svn29207.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036015
        • comment texlive-amscls is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036016
      • AND
        • comment texlive-amscls-doc is earlier than 2:svn29207.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036017
        • comment texlive-amscls-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036018
      • AND
        • comment texlive-amsfonts is earlier than 2:svn29208.3.04-45.el7
          oval oval:com.redhat.rhsa:tst:20201036019
        • comment texlive-amsfonts is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036020
      • AND
        • comment texlive-amsfonts-doc is earlier than 2:svn29208.3.04-45.el7
          oval oval:com.redhat.rhsa:tst:20201036021
        • comment texlive-amsfonts-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036022
      • AND
        • comment texlive-amsmath is earlier than 2:svn29327.2.14-45.el7
          oval oval:com.redhat.rhsa:tst:20201036023
        • comment texlive-amsmath is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036024
      • AND
        • comment texlive-amsmath-doc is earlier than 2:svn29327.2.14-45.el7
          oval oval:com.redhat.rhsa:tst:20201036025
        • comment texlive-amsmath-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036026
      • AND
        • comment texlive-anysize is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036027
        • comment texlive-anysize is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036028
      • AND
        • comment texlive-anysize-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036029
        • comment texlive-anysize-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036030
      • AND
        • comment texlive-appendix is earlier than 2:svn15878.1.2b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036031
        • comment texlive-appendix is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036032
      • AND
        • comment texlive-appendix-doc is earlier than 2:svn15878.1.2b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036033
        • comment texlive-appendix-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036034
      • AND
        • comment texlive-arabxetex is earlier than 2:svn17470.v1.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036035
        • comment texlive-arabxetex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036036
      • AND
        • comment texlive-arabxetex-doc is earlier than 2:svn17470.v1.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036037
        • comment texlive-arabxetex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036038
      • AND
        • comment texlive-arphic is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036039
        • comment texlive-arphic is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036040
      • AND
        • comment texlive-arphic-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036041
        • comment texlive-arphic-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036042
      • AND
        • comment texlive-attachfile is earlier than 2:svn21866.v1.5b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036043
        • comment texlive-attachfile is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036044
      • AND
        • comment texlive-attachfile-doc is earlier than 2:svn21866.v1.5b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036045
        • comment texlive-attachfile-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036046
      • AND
        • comment texlive-avantgar is earlier than 2:svn28614.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036047
        • comment texlive-avantgar is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036048
      • AND
        • comment texlive-babel is earlier than 2:svn24756.3.8m-45.el7
          oval oval:com.redhat.rhsa:tst:20201036049
        • comment texlive-babel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036050
      • AND
        • comment texlive-babel-doc is earlier than 2:svn24756.3.8m-45.el7
          oval oval:com.redhat.rhsa:tst:20201036051
        • comment texlive-babel-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036052
      • AND
        • comment texlive-babelbib is earlier than 2:svn25245.1.31-45.el7
          oval oval:com.redhat.rhsa:tst:20201036053
        • comment texlive-babelbib is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036054
      • AND
        • comment texlive-babelbib-doc is earlier than 2:svn25245.1.31-45.el7
          oval oval:com.redhat.rhsa:tst:20201036055
        • comment texlive-babelbib-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036056
      • AND
        • comment texlive-base is earlier than 2:2012-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036057
        • comment texlive-base is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036058
      • AND
        • comment texlive-beamer is earlier than 2:svn29349.3.26-45.el7
          oval oval:com.redhat.rhsa:tst:20201036059
        • comment texlive-beamer is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036060
      • AND
        • comment texlive-beamer-doc is earlier than 2:svn29349.3.26-45.el7
          oval oval:com.redhat.rhsa:tst:20201036061
        • comment texlive-beamer-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036062
      • AND
        • comment texlive-bera is earlier than 2:svn20031.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036063
        • comment texlive-bera is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036064
      • AND
        • comment texlive-bera-doc is earlier than 2:svn20031.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036065
        • comment texlive-bera-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036066
      • AND
        • comment texlive-beton is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036067
        • comment texlive-beton is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036068
      • AND
        • comment texlive-beton-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036069
        • comment texlive-beton-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036070
      • AND
        • comment texlive-bibtex is earlier than 2:svn26689.0.99d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036071
        • comment texlive-bibtex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036072
      • AND
        • comment texlive-bibtex-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036073
        • comment texlive-bibtex-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036074
      • AND
        • comment texlive-bibtex-doc is earlier than 2:svn26689.0.99d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036075
        • comment texlive-bibtex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036076
      • AND
        • comment texlive-bibtopic is earlier than 2:svn15878.1.1a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036077
        • comment texlive-bibtopic is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036078
      • AND
        • comment texlive-bibtopic-doc is earlier than 2:svn15878.1.1a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036079
        • comment texlive-bibtopic-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036080
      • AND
        • comment texlive-bidi is earlier than 2:svn29650.12.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036081
        • comment texlive-bidi is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036082
      • AND
        • comment texlive-bidi-doc is earlier than 2:svn29650.12.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036083
        • comment texlive-bidi-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036084
      • AND
        • comment texlive-bigfoot is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036085
        • comment texlive-bigfoot is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036086
      • AND
        • comment texlive-bigfoot-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036087
        • comment texlive-bigfoot-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036088
      • AND
        • comment texlive-bookman is earlier than 2:svn28614.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036089
        • comment texlive-bookman is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036090
      • AND
        • comment texlive-booktabs is earlier than 2:svn15878.1.61803-45.el7
          oval oval:com.redhat.rhsa:tst:20201036091
        • comment texlive-booktabs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036092
      • AND
        • comment texlive-booktabs-doc is earlier than 2:svn15878.1.61803-45.el7
          oval oval:com.redhat.rhsa:tst:20201036093
        • comment texlive-booktabs-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036094
      • AND
        • comment texlive-breakurl is earlier than 2:svn15878.1.30-45.el7
          oval oval:com.redhat.rhsa:tst:20201036095
        • comment texlive-breakurl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036096
      • AND
        • comment texlive-breakurl-doc is earlier than 2:svn15878.1.30-45.el7
          oval oval:com.redhat.rhsa:tst:20201036097
        • comment texlive-breakurl-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036098
      • AND
        • comment texlive-caption is earlier than 2:svn29026.3.3__2013_02_03_-45.el7
          oval oval:com.redhat.rhsa:tst:20201036099
        • comment texlive-caption is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036100
      • AND
        • comment texlive-caption-doc is earlier than 2:svn29026.3.3__2013_02_03_-45.el7
          oval oval:com.redhat.rhsa:tst:20201036101
        • comment texlive-caption-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036102
      • AND
        • comment texlive-carlisle is earlier than 2:svn18258.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036103
        • comment texlive-carlisle is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036104
      • AND
        • comment texlive-carlisle-doc is earlier than 2:svn18258.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036105
        • comment texlive-carlisle-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036106
      • AND
        • comment texlive-changebar is earlier than 2:svn29349.3.5c-45.el7
          oval oval:com.redhat.rhsa:tst:20201036107
        • comment texlive-changebar is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036108
      • AND
        • comment texlive-changebar-doc is earlier than 2:svn29349.3.5c-45.el7
          oval oval:com.redhat.rhsa:tst:20201036109
        • comment texlive-changebar-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036110
      • AND
        • comment texlive-changepage is earlier than 2:svn15878.1.0c-45.el7
          oval oval:com.redhat.rhsa:tst:20201036111
        • comment texlive-changepage is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036112
      • AND
        • comment texlive-changepage-doc is earlier than 2:svn15878.1.0c-45.el7
          oval oval:com.redhat.rhsa:tst:20201036113
        • comment texlive-changepage-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036114
      • AND
        • comment texlive-charter is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036115
        • comment texlive-charter is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036116
      • AND
        • comment texlive-charter-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036117
        • comment texlive-charter-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036118
      • AND
        • comment texlive-chngcntr is earlier than 2:svn17157.1.0a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036119
        • comment texlive-chngcntr is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036120
      • AND
        • comment texlive-chngcntr-doc is earlier than 2:svn17157.1.0a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036121
        • comment texlive-chngcntr-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036122
      • AND
        • comment texlive-cite is earlier than 2:svn19955.5.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036123
        • comment texlive-cite is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036124
      • AND
        • comment texlive-cite-doc is earlier than 2:svn19955.5.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036125
        • comment texlive-cite-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036126
      • AND
        • comment texlive-cjk is earlier than 2:svn26296.4.8.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036127
        • comment texlive-cjk is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036128
      • AND
        • comment texlive-cjk-doc is earlier than 2:svn26296.4.8.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036129
        • comment texlive-cjk-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036130
      • AND
        • comment texlive-cm is earlier than 2:svn29581.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036131
        • comment texlive-cm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036132
      • AND
        • comment texlive-cm-doc is earlier than 2:svn29581.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036133
        • comment texlive-cm-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036134
      • AND
        • comment texlive-cm-lgc is earlier than 2:svn28250.0.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036135
        • comment texlive-cm-lgc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036136
      • AND
        • comment texlive-cm-lgc-doc is earlier than 2:svn28250.0.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036137
        • comment texlive-cm-lgc-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036138
      • AND
        • comment texlive-cm-super is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036139
        • comment texlive-cm-super is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036140
      • AND
        • comment texlive-cm-super-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036141
        • comment texlive-cm-super-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036142
      • AND
        • comment texlive-cmap is earlier than 2:svn26568.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036143
        • comment texlive-cmap is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036144
      • AND
        • comment texlive-cmap-doc is earlier than 2:svn26568.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036145
        • comment texlive-cmap-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036146
      • AND
        • comment texlive-cmextra is earlier than 2:svn14075.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036147
        • comment texlive-cmextra is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036148
      • AND
        • comment texlive-cns is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036149
        • comment texlive-cns is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036150
      • AND
        • comment texlive-cns-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036151
        • comment texlive-cns-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036152
      • AND
        • comment texlive-collectbox is earlier than 2:svn26557.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036153
        • comment texlive-collectbox is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036154
      • AND
        • comment texlive-collectbox-doc is earlier than 2:svn26557.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036155
        • comment texlive-collectbox-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036156
      • AND
        • comment texlive-collection-basic is earlier than 2:svn26314.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036157
        • comment texlive-collection-basic is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036158
      • AND
        • comment texlive-collection-documentation-base is earlier than 2:svn17091.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036159
        • comment texlive-collection-documentation-base is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036160
      • AND
        • comment texlive-collection-fontsrecommended is earlier than 2:svn28082.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036161
        • comment texlive-collection-fontsrecommended is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036162
      • AND
        • comment texlive-collection-htmlxml is earlier than 2:svn28251.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036163
        • comment texlive-collection-htmlxml is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036164
      • AND
        • comment texlive-collection-latex is earlier than 2:svn25030.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036165
        • comment texlive-collection-latex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036166
      • AND
        • comment texlive-collection-latexrecommended is earlier than 2:svn25795.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036167
        • comment texlive-collection-latexrecommended is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036168
      • AND
        • comment texlive-collection-xetex is earlier than 2:svn29634.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036169
        • comment texlive-collection-xetex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036170
      • AND
        • comment texlive-colortbl is earlier than 2:svn25394.v1.0a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036171
        • comment texlive-colortbl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036172
      • AND
        • comment texlive-colortbl-doc is earlier than 2:svn25394.v1.0a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036173
        • comment texlive-colortbl-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036174
      • AND
        • comment texlive-courier is earlier than 2:svn28614.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036175
        • comment texlive-courier is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036176
      • AND
        • comment texlive-crop is earlier than 2:svn15878.1.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036177
        • comment texlive-crop is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036178
      • AND
        • comment texlive-crop-doc is earlier than 2:svn15878.1.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036179
        • comment texlive-crop-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036180
      • AND
        • comment texlive-csquotes is earlier than 2:svn24393.5.1d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036181
        • comment texlive-csquotes is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036182
      • AND
        • comment texlive-csquotes-doc is earlier than 2:svn24393.5.1d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036183
        • comment texlive-csquotes-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036184
      • AND
        • comment texlive-ctable is earlier than 2:svn26694.1.23-45.el7
          oval oval:com.redhat.rhsa:tst:20201036185
        • comment texlive-ctable is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036186
      • AND
        • comment texlive-ctable-doc is earlier than 2:svn26694.1.23-45.el7
          oval oval:com.redhat.rhsa:tst:20201036187
        • comment texlive-ctable-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036188
      • AND
        • comment texlive-currfile is earlier than 2:svn29012.0.7b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036189
        • comment texlive-currfile is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036190
      • AND
        • comment texlive-currfile-doc is earlier than 2:svn29012.0.7b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036191
        • comment texlive-currfile-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036192
      • AND
        • comment texlive-datetime is earlier than 2:svn19834.2.58-45.el7
          oval oval:com.redhat.rhsa:tst:20201036193
        • comment texlive-datetime is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036194
      • AND
        • comment texlive-datetime-doc is earlier than 2:svn19834.2.58-45.el7
          oval oval:com.redhat.rhsa:tst:20201036195
        • comment texlive-datetime-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036196
      • AND
        • comment texlive-dvipdfm is earlier than 2:svn26689.0.13.2d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036197
        • comment texlive-dvipdfm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036198
      • AND
        • comment texlive-dvipdfm-bin is earlier than 2:svn13663.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036199
        • comment texlive-dvipdfm-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036200
      • AND
        • comment texlive-dvipdfm-doc is earlier than 2:svn26689.0.13.2d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036201
        • comment texlive-dvipdfm-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036202
      • AND
        • comment texlive-dvipdfmx is earlier than 2:svn26765.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036203
        • comment texlive-dvipdfmx is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036204
      • AND
        • comment texlive-dvipdfmx-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036205
        • comment texlive-dvipdfmx-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036206
      • AND
        • comment texlive-dvipdfmx-def is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036207
        • comment texlive-dvipdfmx-def is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036208
      • AND
        • comment texlive-dvipdfmx-doc is earlier than 2:svn26765.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036209
        • comment texlive-dvipdfmx-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036210
      • AND
        • comment texlive-dvipng is earlier than 2:svn26689.1.14-45.el7
          oval oval:com.redhat.rhsa:tst:20201036211
        • comment texlive-dvipng is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036212
      • AND
        • comment texlive-dvipng-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036213
        • comment texlive-dvipng-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036214
      • AND
        • comment texlive-dvipng-doc is earlier than 2:svn26689.1.14-45.el7
          oval oval:com.redhat.rhsa:tst:20201036215
        • comment texlive-dvipng-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036216
      • AND
        • comment texlive-dvips is earlier than 2:svn29585.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036217
        • comment texlive-dvips is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120137014
      • AND
        • comment texlive-dvips-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036219
        • comment texlive-dvips-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036220
      • AND
        • comment texlive-dvips-doc is earlier than 2:svn29585.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036221
        • comment texlive-dvips-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036222
      • AND
        • comment texlive-ec is earlier than 2:svn25033.1.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036223
        • comment texlive-ec is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036224
      • AND
        • comment texlive-ec-doc is earlier than 2:svn25033.1.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036225
        • comment texlive-ec-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036226
      • AND
        • comment texlive-eepic is earlier than 2:svn15878.1.1e-45.el7
          oval oval:com.redhat.rhsa:tst:20201036227
        • comment texlive-eepic is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036228
      • AND
        • comment texlive-eepic-doc is earlier than 2:svn15878.1.1e-45.el7
          oval oval:com.redhat.rhsa:tst:20201036229
        • comment texlive-eepic-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036230
      • AND
        • comment texlive-enctex is earlier than 2:svn28602.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036231
        • comment texlive-enctex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036232
      • AND
        • comment texlive-enctex-doc is earlier than 2:svn28602.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036233
        • comment texlive-enctex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036234
      • AND
        • comment texlive-enumitem is earlier than 2:svn24146.3.5.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036235
        • comment texlive-enumitem is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036236
      • AND
        • comment texlive-enumitem-doc is earlier than 2:svn24146.3.5.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036237
        • comment texlive-enumitem-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036238
      • AND
        • comment texlive-epsf is earlier than 2:svn21461.2.7.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036239
        • comment texlive-epsf is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036240
      • AND
        • comment texlive-epsf-doc is earlier than 2:svn21461.2.7.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036241
        • comment texlive-epsf-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036242
      • AND
        • comment texlive-epstopdf is earlier than 2:svn26577.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036243
        • comment texlive-epstopdf is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036244
      • AND
        • comment texlive-epstopdf-bin is earlier than 2:svn18336.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036245
        • comment texlive-epstopdf-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036246
      • AND
        • comment texlive-epstopdf-doc is earlier than 2:svn26577.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036247
        • comment texlive-epstopdf-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036248
      • AND
        • comment texlive-eso-pic is earlier than 2:svn21515.2.0c-45.el7
          oval oval:com.redhat.rhsa:tst:20201036249
        • comment texlive-eso-pic is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036250
      • AND
        • comment texlive-eso-pic-doc is earlier than 2:svn21515.2.0c-45.el7
          oval oval:com.redhat.rhsa:tst:20201036251
        • comment texlive-eso-pic-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036252
      • AND
        • comment texlive-etex is earlier than 2:svn22198.2.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036253
        • comment texlive-etex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036254
      • AND
        • comment texlive-etex-doc is earlier than 2:svn22198.2.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036255
        • comment texlive-etex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036256
      • AND
        • comment texlive-etex-pkg is earlier than 2:svn15878.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036257
        • comment texlive-etex-pkg is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036258
      • AND
        • comment texlive-etex-pkg-doc is earlier than 2:svn15878.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036259
        • comment texlive-etex-pkg-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036260
      • AND
        • comment texlive-etoolbox is earlier than 2:svn20922.2.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036261
        • comment texlive-etoolbox is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036262
      • AND
        • comment texlive-etoolbox-doc is earlier than 2:svn20922.2.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036263
        • comment texlive-etoolbox-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036264
      • AND
        • comment texlive-euenc is earlier than 2:svn19795.0.1h-45.el7
          oval oval:com.redhat.rhsa:tst:20201036265
        • comment texlive-euenc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036266
      • AND
        • comment texlive-euenc-doc is earlier than 2:svn19795.0.1h-45.el7
          oval oval:com.redhat.rhsa:tst:20201036267
        • comment texlive-euenc-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036268
      • AND
        • comment texlive-euler is earlier than 2:svn17261.2.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036269
        • comment texlive-euler is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036270
      • AND
        • comment texlive-euler-doc is earlier than 2:svn17261.2.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036271
        • comment texlive-euler-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036272
      • AND
        • comment texlive-euro is earlier than 2:svn22191.1.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036273
        • comment texlive-euro is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036274
      • AND
        • comment texlive-euro-doc is earlier than 2:svn22191.1.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036275
        • comment texlive-euro-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036276
      • AND
        • comment texlive-eurosym is earlier than 2:svn17265.1.4_subrfix-45.el7
          oval oval:com.redhat.rhsa:tst:20201036277
        • comment texlive-eurosym is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036278
      • AND
        • comment texlive-eurosym-doc is earlier than 2:svn17265.1.4_subrfix-45.el7
          oval oval:com.redhat.rhsa:tst:20201036279
        • comment texlive-eurosym-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036280
      • AND
        • comment texlive-extsizes is earlier than 2:svn17263.1.4a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036281
        • comment texlive-extsizes is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036282
      • AND
        • comment texlive-extsizes-doc is earlier than 2:svn17263.1.4a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036283
        • comment texlive-extsizes-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036284
      • AND
        • comment texlive-fancybox is earlier than 2:svn18304.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036285
        • comment texlive-fancybox is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036286
      • AND
        • comment texlive-fancybox-doc is earlier than 2:svn18304.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036287
        • comment texlive-fancybox-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036288
      • AND
        • comment texlive-fancyhdr is earlier than 2:svn15878.3.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036289
        • comment texlive-fancyhdr is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036290
      • AND
        • comment texlive-fancyhdr-doc is earlier than 2:svn15878.3.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036291
        • comment texlive-fancyhdr-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036292
      • AND
        • comment texlive-fancyref is earlier than 2:svn15878.0.9c-45.el7
          oval oval:com.redhat.rhsa:tst:20201036293
        • comment texlive-fancyref is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036294
      • AND
        • comment texlive-fancyref-doc is earlier than 2:svn15878.0.9c-45.el7
          oval oval:com.redhat.rhsa:tst:20201036295
        • comment texlive-fancyref-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036296
      • AND
        • comment texlive-fancyvrb is earlier than 2:svn18492.2.8-45.el7
          oval oval:com.redhat.rhsa:tst:20201036297
        • comment texlive-fancyvrb is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036298
      • AND
        • comment texlive-fancyvrb-doc is earlier than 2:svn18492.2.8-45.el7
          oval oval:com.redhat.rhsa:tst:20201036299
        • comment texlive-fancyvrb-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036300
      • AND
        • comment texlive-filecontents is earlier than 2:svn24250.1.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036301
        • comment texlive-filecontents is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036302
      • AND
        • comment texlive-filecontents-doc is earlier than 2:svn24250.1.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036303
        • comment texlive-filecontents-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036304
      • AND
        • comment texlive-filehook is earlier than 2:svn24280.0.5d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036305
        • comment texlive-filehook is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036306
      • AND
        • comment texlive-filehook-doc is earlier than 2:svn24280.0.5d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036307
        • comment texlive-filehook-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036308
      • AND
        • comment texlive-fix2col is earlier than 2:svn17133.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036309
        • comment texlive-fix2col is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036310
      • AND
        • comment texlive-fix2col-doc is earlier than 2:svn17133.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036311
        • comment texlive-fix2col-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036312
      • AND
        • comment texlive-fixlatvian is earlier than 2:svn21631.1a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036313
        • comment texlive-fixlatvian is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036314
      • AND
        • comment texlive-fixlatvian-doc is earlier than 2:svn21631.1a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036315
        • comment texlive-fixlatvian-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036316
      • AND
        • comment texlive-float is earlier than 2:svn15878.1.3d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036317
        • comment texlive-float is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036318
      • AND
        • comment texlive-float-doc is earlier than 2:svn15878.1.3d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036319
        • comment texlive-float-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036320
      • AND
        • comment texlive-fmtcount is earlier than 2:svn28068.2.02-45.el7
          oval oval:com.redhat.rhsa:tst:20201036321
        • comment texlive-fmtcount is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036322
      • AND
        • comment texlive-fmtcount-doc is earlier than 2:svn28068.2.02-45.el7
          oval oval:com.redhat.rhsa:tst:20201036323
        • comment texlive-fmtcount-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036324
      • AND
        • comment texlive-fncychap is earlier than 2:svn20710.v1.34-45.el7
          oval oval:com.redhat.rhsa:tst:20201036325
        • comment texlive-fncychap is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036326
      • AND
        • comment texlive-fncychap-doc is earlier than 2:svn20710.v1.34-45.el7
          oval oval:com.redhat.rhsa:tst:20201036327
        • comment texlive-fncychap-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036328
      • AND
        • comment texlive-fontbook is earlier than 2:svn23608.0.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036329
        • comment texlive-fontbook is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036330
      • AND
        • comment texlive-fontbook-doc is earlier than 2:svn23608.0.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036331
        • comment texlive-fontbook-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036332
      • AND
        • comment texlive-fontspec is earlier than 2:svn29412.v2.3a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036333
        • comment texlive-fontspec is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036334
      • AND
        • comment texlive-fontspec-doc is earlier than 2:svn29412.v2.3a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036335
        • comment texlive-fontspec-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036336
      • AND
        • comment texlive-fontware is earlier than 2:svn26689.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036337
        • comment texlive-fontware is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036338
      • AND
        • comment texlive-fontware-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036339
        • comment texlive-fontware-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036340
      • AND
        • comment texlive-fontwrap is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036341
        • comment texlive-fontwrap is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036342
      • AND
        • comment texlive-fontwrap-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036343
        • comment texlive-fontwrap-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036344
      • AND
        • comment texlive-footmisc is earlier than 2:svn23330.5.5b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036345
        • comment texlive-footmisc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036346
      • AND
        • comment texlive-footmisc-doc is earlier than 2:svn23330.5.5b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036347
        • comment texlive-footmisc-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036348
      • AND
        • comment texlive-fp is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036349
        • comment texlive-fp is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036350
      • AND
        • comment texlive-fp-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036351
        • comment texlive-fp-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036352
      • AND
        • comment texlive-fpl is earlier than 2:svn15878.1.002-45.el7
          oval oval:com.redhat.rhsa:tst:20201036353
        • comment texlive-fpl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036354
      • AND
        • comment texlive-fpl-doc is earlier than 2:svn15878.1.002-45.el7
          oval oval:com.redhat.rhsa:tst:20201036355
        • comment texlive-fpl-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036356
      • AND
        • comment texlive-framed is earlier than 2:svn26789.0.96-45.el7
          oval oval:com.redhat.rhsa:tst:20201036357
        • comment texlive-framed is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036358
      • AND
        • comment texlive-framed-doc is earlier than 2:svn26789.0.96-45.el7
          oval oval:com.redhat.rhsa:tst:20201036359
        • comment texlive-framed-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036360
      • AND
        • comment texlive-garuda-c90 is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036361
        • comment texlive-garuda-c90 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036362
      • AND
        • comment texlive-geometry is earlier than 2:svn19716.5.6-45.el7
          oval oval:com.redhat.rhsa:tst:20201036363
        • comment texlive-geometry is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036364
      • AND
        • comment texlive-geometry-doc is earlier than 2:svn19716.5.6-45.el7
          oval oval:com.redhat.rhsa:tst:20201036365
        • comment texlive-geometry-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036366
      • AND
        • comment texlive-glyphlist is earlier than 2:svn28576.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036367
        • comment texlive-glyphlist is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036368
      • AND
        • comment texlive-graphics is earlier than 2:svn25405.1.0o-45.el7
          oval oval:com.redhat.rhsa:tst:20201036369
        • comment texlive-graphics is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036370
      • AND
        • comment texlive-graphics-doc is earlier than 2:svn25405.1.0o-45.el7
          oval oval:com.redhat.rhsa:tst:20201036371
        • comment texlive-graphics-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036372
      • AND
        • comment texlive-gsftopk is earlier than 2:svn26689.1.19.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036373
        • comment texlive-gsftopk is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036374
      • AND
        • comment texlive-gsftopk-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036375
        • comment texlive-gsftopk-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036376
      • AND
        • comment texlive-helvetic is earlier than 2:svn28614.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036377
        • comment texlive-helvetic is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036378
      • AND
        • comment texlive-hyperref is earlier than 2:svn28213.6.83m-45.el7
          oval oval:com.redhat.rhsa:tst:20201036379
        • comment texlive-hyperref is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036380
      • AND
        • comment texlive-hyperref-doc is earlier than 2:svn28213.6.83m-45.el7
          oval oval:com.redhat.rhsa:tst:20201036381
        • comment texlive-hyperref-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036382
      • AND
        • comment texlive-hyph-utf8 is earlier than 2:svn29641.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036383
        • comment texlive-hyph-utf8 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036384
      • AND
        • comment texlive-hyph-utf8-doc is earlier than 2:svn29641.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036385
        • comment texlive-hyph-utf8-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036386
      • AND
        • comment texlive-hyphen-base is earlier than 2:svn29197.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036387
        • comment texlive-hyphen-base is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036388
      • AND
        • comment texlive-hyphenat is earlier than 2:svn15878.2.3c-45.el7
          oval oval:com.redhat.rhsa:tst:20201036389
        • comment texlive-hyphenat is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036390
      • AND
        • comment texlive-hyphenat-doc is earlier than 2:svn15878.2.3c-45.el7
          oval oval:com.redhat.rhsa:tst:20201036391
        • comment texlive-hyphenat-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036392
      • AND
        • comment texlive-ifetex is earlier than 2:svn24853.1.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036393
        • comment texlive-ifetex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036394
      • AND
        • comment texlive-ifetex-doc is earlier than 2:svn24853.1.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036395
        • comment texlive-ifetex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036396
      • AND
        • comment texlive-ifluatex is earlier than 2:svn26725.1.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036397
        • comment texlive-ifluatex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036398
      • AND
        • comment texlive-ifluatex-doc is earlier than 2:svn26725.1.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036399
        • comment texlive-ifluatex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036400
      • AND
        • comment texlive-ifmtarg is earlier than 2:svn19363.1.2a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036401
        • comment texlive-ifmtarg is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036402
      • AND
        • comment texlive-ifmtarg-doc is earlier than 2:svn19363.1.2a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036403
        • comment texlive-ifmtarg-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036404
      • AND
        • comment texlive-ifoddpage is earlier than 2:svn23979.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036405
        • comment texlive-ifoddpage is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036406
      • AND
        • comment texlive-ifoddpage-doc is earlier than 2:svn23979.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036407
        • comment texlive-ifoddpage-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036408
      • AND
        • comment texlive-iftex is earlier than 2:svn29654.0.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036409
        • comment texlive-iftex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036410
      • AND
        • comment texlive-iftex-doc is earlier than 2:svn29654.0.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036411
        • comment texlive-iftex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036412
      • AND
        • comment texlive-ifxetex is earlier than 2:svn19685.0.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036413
        • comment texlive-ifxetex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036414
      • AND
        • comment texlive-ifxetex-doc is earlier than 2:svn19685.0.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036415
        • comment texlive-ifxetex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036416
      • AND
        • comment texlive-index is earlier than 2:svn24099.4.1beta-45.el7
          oval oval:com.redhat.rhsa:tst:20201036417
        • comment texlive-index is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036418
      • AND
        • comment texlive-index-doc is earlier than 2:svn24099.4.1beta-45.el7
          oval oval:com.redhat.rhsa:tst:20201036419
        • comment texlive-index-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036420
      • AND
        • comment texlive-jadetex is earlier than 2:svn23409.3.13-45.el7
          oval oval:com.redhat.rhsa:tst:20201036421
        • comment texlive-jadetex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036422
      • AND
        • comment texlive-jadetex-bin is earlier than 2:svn3006.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036423
        • comment texlive-jadetex-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036424
      • AND
        • comment texlive-jadetex-doc is earlier than 2:svn23409.3.13-45.el7
          oval oval:com.redhat.rhsa:tst:20201036425
        • comment texlive-jadetex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036426
      • AND
        • comment texlive-jknapltx is earlier than 2:svn19440.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036427
        • comment texlive-jknapltx is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036428
      • AND
        • comment texlive-jknapltx-doc is earlier than 2:svn19440.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036429
        • comment texlive-jknapltx-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036430
      • AND
        • comment texlive-kastrup is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036431
        • comment texlive-kastrup is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036432
      • AND
        • comment texlive-kastrup-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036433
        • comment texlive-kastrup-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036434
      • AND
        • comment texlive-kerkis is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036435
        • comment texlive-kerkis is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036436
      • AND
        • comment texlive-kerkis-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036437
        • comment texlive-kerkis-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036438
      • AND
        • comment texlive-koma-script is earlier than 2:svn27255.3.11b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036439
        • comment texlive-koma-script is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036440
      • AND
        • comment texlive-kpathsea is earlier than 2:svn28792.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036441
        • comment texlive-kpathsea is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036442
      • AND
        • comment texlive-kpathsea-bin is earlier than 2:svn27347.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036443
        • comment texlive-kpathsea-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036444
      • AND
        • comment texlive-kpathsea-doc is earlier than 2:svn28792.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036445
        • comment texlive-kpathsea-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036446
      • AND
        • comment texlive-kpathsea-lib is earlier than 2:2012-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036447
        • comment texlive-kpathsea-lib is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036448
      • AND
        • comment texlive-kpathsea-lib-devel is earlier than 2:2012-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036449
        • comment texlive-kpathsea-lib-devel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036450
      • AND
        • comment texlive-l3experimental is earlier than 2:svn29361.SVN_4467-45.el7
          oval oval:com.redhat.rhsa:tst:20201036451
        • comment texlive-l3experimental is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036452
      • AND
        • comment texlive-l3experimental-doc is earlier than 2:svn29361.SVN_4467-45.el7
          oval oval:com.redhat.rhsa:tst:20201036453
        • comment texlive-l3experimental-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036454
      • AND
        • comment texlive-l3kernel is earlier than 2:svn29409.SVN_4469-45.el7
          oval oval:com.redhat.rhsa:tst:20201036455
        • comment texlive-l3kernel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036456
      • AND
        • comment texlive-l3kernel-doc is earlier than 2:svn29409.SVN_4469-45.el7
          oval oval:com.redhat.rhsa:tst:20201036457
        • comment texlive-l3kernel-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036458
      • AND
        • comment texlive-l3packages is earlier than 2:svn29361.SVN_4467-45.el7
          oval oval:com.redhat.rhsa:tst:20201036459
        • comment texlive-l3packages is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036460
      • AND
        • comment texlive-l3packages-doc is earlier than 2:svn29361.SVN_4467-45.el7
          oval oval:com.redhat.rhsa:tst:20201036461
        • comment texlive-l3packages-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036462
      • AND
        • comment texlive-lastpage is earlier than 2:svn28985.1.2l-45.el7
          oval oval:com.redhat.rhsa:tst:20201036463
        • comment texlive-lastpage is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036464
      • AND
        • comment texlive-lastpage-doc is earlier than 2:svn28985.1.2l-45.el7
          oval oval:com.redhat.rhsa:tst:20201036465
        • comment texlive-lastpage-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036466
      • AND
        • comment texlive-latex is earlier than 2:svn27907.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036467
        • comment texlive-latex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120137020
      • AND
        • comment texlive-latex-bin is earlier than 2:svn26689.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036469
        • comment texlive-latex-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036470
      • AND
        • comment texlive-latex-bin-bin is earlier than 2:svn14050.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036471
        • comment texlive-latex-bin-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036472
      • AND
        • comment texlive-latex-doc is earlier than 2:svn27907.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036473
        • comment texlive-latex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036474
      • AND
        • comment texlive-latex-fonts is earlier than 2:svn28888.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036475
        • comment texlive-latex-fonts is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036476
      • AND
        • comment texlive-latex-fonts-doc is earlier than 2:svn28888.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036477
        • comment texlive-latex-fonts-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036478
      • AND
        • comment texlive-latexconfig is earlier than 2:svn28991.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036479
        • comment texlive-latexconfig is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036480
      • AND
        • comment texlive-lettrine is earlier than 2:svn29391.1.64-45.el7
          oval oval:com.redhat.rhsa:tst:20201036481
        • comment texlive-lettrine is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036482
      • AND
        • comment texlive-lettrine-doc is earlier than 2:svn29391.1.64-45.el7
          oval oval:com.redhat.rhsa:tst:20201036483
        • comment texlive-lettrine-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036484
      • AND
        • comment texlive-listings is earlier than 2:svn15878.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036485
        • comment texlive-listings is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036486
      • AND
        • comment texlive-listings-doc is earlier than 2:svn15878.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036487
        • comment texlive-listings-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036488
      • AND
        • comment texlive-lm is earlier than 2:svn28119.2.004-45.el7
          oval oval:com.redhat.rhsa:tst:20201036489
        • comment texlive-lm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036490
      • AND
        • comment texlive-lm-doc is earlier than 2:svn28119.2.004-45.el7
          oval oval:com.redhat.rhsa:tst:20201036491
        • comment texlive-lm-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036492
      • AND
        • comment texlive-lm-math is earlier than 2:svn29044.1.958-45.el7
          oval oval:com.redhat.rhsa:tst:20201036493
        • comment texlive-lm-math is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036494
      • AND
        • comment texlive-lm-math-doc is earlier than 2:svn29044.1.958-45.el7
          oval oval:com.redhat.rhsa:tst:20201036495
        • comment texlive-lm-math-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036496
      • AND
        • comment texlive-ltxmisc is earlier than 2:svn21927.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036497
        • comment texlive-ltxmisc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036498
      • AND
        • comment texlive-lua-alt-getopt is earlier than 2:svn29349.0.7.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036499
        • comment texlive-lua-alt-getopt is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036500
      • AND
        • comment texlive-lua-alt-getopt-doc is earlier than 2:svn29349.0.7.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036501
        • comment texlive-lua-alt-getopt-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036502
      • AND
        • comment texlive-lualatex-math is earlier than 2:svn29346.1.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036503
        • comment texlive-lualatex-math is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036504
      • AND
        • comment texlive-lualatex-math-doc is earlier than 2:svn29346.1.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036505
        • comment texlive-lualatex-math-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036506
      • AND
        • comment texlive-luaotfload is earlier than 2:svn26718.1.26-45.el7
          oval oval:com.redhat.rhsa:tst:20201036507
        • comment texlive-luaotfload is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036508
      • AND
        • comment texlive-luaotfload-bin is earlier than 2:svn18579.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036509
        • comment texlive-luaotfload-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036510
      • AND
        • comment texlive-luaotfload-doc is earlier than 2:svn26718.1.26-45.el7
          oval oval:com.redhat.rhsa:tst:20201036511
        • comment texlive-luaotfload-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036512
      • AND
        • comment texlive-luatex is earlier than 2:svn26689.0.70.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036513
        • comment texlive-luatex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036514
      • AND
        • comment texlive-luatex-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036515
        • comment texlive-luatex-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036516
      • AND
        • comment texlive-luatex-doc is earlier than 2:svn26689.0.70.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036517
        • comment texlive-luatex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036518
      • AND
        • comment texlive-luatexbase is earlier than 2:svn22560.0.31-45.el7
          oval oval:com.redhat.rhsa:tst:20201036519
        • comment texlive-luatexbase is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036520
      • AND
        • comment texlive-luatexbase-doc is earlier than 2:svn22560.0.31-45.el7
          oval oval:com.redhat.rhsa:tst:20201036521
        • comment texlive-luatexbase-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036522
      • AND
        • comment texlive-makecmds is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036523
        • comment texlive-makecmds is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036524
      • AND
        • comment texlive-makecmds-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036525
        • comment texlive-makecmds-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036526
      • AND
        • comment texlive-makeindex is earlier than 2:svn26689.2.12-45.el7
          oval oval:com.redhat.rhsa:tst:20201036527
        • comment texlive-makeindex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036528
      • AND
        • comment texlive-makeindex-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036529
        • comment texlive-makeindex-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036530
      • AND
        • comment texlive-makeindex-doc is earlier than 2:svn26689.2.12-45.el7
          oval oval:com.redhat.rhsa:tst:20201036531
        • comment texlive-makeindex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036532
      • AND
        • comment texlive-marginnote is earlier than 2:svn25880.v1.1i-45.el7
          oval oval:com.redhat.rhsa:tst:20201036533
        • comment texlive-marginnote is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036534
      • AND
        • comment texlive-marginnote-doc is earlier than 2:svn25880.v1.1i-45.el7
          oval oval:com.redhat.rhsa:tst:20201036535
        • comment texlive-marginnote-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036536
      • AND
        • comment texlive-marvosym is earlier than 2:svn29349.2.2a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036537
        • comment texlive-marvosym is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036538
      • AND
        • comment texlive-marvosym-doc is earlier than 2:svn29349.2.2a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036539
        • comment texlive-marvosym-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036540
      • AND
        • comment texlive-mathpazo is earlier than 2:svn15878.1.003-45.el7
          oval oval:com.redhat.rhsa:tst:20201036541
        • comment texlive-mathpazo is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036542
      • AND
        • comment texlive-mathpazo-doc is earlier than 2:svn15878.1.003-45.el7
          oval oval:com.redhat.rhsa:tst:20201036543
        • comment texlive-mathpazo-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036544
      • AND
        • comment texlive-mathspec is earlier than 2:svn15878.0.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036545
        • comment texlive-mathspec is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036546
      • AND
        • comment texlive-mathspec-doc is earlier than 2:svn15878.0.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036547
        • comment texlive-mathspec-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036548
      • AND
        • comment texlive-mdwtools is earlier than 2:svn15878.1.05.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036549
        • comment texlive-mdwtools is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036550
      • AND
        • comment texlive-mdwtools-doc is earlier than 2:svn15878.1.05.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036551
        • comment texlive-mdwtools-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036552
      • AND
        • comment texlive-memoir is earlier than 2:svn21638.3.6j_patch_6.0g-45.el7
          oval oval:com.redhat.rhsa:tst:20201036553
        • comment texlive-memoir is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036554
      • AND
        • comment texlive-memoir-doc is earlier than 2:svn21638.3.6j_patch_6.0g-45.el7
          oval oval:com.redhat.rhsa:tst:20201036555
        • comment texlive-memoir-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036556
      • AND
        • comment texlive-metafont is earlier than 2:svn26689.2.718281-45.el7
          oval oval:com.redhat.rhsa:tst:20201036557
        • comment texlive-metafont is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036558
      • AND
        • comment texlive-metafont-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036559
        • comment texlive-metafont-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036560
      • AND
        • comment texlive-metalogo is earlier than 2:svn18611.0.12-45.el7
          oval oval:com.redhat.rhsa:tst:20201036561
        • comment texlive-metalogo is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036562
      • AND
        • comment texlive-metalogo-doc is earlier than 2:svn18611.0.12-45.el7
          oval oval:com.redhat.rhsa:tst:20201036563
        • comment texlive-metalogo-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036564
      • AND
        • comment texlive-metapost is earlier than 2:svn26689.1.212-45.el7
          oval oval:com.redhat.rhsa:tst:20201036565
        • comment texlive-metapost is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036566
      • AND
        • comment texlive-metapost-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036567
        • comment texlive-metapost-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036568
      • AND
        • comment texlive-metapost-doc is earlier than 2:svn26689.1.212-45.el7
          oval oval:com.redhat.rhsa:tst:20201036569
        • comment texlive-metapost-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036570
      • AND
        • comment texlive-metapost-examples-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036571
        • comment texlive-metapost-examples-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036572
      • AND
        • comment texlive-mflogo is earlier than 2:svn17487.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036573
        • comment texlive-mflogo is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036574
      • AND
        • comment texlive-mflogo-doc is earlier than 2:svn17487.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036575
        • comment texlive-mflogo-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036576
      • AND
        • comment texlive-mfnfss is earlier than 2:svn19410.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036577
        • comment texlive-mfnfss is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036578
      • AND
        • comment texlive-mfnfss-doc is earlier than 2:svn19410.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036579
        • comment texlive-mfnfss-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036580
      • AND
        • comment texlive-mfware is earlier than 2:svn26689.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036581
        • comment texlive-mfware is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036582
      • AND
        • comment texlive-mfware-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036583
        • comment texlive-mfware-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036584
      • AND
        • comment texlive-mh is earlier than 2:svn29420.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036585
        • comment texlive-mh is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036586
      • AND
        • comment texlive-mh-doc is earlier than 2:svn29420.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036587
        • comment texlive-mh-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036588
      • AND
        • comment texlive-microtype is earlier than 2:svn29392.2.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036589
        • comment texlive-microtype is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036590
      • AND
        • comment texlive-microtype-doc is earlier than 2:svn29392.2.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036591
        • comment texlive-microtype-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036592
      • AND
        • comment texlive-misc is earlier than 2:svn24955.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036593
        • comment texlive-misc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036594
      • AND
        • comment texlive-mnsymbol is earlier than 2:svn18651.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036595
        • comment texlive-mnsymbol is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036596
      • AND
        • comment texlive-mnsymbol-doc is earlier than 2:svn18651.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036597
        • comment texlive-mnsymbol-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036598
      • AND
        • comment texlive-mparhack is earlier than 2:svn15878.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036599
        • comment texlive-mparhack is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036600
      • AND
        • comment texlive-mparhack-doc is earlier than 2:svn15878.1.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036601
        • comment texlive-mparhack-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036602
      • AND
        • comment texlive-mptopdf is earlier than 2:svn26689.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036603
        • comment texlive-mptopdf is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036604
      • AND
        • comment texlive-mptopdf-bin is earlier than 2:svn18674.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036605
        • comment texlive-mptopdf-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036606
      • AND
        • comment texlive-ms is earlier than 2:svn24467.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036607
        • comment texlive-ms is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036608
      • AND
        • comment texlive-ms-doc is earlier than 2:svn24467.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036609
        • comment texlive-ms-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036610
      • AND
        • comment texlive-multido is earlier than 2:svn18302.1.42-45.el7
          oval oval:com.redhat.rhsa:tst:20201036611
        • comment texlive-multido is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036612
      • AND
        • comment texlive-multido-doc is earlier than 2:svn18302.1.42-45.el7
          oval oval:com.redhat.rhsa:tst:20201036613
        • comment texlive-multido-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036614
      • AND
        • comment texlive-multirow is earlier than 2:svn17256.1.6-45.el7
          oval oval:com.redhat.rhsa:tst:20201036615
        • comment texlive-multirow is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036616
      • AND
        • comment texlive-multirow-doc is earlier than 2:svn17256.1.6-45.el7
          oval oval:com.redhat.rhsa:tst:20201036617
        • comment texlive-multirow-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036618
      • AND
        • comment texlive-natbib is earlier than 2:svn20668.8.31b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036619
        • comment texlive-natbib is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036620
      • AND
        • comment texlive-natbib-doc is earlier than 2:svn20668.8.31b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036621
        • comment texlive-natbib-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036622
      • AND
        • comment texlive-ncctools is earlier than 2:svn15878.3.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036623
        • comment texlive-ncctools is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036624
      • AND
        • comment texlive-ncctools-doc is earlier than 2:svn15878.3.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036625
        • comment texlive-ncctools-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036626
      • AND
        • comment texlive-ncntrsbk is earlier than 2:svn28614.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036627
        • comment texlive-ncntrsbk is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036628
      • AND
        • comment texlive-norasi-c90 is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036629
        • comment texlive-norasi-c90 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036630
      • AND
        • comment texlive-ntgclass is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036631
        • comment texlive-ntgclass is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036632
      • AND
        • comment texlive-ntgclass-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036633
        • comment texlive-ntgclass-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036634
      • AND
        • comment texlive-oberdiek is earlier than 2:svn26725.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036635
        • comment texlive-oberdiek is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036636
      • AND
        • comment texlive-oberdiek-doc is earlier than 2:svn26725.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036637
        • comment texlive-oberdiek-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036638
      • AND
        • comment texlive-overpic is earlier than 2:svn19712.0.53-45.el7
          oval oval:com.redhat.rhsa:tst:20201036639
        • comment texlive-overpic is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036640
      • AND
        • comment texlive-overpic-doc is earlier than 2:svn19712.0.53-45.el7
          oval oval:com.redhat.rhsa:tst:20201036641
        • comment texlive-overpic-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036642
      • AND
        • comment texlive-palatino is earlier than 2:svn28614.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036643
        • comment texlive-palatino is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036644
      • AND
        • comment texlive-paralist is earlier than 2:svn15878.2.3b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036645
        • comment texlive-paralist is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036646
      • AND
        • comment texlive-paralist-doc is earlier than 2:svn15878.2.3b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036647
        • comment texlive-paralist-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036648
      • AND
        • comment texlive-parallel is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036649
        • comment texlive-parallel is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036650
      • AND
        • comment texlive-parallel-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036651
        • comment texlive-parallel-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036652
      • AND
        • comment texlive-parskip is earlier than 2:svn19963.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036653
        • comment texlive-parskip is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036654
      • AND
        • comment texlive-parskip-doc is earlier than 2:svn19963.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036655
        • comment texlive-parskip-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036656
      • AND
        • comment texlive-passivetex is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036657
        • comment texlive-passivetex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036658
      • AND
        • comment texlive-pdfpages is earlier than 2:svn27574.0.4t-45.el7
          oval oval:com.redhat.rhsa:tst:20201036659
        • comment texlive-pdfpages is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036660
      • AND
        • comment texlive-pdfpages-doc is earlier than 2:svn27574.0.4t-45.el7
          oval oval:com.redhat.rhsa:tst:20201036661
        • comment texlive-pdfpages-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036662
      • AND
        • comment texlive-pdftex is earlier than 2:svn29585.1.40.11-45.el7
          oval oval:com.redhat.rhsa:tst:20201036663
        • comment texlive-pdftex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036664
      • AND
        • comment texlive-pdftex-bin is earlier than 2:svn27321.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036665
        • comment texlive-pdftex-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036666
      • AND
        • comment texlive-pdftex-def is earlier than 2:svn22653.0.06d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036667
        • comment texlive-pdftex-def is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036668
      • AND
        • comment texlive-pdftex-doc is earlier than 2:svn29585.1.40.11-45.el7
          oval oval:com.redhat.rhsa:tst:20201036669
        • comment texlive-pdftex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036670
      • AND
        • comment texlive-pgf is earlier than 2:svn22614.2.10-45.el7
          oval oval:com.redhat.rhsa:tst:20201036671
        • comment texlive-pgf is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036672
      • AND
        • comment texlive-pgf-doc is earlier than 2:svn22614.2.10-45.el7
          oval oval:com.redhat.rhsa:tst:20201036673
        • comment texlive-pgf-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036674
      • AND
        • comment texlive-philokalia is earlier than 2:svn18651.1.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036675
        • comment texlive-philokalia is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036676
      • AND
        • comment texlive-philokalia-doc is earlier than 2:svn18651.1.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036677
        • comment texlive-philokalia-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036678
      • AND
        • comment texlive-placeins is earlier than 2:svn19848.2.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036679
        • comment texlive-placeins is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036680
      • AND
        • comment texlive-placeins-doc is earlier than 2:svn19848.2.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036681
        • comment texlive-placeins-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036682
      • AND
        • comment texlive-plain is earlier than 2:svn26647.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036683
        • comment texlive-plain is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036684
      • AND
        • comment texlive-polyglossia is earlier than 2:svn26163.v1.2.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036685
        • comment texlive-polyglossia is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036686
      • AND
        • comment texlive-polyglossia-doc is earlier than 2:svn26163.v1.2.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036687
        • comment texlive-polyglossia-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036688
      • AND
        • comment texlive-powerdot is earlier than 2:svn25656.1.4i-45.el7
          oval oval:com.redhat.rhsa:tst:20201036689
        • comment texlive-powerdot is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036690
      • AND
        • comment texlive-powerdot-doc is earlier than 2:svn25656.1.4i-45.el7
          oval oval:com.redhat.rhsa:tst:20201036691
        • comment texlive-powerdot-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036692
      • AND
        • comment texlive-preprint is earlier than 2:svn16085.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036693
        • comment texlive-preprint is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036694
      • AND
        • comment texlive-preprint-doc is earlier than 2:svn16085.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036695
        • comment texlive-preprint-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036696
      • AND
        • comment texlive-psfrag is earlier than 2:svn15878.3.04-45.el7
          oval oval:com.redhat.rhsa:tst:20201036697
        • comment texlive-psfrag is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036698
      • AND
        • comment texlive-psfrag-doc is earlier than 2:svn15878.3.04-45.el7
          oval oval:com.redhat.rhsa:tst:20201036699
        • comment texlive-psfrag-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036700
      • AND
        • comment texlive-pslatex is earlier than 2:svn16416.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036701
        • comment texlive-pslatex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036702
      • AND
        • comment texlive-psnfss is earlier than 2:svn23394.9.2a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036703
        • comment texlive-psnfss is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036704
      • AND
        • comment texlive-psnfss-doc is earlier than 2:svn23394.9.2a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036705
        • comment texlive-psnfss-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036706
      • AND
        • comment texlive-pspicture is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036707
        • comment texlive-pspicture is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036708
      • AND
        • comment texlive-pspicture-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036709
        • comment texlive-pspicture-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036710
      • AND
        • comment texlive-pst-3d is earlier than 2:svn17257.1.10-45.el7
          oval oval:com.redhat.rhsa:tst:20201036711
        • comment texlive-pst-3d is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036712
      • AND
        • comment texlive-pst-3d-doc is earlier than 2:svn17257.1.10-45.el7
          oval oval:com.redhat.rhsa:tst:20201036713
        • comment texlive-pst-3d-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036714
      • AND
        • comment texlive-pst-blur is earlier than 2:svn15878.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036715
        • comment texlive-pst-blur is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036716
      • AND
        • comment texlive-pst-blur-doc is earlier than 2:svn15878.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036717
        • comment texlive-pst-blur-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036718
      • AND
        • comment texlive-pst-coil is earlier than 2:svn24020.1.06-45.el7
          oval oval:com.redhat.rhsa:tst:20201036719
        • comment texlive-pst-coil is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036720
      • AND
        • comment texlive-pst-coil-doc is earlier than 2:svn24020.1.06-45.el7
          oval oval:com.redhat.rhsa:tst:20201036721
        • comment texlive-pst-coil-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036722
      • AND
        • comment texlive-pst-eps is earlier than 2:svn15878.1.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036723
        • comment texlive-pst-eps is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036724
      • AND
        • comment texlive-pst-eps-doc is earlier than 2:svn15878.1.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036725
        • comment texlive-pst-eps-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036726
      • AND
        • comment texlive-pst-fill is earlier than 2:svn15878.1.01-45.el7
          oval oval:com.redhat.rhsa:tst:20201036727
        • comment texlive-pst-fill is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036728
      • AND
        • comment texlive-pst-fill-doc is earlier than 2:svn15878.1.01-45.el7
          oval oval:com.redhat.rhsa:tst:20201036729
        • comment texlive-pst-fill-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036730
      • AND
        • comment texlive-pst-grad is earlier than 2:svn15878.1.06-45.el7
          oval oval:com.redhat.rhsa:tst:20201036731
        • comment texlive-pst-grad is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036732
      • AND
        • comment texlive-pst-grad-doc is earlier than 2:svn15878.1.06-45.el7
          oval oval:com.redhat.rhsa:tst:20201036733
        • comment texlive-pst-grad-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036734
      • AND
        • comment texlive-pst-math is earlier than 2:svn20176.0.61-45.el7
          oval oval:com.redhat.rhsa:tst:20201036735
        • comment texlive-pst-math is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036736
      • AND
        • comment texlive-pst-math-doc is earlier than 2:svn20176.0.61-45.el7
          oval oval:com.redhat.rhsa:tst:20201036737
        • comment texlive-pst-math-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036738
      • AND
        • comment texlive-pst-node is earlier than 2:svn27799.1.25-45.el7
          oval oval:com.redhat.rhsa:tst:20201036739
        • comment texlive-pst-node is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036740
      • AND
        • comment texlive-pst-node-doc is earlier than 2:svn27799.1.25-45.el7
          oval oval:com.redhat.rhsa:tst:20201036741
        • comment texlive-pst-node-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036742
      • AND
        • comment texlive-pst-plot is earlier than 2:svn28729.1.44-45.el7
          oval oval:com.redhat.rhsa:tst:20201036743
        • comment texlive-pst-plot is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036744
      • AND
        • comment texlive-pst-plot-doc is earlier than 2:svn28729.1.44-45.el7
          oval oval:com.redhat.rhsa:tst:20201036745
        • comment texlive-pst-plot-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036746
      • AND
        • comment texlive-pst-slpe is earlier than 2:svn24391.1.31-45.el7
          oval oval:com.redhat.rhsa:tst:20201036747
        • comment texlive-pst-slpe is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036748
      • AND
        • comment texlive-pst-slpe-doc is earlier than 2:svn24391.1.31-45.el7
          oval oval:com.redhat.rhsa:tst:20201036749
        • comment texlive-pst-slpe-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036750
      • AND
        • comment texlive-pst-text is earlier than 2:svn15878.1.00-45.el7
          oval oval:com.redhat.rhsa:tst:20201036751
        • comment texlive-pst-text is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036752
      • AND
        • comment texlive-pst-text-doc is earlier than 2:svn15878.1.00-45.el7
          oval oval:com.redhat.rhsa:tst:20201036753
        • comment texlive-pst-text-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036754
      • AND
        • comment texlive-pst-tree is earlier than 2:svn24142.1.12-45.el7
          oval oval:com.redhat.rhsa:tst:20201036755
        • comment texlive-pst-tree is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036756
      • AND
        • comment texlive-pst-tree-doc is earlier than 2:svn24142.1.12-45.el7
          oval oval:com.redhat.rhsa:tst:20201036757
        • comment texlive-pst-tree-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036758
      • AND
        • comment texlive-pstricks is earlier than 2:svn29678.2.39-45.el7
          oval oval:com.redhat.rhsa:tst:20201036759
        • comment texlive-pstricks is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036760
      • AND
        • comment texlive-pstricks-add is earlier than 2:svn28750.3.59-45.el7
          oval oval:com.redhat.rhsa:tst:20201036761
        • comment texlive-pstricks-add is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036762
      • AND
        • comment texlive-pstricks-add-doc is earlier than 2:svn28750.3.59-45.el7
          oval oval:com.redhat.rhsa:tst:20201036763
        • comment texlive-pstricks-add-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036764
      • AND
        • comment texlive-pstricks-doc is earlier than 2:svn29678.2.39-45.el7
          oval oval:com.redhat.rhsa:tst:20201036765
        • comment texlive-pstricks-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036766
      • AND
        • comment texlive-ptext is earlier than 2:svn28124.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036767
        • comment texlive-ptext is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036768
      • AND
        • comment texlive-ptext-doc is earlier than 2:svn28124.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036769
        • comment texlive-ptext-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036770
      • AND
        • comment texlive-pxfonts is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036771
        • comment texlive-pxfonts is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036772
      • AND
        • comment texlive-pxfonts-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036773
        • comment texlive-pxfonts-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036774
      • AND
        • comment texlive-qstest is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036775
        • comment texlive-qstest is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036776
      • AND
        • comment texlive-qstest-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036777
        • comment texlive-qstest-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036778
      • AND
        • comment texlive-rcs is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036779
        • comment texlive-rcs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036780
      • AND
        • comment texlive-rcs-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036781
        • comment texlive-rcs-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036782
      • AND
        • comment texlive-realscripts is earlier than 2:svn29423.0.3b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036783
        • comment texlive-realscripts is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036784
      • AND
        • comment texlive-realscripts-doc is earlier than 2:svn29423.0.3b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036785
        • comment texlive-realscripts-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036786
      • AND
        • comment texlive-rotating is earlier than 2:svn16832.2.16b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036787
        • comment texlive-rotating is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036788
      • AND
        • comment texlive-rotating-doc is earlier than 2:svn16832.2.16b-45.el7
          oval oval:com.redhat.rhsa:tst:20201036789
        • comment texlive-rotating-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036790
      • AND
        • comment texlive-rsfs is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036791
        • comment texlive-rsfs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036792
      • AND
        • comment texlive-rsfs-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036793
        • comment texlive-rsfs-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036794
      • AND
        • comment texlive-sansmath is earlier than 2:svn17997.1.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036795
        • comment texlive-sansmath is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036796
      • AND
        • comment texlive-sansmath-doc is earlier than 2:svn17997.1.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036797
        • comment texlive-sansmath-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036798
      • AND
        • comment texlive-sauerj is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036799
        • comment texlive-sauerj is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036800
      • AND
        • comment texlive-sauerj-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036801
        • comment texlive-sauerj-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036802
      • AND
        • comment texlive-scheme-basic is earlier than 2:svn25923.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036803
        • comment texlive-scheme-basic is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036804
      • AND
        • comment texlive-section is earlier than 2:svn20180.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036805
        • comment texlive-section is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036806
      • AND
        • comment texlive-section-doc is earlier than 2:svn20180.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036807
        • comment texlive-section-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036808
      • AND
        • comment texlive-sectsty is earlier than 2:svn15878.2.0.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036809
        • comment texlive-sectsty is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036810
      • AND
        • comment texlive-sectsty-doc is earlier than 2:svn15878.2.0.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036811
        • comment texlive-sectsty-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036812
      • AND
        • comment texlive-seminar is earlier than 2:svn18322.1.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036813
        • comment texlive-seminar is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036814
      • AND
        • comment texlive-seminar-doc is earlier than 2:svn18322.1.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036815
        • comment texlive-seminar-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036816
      • AND
        • comment texlive-sepnum is earlier than 2:svn20186.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036817
        • comment texlive-sepnum is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036818
      • AND
        • comment texlive-sepnum-doc is earlier than 2:svn20186.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036819
        • comment texlive-sepnum-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036820
      • AND
        • comment texlive-setspace is earlier than 2:svn24881.6.7a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036821
        • comment texlive-setspace is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036822
      • AND
        • comment texlive-setspace-doc is earlier than 2:svn24881.6.7a-45.el7
          oval oval:com.redhat.rhsa:tst:20201036823
        • comment texlive-setspace-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036824
      • AND
        • comment texlive-showexpl is earlier than 2:svn27790.v0.3j-45.el7
          oval oval:com.redhat.rhsa:tst:20201036825
        • comment texlive-showexpl is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036826
      • AND
        • comment texlive-showexpl-doc is earlier than 2:svn27790.v0.3j-45.el7
          oval oval:com.redhat.rhsa:tst:20201036827
        • comment texlive-showexpl-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036828
      • AND
        • comment texlive-soul is earlier than 2:svn15878.2.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036829
        • comment texlive-soul is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036830
      • AND
        • comment texlive-soul-doc is earlier than 2:svn15878.2.4-45.el7
          oval oval:com.redhat.rhsa:tst:20201036831
        • comment texlive-soul-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036832
      • AND
        • comment texlive-stmaryrd is earlier than 2:svn22027.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036833
        • comment texlive-stmaryrd is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036834
      • AND
        • comment texlive-stmaryrd-doc is earlier than 2:svn22027.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036835
        • comment texlive-stmaryrd-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036836
      • AND
        • comment texlive-subfig is earlier than 2:svn15878.1.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036837
        • comment texlive-subfig is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036838
      • AND
        • comment texlive-subfig-doc is earlier than 2:svn15878.1.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036839
        • comment texlive-subfig-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036840
      • AND
        • comment texlive-subfigure is earlier than 2:svn15878.2.1.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036841
        • comment texlive-subfigure is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036842
      • AND
        • comment texlive-subfigure-doc is earlier than 2:svn15878.2.1.5-45.el7
          oval oval:com.redhat.rhsa:tst:20201036843
        • comment texlive-subfigure-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036844
      • AND
        • comment texlive-svn-prov is earlier than 2:svn18017.3.1862-45.el7
          oval oval:com.redhat.rhsa:tst:20201036845
        • comment texlive-svn-prov is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036846
      • AND
        • comment texlive-svn-prov-doc is earlier than 2:svn18017.3.1862-45.el7
          oval oval:com.redhat.rhsa:tst:20201036847
        • comment texlive-svn-prov-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036848
      • AND
        • comment texlive-symbol is earlier than 2:svn28614.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036849
        • comment texlive-symbol is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036850
      • AND
        • comment texlive-t2 is earlier than 2:svn29349.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036851
        • comment texlive-t2 is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036852
      • AND
        • comment texlive-t2-doc is earlier than 2:svn29349.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036853
        • comment texlive-t2-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036854
      • AND
        • comment texlive-tetex is earlier than 2:svn29585.3.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036855
        • comment texlive-tetex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036856
      • AND
        • comment texlive-tetex-bin is earlier than 2:svn27344.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036857
        • comment texlive-tetex-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036858
      • AND
        • comment texlive-tetex-doc is earlier than 2:svn29585.3.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036859
        • comment texlive-tetex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036860
      • AND
        • comment texlive-tex is earlier than 2:svn26689.3.1415926-45.el7
          oval oval:com.redhat.rhsa:tst:20201036861
        • comment texlive-tex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036862
      • AND
        • comment texlive-tex-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036863
        • comment texlive-tex-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036864
      • AND
        • comment texlive-tex-gyre is earlier than 2:svn18651.2.004-45.el7
          oval oval:com.redhat.rhsa:tst:20201036865
        • comment texlive-tex-gyre is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036866
      • AND
        • comment texlive-tex-gyre-doc is earlier than 2:svn18651.2.004-45.el7
          oval oval:com.redhat.rhsa:tst:20201036867
        • comment texlive-tex-gyre-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036868
      • AND
        • comment texlive-tex-gyre-math is earlier than 2:svn29045.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036869
        • comment texlive-tex-gyre-math is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036870
      • AND
        • comment texlive-tex-gyre-math-doc is earlier than 2:svn29045.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036871
        • comment texlive-tex-gyre-math-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036872
      • AND
        • comment texlive-tex4ht is earlier than 2:svn29474.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036873
        • comment texlive-tex4ht is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036874
      • AND
        • comment texlive-tex4ht-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036875
        • comment texlive-tex4ht-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036876
      • AND
        • comment texlive-tex4ht-doc is earlier than 2:svn29474.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036877
        • comment texlive-tex4ht-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036878
      • AND
        • comment texlive-texconfig is earlier than 2:svn29349.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036879
        • comment texlive-texconfig is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036880
      • AND
        • comment texlive-texconfig-bin is earlier than 2:svn27344.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036881
        • comment texlive-texconfig-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036882
      • AND
        • comment texlive-texlive.infra is earlier than 2:svn28217.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036883
        • comment texlive-texlive.infra is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036884
      • AND
        • comment texlive-texlive.infra-bin is earlier than 2:svn22566.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036885
        • comment texlive-texlive.infra-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036886
      • AND
        • comment texlive-texlive.infra-doc is earlier than 2:svn28217.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036887
        • comment texlive-texlive.infra-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036888
      • AND
        • comment texlive-textcase is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036889
        • comment texlive-textcase is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036890
      • AND
        • comment texlive-textcase-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036891
        • comment texlive-textcase-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036892
      • AND
        • comment texlive-textpos is earlier than 2:svn28261.1.7h-45.el7
          oval oval:com.redhat.rhsa:tst:20201036893
        • comment texlive-textpos is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036894
      • AND
        • comment texlive-textpos-doc is earlier than 2:svn28261.1.7h-45.el7
          oval oval:com.redhat.rhsa:tst:20201036895
        • comment texlive-textpos-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036896
      • AND
        • comment texlive-thailatex is earlier than 2:svn29349.0.5.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036897
        • comment texlive-thailatex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036898
      • AND
        • comment texlive-thailatex-doc is earlier than 2:svn29349.0.5.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036899
        • comment texlive-thailatex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036900
      • AND
        • comment texlive-threeparttable is earlier than 2:svn17383.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036901
        • comment texlive-threeparttable is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036902
      • AND
        • comment texlive-threeparttable-doc is earlier than 2:svn17383.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036903
        • comment texlive-threeparttable-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036904
      • AND
        • comment texlive-thumbpdf is earlier than 2:svn26689.3.15-45.el7
          oval oval:com.redhat.rhsa:tst:20201036905
        • comment texlive-thumbpdf is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036906
      • AND
        • comment texlive-thumbpdf-bin is earlier than 2:svn6898.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:20201036907
        • comment texlive-thumbpdf-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036908
      • AND
        • comment texlive-thumbpdf-doc is earlier than 2:svn26689.3.15-45.el7
          oval oval:com.redhat.rhsa:tst:20201036909
        • comment texlive-thumbpdf-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036910
      • AND
        • comment texlive-times is earlier than 2:svn28614.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036911
        • comment texlive-times is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036912
      • AND
        • comment texlive-tipa is earlier than 2:svn29349.1.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036913
        • comment texlive-tipa is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036914
      • AND
        • comment texlive-tipa-doc is earlier than 2:svn29349.1.3-45.el7
          oval oval:com.redhat.rhsa:tst:20201036915
        • comment texlive-tipa-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036916
      • AND
        • comment texlive-titlesec is earlier than 2:svn24852.2.10.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036917
        • comment texlive-titlesec is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036918
      • AND
        • comment texlive-titlesec-doc is earlier than 2:svn24852.2.10.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036919
        • comment texlive-titlesec-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036920
      • AND
        • comment texlive-titling is earlier than 2:svn15878.2.1d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036921
        • comment texlive-titling is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036922
      • AND
        • comment texlive-titling-doc is earlier than 2:svn15878.2.1d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036923
        • comment texlive-titling-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036924
      • AND
        • comment texlive-tocloft is earlier than 2:svn20084.2.3e-45.el7
          oval oval:com.redhat.rhsa:tst:20201036925
        • comment texlive-tocloft is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036926
      • AND
        • comment texlive-tocloft-doc is earlier than 2:svn20084.2.3e-45.el7
          oval oval:com.redhat.rhsa:tst:20201036927
        • comment texlive-tocloft-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036928
      • AND
        • comment texlive-tools is earlier than 2:svn26263.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036929
        • comment texlive-tools is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036930
      • AND
        • comment texlive-tools-doc is earlier than 2:svn26263.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036931
        • comment texlive-tools-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036932
      • AND
        • comment texlive-txfonts is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036933
        • comment texlive-txfonts is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036934
      • AND
        • comment texlive-txfonts-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036935
        • comment texlive-txfonts-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036936
      • AND
        • comment texlive-type1cm is earlier than 2:svn21820.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036937
        • comment texlive-type1cm is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036938
      • AND
        • comment texlive-type1cm-doc is earlier than 2:svn21820.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036939
        • comment texlive-type1cm-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036940
      • AND
        • comment texlive-typehtml is earlier than 2:svn17134.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036941
        • comment texlive-typehtml is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036942
      • AND
        • comment texlive-typehtml-doc is earlier than 2:svn17134.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036943
        • comment texlive-typehtml-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036944
      • AND
        • comment texlive-ucharclasses is earlier than 2:svn27820.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036945
        • comment texlive-ucharclasses is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036946
      • AND
        • comment texlive-ucharclasses-doc is earlier than 2:svn27820.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036947
        • comment texlive-ucharclasses-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036948
      • AND
        • comment texlive-ucs is earlier than 2:svn27549.2.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036949
        • comment texlive-ucs is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036950
      • AND
        • comment texlive-ucs-doc is earlier than 2:svn27549.2.1-45.el7
          oval oval:com.redhat.rhsa:tst:20201036951
        • comment texlive-ucs-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036952
      • AND
        • comment texlive-uhc is earlier than 2:svn16791.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036953
        • comment texlive-uhc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036954
      • AND
        • comment texlive-uhc-doc is earlier than 2:svn16791.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036955
        • comment texlive-uhc-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036956
      • AND
        • comment texlive-ulem is earlier than 2:svn26785.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036957
        • comment texlive-ulem is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036958
      • AND
        • comment texlive-ulem-doc is earlier than 2:svn26785.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036959
        • comment texlive-ulem-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036960
      • AND
        • comment texlive-underscore is earlier than 2:svn18261.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036961
        • comment texlive-underscore is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036962
      • AND
        • comment texlive-underscore-doc is earlier than 2:svn18261.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036963
        • comment texlive-underscore-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036964
      • AND
        • comment texlive-unicode-math is earlier than 2:svn29413.0.7d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036965
        • comment texlive-unicode-math is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036966
      • AND
        • comment texlive-unicode-math-doc is earlier than 2:svn29413.0.7d-45.el7
          oval oval:com.redhat.rhsa:tst:20201036967
        • comment texlive-unicode-math-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036968
      • AND
        • comment texlive-unisugar is earlier than 2:svn22357.0.92-45.el7
          oval oval:com.redhat.rhsa:tst:20201036969
        • comment texlive-unisugar is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036970
      • AND
        • comment texlive-unisugar-doc is earlier than 2:svn22357.0.92-45.el7
          oval oval:com.redhat.rhsa:tst:20201036971
        • comment texlive-unisugar-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036972
      • AND
        • comment texlive-url is earlier than 2:svn16864.3.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036973
        • comment texlive-url is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036974
      • AND
        • comment texlive-url-doc is earlier than 2:svn16864.3.2-45.el7
          oval oval:com.redhat.rhsa:tst:20201036975
        • comment texlive-url-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036976
      • AND
        • comment texlive-utopia is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036977
        • comment texlive-utopia is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036978
      • AND
        • comment texlive-utopia-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036979
        • comment texlive-utopia-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036980
      • AND
        • comment texlive-varwidth is earlier than 2:svn24104.0.92-45.el7
          oval oval:com.redhat.rhsa:tst:20201036981
        • comment texlive-varwidth is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036982
      • AND
        • comment texlive-varwidth-doc is earlier than 2:svn24104.0.92-45.el7
          oval oval:com.redhat.rhsa:tst:20201036983
        • comment texlive-varwidth-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036984
      • AND
        • comment texlive-wadalab is earlier than 2:svn22576.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036985
        • comment texlive-wadalab is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036986
      • AND
        • comment texlive-wadalab-doc is earlier than 2:svn22576.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036987
        • comment texlive-wadalab-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036988
      • AND
        • comment texlive-was is earlier than 2:svn21439.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036989
        • comment texlive-was is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036990
      • AND
        • comment texlive-was-doc is earlier than 2:svn21439.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036991
        • comment texlive-was-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036992
      • AND
        • comment texlive-wasy is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036993
        • comment texlive-wasy is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036994
      • AND
        • comment texlive-wasy-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036995
        • comment texlive-wasy-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036996
      • AND
        • comment texlive-wasysym is earlier than 2:svn15878.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036997
        • comment texlive-wasysym is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20201036998
      • AND
        • comment texlive-wasysym-doc is earlier than 2:svn15878.2.0-45.el7
          oval oval:com.redhat.rhsa:tst:20201036999
        • comment texlive-wasysym-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361000
      • AND
        • comment texlive-wrapfig is earlier than 2:svn22048.3.6-45.el7
          oval oval:com.redhat.rhsa:tst:202010361001
        • comment texlive-wrapfig is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361002
      • AND
        • comment texlive-wrapfig-doc is earlier than 2:svn22048.3.6-45.el7
          oval oval:com.redhat.rhsa:tst:202010361003
        • comment texlive-wrapfig-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361004
      • AND
        • comment texlive-xcolor is earlier than 2:svn15878.2.11-45.el7
          oval oval:com.redhat.rhsa:tst:202010361005
        • comment texlive-xcolor is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361006
      • AND
        • comment texlive-xcolor-doc is earlier than 2:svn15878.2.11-45.el7
          oval oval:com.redhat.rhsa:tst:202010361007
        • comment texlive-xcolor-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361008
      • AND
        • comment texlive-xdvi is earlier than 2:svn26689.22.85-45.el7
          oval oval:com.redhat.rhsa:tst:202010361009
        • comment texlive-xdvi is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361010
      • AND
        • comment texlive-xdvi-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:202010361011
        • comment texlive-xdvi-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361012
      • AND
        • comment texlive-xecjk is earlier than 2:svn28816.3.1.2-45.el7
          oval oval:com.redhat.rhsa:tst:202010361013
        • comment texlive-xecjk is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361014
      • AND
        • comment texlive-xecjk-doc is earlier than 2:svn28816.3.1.2-45.el7
          oval oval:com.redhat.rhsa:tst:202010361015
        • comment texlive-xecjk-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361016
      • AND
        • comment texlive-xecolor is earlier than 2:svn29660.0.1-45.el7
          oval oval:com.redhat.rhsa:tst:202010361017
        • comment texlive-xecolor is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361018
      • AND
        • comment texlive-xecolor-doc is earlier than 2:svn29660.0.1-45.el7
          oval oval:com.redhat.rhsa:tst:202010361019
        • comment texlive-xecolor-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361020
      • AND
        • comment texlive-xecyr is earlier than 2:svn20221.1.1-45.el7
          oval oval:com.redhat.rhsa:tst:202010361021
        • comment texlive-xecyr is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361022
      • AND
        • comment texlive-xecyr-doc is earlier than 2:svn20221.1.1-45.el7
          oval oval:com.redhat.rhsa:tst:202010361023
        • comment texlive-xecyr-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361024
      • AND
        • comment texlive-xeindex is earlier than 2:svn16760.0.2-45.el7
          oval oval:com.redhat.rhsa:tst:202010361025
        • comment texlive-xeindex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361026
      • AND
        • comment texlive-xeindex-doc is earlier than 2:svn16760.0.2-45.el7
          oval oval:com.redhat.rhsa:tst:202010361027
        • comment texlive-xeindex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361028
      • AND
        • comment texlive-xepersian is earlier than 2:svn29661.12.1-45.el7
          oval oval:com.redhat.rhsa:tst:202010361029
        • comment texlive-xepersian is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361030
      • AND
        • comment texlive-xepersian-doc is earlier than 2:svn29661.12.1-45.el7
          oval oval:com.redhat.rhsa:tst:202010361031
        • comment texlive-xepersian-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361032
      • AND
        • comment texlive-xesearch is earlier than 2:svn16041.0-45.el7
          oval oval:com.redhat.rhsa:tst:202010361033
        • comment texlive-xesearch is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361034
      • AND
        • comment texlive-xesearch-doc is earlier than 2:svn16041.0-45.el7
          oval oval:com.redhat.rhsa:tst:202010361035
        • comment texlive-xesearch-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361036
      • AND
        • comment texlive-xetex is earlier than 2:svn26330.0.9997.5-45.el7
          oval oval:com.redhat.rhsa:tst:202010361037
        • comment texlive-xetex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:20120137024
      • AND
        • comment texlive-xetex-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:202010361039
        • comment texlive-xetex-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361040
      • AND
        • comment texlive-xetex-def is earlier than 2:svn29154.0.95-45.el7
          oval oval:com.redhat.rhsa:tst:202010361041
        • comment texlive-xetex-def is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361042
      • AND
        • comment texlive-xetex-doc is earlier than 2:svn26330.0.9997.5-45.el7
          oval oval:com.redhat.rhsa:tst:202010361043
        • comment texlive-xetex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361044
      • AND
        • comment texlive-xetex-itrans is earlier than 2:svn24105.4.0-45.el7
          oval oval:com.redhat.rhsa:tst:202010361045
        • comment texlive-xetex-itrans is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361046
      • AND
        • comment texlive-xetex-itrans-doc is earlier than 2:svn24105.4.0-45.el7
          oval oval:com.redhat.rhsa:tst:202010361047
        • comment texlive-xetex-itrans-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361048
      • AND
        • comment texlive-xetex-pstricks is earlier than 2:svn17055.0-45.el7
          oval oval:com.redhat.rhsa:tst:202010361049
        • comment texlive-xetex-pstricks is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361050
      • AND
        • comment texlive-xetex-pstricks-doc is earlier than 2:svn17055.0-45.el7
          oval oval:com.redhat.rhsa:tst:202010361051
        • comment texlive-xetex-pstricks-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361052
      • AND
        • comment texlive-xetex-tibetan is earlier than 2:svn28847.0.1-45.el7
          oval oval:com.redhat.rhsa:tst:202010361053
        • comment texlive-xetex-tibetan is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361054
      • AND
        • comment texlive-xetex-tibetan-doc is earlier than 2:svn28847.0.1-45.el7
          oval oval:com.redhat.rhsa:tst:202010361055
        • comment texlive-xetex-tibetan-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361056
      • AND
        • comment texlive-xetexconfig is earlier than 2:svn28819.0-45.el7
          oval oval:com.redhat.rhsa:tst:202010361057
        • comment texlive-xetexconfig is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361058
      • AND
        • comment texlive-xetexfontinfo is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:202010361059
        • comment texlive-xetexfontinfo is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361060
      • AND
        • comment texlive-xetexfontinfo-doc is earlier than 2:svn15878.0-45.el7
          oval oval:com.redhat.rhsa:tst:202010361061
        • comment texlive-xetexfontinfo-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361062
      • AND
        • comment texlive-xifthen is earlier than 2:svn15878.1.3-45.el7
          oval oval:com.redhat.rhsa:tst:202010361063
        • comment texlive-xifthen is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361064
      • AND
        • comment texlive-xifthen-doc is earlier than 2:svn15878.1.3-45.el7
          oval oval:com.redhat.rhsa:tst:202010361065
        • comment texlive-xifthen-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361066
      • AND
        • comment texlive-xkeyval is earlier than 2:svn27995.2.6a-45.el7
          oval oval:com.redhat.rhsa:tst:202010361067
        • comment texlive-xkeyval is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361068
      • AND
        • comment texlive-xkeyval-doc is earlier than 2:svn27995.2.6a-45.el7
          oval oval:com.redhat.rhsa:tst:202010361069
        • comment texlive-xkeyval-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361070
      • AND
        • comment texlive-xltxtra is earlier than 2:svn19809.0.5e-45.el7
          oval oval:com.redhat.rhsa:tst:202010361071
        • comment texlive-xltxtra is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361072
      • AND
        • comment texlive-xltxtra-doc is earlier than 2:svn19809.0.5e-45.el7
          oval oval:com.redhat.rhsa:tst:202010361073
        • comment texlive-xltxtra-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361074
      • AND
        • comment texlive-xmltex is earlier than 2:svn28273.0.8-45.el7
          oval oval:com.redhat.rhsa:tst:202010361075
        • comment texlive-xmltex is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361076
      • AND
        • comment texlive-xmltex-bin is earlier than 2:svn3006.0-45.20130427_r30134.el7
          oval oval:com.redhat.rhsa:tst:202010361077
        • comment texlive-xmltex-bin is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361078
      • AND
        • comment texlive-xmltex-doc is earlier than 2:svn28273.0.8-45.el7
          oval oval:com.redhat.rhsa:tst:202010361079
        • comment texlive-xmltex-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361080
      • AND
        • comment texlive-xstring is earlier than 2:svn29258.1.7a-45.el7
          oval oval:com.redhat.rhsa:tst:202010361081
        • comment texlive-xstring is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361082
      • AND
        • comment texlive-xstring-doc is earlier than 2:svn29258.1.7a-45.el7
          oval oval:com.redhat.rhsa:tst:202010361083
        • comment texlive-xstring-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361084
      • AND
        • comment texlive-xtab is earlier than 2:svn23347.2.3f-45.el7
          oval oval:com.redhat.rhsa:tst:202010361085
        • comment texlive-xtab is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361086
      • AND
        • comment texlive-xtab-doc is earlier than 2:svn23347.2.3f-45.el7
          oval oval:com.redhat.rhsa:tst:202010361087
        • comment texlive-xtab-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361088
      • AND
        • comment texlive-xunicode is earlier than 2:svn23897.0.981-45.el7
          oval oval:com.redhat.rhsa:tst:202010361089
        • comment texlive-xunicode is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361090
      • AND
        • comment texlive-xunicode-doc is earlier than 2:svn23897.0.981-45.el7
          oval oval:com.redhat.rhsa:tst:202010361091
        • comment texlive-xunicode-doc is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361092
      • AND
        • comment texlive-zapfchan is earlier than 2:svn28614.0-45.el7
          oval oval:com.redhat.rhsa:tst:202010361093
        • comment texlive-zapfchan is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361094
      • AND
        • comment texlive-zapfding is earlier than 2:svn28614.0-45.el7
          oval oval:com.redhat.rhsa:tst:202010361095
        • comment texlive-zapfding is signed with Red Hat redhatrelease2 key
          oval oval:com.redhat.rhsa:tst:202010361096
rhsa
id RHSA-2020:1036
released 2020-03-31
severity Moderate
title RHSA-2020:1036: texlive security update (Moderate)
rpms
  • texlive-2:2012-45.20130427_r30134.el7
  • texlive-adjustbox-2:svn26555.0-45.el7
  • texlive-adjustbox-doc-2:svn26555.0-45.el7
  • texlive-ae-2:svn15878.1.4-45.el7
  • texlive-ae-doc-2:svn15878.1.4-45.el7
  • texlive-algorithms-2:svn15878.0.1-45.el7
  • texlive-algorithms-doc-2:svn15878.0.1-45.el7
  • texlive-amscls-2:svn29207.0-45.el7
  • texlive-amscls-doc-2:svn29207.0-45.el7
  • texlive-amsfonts-2:svn29208.3.04-45.el7
  • texlive-amsfonts-doc-2:svn29208.3.04-45.el7
  • texlive-amsmath-2:svn29327.2.14-45.el7
  • texlive-amsmath-doc-2:svn29327.2.14-45.el7
  • texlive-anysize-2:svn15878.0-45.el7
  • texlive-anysize-doc-2:svn15878.0-45.el7
  • texlive-appendix-2:svn15878.1.2b-45.el7
  • texlive-appendix-doc-2:svn15878.1.2b-45.el7
  • texlive-arabxetex-2:svn17470.v1.1.4-45.el7
  • texlive-arabxetex-doc-2:svn17470.v1.1.4-45.el7
  • texlive-arphic-2:svn15878.0-45.el7
  • texlive-arphic-doc-2:svn15878.0-45.el7
  • texlive-attachfile-2:svn21866.v1.5b-45.el7
  • texlive-attachfile-doc-2:svn21866.v1.5b-45.el7
  • texlive-avantgar-2:svn28614.0-45.el7
  • texlive-babel-2:svn24756.3.8m-45.el7
  • texlive-babel-doc-2:svn24756.3.8m-45.el7
  • texlive-babelbib-2:svn25245.1.31-45.el7
  • texlive-babelbib-doc-2:svn25245.1.31-45.el7
  • texlive-base-2:2012-45.20130427_r30134.el7
  • texlive-beamer-2:svn29349.3.26-45.el7
  • texlive-beamer-doc-2:svn29349.3.26-45.el7
  • texlive-bera-2:svn20031.0-45.el7
  • texlive-bera-doc-2:svn20031.0-45.el7
  • texlive-beton-2:svn15878.0-45.el7
  • texlive-beton-doc-2:svn15878.0-45.el7
  • texlive-bibtex-2:svn26689.0.99d-45.el7
  • texlive-bibtex-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-bibtex-doc-2:svn26689.0.99d-45.el7
  • texlive-bibtopic-2:svn15878.1.1a-45.el7
  • texlive-bibtopic-doc-2:svn15878.1.1a-45.el7
  • texlive-bidi-2:svn29650.12.2-45.el7
  • texlive-bidi-doc-2:svn29650.12.2-45.el7
  • texlive-bigfoot-2:svn15878.0-45.el7
  • texlive-bigfoot-doc-2:svn15878.0-45.el7
  • texlive-bookman-2:svn28614.0-45.el7
  • texlive-booktabs-2:svn15878.1.61803-45.el7
  • texlive-booktabs-doc-2:svn15878.1.61803-45.el7
  • texlive-breakurl-2:svn15878.1.30-45.el7
  • texlive-breakurl-doc-2:svn15878.1.30-45.el7
  • texlive-caption-2:svn29026.3.3__2013_02_03_-45.el7
  • texlive-caption-doc-2:svn29026.3.3__2013_02_03_-45.el7
  • texlive-carlisle-2:svn18258.0-45.el7
  • texlive-carlisle-doc-2:svn18258.0-45.el7
  • texlive-changebar-2:svn29349.3.5c-45.el7
  • texlive-changebar-doc-2:svn29349.3.5c-45.el7
  • texlive-changepage-2:svn15878.1.0c-45.el7
  • texlive-changepage-doc-2:svn15878.1.0c-45.el7
  • texlive-charter-2:svn15878.0-45.el7
  • texlive-charter-doc-2:svn15878.0-45.el7
  • texlive-chngcntr-2:svn17157.1.0a-45.el7
  • texlive-chngcntr-doc-2:svn17157.1.0a-45.el7
  • texlive-cite-2:svn19955.5.3-45.el7
  • texlive-cite-doc-2:svn19955.5.3-45.el7
  • texlive-cjk-2:svn26296.4.8.3-45.el7
  • texlive-cjk-doc-2:svn26296.4.8.3-45.el7
  • texlive-cm-2:svn29581.0-45.el7
  • texlive-cm-doc-2:svn29581.0-45.el7
  • texlive-cm-lgc-2:svn28250.0.5-45.el7
  • texlive-cm-lgc-doc-2:svn28250.0.5-45.el7
  • texlive-cm-super-2:svn15878.0-45.el7
  • texlive-cm-super-doc-2:svn15878.0-45.el7
  • texlive-cmap-2:svn26568.0-45.el7
  • texlive-cmap-doc-2:svn26568.0-45.el7
  • texlive-cmextra-2:svn14075.0-45.el7
  • texlive-cns-2:svn15878.0-45.el7
  • texlive-cns-doc-2:svn15878.0-45.el7
  • texlive-collectbox-2:svn26557.0-45.el7
  • texlive-collectbox-doc-2:svn26557.0-45.el7
  • texlive-collection-basic-2:svn26314.0-45.20130427_r30134.el7
  • texlive-collection-documentation-base-2:svn17091.0-45.20130427_r30134.el7
  • texlive-collection-fontsrecommended-2:svn28082.0-45.20130427_r30134.el7
  • texlive-collection-htmlxml-2:svn28251.0-45.20130427_r30134.el7
  • texlive-collection-latex-2:svn25030.0-45.20130427_r30134.el7
  • texlive-collection-latexrecommended-2:svn25795.0-45.20130427_r30134.el7
  • texlive-collection-xetex-2:svn29634.0-45.20130427_r30134.el7
  • texlive-colortbl-2:svn25394.v1.0a-45.el7
  • texlive-colortbl-doc-2:svn25394.v1.0a-45.el7
  • texlive-courier-2:svn28614.0-45.el7
  • texlive-crop-2:svn15878.1.5-45.el7
  • texlive-crop-doc-2:svn15878.1.5-45.el7
  • texlive-csquotes-2:svn24393.5.1d-45.el7
  • texlive-csquotes-doc-2:svn24393.5.1d-45.el7
  • texlive-ctable-2:svn26694.1.23-45.el7
  • texlive-ctable-doc-2:svn26694.1.23-45.el7
  • texlive-currfile-2:svn29012.0.7b-45.el7
  • texlive-currfile-doc-2:svn29012.0.7b-45.el7
  • texlive-datetime-2:svn19834.2.58-45.el7
  • texlive-datetime-doc-2:svn19834.2.58-45.el7
  • texlive-debuginfo-2:2012-45.20130427_r30134.el7
  • texlive-dvipdfm-2:svn26689.0.13.2d-45.el7
  • texlive-dvipdfm-bin-2:svn13663.0-45.20130427_r30134.el7
  • texlive-dvipdfm-doc-2:svn26689.0.13.2d-45.el7
  • texlive-dvipdfmx-2:svn26765.0-45.el7
  • texlive-dvipdfmx-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-dvipdfmx-def-2:svn15878.0-45.el7
  • texlive-dvipdfmx-doc-2:svn26765.0-45.el7
  • texlive-dvipng-2:svn26689.1.14-45.el7
  • texlive-dvipng-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-dvipng-doc-2:svn26689.1.14-45.el7
  • texlive-dvips-2:svn29585.0-45.el7
  • texlive-dvips-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-dvips-doc-2:svn29585.0-45.el7
  • texlive-ec-2:svn25033.1.0-45.el7
  • texlive-ec-doc-2:svn25033.1.0-45.el7
  • texlive-eepic-2:svn15878.1.1e-45.el7
  • texlive-eepic-doc-2:svn15878.1.1e-45.el7
  • texlive-enctex-2:svn28602.0-45.el7
  • texlive-enctex-doc-2:svn28602.0-45.el7
  • texlive-enumitem-2:svn24146.3.5.2-45.el7
  • texlive-enumitem-doc-2:svn24146.3.5.2-45.el7
  • texlive-epsf-2:svn21461.2.7.4-45.el7
  • texlive-epsf-doc-2:svn21461.2.7.4-45.el7
  • texlive-epstopdf-2:svn26577.0-45.el7
  • texlive-epstopdf-bin-2:svn18336.0-45.20130427_r30134.el7
  • texlive-epstopdf-doc-2:svn26577.0-45.el7
  • texlive-eso-pic-2:svn21515.2.0c-45.el7
  • texlive-eso-pic-doc-2:svn21515.2.0c-45.el7
  • texlive-etex-2:svn22198.2.1-45.el7
  • texlive-etex-doc-2:svn22198.2.1-45.el7
  • texlive-etex-pkg-2:svn15878.2.0-45.el7
  • texlive-etex-pkg-doc-2:svn15878.2.0-45.el7
  • texlive-etoolbox-2:svn20922.2.1-45.el7
  • texlive-etoolbox-doc-2:svn20922.2.1-45.el7
  • texlive-euenc-2:svn19795.0.1h-45.el7
  • texlive-euenc-doc-2:svn19795.0.1h-45.el7
  • texlive-euler-2:svn17261.2.5-45.el7
  • texlive-euler-doc-2:svn17261.2.5-45.el7
  • texlive-euro-2:svn22191.1.1-45.el7
  • texlive-euro-doc-2:svn22191.1.1-45.el7
  • texlive-eurosym-2:svn17265.1.4_subrfix-45.el7
  • texlive-eurosym-doc-2:svn17265.1.4_subrfix-45.el7
  • texlive-extsizes-2:svn17263.1.4a-45.el7
  • texlive-extsizes-doc-2:svn17263.1.4a-45.el7
  • texlive-fancybox-2:svn18304.1.4-45.el7
  • texlive-fancybox-doc-2:svn18304.1.4-45.el7
  • texlive-fancyhdr-2:svn15878.3.1-45.el7
  • texlive-fancyhdr-doc-2:svn15878.3.1-45.el7
  • texlive-fancyref-2:svn15878.0.9c-45.el7
  • texlive-fancyref-doc-2:svn15878.0.9c-45.el7
  • texlive-fancyvrb-2:svn18492.2.8-45.el7
  • texlive-fancyvrb-doc-2:svn18492.2.8-45.el7
  • texlive-filecontents-2:svn24250.1.3-45.el7
  • texlive-filecontents-doc-2:svn24250.1.3-45.el7
  • texlive-filehook-2:svn24280.0.5d-45.el7
  • texlive-filehook-doc-2:svn24280.0.5d-45.el7
  • texlive-fix2col-2:svn17133.0-45.el7
  • texlive-fix2col-doc-2:svn17133.0-45.el7
  • texlive-fixlatvian-2:svn21631.1a-45.el7
  • texlive-fixlatvian-doc-2:svn21631.1a-45.el7
  • texlive-float-2:svn15878.1.3d-45.el7
  • texlive-float-doc-2:svn15878.1.3d-45.el7
  • texlive-fmtcount-2:svn28068.2.02-45.el7
  • texlive-fmtcount-doc-2:svn28068.2.02-45.el7
  • texlive-fncychap-2:svn20710.v1.34-45.el7
  • texlive-fncychap-doc-2:svn20710.v1.34-45.el7
  • texlive-fontbook-2:svn23608.0.2-45.el7
  • texlive-fontbook-doc-2:svn23608.0.2-45.el7
  • texlive-fontspec-2:svn29412.v2.3a-45.el7
  • texlive-fontspec-doc-2:svn29412.v2.3a-45.el7
  • texlive-fontware-2:svn26689.0-45.el7
  • texlive-fontware-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-fontwrap-2:svn15878.0-45.el7
  • texlive-fontwrap-doc-2:svn15878.0-45.el7
  • texlive-footmisc-2:svn23330.5.5b-45.el7
  • texlive-footmisc-doc-2:svn23330.5.5b-45.el7
  • texlive-fp-2:svn15878.0-45.el7
  • texlive-fp-doc-2:svn15878.0-45.el7
  • texlive-fpl-2:svn15878.1.002-45.el7
  • texlive-fpl-doc-2:svn15878.1.002-45.el7
  • texlive-framed-2:svn26789.0.96-45.el7
  • texlive-framed-doc-2:svn26789.0.96-45.el7
  • texlive-garuda-c90-2:svn15878.0-45.el7
  • texlive-geometry-2:svn19716.5.6-45.el7
  • texlive-geometry-doc-2:svn19716.5.6-45.el7
  • texlive-glyphlist-2:svn28576.0-45.el7
  • texlive-graphics-2:svn25405.1.0o-45.el7
  • texlive-graphics-doc-2:svn25405.1.0o-45.el7
  • texlive-gsftopk-2:svn26689.1.19.2-45.el7
  • texlive-gsftopk-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-helvetic-2:svn28614.0-45.el7
  • texlive-hyperref-2:svn28213.6.83m-45.el7
  • texlive-hyperref-doc-2:svn28213.6.83m-45.el7
  • texlive-hyph-utf8-2:svn29641.0-45.el7
  • texlive-hyph-utf8-doc-2:svn29641.0-45.el7
  • texlive-hyphen-base-2:svn29197.0-45.el7
  • texlive-hyphenat-2:svn15878.2.3c-45.el7
  • texlive-hyphenat-doc-2:svn15878.2.3c-45.el7
  • texlive-ifetex-2:svn24853.1.2-45.el7
  • texlive-ifetex-doc-2:svn24853.1.2-45.el7
  • texlive-ifluatex-2:svn26725.1.3-45.el7
  • texlive-ifluatex-doc-2:svn26725.1.3-45.el7
  • texlive-ifmtarg-2:svn19363.1.2a-45.el7
  • texlive-ifmtarg-doc-2:svn19363.1.2a-45.el7
  • texlive-ifoddpage-2:svn23979.0-45.el7
  • texlive-ifoddpage-doc-2:svn23979.0-45.el7
  • texlive-iftex-2:svn29654.0.2-45.el7
  • texlive-iftex-doc-2:svn29654.0.2-45.el7
  • texlive-ifxetex-2:svn19685.0.5-45.el7
  • texlive-ifxetex-doc-2:svn19685.0.5-45.el7
  • texlive-index-2:svn24099.4.1beta-45.el7
  • texlive-index-doc-2:svn24099.4.1beta-45.el7
  • texlive-jadetex-2:svn23409.3.13-45.el7
  • texlive-jadetex-bin-2:svn3006.0-45.20130427_r30134.el7
  • texlive-jadetex-doc-2:svn23409.3.13-45.el7
  • texlive-jknapltx-2:svn19440.0-45.el7
  • texlive-jknapltx-doc-2:svn19440.0-45.el7
  • texlive-kastrup-2:svn15878.0-45.el7
  • texlive-kastrup-doc-2:svn15878.0-45.el7
  • texlive-kerkis-2:svn15878.0-45.el7
  • texlive-kerkis-doc-2:svn15878.0-45.el7
  • texlive-koma-script-2:svn27255.3.11b-45.el7
  • texlive-kpathsea-2:svn28792.0-45.el7
  • texlive-kpathsea-bin-2:svn27347.0-45.20130427_r30134.el7
  • texlive-kpathsea-doc-2:svn28792.0-45.el7
  • texlive-kpathsea-lib-2:2012-45.20130427_r30134.el7
  • texlive-kpathsea-lib-devel-2:2012-45.20130427_r30134.el7
  • texlive-l3experimental-2:svn29361.SVN_4467-45.el7
  • texlive-l3experimental-doc-2:svn29361.SVN_4467-45.el7
  • texlive-l3kernel-2:svn29409.SVN_4469-45.el7
  • texlive-l3kernel-doc-2:svn29409.SVN_4469-45.el7
  • texlive-l3packages-2:svn29361.SVN_4467-45.el7
  • texlive-l3packages-doc-2:svn29361.SVN_4467-45.el7
  • texlive-lastpage-2:svn28985.1.2l-45.el7
  • texlive-lastpage-doc-2:svn28985.1.2l-45.el7
  • texlive-latex-2:svn27907.0-45.el7
  • texlive-latex-bin-2:svn26689.0-45.el7
  • texlive-latex-bin-bin-2:svn14050.0-45.20130427_r30134.el7
  • texlive-latex-doc-2:svn27907.0-45.el7
  • texlive-latex-fonts-2:svn28888.0-45.el7
  • texlive-latex-fonts-doc-2:svn28888.0-45.el7
  • texlive-latexconfig-2:svn28991.0-45.el7
  • texlive-lettrine-2:svn29391.1.64-45.el7
  • texlive-lettrine-doc-2:svn29391.1.64-45.el7
  • texlive-listings-2:svn15878.1.4-45.el7
  • texlive-listings-doc-2:svn15878.1.4-45.el7
  • texlive-lm-2:svn28119.2.004-45.el7
  • texlive-lm-doc-2:svn28119.2.004-45.el7
  • texlive-lm-math-2:svn29044.1.958-45.el7
  • texlive-lm-math-doc-2:svn29044.1.958-45.el7
  • texlive-ltxmisc-2:svn21927.0-45.el7
  • texlive-lua-alt-getopt-2:svn29349.0.7.0-45.el7
  • texlive-lua-alt-getopt-doc-2:svn29349.0.7.0-45.el7
  • texlive-lualatex-math-2:svn29346.1.2-45.el7
  • texlive-lualatex-math-doc-2:svn29346.1.2-45.el7
  • texlive-luaotfload-2:svn26718.1.26-45.el7
  • texlive-luaotfload-bin-2:svn18579.0-45.20130427_r30134.el7
  • texlive-luaotfload-doc-2:svn26718.1.26-45.el7
  • texlive-luatex-2:svn26689.0.70.1-45.el7
  • texlive-luatex-bin-2:svn26912.0-45.20130427_r30134.el7
  • texlive-luatex-doc-2:svn26689.0.70.1-45.el7
  • texlive-luatexbase-2:svn22560.0.31-45.el7
  • texlive-luatexbase-doc-2:svn22560.0.31-45.el7
  • texlive-makecmds-2:svn15878.0-45.el7
  • texlive-makecmds-doc-2:svn15878.0-45.el7
  • texlive-makeindex-2:svn26689.2.12-45.el7
  • texlive-makeindex-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-makeindex-doc-2:svn26689.2.12-45.el7
  • texlive-marginnote-2:svn25880.v1.1i-45.el7
  • texlive-marginnote-doc-2:svn25880.v1.1i-45.el7
  • texlive-marvosym-2:svn29349.2.2a-45.el7
  • texlive-marvosym-doc-2:svn29349.2.2a-45.el7
  • texlive-mathpazo-2:svn15878.1.003-45.el7
  • texlive-mathpazo-doc-2:svn15878.1.003-45.el7
  • texlive-mathspec-2:svn15878.0.2-45.el7
  • texlive-mathspec-doc-2:svn15878.0.2-45.el7
  • texlive-mdwtools-2:svn15878.1.05.4-45.el7
  • texlive-mdwtools-doc-2:svn15878.1.05.4-45.el7
  • texlive-memoir-2:svn21638.3.6j_patch_6.0g-45.el7
  • texlive-memoir-doc-2:svn21638.3.6j_patch_6.0g-45.el7
  • texlive-metafont-2:svn26689.2.718281-45.el7
  • texlive-metafont-bin-2:svn26912.0-45.20130427_r30134.el7
  • texlive-metalogo-2:svn18611.0.12-45.el7
  • texlive-metalogo-doc-2:svn18611.0.12-45.el7
  • texlive-metapost-2:svn26689.1.212-45.el7
  • texlive-metapost-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-metapost-doc-2:svn26689.1.212-45.el7
  • texlive-metapost-examples-doc-2:svn15878.0-45.el7
  • texlive-mflogo-2:svn17487.0-45.el7
  • texlive-mflogo-doc-2:svn17487.0-45.el7
  • texlive-mfnfss-2:svn19410.0-45.el7
  • texlive-mfnfss-doc-2:svn19410.0-45.el7
  • texlive-mfware-2:svn26689.0-45.el7
  • texlive-mfware-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-mh-2:svn29420.0-45.el7
  • texlive-mh-doc-2:svn29420.0-45.el7
  • texlive-microtype-2:svn29392.2.5-45.el7
  • texlive-microtype-doc-2:svn29392.2.5-45.el7
  • texlive-misc-2:svn24955.0-45.el7
  • texlive-mnsymbol-2:svn18651.1.4-45.el7
  • texlive-mnsymbol-doc-2:svn18651.1.4-45.el7
  • texlive-mparhack-2:svn15878.1.4-45.el7
  • texlive-mparhack-doc-2:svn15878.1.4-45.el7
  • texlive-mptopdf-2:svn26689.0-45.el7
  • texlive-mptopdf-bin-2:svn18674.0-45.20130427_r30134.el7
  • texlive-ms-2:svn24467.0-45.el7
  • texlive-ms-doc-2:svn24467.0-45.el7
  • texlive-multido-2:svn18302.1.42-45.el7
  • texlive-multido-doc-2:svn18302.1.42-45.el7
  • texlive-multirow-2:svn17256.1.6-45.el7
  • texlive-multirow-doc-2:svn17256.1.6-45.el7
  • texlive-natbib-2:svn20668.8.31b-45.el7
  • texlive-natbib-doc-2:svn20668.8.31b-45.el7
  • texlive-ncctools-2:svn15878.3.5-45.el7
  • texlive-ncctools-doc-2:svn15878.3.5-45.el7
  • texlive-ncntrsbk-2:svn28614.0-45.el7
  • texlive-norasi-c90-2:svn15878.0-45.el7
  • texlive-ntgclass-2:svn15878.0-45.el7
  • texlive-ntgclass-doc-2:svn15878.0-45.el7
  • texlive-oberdiek-2:svn26725.0-45.el7
  • texlive-oberdiek-doc-2:svn26725.0-45.el7
  • texlive-overpic-2:svn19712.0.53-45.el7
  • texlive-overpic-doc-2:svn19712.0.53-45.el7
  • texlive-palatino-2:svn28614.0-45.el7
  • texlive-paralist-2:svn15878.2.3b-45.el7
  • texlive-paralist-doc-2:svn15878.2.3b-45.el7
  • texlive-parallel-2:svn15878.0-45.el7
  • texlive-parallel-doc-2:svn15878.0-45.el7
  • texlive-parskip-2:svn19963.2.0-45.el7
  • texlive-parskip-doc-2:svn19963.2.0-45.el7
  • texlive-passivetex-2:svn15878.0-45.el7
  • texlive-pdfpages-2:svn27574.0.4t-45.el7
  • texlive-pdfpages-doc-2:svn27574.0.4t-45.el7
  • texlive-pdftex-2:svn29585.1.40.11-45.el7
  • texlive-pdftex-bin-2:svn27321.0-45.20130427_r30134.el7
  • texlive-pdftex-def-2:svn22653.0.06d-45.el7
  • texlive-pdftex-doc-2:svn29585.1.40.11-45.el7
  • texlive-pgf-2:svn22614.2.10-45.el7
  • texlive-pgf-doc-2:svn22614.2.10-45.el7
  • texlive-philokalia-2:svn18651.1.1-45.el7
  • texlive-philokalia-doc-2:svn18651.1.1-45.el7
  • texlive-placeins-2:svn19848.2.2-45.el7
  • texlive-placeins-doc-2:svn19848.2.2-45.el7
  • texlive-plain-2:svn26647.0-45.el7
  • texlive-polyglossia-2:svn26163.v1.2.1-45.el7
  • texlive-polyglossia-doc-2:svn26163.v1.2.1-45.el7
  • texlive-powerdot-2:svn25656.1.4i-45.el7
  • texlive-powerdot-doc-2:svn25656.1.4i-45.el7
  • texlive-preprint-2:svn16085.0-45.el7
  • texlive-preprint-doc-2:svn16085.0-45.el7
  • texlive-psfrag-2:svn15878.3.04-45.el7
  • texlive-psfrag-doc-2:svn15878.3.04-45.el7
  • texlive-pslatex-2:svn16416.0-45.el7
  • texlive-psnfss-2:svn23394.9.2a-45.el7
  • texlive-psnfss-doc-2:svn23394.9.2a-45.el7
  • texlive-pspicture-2:svn15878.0-45.el7
  • texlive-pspicture-doc-2:svn15878.0-45.el7
  • texlive-pst-3d-2:svn17257.1.10-45.el7
  • texlive-pst-3d-doc-2:svn17257.1.10-45.el7
  • texlive-pst-blur-2:svn15878.2.0-45.el7
  • texlive-pst-blur-doc-2:svn15878.2.0-45.el7
  • texlive-pst-coil-2:svn24020.1.06-45.el7
  • texlive-pst-coil-doc-2:svn24020.1.06-45.el7
  • texlive-pst-eps-2:svn15878.1.0-45.el7
  • texlive-pst-eps-doc-2:svn15878.1.0-45.el7
  • texlive-pst-fill-2:svn15878.1.01-45.el7
  • texlive-pst-fill-doc-2:svn15878.1.01-45.el7
  • texlive-pst-grad-2:svn15878.1.06-45.el7
  • texlive-pst-grad-doc-2:svn15878.1.06-45.el7
  • texlive-pst-math-2:svn20176.0.61-45.el7
  • texlive-pst-math-doc-2:svn20176.0.61-45.el7
  • texlive-pst-node-2:svn27799.1.25-45.el7
  • texlive-pst-node-doc-2:svn27799.1.25-45.el7
  • texlive-pst-plot-2:svn28729.1.44-45.el7
  • texlive-pst-plot-doc-2:svn28729.1.44-45.el7
  • texlive-pst-slpe-2:svn24391.1.31-45.el7
  • texlive-pst-slpe-doc-2:svn24391.1.31-45.el7
  • texlive-pst-text-2:svn15878.1.00-45.el7
  • texlive-pst-text-doc-2:svn15878.1.00-45.el7
  • texlive-pst-tree-2:svn24142.1.12-45.el7
  • texlive-pst-tree-doc-2:svn24142.1.12-45.el7
  • texlive-pstricks-2:svn29678.2.39-45.el7
  • texlive-pstricks-add-2:svn28750.3.59-45.el7
  • texlive-pstricks-add-doc-2:svn28750.3.59-45.el7
  • texlive-pstricks-doc-2:svn29678.2.39-45.el7
  • texlive-ptext-2:svn28124.1-45.el7
  • texlive-ptext-doc-2:svn28124.1-45.el7
  • texlive-pxfonts-2:svn15878.0-45.el7
  • texlive-pxfonts-doc-2:svn15878.0-45.el7
  • texlive-qstest-2:svn15878.0-45.el7
  • texlive-qstest-doc-2:svn15878.0-45.el7
  • texlive-rcs-2:svn15878.0-45.el7
  • texlive-rcs-doc-2:svn15878.0-45.el7
  • texlive-realscripts-2:svn29423.0.3b-45.el7
  • texlive-realscripts-doc-2:svn29423.0.3b-45.el7
  • texlive-rotating-2:svn16832.2.16b-45.el7
  • texlive-rotating-doc-2:svn16832.2.16b-45.el7
  • texlive-rsfs-2:svn15878.0-45.el7
  • texlive-rsfs-doc-2:svn15878.0-45.el7
  • texlive-sansmath-2:svn17997.1.1-45.el7
  • texlive-sansmath-doc-2:svn17997.1.1-45.el7
  • texlive-sauerj-2:svn15878.0-45.el7
  • texlive-sauerj-doc-2:svn15878.0-45.el7
  • texlive-scheme-basic-2:svn25923.0-45.20130427_r30134.el7
  • texlive-section-2:svn20180.0-45.el7
  • texlive-section-doc-2:svn20180.0-45.el7
  • texlive-sectsty-2:svn15878.2.0.2-45.el7
  • texlive-sectsty-doc-2:svn15878.2.0.2-45.el7
  • texlive-seminar-2:svn18322.1.5-45.el7
  • texlive-seminar-doc-2:svn18322.1.5-45.el7
  • texlive-sepnum-2:svn20186.2.0-45.el7
  • texlive-sepnum-doc-2:svn20186.2.0-45.el7
  • texlive-setspace-2:svn24881.6.7a-45.el7
  • texlive-setspace-doc-2:svn24881.6.7a-45.el7
  • texlive-showexpl-2:svn27790.v0.3j-45.el7
  • texlive-showexpl-doc-2:svn27790.v0.3j-45.el7
  • texlive-soul-2:svn15878.2.4-45.el7
  • texlive-soul-doc-2:svn15878.2.4-45.el7
  • texlive-stmaryrd-2:svn22027.0-45.el7
  • texlive-stmaryrd-doc-2:svn22027.0-45.el7
  • texlive-subfig-2:svn15878.1.3-45.el7
  • texlive-subfig-doc-2:svn15878.1.3-45.el7
  • texlive-subfigure-2:svn15878.2.1.5-45.el7
  • texlive-subfigure-doc-2:svn15878.2.1.5-45.el7
  • texlive-svn-prov-2:svn18017.3.1862-45.el7
  • texlive-svn-prov-doc-2:svn18017.3.1862-45.el7
  • texlive-symbol-2:svn28614.0-45.el7
  • texlive-t2-2:svn29349.0-45.el7
  • texlive-t2-doc-2:svn29349.0-45.el7
  • texlive-tetex-2:svn29585.3.0-45.el7
  • texlive-tetex-bin-2:svn27344.0-45.20130427_r30134.el7
  • texlive-tetex-doc-2:svn29585.3.0-45.el7
  • texlive-tex-2:svn26689.3.1415926-45.el7
  • texlive-tex-bin-2:svn26912.0-45.20130427_r30134.el7
  • texlive-tex-gyre-2:svn18651.2.004-45.el7
  • texlive-tex-gyre-doc-2:svn18651.2.004-45.el7
  • texlive-tex-gyre-math-2:svn29045.0-45.el7
  • texlive-tex-gyre-math-doc-2:svn29045.0-45.el7
  • texlive-tex4ht-2:svn29474.0-45.el7
  • texlive-tex4ht-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-tex4ht-doc-2:svn29474.0-45.el7
  • texlive-texconfig-2:svn29349.0-45.el7
  • texlive-texconfig-bin-2:svn27344.0-45.20130427_r30134.el7
  • texlive-texlive.infra-2:svn28217.0-45.el7
  • texlive-texlive.infra-bin-2:svn22566.0-45.20130427_r30134.el7
  • texlive-texlive.infra-doc-2:svn28217.0-45.el7
  • texlive-textcase-2:svn15878.0-45.el7
  • texlive-textcase-doc-2:svn15878.0-45.el7
  • texlive-textpos-2:svn28261.1.7h-45.el7
  • texlive-textpos-doc-2:svn28261.1.7h-45.el7
  • texlive-thailatex-2:svn29349.0.5.1-45.el7
  • texlive-thailatex-doc-2:svn29349.0.5.1-45.el7
  • texlive-threeparttable-2:svn17383.0-45.el7
  • texlive-threeparttable-doc-2:svn17383.0-45.el7
  • texlive-thumbpdf-2:svn26689.3.15-45.el7
  • texlive-thumbpdf-bin-2:svn6898.0-45.20130427_r30134.el7
  • texlive-thumbpdf-doc-2:svn26689.3.15-45.el7
  • texlive-times-2:svn28614.0-45.el7
  • texlive-tipa-2:svn29349.1.3-45.el7
  • texlive-tipa-doc-2:svn29349.1.3-45.el7
  • texlive-titlesec-2:svn24852.2.10.0-45.el7
  • texlive-titlesec-doc-2:svn24852.2.10.0-45.el7
  • texlive-titling-2:svn15878.2.1d-45.el7
  • texlive-titling-doc-2:svn15878.2.1d-45.el7
  • texlive-tocloft-2:svn20084.2.3e-45.el7
  • texlive-tocloft-doc-2:svn20084.2.3e-45.el7
  • texlive-tools-2:svn26263.0-45.el7
  • texlive-tools-doc-2:svn26263.0-45.el7
  • texlive-txfonts-2:svn15878.0-45.el7
  • texlive-txfonts-doc-2:svn15878.0-45.el7
  • texlive-type1cm-2:svn21820.0-45.el7
  • texlive-type1cm-doc-2:svn21820.0-45.el7
  • texlive-typehtml-2:svn17134.0-45.el7
  • texlive-typehtml-doc-2:svn17134.0-45.el7
  • texlive-ucharclasses-2:svn27820.2.0-45.el7
  • texlive-ucharclasses-doc-2:svn27820.2.0-45.el7
  • texlive-ucs-2:svn27549.2.1-45.el7
  • texlive-ucs-doc-2:svn27549.2.1-45.el7
  • texlive-uhc-2:svn16791.0-45.el7
  • texlive-uhc-doc-2:svn16791.0-45.el7
  • texlive-ulem-2:svn26785.0-45.el7
  • texlive-ulem-doc-2:svn26785.0-45.el7
  • texlive-underscore-2:svn18261.0-45.el7
  • texlive-underscore-doc-2:svn18261.0-45.el7
  • texlive-unicode-math-2:svn29413.0.7d-45.el7
  • texlive-unicode-math-doc-2:svn29413.0.7d-45.el7
  • texlive-unisugar-2:svn22357.0.92-45.el7
  • texlive-unisugar-doc-2:svn22357.0.92-45.el7
  • texlive-url-2:svn16864.3.2-45.el7
  • texlive-url-doc-2:svn16864.3.2-45.el7
  • texlive-utopia-2:svn15878.0-45.el7
  • texlive-utopia-doc-2:svn15878.0-45.el7
  • texlive-varwidth-2:svn24104.0.92-45.el7
  • texlive-varwidth-doc-2:svn24104.0.92-45.el7
  • texlive-wadalab-2:svn22576.0-45.el7
  • texlive-wadalab-doc-2:svn22576.0-45.el7
  • texlive-was-2:svn21439.0-45.el7
  • texlive-was-doc-2:svn21439.0-45.el7
  • texlive-wasy-2:svn15878.0-45.el7
  • texlive-wasy-doc-2:svn15878.0-45.el7
  • texlive-wasysym-2:svn15878.2.0-45.el7
  • texlive-wasysym-doc-2:svn15878.2.0-45.el7
  • texlive-wrapfig-2:svn22048.3.6-45.el7
  • texlive-wrapfig-doc-2:svn22048.3.6-45.el7
  • texlive-xcolor-2:svn15878.2.11-45.el7
  • texlive-xcolor-doc-2:svn15878.2.11-45.el7
  • texlive-xdvi-2:svn26689.22.85-45.el7
  • texlive-xdvi-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-xecjk-2:svn28816.3.1.2-45.el7
  • texlive-xecjk-doc-2:svn28816.3.1.2-45.el7
  • texlive-xecolor-2:svn29660.0.1-45.el7
  • texlive-xecolor-doc-2:svn29660.0.1-45.el7
  • texlive-xecyr-2:svn20221.1.1-45.el7
  • texlive-xecyr-doc-2:svn20221.1.1-45.el7
  • texlive-xeindex-2:svn16760.0.2-45.el7
  • texlive-xeindex-doc-2:svn16760.0.2-45.el7
  • texlive-xepersian-2:svn29661.12.1-45.el7
  • texlive-xepersian-doc-2:svn29661.12.1-45.el7
  • texlive-xesearch-2:svn16041.0-45.el7
  • texlive-xesearch-doc-2:svn16041.0-45.el7
  • texlive-xetex-2:svn26330.0.9997.5-45.el7
  • texlive-xetex-bin-2:svn26912.0-45.20130427_r30134.el7
  • texlive-xetex-def-2:svn29154.0.95-45.el7
  • texlive-xetex-doc-2:svn26330.0.9997.5-45.el7
  • texlive-xetex-itrans-2:svn24105.4.0-45.el7
  • texlive-xetex-itrans-doc-2:svn24105.4.0-45.el7
  • texlive-xetex-pstricks-2:svn17055.0-45.el7
  • texlive-xetex-pstricks-doc-2:svn17055.0-45.el7
  • texlive-xetex-tibetan-2:svn28847.0.1-45.el7
  • texlive-xetex-tibetan-doc-2:svn28847.0.1-45.el7
  • texlive-xetexconfig-2:svn28819.0-45.el7
  • texlive-xetexfontinfo-2:svn15878.0-45.el7
  • texlive-xetexfontinfo-doc-2:svn15878.0-45.el7
  • texlive-xifthen-2:svn15878.1.3-45.el7
  • texlive-xifthen-doc-2:svn15878.1.3-45.el7
  • texlive-xkeyval-2:svn27995.2.6a-45.el7
  • texlive-xkeyval-doc-2:svn27995.2.6a-45.el7
  • texlive-xltxtra-2:svn19809.0.5e-45.el7
  • texlive-xltxtra-doc-2:svn19809.0.5e-45.el7
  • texlive-xmltex-2:svn28273.0.8-45.el7
  • texlive-xmltex-bin-2:svn3006.0-45.20130427_r30134.el7
  • texlive-xmltex-doc-2:svn28273.0.8-45.el7
  • texlive-xstring-2:svn29258.1.7a-45.el7
  • texlive-xstring-doc-2:svn29258.1.7a-45.el7
  • texlive-xtab-2:svn23347.2.3f-45.el7
  • texlive-xtab-doc-2:svn23347.2.3f-45.el7
  • texlive-xunicode-2:svn23897.0.981-45.el7
  • texlive-xunicode-doc-2:svn23897.0.981-45.el7
  • texlive-zapfchan-2:svn28614.0-45.el7
  • texlive-zapfding-2:svn28614.0-45.el7
refmap via4
debian DSA-4299
misc
ubuntu
  • USN-3788-1
  • USN-3788-2
Last major update 15-11-2018 - 16:11
Published 23-09-2018 - 21:29
Last modified 15-11-2018 - 16:11
Back to Top