Vulnerabilities > CVE-2018-17407 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An issue was discovered in t1_check_unusual_charstring functions in writet1.c files in TeX Live before 2018-09-21. A buffer overflow in the handling of Type 1 fonts allows arbitrary code execution when a malicious font is loaded by one of the vulnerable tools: pdflatex, pdftex, dvips, or luatex.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3788-2.NASL
    descriptionUSN-3788-1 fixed vulnerabilities in Tex Live. This update provides the corresponding update for Ubuntu 18.10 Original advisory details : It was discovered that Tex Live incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. (CVE-2018-17407). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id118358
    published2018-10-24
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118358
    titleUbuntu 18.10 : texlive-bin vulnerability (USN-3788-2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-3788-2. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(118358);
      script_version("1.3");
      script_cvs_date("Date: 2019/09/18 12:31:48");
    
      script_cve_id("CVE-2018-17407");
      script_xref(name:"USN", value:"3788-2");
    
      script_name(english:"Ubuntu 18.10 : texlive-bin vulnerability (USN-3788-2)");
      script_summary(english:"Checks dpkg output for updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Ubuntu host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "USN-3788-1 fixed vulnerabilities in Tex Live. This update provides the
    corresponding update for Ubuntu 18.10
    
    Original advisory details :
    
    It was discovered that Tex Live incorrectly handled certain files. An
    attacker could possibly use this issue to execute arbitrary code.
    (CVE-2018-17407).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/3788-2/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected texlive-binaries package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:texlive-binaries");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:18.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(18\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 18.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"18.10", pkgname:"texlive-binaries", pkgver:"2018.20180824.48463-1ubuntu0.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "texlive-binaries");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-1959097DFC.NASL
    descriptionUpdate pretty much everything in texlive. Apply upstream fix for CVE-2018-17407. Resolve (hopefully) all dependency issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120259
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120259
    titleFedora 29 : 7:texlive-base / 8:texlive (2018-1959097dfc)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-1959097dfc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120259);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-17407");
      script_xref(name:"FEDORA", value:"2018-1959097dfc");
    
      script_name(english:"Fedora 29 : 7:texlive-base / 8:texlive (2018-1959097dfc)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Update pretty much everything in texlive. Apply upstream fix for
    CVE-2018-17407. Resolve (hopefully) all dependency issues.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-1959097dfc"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected 7:texlive-base and / or 8:texlive packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:7:texlive-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:8:texlive");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:29");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/09/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/10/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^29([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 29", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC29", reference:"texlive-base-20180414-24.fc29", epoch:"7")) flag++;
    if (rpm_check(release:"FC29", reference:"texlive-2018-20.fc29", epoch:"8")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "7:texlive-base / 8:texlive");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3788-1.NASL
    descriptionJakub Wilk discovered that Tex Live incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 14.04 LTS. (CVE-2015-5700) It was discovered that Tex Live incorrectly handled certain files. An attacker could possibly use this issue to execute arbitrary code. (CVE-2018-17407). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id118081
    published2018-10-12
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118081
    titleUbuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : texlive-bin vulnerabilities (USN-3788-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1196.NASL
    descriptionThis update for texlive fixes the following issue : - CVE-2018-17407: Prevent buffer overflow when handling of Type 1 fonts allowed arbitrary code execution when a malicious font was loaded by one of the vulnerable tools: pdflatex, pdftex, dvips, or luatex (bsc#1109673). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-05
    modified2018-10-18
    plugin id118197
    published2018-10-18
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118197
    titleopenSUSE Security Update : texlive (openSUSE-2018-1196)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3033-2.NASL
    descriptionThis update for texlive fixes the following issue : CVE-2018-17407: Prevent buffer overflow when handling of Type 1 fonts allowed arbitrary code execution when a malicious font was loaded by one of the vulnerable tools: pdflatex, pdftex, dvips, or luatex (bsc#1109673) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id122393
    published2019-02-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/122393
    titleSUSE SLES12 Security Update : texlive (SUSE-SU-2018:3033-2)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2020-1036.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1036 advisory. - texlive: Buffer overflow in t1_check_unusual_charstring function in writet1.c (CVE-2018-17407) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-06
    modified2020-04-10
    plugin id135321
    published2020-04-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135321
    titleCentOS 7 : texlive (CESA-2020:1036)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3122-1.NASL
    descriptionThis update for texlive fixes the following issue : CVE-2018-17407: Prevent buffer overflow when handling of Type 1 fonts allowed arbitrary code execution when a malicious font was loaded by one of the vulnerable tools: pdflatex, pdftex, dvips, or luatex (bsc#1109673). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2019-01-02
    plugin id120128
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120128
    titleSUSE SLED15 / SLES15 Security Update : texlive (SUSE-SU-2018:3122-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4299.NASL
    descriptionNick Roessler from the University of Pennsylvania has found a buffer overflow in texlive-bin, the executables for TexLive, the popular distribution of TeX document production system. This buffer overflow can be used for arbitrary code execution by crafting a special type1 font (.pfb) and provide it to users running pdf(la)tex, dvips or luatex in a way that the font is loaded.
    last seen2020-06-01
    modified2020-06-02
    plugin id117674
    published2018-09-25
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117674
    titleDebian DSA-4299-1 : texlive-bin - security update
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20200407_TEXLIVE_ON_SL7_X.NASL
    description* texlive: Buffer overflow in t1_check_unusual_charstring function in writet1.c
    last seen2020-04-30
    modified2020-04-21
    plugin id135840
    published2020-04-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135840
    titleScientific Linux Security Update : texlive on SL7.x x86_64 (20200407)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-800.NASL
    descriptionThis update for texlive fixes the following issue : - CVE-2018-17407: Prevent buffer overflow when handling of Type 1 fonts allowed arbitrary code execution when a malicious font was loaded by one of the vulnerable tools: pdflatex, pdftex, dvips, or luatex (bsc#1109673). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id123339
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123339
    titleopenSUSE Security Update : texlive (openSUSE-2019-800)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3033-1.NASL
    descriptionThis update for texlive fixes the following issue : CVE-2018-17407: Prevent buffer overflow when handling of Type 1 fonts allowed arbitrary code execution when a malicious font was loaded by one of the vulnerable tools: pdflatex, pdftex, dvips, or luatex (bsc#1109673) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id117991
    published2018-10-09
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117991
    titleSUSE SLED12 / SLES12 Security Update : texlive (SUSE-SU-2018:3033-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1036.NASL
    descriptionThe remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1036 advisory. - texlive: Buffer overflow in t1_check_unusual_charstring function in writet1.c (CVE-2018-17407) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-08
    modified2020-05-05
    plugin id136321
    published2020-05-05
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136321
    titleRHEL 7 : texlive (RHSA-2020:1036)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1099.NASL
    descriptionThis update for texlive fixes the following issue : - CVE-2018-17407: Prevent buffer overflow when handling of Type 1 fonts allowed arbitrary code execution when a malicious font was loaded by one of the vulnerable tools: pdflatex, pdftex, dvips, or luatex (bsc#1109673)
    last seen2020-06-05
    modified2018-10-05
    plugin id117930
    published2018-10-05
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117930
    titleopenSUSE Security Update : texlive (openSUSE-2018-1099)

Redhat

advisories
bugzilla
id1632802
titleCVE-2018-17407 texlive: Buffer overflow in t1_check_unusual_charstring function in writet1.c
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commenttexlive-wasy is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036001
        • commenttexlive-wasy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036002
      • AND
        • commenttexlive-varwidth is earlier than 2:svn24104.0.92-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036003
        • commenttexlive-varwidth is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036004
      • AND
        • commenttexlive-utopia is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036005
        • commenttexlive-utopia is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036006
      • AND
        • commenttexlive-url is earlier than 2:svn16864.3.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036007
        • commenttexlive-url is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036008
      • AND
        • commenttexlive-unicode-math is earlier than 2:svn29413.0.7d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036009
        • commenttexlive-unicode-math is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036010
      • AND
        • commenttexlive-underscore is earlier than 2:svn18261.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036011
        • commenttexlive-underscore is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036012
      • AND
        • commenttexlive-ulem is earlier than 2:svn26785.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036013
        • commenttexlive-ulem is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036014
      • AND
        • commenttexlive-ucs is earlier than 2:svn27549.2.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036015
        • commenttexlive-ucs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036016
      • AND
        • commenttexlive-typehtml is earlier than 2:svn17134.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036017
        • commenttexlive-typehtml is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036018
      • AND
        • commenttexlive-type1cm is earlier than 2:svn21820.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036019
        • commenttexlive-type1cm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036020
      • AND
        • commenttexlive-txfonts is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036021
        • commenttexlive-txfonts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036022
      • AND
        • commenttexlive-tools is earlier than 2:svn26263.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036023
        • commenttexlive-tools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036024
      • AND
        • commenttexlive-tipa is earlier than 2:svn29349.1.3-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036025
        • commenttexlive-tipa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036026
      • AND
        • commenttexlive-times is earlier than 2:svn28614.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036027
        • commenttexlive-times is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036028
      • AND
        • commenttexlive-thumbpdf is earlier than 2:svn26689.3.15-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036029
        • commenttexlive-thumbpdf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036030
      • AND
        • commenttexlive-thumbpdf-bin is earlier than 2:svn6898.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036031
        • commenttexlive-thumbpdf-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036032
      • AND
        • commenttexlive-textcase is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036033
        • commenttexlive-textcase is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036034
      • AND
        • commenttexlive-texlive.infra is earlier than 2:svn28217.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036035
        • commenttexlive-texlive.infra is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036036
      • AND
        • commenttexlive-texconfig is earlier than 2:svn29349.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036037
        • commenttexlive-texconfig is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036038
      • AND
        • commenttexlive-texconfig-bin is earlier than 2:svn27344.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036039
        • commenttexlive-texconfig-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036040
      • AND
        • commenttexlive-tex4ht is earlier than 2:svn29474.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036041
        • commenttexlive-tex4ht is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036042
      • AND
        • commenttexlive-tex is earlier than 2:svn26689.3.1415926-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036043
        • commenttexlive-tex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036044
      • AND
        • commenttexlive-tex-gyre is earlier than 2:svn18651.2.004-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036045
        • commenttexlive-tex-gyre is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036046
      • AND
        • commenttexlive-tex-gyre-math is earlier than 2:svn29045.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036047
        • commenttexlive-tex-gyre-math is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036048
      • AND
        • commenttexlive-tetex is earlier than 2:svn29585.3.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036049
        • commenttexlive-tetex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036050
      • AND
        • commenttexlive-tetex-bin is earlier than 2:svn27344.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036051
        • commenttexlive-tetex-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036052
      • AND
        • commenttexlive-symbol is earlier than 2:svn28614.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036053
        • commenttexlive-symbol is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036054
      • AND
        • commenttexlive-subfig is earlier than 2:svn15878.1.3-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036055
        • commenttexlive-subfig is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036056
      • AND
        • commenttexlive-soul is earlier than 2:svn15878.2.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036057
        • commenttexlive-soul is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036058
      • AND
        • commenttexlive-showexpl is earlier than 2:svn27790.v0.3j-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036059
        • commenttexlive-showexpl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036060
      • AND
        • commenttexlive-setspace is earlier than 2:svn24881.6.7a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036061
        • commenttexlive-setspace is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036062
      • AND
        • commenttexlive-sepnum is earlier than 2:svn20186.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036063
        • commenttexlive-sepnum is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036064
      • AND
        • commenttexlive-seminar is earlier than 2:svn18322.1.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036065
        • commenttexlive-seminar is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036066
      • AND
        • commenttexlive-section is earlier than 2:svn20180.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036067
        • commenttexlive-section is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036068
      • AND
        • commenttexlive-scheme-basic is earlier than 2:svn25923.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036069
        • commenttexlive-scheme-basic is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036070
      • AND
        • commenttexlive-sauerj is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036071
        • commenttexlive-sauerj is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036072
      • AND
        • commenttexlive-sansmath is earlier than 2:svn17997.1.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036073
        • commenttexlive-sansmath is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036074
      • AND
        • commenttexlive-rsfs is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036075
        • commenttexlive-rsfs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036076
      • AND
        • commenttexlive-rotating is earlier than 2:svn16832.2.16b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036077
        • commenttexlive-rotating is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036078
      • AND
        • commenttexlive-rcs is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036079
        • commenttexlive-rcs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036080
      • AND
        • commenttexlive-qstest is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036081
        • commenttexlive-qstest is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036082
      • AND
        • commenttexlive-pxfonts is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036083
        • commenttexlive-pxfonts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036084
      • AND
        • commenttexlive-pstricks is earlier than 2:svn29678.2.39-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036085
        • commenttexlive-pstricks is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036086
      • AND
        • commenttexlive-pstricks-add is earlier than 2:svn28750.3.59-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036087
        • commenttexlive-pstricks-add is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036088
      • AND
        • commenttexlive-pst-tree is earlier than 2:svn24142.1.12-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036089
        • commenttexlive-pst-tree is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036090
      • AND
        • commenttexlive-pst-text is earlier than 2:svn15878.1.00-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036091
        • commenttexlive-pst-text is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036092
      • AND
        • commenttexlive-pst-slpe is earlier than 2:svn24391.1.31-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036093
        • commenttexlive-pst-slpe is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036094
      • AND
        • commenttexlive-pst-plot is earlier than 2:svn28729.1.44-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036095
        • commenttexlive-pst-plot is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036096
      • AND
        • commenttexlive-pst-node is earlier than 2:svn27799.1.25-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036097
        • commenttexlive-pst-node is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036098
      • AND
        • commenttexlive-pst-math is earlier than 2:svn20176.0.61-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036099
        • commenttexlive-pst-math is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036100
      • AND
        • commenttexlive-pst-grad is earlier than 2:svn15878.1.06-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036101
        • commenttexlive-pst-grad is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036102
      • AND
        • commenttexlive-pst-fill is earlier than 2:svn15878.1.01-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036103
        • commenttexlive-pst-fill is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036104
      • AND
        • commenttexlive-pst-eps is earlier than 2:svn15878.1.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036105
        • commenttexlive-pst-eps is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036106
      • AND
        • commenttexlive-pst-coil is earlier than 2:svn24020.1.06-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036107
        • commenttexlive-pst-coil is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036108
      • AND
        • commenttexlive-pst-blur is earlier than 2:svn15878.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036109
        • commenttexlive-pst-blur is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036110
      • AND
        • commenttexlive-pst-3d is earlier than 2:svn17257.1.10-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036111
        • commenttexlive-pst-3d is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036112
      • AND
        • commenttexlive-pspicture is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036113
        • commenttexlive-pspicture is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036114
      • AND
        • commenttexlive-psnfss is earlier than 2:svn23394.9.2a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036115
        • commenttexlive-psnfss is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036116
      • AND
        • commenttexlive-pslatex is earlier than 2:svn16416.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036117
        • commenttexlive-pslatex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036118
      • AND
        • commenttexlive-psfrag is earlier than 2:svn15878.3.04-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036119
        • commenttexlive-psfrag is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036120
      • AND
        • commenttexlive-powerdot is earlier than 2:svn25656.1.4i-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036121
        • commenttexlive-powerdot is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036122
      • AND
        • commenttexlive-plain is earlier than 2:svn26647.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036123
        • commenttexlive-plain is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036124
      • AND
        • commenttexlive-pgf is earlier than 2:svn22614.2.10-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036125
        • commenttexlive-pgf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036126
      • AND
        • commenttexlive-pdftex is earlier than 2:svn29585.1.40.11-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036127
        • commenttexlive-pdftex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036128
      • AND
        • commenttexlive-pdftex-def is earlier than 2:svn22653.0.06d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036129
        • commenttexlive-pdftex-def is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036130
      • AND
        • commenttexlive-pdfpages is earlier than 2:svn27574.0.4t-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036131
        • commenttexlive-pdfpages is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036132
      • AND
        • commenttexlive-passivetex is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036133
        • commenttexlive-passivetex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036134
      • AND
        • commenttexlive-parskip is earlier than 2:svn19963.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036135
        • commenttexlive-parskip is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036136
      • AND
        • commenttexlive-parallel is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036137
        • commenttexlive-parallel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036138
      • AND
        • commenttexlive-paralist is earlier than 2:svn15878.2.3b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036139
        • commenttexlive-paralist is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036140
      • AND
        • commenttexlive-palatino is earlier than 2:svn28614.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036141
        • commenttexlive-palatino is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036142
      • AND
        • commenttexlive-oberdiek is earlier than 2:svn26725.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036143
        • commenttexlive-oberdiek is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036144
      • AND
        • commenttexlive-ntgclass is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036145
        • commenttexlive-ntgclass is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036146
      • AND
        • commenttexlive-ncntrsbk is earlier than 2:svn28614.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036147
        • commenttexlive-ncntrsbk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036148
      • AND
        • commenttexlive-natbib is earlier than 2:svn20668.8.31b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036149
        • commenttexlive-natbib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036150
      • AND
        • commenttexlive-multido is earlier than 2:svn18302.1.42-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036151
        • commenttexlive-multido is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036152
      • AND
        • commenttexlive-ms is earlier than 2:svn24467.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036153
        • commenttexlive-ms is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036154
      • AND
        • commenttexlive-mptopdf is earlier than 2:svn26689.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036155
        • commenttexlive-mptopdf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036156
      • AND
        • commenttexlive-mptopdf-bin is earlier than 2:svn18674.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036157
        • commenttexlive-mptopdf-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036158
      • AND
        • commenttexlive-mparhack is earlier than 2:svn15878.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036159
        • commenttexlive-mparhack is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036160
      • AND
        • commenttexlive-misc is earlier than 2:svn24955.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036161
        • commenttexlive-misc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036162
      • AND
        • commenttexlive-microtype is earlier than 2:svn29392.2.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036163
        • commenttexlive-microtype is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036164
      • AND
        • commenttexlive-mh is earlier than 2:svn29420.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036165
        • commenttexlive-mh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036166
      • AND
        • commenttexlive-mfware is earlier than 2:svn26689.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036167
        • commenttexlive-mfware is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036168
      • AND
        • commenttexlive-mfnfss is earlier than 2:svn19410.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036169
        • commenttexlive-mfnfss is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036170
      • AND
        • commenttexlive-mflogo is earlier than 2:svn17487.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036171
        • commenttexlive-mflogo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036172
      • AND
        • commenttexlive-metalogo is earlier than 2:svn18611.0.12-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036173
        • commenttexlive-metalogo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036174
      • AND
        • commenttexlive-metafont is earlier than 2:svn26689.2.718281-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036175
        • commenttexlive-metafont is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036176
      • AND
        • commenttexlive-memoir is earlier than 2:svn21638.3.6j_patch_6.0g-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036177
        • commenttexlive-memoir is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036178
      • AND
        • commenttexlive-mdwtools is earlier than 2:svn15878.1.05.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036179
        • commenttexlive-mdwtools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036180
      • AND
        • commenttexlive-mathpazo is earlier than 2:svn15878.1.003-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036181
        • commenttexlive-mathpazo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036182
      • AND
        • commenttexlive-marvosym is earlier than 2:svn29349.2.2a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036183
        • commenttexlive-marvosym is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036184
      • AND
        • commenttexlive-marginnote is earlier than 2:svn25880.v1.1i-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036185
        • commenttexlive-marginnote is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036186
      • AND
        • commenttexlive-makeindex is earlier than 2:svn26689.2.12-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036187
        • commenttexlive-makeindex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036188
      • AND
        • commenttexlive-luatexbase is earlier than 2:svn22560.0.31-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036189
        • commenttexlive-luatexbase is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036190
      • AND
        • commenttexlive-luatex is earlier than 2:svn26689.0.70.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036191
        • commenttexlive-luatex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036192
      • AND
        • commenttexlive-luaotfload is earlier than 2:svn26718.1.26-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036193
        • commenttexlive-luaotfload is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036194
      • AND
        • commenttexlive-luaotfload-bin is earlier than 2:svn18579.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036195
        • commenttexlive-luaotfload-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036196
      • AND
        • commenttexlive-lualatex-math is earlier than 2:svn29346.1.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036197
        • commenttexlive-lualatex-math is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036198
      • AND
        • commenttexlive-lua-alt-getopt is earlier than 2:svn29349.0.7.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036199
        • commenttexlive-lua-alt-getopt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036200
      • AND
        • commenttexlive-ltxmisc is earlier than 2:svn21927.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036201
        • commenttexlive-ltxmisc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036202
      • AND
        • commenttexlive-lm is earlier than 2:svn28119.2.004-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036203
        • commenttexlive-lm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036204
      • AND
        • commenttexlive-lm-math is earlier than 2:svn29044.1.958-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036205
        • commenttexlive-lm-math is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036206
      • AND
        • commenttexlive-listings is earlier than 2:svn15878.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036207
        • commenttexlive-listings is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036208
      • AND
        • commenttexlive-latexconfig is earlier than 2:svn28991.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036209
        • commenttexlive-latexconfig is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036210
      • AND
        • commenttexlive-latex is earlier than 2:svn27907.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036211
        • commenttexlive-latex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120137010
      • AND
        • commenttexlive-latex-fonts is earlier than 2:svn28888.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036213
        • commenttexlive-latex-fonts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036214
      • AND
        • commenttexlive-latex-bin is earlier than 2:svn26689.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036215
        • commenttexlive-latex-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036216
      • AND
        • commenttexlive-latex-bin-bin is earlier than 2:svn14050.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036217
        • commenttexlive-latex-bin-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036218
      • AND
        • commenttexlive-l3packages is earlier than 2:svn29361.SVN_4467-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036219
        • commenttexlive-l3packages is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036220
      • AND
        • commenttexlive-l3kernel is earlier than 2:svn29409.SVN_4469-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036221
        • commenttexlive-l3kernel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036222
      • AND
        • commenttexlive-l3experimental is earlier than 2:svn29361.SVN_4467-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036223
        • commenttexlive-l3experimental is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036224
      • AND
        • commenttexlive-kpathsea is earlier than 2:svn28792.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036225
        • commenttexlive-kpathsea is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036226
      • AND
        • commenttexlive-koma-script is earlier than 2:svn27255.3.11b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036227
        • commenttexlive-koma-script is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036228
      • AND
        • commenttexlive-kerkis is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036229
        • commenttexlive-kerkis is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036230
      • AND
        • commenttexlive-kastrup is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036231
        • commenttexlive-kastrup is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036232
      • AND
        • commenttexlive-jknapltx is earlier than 2:svn19440.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036233
        • commenttexlive-jknapltx is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036234
      • AND
        • commenttexlive-jadetex is earlier than 2:svn23409.3.13-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036235
        • commenttexlive-jadetex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036236
      • AND
        • commenttexlive-jadetex-bin is earlier than 2:svn3006.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036237
        • commenttexlive-jadetex-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036238
      • AND
        • commenttexlive-index is earlier than 2:svn24099.4.1beta-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036239
        • commenttexlive-index is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036240
      • AND
        • commenttexlive-ifxetex is earlier than 2:svn19685.0.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036241
        • commenttexlive-ifxetex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036242
      • AND
        • commenttexlive-ifluatex is earlier than 2:svn26725.1.3-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036243
        • commenttexlive-ifluatex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036244
      • AND
        • commenttexlive-ifetex is earlier than 2:svn24853.1.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036245
        • commenttexlive-ifetex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036246
      • AND
        • commenttexlive-hyphen-base is earlier than 2:svn29197.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036247
        • commenttexlive-hyphen-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036248
      • AND
        • commenttexlive-hyph-utf8 is earlier than 2:svn29641.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036249
        • commenttexlive-hyph-utf8 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036250
      • AND
        • commenttexlive-hyperref is earlier than 2:svn28213.6.83m-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036251
        • commenttexlive-hyperref is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036252
      • AND
        • commenttexlive-helvetic is earlier than 2:svn28614.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036253
        • commenttexlive-helvetic is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036254
      • AND
        • commenttexlive-gsftopk is earlier than 2:svn26689.1.19.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036255
        • commenttexlive-gsftopk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036256
      • AND
        • commenttexlive-graphics is earlier than 2:svn25405.1.0o-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036257
        • commenttexlive-graphics is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036258
      • AND
        • commenttexlive-glyphlist is earlier than 2:svn28576.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036259
        • commenttexlive-glyphlist is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036260
      • AND
        • commenttexlive-geometry is earlier than 2:svn19716.5.6-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036261
        • commenttexlive-geometry is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036262
      • AND
        • commenttexlive-fpl is earlier than 2:svn15878.1.002-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036263
        • commenttexlive-fpl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036264
      • AND
        • commenttexlive-fp is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036265
        • commenttexlive-fp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036266
      • AND
        • commenttexlive-footmisc is earlier than 2:svn23330.5.5b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036267
        • commenttexlive-footmisc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036268
      • AND
        • commenttexlive-fontspec is earlier than 2:svn29412.v2.3a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036269
        • commenttexlive-fontspec is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036270
      • AND
        • commenttexlive-float is earlier than 2:svn15878.1.3d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036271
        • commenttexlive-float is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036272
      • AND
        • commenttexlive-fix2col is earlier than 2:svn17133.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036273
        • commenttexlive-fix2col is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036274
      • AND
        • commenttexlive-filehook is earlier than 2:svn24280.0.5d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036275
        • commenttexlive-filehook is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036276
      • AND
        • commenttexlive-filecontents is earlier than 2:svn24250.1.3-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036277
        • commenttexlive-filecontents is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036278
      • AND
        • commenttexlive-fancyvrb is earlier than 2:svn18492.2.8-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036279
        • commenttexlive-fancyvrb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036280
      • AND
        • commenttexlive-fancyref is earlier than 2:svn15878.0.9c-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036281
        • commenttexlive-fancyref is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036282
      • AND
        • commenttexlive-fancyhdr is earlier than 2:svn15878.3.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036283
        • commenttexlive-fancyhdr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036284
      • AND
        • commenttexlive-fancybox is earlier than 2:svn18304.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036285
        • commenttexlive-fancybox is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036286
      • AND
        • commenttexlive-extsizes is earlier than 2:svn17263.1.4a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036287
        • commenttexlive-extsizes is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036288
      • AND
        • commenttexlive-eurosym is earlier than 2:svn17265.1.4_subrfix-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036289
        • commenttexlive-eurosym is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036290
      • AND
        • commenttexlive-euro is earlier than 2:svn22191.1.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036291
        • commenttexlive-euro is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036292
      • AND
        • commenttexlive-euler is earlier than 2:svn17261.2.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036293
        • commenttexlive-euler is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036294
      • AND
        • commenttexlive-etoolbox is earlier than 2:svn20922.2.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036295
        • commenttexlive-etoolbox is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036296
      • AND
        • commenttexlive-etex is earlier than 2:svn22198.2.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036297
        • commenttexlive-etex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036298
      • AND
        • commenttexlive-etex-pkg is earlier than 2:svn15878.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036299
        • commenttexlive-etex-pkg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036300
      • AND
        • commenttexlive-eso-pic is earlier than 2:svn21515.2.0c-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036301
        • commenttexlive-eso-pic is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036302
      • AND
        • commenttexlive-enumitem is earlier than 2:svn24146.3.5.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036303
        • commenttexlive-enumitem is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036304
      • AND
        • commenttexlive-enctex is earlier than 2:svn28602.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036305
        • commenttexlive-enctex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036306
      • AND
        • commenttexlive-ec is earlier than 2:svn25033.1.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036307
        • commenttexlive-ec is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036308
      • AND
        • commenttexlive-dvips is earlier than 2:svn29585.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036309
        • commenttexlive-dvips is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120137008
      • AND
        • commenttexlive-dvipng is earlier than 2:svn26689.1.14-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036311
        • commenttexlive-dvipng is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036312
      • AND
        • commenttexlive-dvipdfmx is earlier than 2:svn26765.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036313
        • commenttexlive-dvipdfmx is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036314
      • AND
        • commenttexlive-dvipdfmx-def is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036315
        • commenttexlive-dvipdfmx-def is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036316
      • AND
        • commenttexlive-dvipdfm is earlier than 2:svn26689.0.13.2d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036317
        • commenttexlive-dvipdfm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036318
      • AND
        • commenttexlive-dvipdfm-bin is earlier than 2:svn13663.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036319
        • commenttexlive-dvipdfm-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036320
      • AND
        • commenttexlive-currfile is earlier than 2:svn29012.0.7b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036321
        • commenttexlive-currfile is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036322
      • AND
        • commenttexlive-ctable is earlier than 2:svn26694.1.23-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036323
        • commenttexlive-ctable is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036324
      • AND
        • commenttexlive-csquotes is earlier than 2:svn24393.5.1d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036325
        • commenttexlive-csquotes is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036326
      • AND
        • commenttexlive-crop is earlier than 2:svn15878.1.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036327
        • commenttexlive-crop is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036328
      • AND
        • commenttexlive-courier is earlier than 2:svn28614.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036329
        • commenttexlive-courier is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036330
      • AND
        • commenttexlive-colortbl is earlier than 2:svn25394.v1.0a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036331
        • commenttexlive-colortbl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036332
      • AND
        • commenttexlive-collection-latexrecommended is earlier than 2:svn25795.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036333
        • commenttexlive-collection-latexrecommended is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036334
      • AND
        • commenttexlive-collection-latex is earlier than 2:svn25030.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036335
        • commenttexlive-collection-latex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036336
      • AND
        • commenttexlive-collection-htmlxml is earlier than 2:svn28251.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036337
        • commenttexlive-collection-htmlxml is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036338
      • AND
        • commenttexlive-collection-fontsrecommended is earlier than 2:svn28082.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036339
        • commenttexlive-collection-fontsrecommended is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036340
      • AND
        • commenttexlive-collection-documentation-base is earlier than 2:svn17091.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036341
        • commenttexlive-collection-documentation-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036342
      • AND
        • commenttexlive-collection-basic is earlier than 2:svn26314.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036343
        • commenttexlive-collection-basic is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036344
      • AND
        • commenttexlive-cmextra is earlier than 2:svn14075.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036345
        • commenttexlive-cmextra is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036346
      • AND
        • commenttexlive-cmap is earlier than 2:svn26568.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036347
        • commenttexlive-cmap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036348
      • AND
        • commenttexlive-cm is earlier than 2:svn29581.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036349
        • commenttexlive-cm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036350
      • AND
        • commenttexlive-cm-super is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036351
        • commenttexlive-cm-super is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036352
      • AND
        • commenttexlive-cm-lgc is earlier than 2:svn28250.0.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036353
        • commenttexlive-cm-lgc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036354
      • AND
        • commenttexlive-cite is earlier than 2:svn19955.5.3-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036355
        • commenttexlive-cite is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036356
      • AND
        • commenttexlive-chngcntr is earlier than 2:svn17157.1.0a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036357
        • commenttexlive-chngcntr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036358
      • AND
        • commenttexlive-charter is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036359
        • commenttexlive-charter is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036360
      • AND
        • commenttexlive-carlisle is earlier than 2:svn18258.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036361
        • commenttexlive-carlisle is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036362
      • AND
        • commenttexlive-caption is earlier than 2:svn29026.3.3__2013_02_03_-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036363
        • commenttexlive-caption is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036364
      • AND
        • commenttexlive-breakurl is earlier than 2:svn15878.1.30-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036365
        • commenttexlive-breakurl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036366
      • AND
        • commenttexlive-booktabs is earlier than 2:svn15878.1.61803-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036367
        • commenttexlive-booktabs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036368
      • AND
        • commenttexlive-bookman is earlier than 2:svn28614.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036369
        • commenttexlive-bookman is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036370
      • AND
        • commenttexlive-bibtex is earlier than 2:svn26689.0.99d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036371
        • commenttexlive-bibtex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036372
      • AND
        • commenttexlive-beton is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036373
        • commenttexlive-beton is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036374
      • AND
        • commenttexlive-bera is earlier than 2:svn20031.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036375
        • commenttexlive-bera is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036376
      • AND
        • commenttexlive-beamer is earlier than 2:svn29349.3.26-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036377
        • commenttexlive-beamer is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036378
      • AND
        • commenttexlive-base is earlier than 2:2012-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036379
        • commenttexlive-base is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036380
      • AND
        • commenttexlive-babelbib is earlier than 2:svn25245.1.31-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036381
        • commenttexlive-babelbib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036382
      • AND
        • commenttexlive-babel is earlier than 2:svn24756.3.8m-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036383
        • commenttexlive-babel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036384
      • AND
        • commenttexlive-avantgar is earlier than 2:svn28614.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036385
        • commenttexlive-avantgar is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036386
      • AND
        • commenttexlive-attachfile is earlier than 2:svn21866.v1.5b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036387
        • commenttexlive-attachfile is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036388
      • AND
        • commenttexlive-anysize is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036389
        • commenttexlive-anysize is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036390
      • AND
        • commenttexlive-amsmath is earlier than 2:svn29327.2.14-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036391
        • commenttexlive-amsmath is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036392
      • AND
        • commenttexlive-amsfonts is earlier than 2:svn29208.3.04-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036393
        • commenttexlive-amsfonts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036394
      • AND
        • commenttexlive-amscls is earlier than 2:svn29207.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036395
        • commenttexlive-amscls is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036396
      • AND
        • commenttexlive-algorithms is earlier than 2:svn15878.0.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036397
        • commenttexlive-algorithms is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036398
      • AND
        • commenttexlive-ae is earlier than 2:svn15878.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036399
        • commenttexlive-ae is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036400
      • AND
        • commenttexlive-xdvi-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036401
        • commenttexlive-xdvi-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036402
      • AND
        • commenttexlive-texlive.infra-bin is earlier than 2:svn22566.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036403
        • commenttexlive-texlive.infra-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036404
      • AND
        • commenttexlive-tex4ht-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036405
        • commenttexlive-tex4ht-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036406
      • AND
        • commenttexlive-tex-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036407
        • commenttexlive-tex-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036408
      • AND
        • commenttexlive-pdftex-bin is earlier than 2:svn27321.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036409
        • commenttexlive-pdftex-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036410
      • AND
        • commenttexlive-mfware-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036411
        • commenttexlive-mfware-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036412
      • AND
        • commenttexlive-metafont-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036413
        • commenttexlive-metafont-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036414
      • AND
        • commenttexlive-makeindex-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036415
        • commenttexlive-makeindex-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036416
      • AND
        • commenttexlive-luatex-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036417
        • commenttexlive-luatex-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036418
      • AND
        • commenttexlive-kpathsea-lib is earlier than 2:2012-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036419
        • commenttexlive-kpathsea-lib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036420
      • AND
        • commenttexlive-kpathsea-bin is earlier than 2:svn27347.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036421
        • commenttexlive-kpathsea-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036422
      • AND
        • commenttexlive-gsftopk-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036423
        • commenttexlive-gsftopk-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036424
      • AND
        • commenttexlive-xetex-tibetan is earlier than 2:svn28847.0.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036425
        • commenttexlive-xetex-tibetan is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036426
      • AND
        • commenttexlive-xetex-tibetan-doc is earlier than 2:svn28847.0.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036427
        • commenttexlive-xetex-tibetan-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036428
      • AND
        • commenttexlive-xetex is earlier than 2:svn26330.0.9997.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036429
        • commenttexlive-xetex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120137012
      • AND
        • commenttexlive-xetex-pstricks is earlier than 2:svn17055.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036431
        • commenttexlive-xetex-pstricks is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036432
      • AND
        • commenttexlive-xetex-pstricks-doc is earlier than 2:svn17055.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036433
        • commenttexlive-xetex-pstricks-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036434
      • AND
        • commenttexlive-xetex-itrans is earlier than 2:svn24105.4.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036435
        • commenttexlive-xetex-itrans is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036436
      • AND
        • commenttexlive-xetex-itrans-doc is earlier than 2:svn24105.4.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036437
        • commenttexlive-xetex-itrans-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036438
      • AND
        • commenttexlive-xetex-doc is earlier than 2:svn26330.0.9997.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036439
        • commenttexlive-xetex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036440
      • AND
        • commenttexlive-xetex-def is earlier than 2:svn29154.0.95-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036441
        • commenttexlive-xetex-def is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036442
      • AND
        • commenttexlive-xesearch is earlier than 2:svn16041.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036443
        • commenttexlive-xesearch is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036444
      • AND
        • commenttexlive-xesearch-doc is earlier than 2:svn16041.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036445
        • commenttexlive-xesearch-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036446
      • AND
        • commenttexlive-xepersian is earlier than 2:svn29661.12.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036447
        • commenttexlive-xepersian is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036448
      • AND
        • commenttexlive-xepersian-doc is earlier than 2:svn29661.12.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036449
        • commenttexlive-xepersian-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036450
      • AND
        • commenttexlive-xeindex is earlier than 2:svn16760.0.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036451
        • commenttexlive-xeindex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036452
      • AND
        • commenttexlive-xeindex-doc is earlier than 2:svn16760.0.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036453
        • commenttexlive-xeindex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036454
      • AND
        • commenttexlive-xecyr is earlier than 2:svn20221.1.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036455
        • commenttexlive-xecyr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036456
      • AND
        • commenttexlive-xecyr-doc is earlier than 2:svn20221.1.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036457
        • commenttexlive-xecyr-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036458
      • AND
        • commenttexlive-xecolor is earlier than 2:svn29660.0.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036459
        • commenttexlive-xecolor is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036460
      • AND
        • commenttexlive-xecolor-doc is earlier than 2:svn29660.0.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036461
        • commenttexlive-xecolor-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036462
      • AND
        • commenttexlive-xecjk is earlier than 2:svn28816.3.1.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036463
        • commenttexlive-xecjk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036464
      • AND
        • commenttexlive-xecjk-doc is earlier than 2:svn28816.3.1.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036465
        • commenttexlive-xecjk-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036466
      • AND
        • commenttexlive-xdvi is earlier than 2:svn26689.22.85-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036467
        • commenttexlive-xdvi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036468
      • AND
        • commenttexlive-xcolor is earlier than 2:svn15878.2.11-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036469
        • commenttexlive-xcolor is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036470
      • AND
        • commenttexlive-xcolor-doc is earlier than 2:svn15878.2.11-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036471
        • commenttexlive-xcolor-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036472
      • AND
        • commenttexlive-zapfding is earlier than 2:svn28614.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036473
        • commenttexlive-zapfding is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036474
      • AND
        • commenttexlive-zapfchan is earlier than 2:svn28614.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036475
        • commenttexlive-zapfchan is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036476
      • AND
        • commenttexlive-xunicode is earlier than 2:svn23897.0.981-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036477
        • commenttexlive-xunicode is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036478
      • AND
        • commenttexlive-xmltex is earlier than 2:svn28273.0.8-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036479
        • commenttexlive-xmltex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036480
      • AND
        • commenttexlive-xmltex-bin is earlier than 2:svn3006.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036481
        • commenttexlive-xmltex-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036482
      • AND
        • commenttexlive-xkeyval is earlier than 2:svn27995.2.6a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036483
        • commenttexlive-xkeyval is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036484
      • AND
        • commenttexlive-wasysym is earlier than 2:svn15878.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036485
        • commenttexlive-wasysym is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036486
      • AND
        • commenttexlive-wrapfig is earlier than 2:svn22048.3.6-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036487
        • commenttexlive-wrapfig is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036488
      • AND
        • commenttexlive-wrapfig-doc is earlier than 2:svn22048.3.6-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036489
        • commenttexlive-wrapfig-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036490
      • AND
        • commenttexlive-wasysym-doc is earlier than 2:svn15878.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036491
        • commenttexlive-wasysym-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036492
      • AND
        • commenttexlive-wasy-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036493
        • commenttexlive-wasy-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036494
      • AND
        • commenttexlive-was is earlier than 2:svn21439.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036495
        • commenttexlive-was is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036496
      • AND
        • commenttexlive-was-doc is earlier than 2:svn21439.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036497
        • commenttexlive-was-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036498
      • AND
        • commenttexlive-wadalab is earlier than 2:svn22576.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036499
        • commenttexlive-wadalab is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036500
      • AND
        • commenttexlive-wadalab-doc is earlier than 2:svn22576.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036501
        • commenttexlive-wadalab-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036502
      • AND
        • commenttexlive-varwidth-doc is earlier than 2:svn24104.0.92-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036503
        • commenttexlive-varwidth-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036504
      • AND
        • commenttexlive-utopia-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036505
        • commenttexlive-utopia-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036506
      • AND
        • commenttexlive-url-doc is earlier than 2:svn16864.3.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036507
        • commenttexlive-url-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036508
      • AND
        • commenttexlive-unisugar is earlier than 2:svn22357.0.92-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036509
        • commenttexlive-unisugar is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036510
      • AND
        • commenttexlive-unisugar-doc is earlier than 2:svn22357.0.92-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036511
        • commenttexlive-unisugar-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036512
      • AND
        • commenttexlive-unicode-math-doc is earlier than 2:svn29413.0.7d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036513
        • commenttexlive-unicode-math-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036514
      • AND
        • commenttexlive-underscore-doc is earlier than 2:svn18261.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036515
        • commenttexlive-underscore-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036516
      • AND
        • commenttexlive-ulem-doc is earlier than 2:svn26785.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036517
        • commenttexlive-ulem-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036518
      • AND
        • commenttexlive-uhc is earlier than 2:svn16791.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036519
        • commenttexlive-uhc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036520
      • AND
        • commenttexlive-uhc-doc is earlier than 2:svn16791.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036521
        • commenttexlive-uhc-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036522
      • AND
        • commenttexlive-ucs-doc is earlier than 2:svn27549.2.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036523
        • commenttexlive-ucs-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036524
      • AND
        • commenttexlive-ucharclasses is earlier than 2:svn27820.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036525
        • commenttexlive-ucharclasses is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036526
      • AND
        • commenttexlive-ucharclasses-doc is earlier than 2:svn27820.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036527
        • commenttexlive-ucharclasses-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036528
      • AND
        • commenttexlive-typehtml-doc is earlier than 2:svn17134.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036529
        • commenttexlive-typehtml-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036530
      • AND
        • commenttexlive-type1cm-doc is earlier than 2:svn21820.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036531
        • commenttexlive-type1cm-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036532
      • AND
        • commenttexlive-txfonts-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036533
        • commenttexlive-txfonts-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036534
      • AND
        • commenttexlive-tools-doc is earlier than 2:svn26263.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036535
        • commenttexlive-tools-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036536
      • AND
        • commenttexlive-tocloft is earlier than 2:svn20084.2.3e-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036537
        • commenttexlive-tocloft is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036538
      • AND
        • commenttexlive-tocloft-doc is earlier than 2:svn20084.2.3e-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036539
        • commenttexlive-tocloft-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036540
      • AND
        • commenttexlive-titling is earlier than 2:svn15878.2.1d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036541
        • commenttexlive-titling is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036542
      • AND
        • commenttexlive-titling-doc is earlier than 2:svn15878.2.1d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036543
        • commenttexlive-titling-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036544
      • AND
        • commenttexlive-titlesec is earlier than 2:svn24852.2.10.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036545
        • commenttexlive-titlesec is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036546
      • AND
        • commenttexlive-titlesec-doc is earlier than 2:svn24852.2.10.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036547
        • commenttexlive-titlesec-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036548
      • AND
        • commenttexlive-tipa-doc is earlier than 2:svn29349.1.3-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036549
        • commenttexlive-tipa-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036550
      • AND
        • commenttexlive-thumbpdf-doc is earlier than 2:svn26689.3.15-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036551
        • commenttexlive-thumbpdf-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036552
      • AND
        • commenttexlive-threeparttable is earlier than 2:svn17383.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036553
        • commenttexlive-threeparttable is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036554
      • AND
        • commenttexlive-threeparttable-doc is earlier than 2:svn17383.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036555
        • commenttexlive-threeparttable-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036556
      • AND
        • commenttexlive-thailatex is earlier than 2:svn29349.0.5.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036557
        • commenttexlive-thailatex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036558
      • AND
        • commenttexlive-thailatex-doc is earlier than 2:svn29349.0.5.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036559
        • commenttexlive-thailatex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036560
      • AND
        • commenttexlive-textpos is earlier than 2:svn28261.1.7h-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036561
        • commenttexlive-textpos is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036562
      • AND
        • commenttexlive-textpos-doc is earlier than 2:svn28261.1.7h-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036563
        • commenttexlive-textpos-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036564
      • AND
        • commenttexlive-textcase-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036565
        • commenttexlive-textcase-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036566
      • AND
        • commenttexlive-texlive.infra-doc is earlier than 2:svn28217.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036567
        • commenttexlive-texlive.infra-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036568
      • AND
        • commenttexlive-tex4ht-doc is earlier than 2:svn29474.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036569
        • commenttexlive-tex4ht-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036570
      • AND
        • commenttexlive-tex-gyre-math-doc is earlier than 2:svn29045.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036571
        • commenttexlive-tex-gyre-math-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036572
      • AND
        • commenttexlive-tex-gyre-doc is earlier than 2:svn18651.2.004-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036573
        • commenttexlive-tex-gyre-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036574
      • AND
        • commenttexlive-tetex-doc is earlier than 2:svn29585.3.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036575
        • commenttexlive-tetex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036576
      • AND
        • commenttexlive-t2 is earlier than 2:svn29349.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036577
        • commenttexlive-t2 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036578
      • AND
        • commenttexlive-t2-doc is earlier than 2:svn29349.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036579
        • commenttexlive-t2-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036580
      • AND
        • commenttexlive-svn-prov is earlier than 2:svn18017.3.1862-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036581
        • commenttexlive-svn-prov is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036582
      • AND
        • commenttexlive-svn-prov-doc is earlier than 2:svn18017.3.1862-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036583
        • commenttexlive-svn-prov-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036584
      • AND
        • commenttexlive-subfigure is earlier than 2:svn15878.2.1.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036585
        • commenttexlive-subfigure is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036586
      • AND
        • commenttexlive-subfigure-doc is earlier than 2:svn15878.2.1.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036587
        • commenttexlive-subfigure-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036588
      • AND
        • commenttexlive-subfig-doc is earlier than 2:svn15878.1.3-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036589
        • commenttexlive-subfig-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036590
      • AND
        • commenttexlive-stmaryrd is earlier than 2:svn22027.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036591
        • commenttexlive-stmaryrd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036592
      • AND
        • commenttexlive-stmaryrd-doc is earlier than 2:svn22027.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036593
        • commenttexlive-stmaryrd-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036594
      • AND
        • commenttexlive-soul-doc is earlier than 2:svn15878.2.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036595
        • commenttexlive-soul-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036596
      • AND
        • commenttexlive-showexpl-doc is earlier than 2:svn27790.v0.3j-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036597
        • commenttexlive-showexpl-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036598
      • AND
        • commenttexlive-setspace-doc is earlier than 2:svn24881.6.7a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036599
        • commenttexlive-setspace-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036600
      • AND
        • commenttexlive-sepnum-doc is earlier than 2:svn20186.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036601
        • commenttexlive-sepnum-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036602
      • AND
        • commenttexlive-seminar-doc is earlier than 2:svn18322.1.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036603
        • commenttexlive-seminar-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036604
      • AND
        • commenttexlive-sectsty is earlier than 2:svn15878.2.0.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036605
        • commenttexlive-sectsty is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036606
      • AND
        • commenttexlive-sectsty-doc is earlier than 2:svn15878.2.0.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036607
        • commenttexlive-sectsty-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036608
      • AND
        • commenttexlive-section-doc is earlier than 2:svn20180.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036609
        • commenttexlive-section-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036610
      • AND
        • commenttexlive-sauerj-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036611
        • commenttexlive-sauerj-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036612
      • AND
        • commenttexlive-sansmath-doc is earlier than 2:svn17997.1.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036613
        • commenttexlive-sansmath-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036614
      • AND
        • commenttexlive-rsfs-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036615
        • commenttexlive-rsfs-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036616
      • AND
        • commenttexlive-rotating-doc is earlier than 2:svn16832.2.16b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036617
        • commenttexlive-rotating-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036618
      • AND
        • commenttexlive-realscripts is earlier than 2:svn29423.0.3b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036619
        • commenttexlive-realscripts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036620
      • AND
        • commenttexlive-realscripts-doc is earlier than 2:svn29423.0.3b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036621
        • commenttexlive-realscripts-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036622
      • AND
        • commenttexlive-rcs-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036623
        • commenttexlive-rcs-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036624
      • AND
        • commenttexlive-qstest-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036625
        • commenttexlive-qstest-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036626
      • AND
        • commenttexlive-pxfonts-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036627
        • commenttexlive-pxfonts-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036628
      • AND
        • commenttexlive-ptext is earlier than 2:svn28124.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036629
        • commenttexlive-ptext is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036630
      • AND
        • commenttexlive-ptext-doc is earlier than 2:svn28124.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036631
        • commenttexlive-ptext-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036632
      • AND
        • commenttexlive-pstricks-doc is earlier than 2:svn29678.2.39-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036633
        • commenttexlive-pstricks-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036634
      • AND
        • commenttexlive-pstricks-add-doc is earlier than 2:svn28750.3.59-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036635
        • commenttexlive-pstricks-add-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036636
      • AND
        • commenttexlive-pst-tree-doc is earlier than 2:svn24142.1.12-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036637
        • commenttexlive-pst-tree-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036638
      • AND
        • commenttexlive-pst-text-doc is earlier than 2:svn15878.1.00-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036639
        • commenttexlive-pst-text-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036640
      • AND
        • commenttexlive-pst-slpe-doc is earlier than 2:svn24391.1.31-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036641
        • commenttexlive-pst-slpe-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036642
      • AND
        • commenttexlive-pst-plot-doc is earlier than 2:svn28729.1.44-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036643
        • commenttexlive-pst-plot-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036644
      • AND
        • commenttexlive-pst-node-doc is earlier than 2:svn27799.1.25-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036645
        • commenttexlive-pst-node-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036646
      • AND
        • commenttexlive-pst-math-doc is earlier than 2:svn20176.0.61-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036647
        • commenttexlive-pst-math-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036648
      • AND
        • commenttexlive-pst-grad-doc is earlier than 2:svn15878.1.06-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036649
        • commenttexlive-pst-grad-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036650
      • AND
        • commenttexlive-pst-fill-doc is earlier than 2:svn15878.1.01-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036651
        • commenttexlive-pst-fill-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036652
      • AND
        • commenttexlive-pst-eps-doc is earlier than 2:svn15878.1.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036653
        • commenttexlive-pst-eps-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036654
      • AND
        • commenttexlive-pst-coil-doc is earlier than 2:svn24020.1.06-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036655
        • commenttexlive-pst-coil-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036656
      • AND
        • commenttexlive-pst-blur-doc is earlier than 2:svn15878.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036657
        • commenttexlive-pst-blur-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036658
      • AND
        • commenttexlive-pst-3d-doc is earlier than 2:svn17257.1.10-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036659
        • commenttexlive-pst-3d-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036660
      • AND
        • commenttexlive-pspicture-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036661
        • commenttexlive-pspicture-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036662
      • AND
        • commenttexlive-psnfss-doc is earlier than 2:svn23394.9.2a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036663
        • commenttexlive-psnfss-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036664
      • AND
        • commenttexlive-psfrag-doc is earlier than 2:svn15878.3.04-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036665
        • commenttexlive-psfrag-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036666
      • AND
        • commenttexlive-preprint is earlier than 2:svn16085.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036667
        • commenttexlive-preprint is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036668
      • AND
        • commenttexlive-preprint-doc is earlier than 2:svn16085.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036669
        • commenttexlive-preprint-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036670
      • AND
        • commenttexlive-powerdot-doc is earlier than 2:svn25656.1.4i-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036671
        • commenttexlive-powerdot-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036672
      • AND
        • commenttexlive-polyglossia is earlier than 2:svn26163.v1.2.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036673
        • commenttexlive-polyglossia is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036674
      • AND
        • commenttexlive-polyglossia-doc is earlier than 2:svn26163.v1.2.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036675
        • commenttexlive-polyglossia-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036676
      • AND
        • commenttexlive-placeins is earlier than 2:svn19848.2.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036677
        • commenttexlive-placeins is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036678
      • AND
        • commenttexlive-placeins-doc is earlier than 2:svn19848.2.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036679
        • commenttexlive-placeins-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036680
      • AND
        • commenttexlive-philokalia is earlier than 2:svn18651.1.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036681
        • commenttexlive-philokalia is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036682
      • AND
        • commenttexlive-philokalia-doc is earlier than 2:svn18651.1.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036683
        • commenttexlive-philokalia-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036684
      • AND
        • commenttexlive-pgf-doc is earlier than 2:svn22614.2.10-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036685
        • commenttexlive-pgf-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036686
      • AND
        • commenttexlive-pdftex-doc is earlier than 2:svn29585.1.40.11-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036687
        • commenttexlive-pdftex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036688
      • AND
        • commenttexlive-pdfpages-doc is earlier than 2:svn27574.0.4t-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036689
        • commenttexlive-pdfpages-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036690
      • AND
        • commenttexlive-parskip-doc is earlier than 2:svn19963.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036691
        • commenttexlive-parskip-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036692
      • AND
        • commenttexlive-parallel-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036693
        • commenttexlive-parallel-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036694
      • AND
        • commenttexlive-paralist-doc is earlier than 2:svn15878.2.3b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036695
        • commenttexlive-paralist-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036696
      • AND
        • commenttexlive-overpic is earlier than 2:svn19712.0.53-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036697
        • commenttexlive-overpic is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036698
      • AND
        • commenttexlive-overpic-doc is earlier than 2:svn19712.0.53-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036699
        • commenttexlive-overpic-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036700
      • AND
        • commenttexlive-oberdiek-doc is earlier than 2:svn26725.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036701
        • commenttexlive-oberdiek-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036702
      • AND
        • commenttexlive-ntgclass-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036703
        • commenttexlive-ntgclass-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036704
      • AND
        • commenttexlive-norasi-c90 is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036705
        • commenttexlive-norasi-c90 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036706
      • AND
        • commenttexlive-ncctools is earlier than 2:svn15878.3.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036707
        • commenttexlive-ncctools is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036708
      • AND
        • commenttexlive-ncctools-doc is earlier than 2:svn15878.3.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036709
        • commenttexlive-ncctools-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036710
      • AND
        • commenttexlive-natbib-doc is earlier than 2:svn20668.8.31b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036711
        • commenttexlive-natbib-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036712
      • AND
        • commenttexlive-multirow is earlier than 2:svn17256.1.6-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036713
        • commenttexlive-multirow is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036714
      • AND
        • commenttexlive-multirow-doc is earlier than 2:svn17256.1.6-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036715
        • commenttexlive-multirow-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036716
      • AND
        • commenttexlive-microtype-doc is earlier than 2:svn29392.2.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036717
        • commenttexlive-microtype-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036718
      • AND
        • commenttexlive-mh-doc is earlier than 2:svn29420.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036719
        • commenttexlive-mh-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036720
      • AND
        • commenttexlive-mfnfss-doc is earlier than 2:svn19410.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036721
        • commenttexlive-mfnfss-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036722
      • AND
        • commenttexlive-mflogo-doc is earlier than 2:svn17487.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036723
        • commenttexlive-mflogo-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036724
      • AND
        • commenttexlive-metapost is earlier than 2:svn26689.1.212-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036725
        • commenttexlive-metapost is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036726
      • AND
        • commenttexlive-metapost-examples-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036727
        • commenttexlive-metapost-examples-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036728
      • AND
        • commenttexlive-metapost-doc is earlier than 2:svn26689.1.212-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036729
        • commenttexlive-metapost-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036730
      • AND
        • commenttexlive-metalogo-doc is earlier than 2:svn18611.0.12-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036731
        • commenttexlive-metalogo-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036732
      • AND
        • commenttexlive-memoir-doc is earlier than 2:svn21638.3.6j_patch_6.0g-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036733
        • commenttexlive-memoir-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036734
      • AND
        • commenttexlive-mdwtools-doc is earlier than 2:svn15878.1.05.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036735
        • commenttexlive-mdwtools-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036736
      • AND
        • commenttexlive-mathspec is earlier than 2:svn15878.0.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036737
        • commenttexlive-mathspec is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036738
      • AND
        • commenttexlive-mathspec-doc is earlier than 2:svn15878.0.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036739
        • commenttexlive-mathspec-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036740
      • AND
        • commenttexlive-mathpazo-doc is earlier than 2:svn15878.1.003-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036741
        • commenttexlive-mathpazo-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036742
      • AND
        • commenttexlive-dvips-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036743
        • commenttexlive-dvips-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036744
      • AND
        • commenttexlive-dvipng-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036745
        • commenttexlive-dvipng-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036746
      • AND
        • commenttexlive-dvipdfmx-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036747
        • commenttexlive-dvipdfmx-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036748
      • AND
        • commenttexlive-bibtex-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036749
        • commenttexlive-bibtex-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036750
      • AND
        • commenttexlive is earlier than 2:2012-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036751
        • commenttexlive is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20120137006
      • AND
        • commenttexlive-xunicode-doc is earlier than 2:svn23897.0.981-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036753
        • commenttexlive-xunicode-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036754
      • AND
        • commenttexlive-xtab is earlier than 2:svn23347.2.3f-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036755
        • commenttexlive-xtab is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036756
      • AND
        • commenttexlive-xtab-doc is earlier than 2:svn23347.2.3f-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036757
        • commenttexlive-xtab-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036758
      • AND
        • commenttexlive-xstring is earlier than 2:svn29258.1.7a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036759
        • commenttexlive-xstring is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036760
      • AND
        • commenttexlive-xstring-doc is earlier than 2:svn29258.1.7a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036761
        • commenttexlive-xstring-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036762
      • AND
        • commenttexlive-xmltex-doc is earlier than 2:svn28273.0.8-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036763
        • commenttexlive-xmltex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036764
      • AND
        • commenttexlive-xltxtra is earlier than 2:svn19809.0.5e-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036765
        • commenttexlive-xltxtra is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036766
      • AND
        • commenttexlive-xltxtra-doc is earlier than 2:svn19809.0.5e-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036767
        • commenttexlive-xltxtra-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036768
      • AND
        • commenttexlive-xkeyval-doc is earlier than 2:svn27995.2.6a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036769
        • commenttexlive-xkeyval-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036770
      • AND
        • commenttexlive-xifthen is earlier than 2:svn15878.1.3-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036771
        • commenttexlive-xifthen is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036772
      • AND
        • commenttexlive-xifthen-doc is earlier than 2:svn15878.1.3-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036773
        • commenttexlive-xifthen-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036774
      • AND
        • commenttexlive-xetexfontinfo is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036775
        • commenttexlive-xetexfontinfo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036776
      • AND
        • commenttexlive-xetexfontinfo-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036777
        • commenttexlive-xetexfontinfo-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036778
      • AND
        • commenttexlive-xetexconfig is earlier than 2:svn28819.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036779
        • commenttexlive-xetexconfig is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036780
      • AND
        • commenttexlive-marvosym-doc is earlier than 2:svn29349.2.2a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036781
        • commenttexlive-marvosym-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036782
      • AND
        • commenttexlive-marginnote-doc is earlier than 2:svn25880.v1.1i-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036783
        • commenttexlive-marginnote-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036784
      • AND
        • commenttexlive-makeindex-doc is earlier than 2:svn26689.2.12-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036785
        • commenttexlive-makeindex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036786
      • AND
        • commenttexlive-makecmds is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036787
        • commenttexlive-makecmds is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036788
      • AND
        • commenttexlive-makecmds-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036789
        • commenttexlive-makecmds-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036790
      • AND
        • commenttexlive-luatexbase-doc is earlier than 2:svn22560.0.31-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036791
        • commenttexlive-luatexbase-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036792
      • AND
        • commenttexlive-luatex-doc is earlier than 2:svn26689.0.70.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036793
        • commenttexlive-luatex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036794
      • AND
        • commenttexlive-luaotfload-doc is earlier than 2:svn26718.1.26-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036795
        • commenttexlive-luaotfload-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036796
      • AND
        • commenttexlive-lualatex-math-doc is earlier than 2:svn29346.1.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036797
        • commenttexlive-lualatex-math-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036798
      • AND
        • commenttexlive-lua-alt-getopt-doc is earlier than 2:svn29349.0.7.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036799
        • commenttexlive-lua-alt-getopt-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036800
      • AND
        • commenttexlive-lm-math-doc is earlier than 2:svn29044.1.958-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036801
        • commenttexlive-lm-math-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036802
      • AND
        • commenttexlive-lm-doc is earlier than 2:svn28119.2.004-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036803
        • commenttexlive-lm-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036804
      • AND
        • commenttexlive-listings-doc is earlier than 2:svn15878.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036805
        • commenttexlive-listings-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036806
      • AND
        • commenttexlive-lettrine is earlier than 2:svn29391.1.64-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036807
        • commenttexlive-lettrine is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036808
      • AND
        • commenttexlive-lettrine-doc is earlier than 2:svn29391.1.64-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036809
        • commenttexlive-lettrine-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036810
      • AND
        • commenttexlive-latex-fonts-doc is earlier than 2:svn28888.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036811
        • commenttexlive-latex-fonts-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036812
      • AND
        • commenttexlive-latex-doc is earlier than 2:svn27907.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036813
        • commenttexlive-latex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036814
      • AND
        • commenttexlive-lastpage is earlier than 2:svn28985.1.2l-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036815
        • commenttexlive-lastpage is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036816
      • AND
        • commenttexlive-lastpage-doc is earlier than 2:svn28985.1.2l-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036817
        • commenttexlive-lastpage-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036818
      • AND
        • commenttexlive-l3packages-doc is earlier than 2:svn29361.SVN_4467-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036819
        • commenttexlive-l3packages-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036820
      • AND
        • commenttexlive-l3kernel-doc is earlier than 2:svn29409.SVN_4469-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036821
        • commenttexlive-l3kernel-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036822
      • AND
        • commenttexlive-l3experimental-doc is earlier than 2:svn29361.SVN_4467-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036823
        • commenttexlive-l3experimental-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036824
      • AND
        • commenttexlive-kpathsea-doc is earlier than 2:svn28792.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036825
        • commenttexlive-kpathsea-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036826
      • AND
        • commenttexlive-kerkis-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036827
        • commenttexlive-kerkis-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036828
      • AND
        • commenttexlive-kastrup-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036829
        • commenttexlive-kastrup-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036830
      • AND
        • commenttexlive-jknapltx-doc is earlier than 2:svn19440.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036831
        • commenttexlive-jknapltx-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036832
      • AND
        • commenttexlive-jadetex-doc is earlier than 2:svn23409.3.13-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036833
        • commenttexlive-jadetex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036834
      • AND
        • commenttexlive-index-doc is earlier than 2:svn24099.4.1beta-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036835
        • commenttexlive-index-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036836
      • AND
        • commenttexlive-ifxetex-doc is earlier than 2:svn19685.0.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036837
        • commenttexlive-ifxetex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036838
      • AND
        • commenttexlive-iftex is earlier than 2:svn29654.0.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036839
        • commenttexlive-iftex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036840
      • AND
        • commenttexlive-iftex-doc is earlier than 2:svn29654.0.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036841
        • commenttexlive-iftex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036842
      • AND
        • commenttexlive-ifoddpage is earlier than 2:svn23979.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036843
        • commenttexlive-ifoddpage is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036844
      • AND
        • commenttexlive-ifoddpage-doc is earlier than 2:svn23979.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036845
        • commenttexlive-ifoddpage-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036846
      • AND
        • commenttexlive-ifmtarg is earlier than 2:svn19363.1.2a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036847
        • commenttexlive-ifmtarg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036848
      • AND
        • commenttexlive-ifmtarg-doc is earlier than 2:svn19363.1.2a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036849
        • commenttexlive-ifmtarg-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036850
      • AND
        • commenttexlive-ifluatex-doc is earlier than 2:svn26725.1.3-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036851
        • commenttexlive-ifluatex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036852
      • AND
        • commenttexlive-ifetex-doc is earlier than 2:svn24853.1.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036853
        • commenttexlive-ifetex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036854
      • AND
        • commenttexlive-hyphenat is earlier than 2:svn15878.2.3c-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036855
        • commenttexlive-hyphenat is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036856
      • AND
        • commenttexlive-hyphenat-doc is earlier than 2:svn15878.2.3c-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036857
        • commenttexlive-hyphenat-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036858
      • AND
        • commenttexlive-hyph-utf8-doc is earlier than 2:svn29641.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036859
        • commenttexlive-hyph-utf8-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036860
      • AND
        • commenttexlive-hyperref-doc is earlier than 2:svn28213.6.83m-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036861
        • commenttexlive-hyperref-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036862
      • AND
        • commenttexlive-graphics-doc is earlier than 2:svn25405.1.0o-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036863
        • commenttexlive-graphics-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036864
      • AND
        • commenttexlive-geometry-doc is earlier than 2:svn19716.5.6-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036865
        • commenttexlive-geometry-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036866
      • AND
        • commenttexlive-garuda-c90 is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036867
        • commenttexlive-garuda-c90 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036868
      • AND
        • commenttexlive-framed is earlier than 2:svn26789.0.96-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036869
        • commenttexlive-framed is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036870
      • AND
        • commenttexlive-framed-doc is earlier than 2:svn26789.0.96-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036871
        • commenttexlive-framed-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036872
      • AND
        • commenttexlive-fpl-doc is earlier than 2:svn15878.1.002-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036873
        • commenttexlive-fpl-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036874
      • AND
        • commenttexlive-fp-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036875
        • commenttexlive-fp-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036876
      • AND
        • commenttexlive-footmisc-doc is earlier than 2:svn23330.5.5b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036877
        • commenttexlive-footmisc-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036878
      • AND
        • commenttexlive-fontwrap is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036879
        • commenttexlive-fontwrap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036880
      • AND
        • commenttexlive-fontwrap-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036881
        • commenttexlive-fontwrap-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036882
      • AND
        • commenttexlive-fontware is earlier than 2:svn26689.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036883
        • commenttexlive-fontware is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036884
      • AND
        • commenttexlive-fontspec-doc is earlier than 2:svn29412.v2.3a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036885
        • commenttexlive-fontspec-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036886
      • AND
        • commenttexlive-fontbook is earlier than 2:svn23608.0.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036887
        • commenttexlive-fontbook is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036888
      • AND
        • commenttexlive-fontbook-doc is earlier than 2:svn23608.0.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036889
        • commenttexlive-fontbook-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036890
      • AND
        • commenttexlive-fncychap is earlier than 2:svn20710.v1.34-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036891
        • commenttexlive-fncychap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036892
      • AND
        • commenttexlive-fncychap-doc is earlier than 2:svn20710.v1.34-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036893
        • commenttexlive-fncychap-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036894
      • AND
        • commenttexlive-fmtcount is earlier than 2:svn28068.2.02-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036895
        • commenttexlive-fmtcount is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036896
      • AND
        • commenttexlive-fmtcount-doc is earlier than 2:svn28068.2.02-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036897
        • commenttexlive-fmtcount-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036898
      • AND
        • commenttexlive-float-doc is earlier than 2:svn15878.1.3d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036899
        • commenttexlive-float-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036900
      • AND
        • commenttexlive-fixlatvian is earlier than 2:svn21631.1a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036901
        • commenttexlive-fixlatvian is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036902
      • AND
        • commenttexlive-fixlatvian-doc is earlier than 2:svn21631.1a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036903
        • commenttexlive-fixlatvian-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036904
      • AND
        • commenttexlive-fix2col-doc is earlier than 2:svn17133.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036905
        • commenttexlive-fix2col-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036906
      • AND
        • commenttexlive-filehook-doc is earlier than 2:svn24280.0.5d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036907
        • commenttexlive-filehook-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036908
      • AND
        • commenttexlive-filecontents-doc is earlier than 2:svn24250.1.3-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036909
        • commenttexlive-filecontents-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036910
      • AND
        • commenttexlive-fancyvrb-doc is earlier than 2:svn18492.2.8-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036911
        • commenttexlive-fancyvrb-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036912
      • AND
        • commenttexlive-fancyref-doc is earlier than 2:svn15878.0.9c-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036913
        • commenttexlive-fancyref-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036914
      • AND
        • commenttexlive-fancyhdr-doc is earlier than 2:svn15878.3.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036915
        • commenttexlive-fancyhdr-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036916
      • AND
        • commenttexlive-fancybox-doc is earlier than 2:svn18304.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036917
        • commenttexlive-fancybox-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036918
      • AND
        • commenttexlive-extsizes-doc is earlier than 2:svn17263.1.4a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036919
        • commenttexlive-extsizes-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036920
      • AND
        • commenttexlive-eurosym-doc is earlier than 2:svn17265.1.4_subrfix-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036921
        • commenttexlive-eurosym-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036922
      • AND
        • commenttexlive-euro-doc is earlier than 2:svn22191.1.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036923
        • commenttexlive-euro-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036924
      • AND
        • commenttexlive-euler-doc is earlier than 2:svn17261.2.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036925
        • commenttexlive-euler-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036926
      • AND
        • commenttexlive-euenc is earlier than 2:svn19795.0.1h-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036927
        • commenttexlive-euenc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036928
      • AND
        • commenttexlive-euenc-doc is earlier than 2:svn19795.0.1h-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036929
        • commenttexlive-euenc-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036930
      • AND
        • commenttexlive-etoolbox-doc is earlier than 2:svn20922.2.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036931
        • commenttexlive-etoolbox-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036932
      • AND
        • commenttexlive-etex-pkg-doc is earlier than 2:svn15878.2.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036933
        • commenttexlive-etex-pkg-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036934
      • AND
        • commenttexlive-etex-doc is earlier than 2:svn22198.2.1-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036935
        • commenttexlive-etex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036936
      • AND
        • commenttexlive-eso-pic-doc is earlier than 2:svn21515.2.0c-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036937
        • commenttexlive-eso-pic-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036938
      • AND
        • commenttexlive-epstopdf is earlier than 2:svn26577.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036939
        • commenttexlive-epstopdf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036940
      • AND
        • commenttexlive-epstopdf-doc is earlier than 2:svn26577.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036941
        • commenttexlive-epstopdf-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036942
      • AND
        • commenttexlive-epstopdf-bin is earlier than 2:svn18336.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036943
        • commenttexlive-epstopdf-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036944
      • AND
        • commenttexlive-epsf is earlier than 2:svn21461.2.7.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036945
        • commenttexlive-epsf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036946
      • AND
        • commenttexlive-epsf-doc is earlier than 2:svn21461.2.7.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036947
        • commenttexlive-epsf-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036948
      • AND
        • commenttexlive-enumitem-doc is earlier than 2:svn24146.3.5.2-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036949
        • commenttexlive-enumitem-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036950
      • AND
        • commenttexlive-enctex-doc is earlier than 2:svn28602.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036951
        • commenttexlive-enctex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036952
      • AND
        • commenttexlive-eepic is earlier than 2:svn15878.1.1e-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036953
        • commenttexlive-eepic is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036954
      • AND
        • commenttexlive-eepic-doc is earlier than 2:svn15878.1.1e-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036955
        • commenttexlive-eepic-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036956
      • AND
        • commenttexlive-ec-doc is earlier than 2:svn25033.1.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036957
        • commenttexlive-ec-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036958
      • AND
        • commenttexlive-dvips-doc is earlier than 2:svn29585.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036959
        • commenttexlive-dvips-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036960
      • AND
        • commenttexlive-dvipng-doc is earlier than 2:svn26689.1.14-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036961
        • commenttexlive-dvipng-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036962
      • AND
        • commenttexlive-dvipdfmx-doc is earlier than 2:svn26765.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036963
        • commenttexlive-dvipdfmx-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036964
      • AND
        • commenttexlive-dvipdfm-doc is earlier than 2:svn26689.0.13.2d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036965
        • commenttexlive-dvipdfm-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036966
      • AND
        • commenttexlive-datetime is earlier than 2:svn19834.2.58-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036967
        • commenttexlive-datetime is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036968
      • AND
        • commenttexlive-datetime-doc is earlier than 2:svn19834.2.58-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036969
        • commenttexlive-datetime-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036970
      • AND
        • commenttexlive-currfile-doc is earlier than 2:svn29012.0.7b-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036971
        • commenttexlive-currfile-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036972
      • AND
        • commenttexlive-ctable-doc is earlier than 2:svn26694.1.23-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036973
        • commenttexlive-ctable-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036974
      • AND
        • commenttexlive-csquotes-doc is earlier than 2:svn24393.5.1d-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036975
        • commenttexlive-csquotes-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036976
      • AND
        • commenttexlive-crop-doc is earlier than 2:svn15878.1.5-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036977
        • commenttexlive-crop-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036978
      • AND
        • commenttexlive-colortbl-doc is earlier than 2:svn25394.v1.0a-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036979
        • commenttexlive-colortbl-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036980
      • AND
        • commenttexlive-collection-xetex is earlier than 2:svn29634.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:20201036981
        • commenttexlive-collection-xetex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036982
      • AND
        • commenttexlive-collectbox is earlier than 2:svn26557.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036983
        • commenttexlive-collectbox is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036984
      • AND
        • commenttexlive-collectbox-doc is earlier than 2:svn26557.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036985
        • commenttexlive-collectbox-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036986
      • AND
        • commenttexlive-cns is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036987
        • commenttexlive-cns is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036988
      • AND
        • commenttexlive-cns-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036989
        • commenttexlive-cns-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036990
      • AND
        • commenttexlive-cmap-doc is earlier than 2:svn26568.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036991
        • commenttexlive-cmap-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036992
      • AND
        • commenttexlive-cm-super-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036993
        • commenttexlive-cm-super-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036994
      • AND
        • commenttexlive-multido-doc is earlier than 2:svn18302.1.42-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036995
        • commenttexlive-multido-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036996
      • AND
        • commenttexlive-ms-doc is earlier than 2:svn24467.0-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036997
        • commenttexlive-ms-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20201036998
      • AND
        • commenttexlive-mparhack-doc is earlier than 2:svn15878.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:20201036999
        • commenttexlive-mparhack-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361000
      • AND
        • commenttexlive-mnsymbol is earlier than 2:svn18651.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361001
        • commenttexlive-mnsymbol is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361002
      • AND
        • commenttexlive-mnsymbol-doc is earlier than 2:svn18651.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361003
        • commenttexlive-mnsymbol-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361004
      • AND
        • commenttexlive-cm-lgc-doc is earlier than 2:svn28250.0.5-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361005
        • commenttexlive-cm-lgc-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361006
      • AND
        • commenttexlive-cm-doc is earlier than 2:svn29581.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361007
        • commenttexlive-cm-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361008
      • AND
        • commenttexlive-cjk is earlier than 2:svn26296.4.8.3-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361009
        • commenttexlive-cjk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361010
      • AND
        • commenttexlive-cjk-doc is earlier than 2:svn26296.4.8.3-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361011
        • commenttexlive-cjk-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361012
      • AND
        • commenttexlive-cite-doc is earlier than 2:svn19955.5.3-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361013
        • commenttexlive-cite-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361014
      • AND
        • commenttexlive-chngcntr-doc is earlier than 2:svn17157.1.0a-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361015
        • commenttexlive-chngcntr-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361016
      • AND
        • commenttexlive-charter-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361017
        • commenttexlive-charter-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361018
      • AND
        • commenttexlive-changepage is earlier than 2:svn15878.1.0c-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361019
        • commenttexlive-changepage is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361020
      • AND
        • commenttexlive-changepage-doc is earlier than 2:svn15878.1.0c-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361021
        • commenttexlive-changepage-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361022
      • AND
        • commenttexlive-changebar is earlier than 2:svn29349.3.5c-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361023
        • commenttexlive-changebar is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361024
      • AND
        • commenttexlive-changebar-doc is earlier than 2:svn29349.3.5c-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361025
        • commenttexlive-changebar-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361026
      • AND
        • commenttexlive-carlisle-doc is earlier than 2:svn18258.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361027
        • commenttexlive-carlisle-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361028
      • AND
        • commenttexlive-caption-doc is earlier than 2:svn29026.3.3__2013_02_03_-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361029
        • commenttexlive-caption-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361030
      • AND
        • commenttexlive-breakurl-doc is earlier than 2:svn15878.1.30-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361031
        • commenttexlive-breakurl-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361032
      • AND
        • commenttexlive-booktabs-doc is earlier than 2:svn15878.1.61803-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361033
        • commenttexlive-booktabs-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361034
      • AND
        • commenttexlive-bigfoot is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361035
        • commenttexlive-bigfoot is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361036
      • AND
        • commenttexlive-bigfoot-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361037
        • commenttexlive-bigfoot-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361038
      • AND
        • commenttexlive-bidi is earlier than 2:svn29650.12.2-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361039
        • commenttexlive-bidi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361040
      • AND
        • commenttexlive-bidi-doc is earlier than 2:svn29650.12.2-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361041
        • commenttexlive-bidi-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361042
      • AND
        • commenttexlive-bibtopic is earlier than 2:svn15878.1.1a-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361043
        • commenttexlive-bibtopic is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361044
      • AND
        • commenttexlive-bibtopic-doc is earlier than 2:svn15878.1.1a-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361045
        • commenttexlive-bibtopic-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361046
      • AND
        • commenttexlive-bibtex-doc is earlier than 2:svn26689.0.99d-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361047
        • commenttexlive-bibtex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361048
      • AND
        • commenttexlive-beton-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361049
        • commenttexlive-beton-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361050
      • AND
        • commenttexlive-bera-doc is earlier than 2:svn20031.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361051
        • commenttexlive-bera-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361052
      • AND
        • commenttexlive-beamer-doc is earlier than 2:svn29349.3.26-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361053
        • commenttexlive-beamer-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361054
      • AND
        • commenttexlive-babelbib-doc is earlier than 2:svn25245.1.31-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361055
        • commenttexlive-babelbib-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361056
      • AND
        • commenttexlive-babel-doc is earlier than 2:svn24756.3.8m-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361057
        • commenttexlive-babel-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361058
      • AND
        • commenttexlive-attachfile-doc is earlier than 2:svn21866.v1.5b-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361059
        • commenttexlive-attachfile-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361060
      • AND
        • commenttexlive-arphic is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361061
        • commenttexlive-arphic is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361062
      • AND
        • commenttexlive-arphic-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361063
        • commenttexlive-arphic-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361064
      • AND
        • commenttexlive-arabxetex is earlier than 2:svn17470.v1.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361065
        • commenttexlive-arabxetex is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361066
      • AND
        • commenttexlive-arabxetex-doc is earlier than 2:svn17470.v1.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361067
        • commenttexlive-arabxetex-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361068
      • AND
        • commenttexlive-appendix is earlier than 2:svn15878.1.2b-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361069
        • commenttexlive-appendix is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361070
      • AND
        • commenttexlive-appendix-doc is earlier than 2:svn15878.1.2b-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361071
        • commenttexlive-appendix-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361072
      • AND
        • commenttexlive-anysize-doc is earlier than 2:svn15878.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361073
        • commenttexlive-anysize-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361074
      • AND
        • commenttexlive-amsmath-doc is earlier than 2:svn29327.2.14-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361075
        • commenttexlive-amsmath-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361076
      • AND
        • commenttexlive-amsfonts-doc is earlier than 2:svn29208.3.04-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361077
        • commenttexlive-amsfonts-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361078
      • AND
        • commenttexlive-amscls-doc is earlier than 2:svn29207.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361079
        • commenttexlive-amscls-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361080
      • AND
        • commenttexlive-algorithms-doc is earlier than 2:svn15878.0.1-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361081
        • commenttexlive-algorithms-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361082
      • AND
        • commenttexlive-ae-doc is earlier than 2:svn15878.1.4-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361083
        • commenttexlive-ae-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361084
      • AND
        • commenttexlive-adjustbox is earlier than 2:svn26555.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361085
        • commenttexlive-adjustbox is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361086
      • AND
        • commenttexlive-adjustbox-doc is earlier than 2:svn26555.0-45.el7
          ovaloval:com.redhat.rhsa:tst:202010361087
        • commenttexlive-adjustbox-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361088
      • AND
        • commenttexlive-xetex-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:202010361089
        • commenttexlive-xetex-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361090
      • AND
        • commenttexlive-metapost-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:202010361091
        • commenttexlive-metapost-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361092
      • AND
        • commenttexlive-kpathsea-lib-devel is earlier than 2:2012-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:202010361093
        • commenttexlive-kpathsea-lib-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361094
      • AND
        • commenttexlive-fontware-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7
          ovaloval:com.redhat.rhsa:tst:202010361095
        • commenttexlive-fontware-bin is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:202010361096
rhsa
idRHSA-2020:1036
released2020-03-31
severityModerate
titleRHSA-2020:1036: texlive security update (Moderate)
rpms
  • texlive-2:2012-45.20130427_r30134.el7
  • texlive-adjustbox-2:svn26555.0-45.el7
  • texlive-adjustbox-doc-2:svn26555.0-45.el7
  • texlive-ae-2:svn15878.1.4-45.el7
  • texlive-ae-doc-2:svn15878.1.4-45.el7
  • texlive-algorithms-2:svn15878.0.1-45.el7
  • texlive-algorithms-doc-2:svn15878.0.1-45.el7
  • texlive-amscls-2:svn29207.0-45.el7
  • texlive-amscls-doc-2:svn29207.0-45.el7
  • texlive-amsfonts-2:svn29208.3.04-45.el7
  • texlive-amsfonts-doc-2:svn29208.3.04-45.el7
  • texlive-amsmath-2:svn29327.2.14-45.el7
  • texlive-amsmath-doc-2:svn29327.2.14-45.el7
  • texlive-anysize-2:svn15878.0-45.el7
  • texlive-anysize-doc-2:svn15878.0-45.el7
  • texlive-appendix-2:svn15878.1.2b-45.el7
  • texlive-appendix-doc-2:svn15878.1.2b-45.el7
  • texlive-arabxetex-2:svn17470.v1.1.4-45.el7
  • texlive-arabxetex-doc-2:svn17470.v1.1.4-45.el7
  • texlive-arphic-2:svn15878.0-45.el7
  • texlive-arphic-doc-2:svn15878.0-45.el7
  • texlive-attachfile-2:svn21866.v1.5b-45.el7
  • texlive-attachfile-doc-2:svn21866.v1.5b-45.el7
  • texlive-avantgar-2:svn28614.0-45.el7
  • texlive-babel-2:svn24756.3.8m-45.el7
  • texlive-babel-doc-2:svn24756.3.8m-45.el7
  • texlive-babelbib-2:svn25245.1.31-45.el7
  • texlive-babelbib-doc-2:svn25245.1.31-45.el7
  • texlive-base-2:2012-45.20130427_r30134.el7
  • texlive-beamer-2:svn29349.3.26-45.el7
  • texlive-beamer-doc-2:svn29349.3.26-45.el7
  • texlive-bera-2:svn20031.0-45.el7
  • texlive-bera-doc-2:svn20031.0-45.el7
  • texlive-beton-2:svn15878.0-45.el7
  • texlive-beton-doc-2:svn15878.0-45.el7
  • texlive-bibtex-2:svn26689.0.99d-45.el7
  • texlive-bibtex-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-bibtex-doc-2:svn26689.0.99d-45.el7
  • texlive-bibtopic-2:svn15878.1.1a-45.el7
  • texlive-bibtopic-doc-2:svn15878.1.1a-45.el7
  • texlive-bidi-2:svn29650.12.2-45.el7
  • texlive-bidi-doc-2:svn29650.12.2-45.el7
  • texlive-bigfoot-2:svn15878.0-45.el7
  • texlive-bigfoot-doc-2:svn15878.0-45.el7
  • texlive-bookman-2:svn28614.0-45.el7
  • texlive-booktabs-2:svn15878.1.61803-45.el7
  • texlive-booktabs-doc-2:svn15878.1.61803-45.el7
  • texlive-breakurl-2:svn15878.1.30-45.el7
  • texlive-breakurl-doc-2:svn15878.1.30-45.el7
  • texlive-caption-2:svn29026.3.3__2013_02_03_-45.el7
  • texlive-caption-doc-2:svn29026.3.3__2013_02_03_-45.el7
  • texlive-carlisle-2:svn18258.0-45.el7
  • texlive-carlisle-doc-2:svn18258.0-45.el7
  • texlive-changebar-2:svn29349.3.5c-45.el7
  • texlive-changebar-doc-2:svn29349.3.5c-45.el7
  • texlive-changepage-2:svn15878.1.0c-45.el7
  • texlive-changepage-doc-2:svn15878.1.0c-45.el7
  • texlive-charter-2:svn15878.0-45.el7
  • texlive-charter-doc-2:svn15878.0-45.el7
  • texlive-chngcntr-2:svn17157.1.0a-45.el7
  • texlive-chngcntr-doc-2:svn17157.1.0a-45.el7
  • texlive-cite-2:svn19955.5.3-45.el7
  • texlive-cite-doc-2:svn19955.5.3-45.el7
  • texlive-cjk-2:svn26296.4.8.3-45.el7
  • texlive-cjk-doc-2:svn26296.4.8.3-45.el7
  • texlive-cm-2:svn29581.0-45.el7
  • texlive-cm-doc-2:svn29581.0-45.el7
  • texlive-cm-lgc-2:svn28250.0.5-45.el7
  • texlive-cm-lgc-doc-2:svn28250.0.5-45.el7
  • texlive-cm-super-2:svn15878.0-45.el7
  • texlive-cm-super-doc-2:svn15878.0-45.el7
  • texlive-cmap-2:svn26568.0-45.el7
  • texlive-cmap-doc-2:svn26568.0-45.el7
  • texlive-cmextra-2:svn14075.0-45.el7
  • texlive-cns-2:svn15878.0-45.el7
  • texlive-cns-doc-2:svn15878.0-45.el7
  • texlive-collectbox-2:svn26557.0-45.el7
  • texlive-collectbox-doc-2:svn26557.0-45.el7
  • texlive-collection-basic-2:svn26314.0-45.20130427_r30134.el7
  • texlive-collection-documentation-base-2:svn17091.0-45.20130427_r30134.el7
  • texlive-collection-fontsrecommended-2:svn28082.0-45.20130427_r30134.el7
  • texlive-collection-htmlxml-2:svn28251.0-45.20130427_r30134.el7
  • texlive-collection-latex-2:svn25030.0-45.20130427_r30134.el7
  • texlive-collection-latexrecommended-2:svn25795.0-45.20130427_r30134.el7
  • texlive-collection-xetex-2:svn29634.0-45.20130427_r30134.el7
  • texlive-colortbl-2:svn25394.v1.0a-45.el7
  • texlive-colortbl-doc-2:svn25394.v1.0a-45.el7
  • texlive-courier-2:svn28614.0-45.el7
  • texlive-crop-2:svn15878.1.5-45.el7
  • texlive-crop-doc-2:svn15878.1.5-45.el7
  • texlive-csquotes-2:svn24393.5.1d-45.el7
  • texlive-csquotes-doc-2:svn24393.5.1d-45.el7
  • texlive-ctable-2:svn26694.1.23-45.el7
  • texlive-ctable-doc-2:svn26694.1.23-45.el7
  • texlive-currfile-2:svn29012.0.7b-45.el7
  • texlive-currfile-doc-2:svn29012.0.7b-45.el7
  • texlive-datetime-2:svn19834.2.58-45.el7
  • texlive-datetime-doc-2:svn19834.2.58-45.el7
  • texlive-debuginfo-2:2012-45.20130427_r30134.el7
  • texlive-dvipdfm-2:svn26689.0.13.2d-45.el7
  • texlive-dvipdfm-bin-2:svn13663.0-45.20130427_r30134.el7
  • texlive-dvipdfm-doc-2:svn26689.0.13.2d-45.el7
  • texlive-dvipdfmx-2:svn26765.0-45.el7
  • texlive-dvipdfmx-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-dvipdfmx-def-2:svn15878.0-45.el7
  • texlive-dvipdfmx-doc-2:svn26765.0-45.el7
  • texlive-dvipng-2:svn26689.1.14-45.el7
  • texlive-dvipng-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-dvipng-doc-2:svn26689.1.14-45.el7
  • texlive-dvips-2:svn29585.0-45.el7
  • texlive-dvips-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-dvips-doc-2:svn29585.0-45.el7
  • texlive-ec-2:svn25033.1.0-45.el7
  • texlive-ec-doc-2:svn25033.1.0-45.el7
  • texlive-eepic-2:svn15878.1.1e-45.el7
  • texlive-eepic-doc-2:svn15878.1.1e-45.el7
  • texlive-enctex-2:svn28602.0-45.el7
  • texlive-enctex-doc-2:svn28602.0-45.el7
  • texlive-enumitem-2:svn24146.3.5.2-45.el7
  • texlive-enumitem-doc-2:svn24146.3.5.2-45.el7
  • texlive-epsf-2:svn21461.2.7.4-45.el7
  • texlive-epsf-doc-2:svn21461.2.7.4-45.el7
  • texlive-epstopdf-2:svn26577.0-45.el7
  • texlive-epstopdf-bin-2:svn18336.0-45.20130427_r30134.el7
  • texlive-epstopdf-doc-2:svn26577.0-45.el7
  • texlive-eso-pic-2:svn21515.2.0c-45.el7
  • texlive-eso-pic-doc-2:svn21515.2.0c-45.el7
  • texlive-etex-2:svn22198.2.1-45.el7
  • texlive-etex-doc-2:svn22198.2.1-45.el7
  • texlive-etex-pkg-2:svn15878.2.0-45.el7
  • texlive-etex-pkg-doc-2:svn15878.2.0-45.el7
  • texlive-etoolbox-2:svn20922.2.1-45.el7
  • texlive-etoolbox-doc-2:svn20922.2.1-45.el7
  • texlive-euenc-2:svn19795.0.1h-45.el7
  • texlive-euenc-doc-2:svn19795.0.1h-45.el7
  • texlive-euler-2:svn17261.2.5-45.el7
  • texlive-euler-doc-2:svn17261.2.5-45.el7
  • texlive-euro-2:svn22191.1.1-45.el7
  • texlive-euro-doc-2:svn22191.1.1-45.el7
  • texlive-eurosym-2:svn17265.1.4_subrfix-45.el7
  • texlive-eurosym-doc-2:svn17265.1.4_subrfix-45.el7
  • texlive-extsizes-2:svn17263.1.4a-45.el7
  • texlive-extsizes-doc-2:svn17263.1.4a-45.el7
  • texlive-fancybox-2:svn18304.1.4-45.el7
  • texlive-fancybox-doc-2:svn18304.1.4-45.el7
  • texlive-fancyhdr-2:svn15878.3.1-45.el7
  • texlive-fancyhdr-doc-2:svn15878.3.1-45.el7
  • texlive-fancyref-2:svn15878.0.9c-45.el7
  • texlive-fancyref-doc-2:svn15878.0.9c-45.el7
  • texlive-fancyvrb-2:svn18492.2.8-45.el7
  • texlive-fancyvrb-doc-2:svn18492.2.8-45.el7
  • texlive-filecontents-2:svn24250.1.3-45.el7
  • texlive-filecontents-doc-2:svn24250.1.3-45.el7
  • texlive-filehook-2:svn24280.0.5d-45.el7
  • texlive-filehook-doc-2:svn24280.0.5d-45.el7
  • texlive-fix2col-2:svn17133.0-45.el7
  • texlive-fix2col-doc-2:svn17133.0-45.el7
  • texlive-fixlatvian-2:svn21631.1a-45.el7
  • texlive-fixlatvian-doc-2:svn21631.1a-45.el7
  • texlive-float-2:svn15878.1.3d-45.el7
  • texlive-float-doc-2:svn15878.1.3d-45.el7
  • texlive-fmtcount-2:svn28068.2.02-45.el7
  • texlive-fmtcount-doc-2:svn28068.2.02-45.el7
  • texlive-fncychap-2:svn20710.v1.34-45.el7
  • texlive-fncychap-doc-2:svn20710.v1.34-45.el7
  • texlive-fontbook-2:svn23608.0.2-45.el7
  • texlive-fontbook-doc-2:svn23608.0.2-45.el7
  • texlive-fontspec-2:svn29412.v2.3a-45.el7
  • texlive-fontspec-doc-2:svn29412.v2.3a-45.el7
  • texlive-fontware-2:svn26689.0-45.el7
  • texlive-fontware-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-fontwrap-2:svn15878.0-45.el7
  • texlive-fontwrap-doc-2:svn15878.0-45.el7
  • texlive-footmisc-2:svn23330.5.5b-45.el7
  • texlive-footmisc-doc-2:svn23330.5.5b-45.el7
  • texlive-fp-2:svn15878.0-45.el7
  • texlive-fp-doc-2:svn15878.0-45.el7
  • texlive-fpl-2:svn15878.1.002-45.el7
  • texlive-fpl-doc-2:svn15878.1.002-45.el7
  • texlive-framed-2:svn26789.0.96-45.el7
  • texlive-framed-doc-2:svn26789.0.96-45.el7
  • texlive-garuda-c90-2:svn15878.0-45.el7
  • texlive-geometry-2:svn19716.5.6-45.el7
  • texlive-geometry-doc-2:svn19716.5.6-45.el7
  • texlive-glyphlist-2:svn28576.0-45.el7
  • texlive-graphics-2:svn25405.1.0o-45.el7
  • texlive-graphics-doc-2:svn25405.1.0o-45.el7
  • texlive-gsftopk-2:svn26689.1.19.2-45.el7
  • texlive-gsftopk-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-helvetic-2:svn28614.0-45.el7
  • texlive-hyperref-2:svn28213.6.83m-45.el7
  • texlive-hyperref-doc-2:svn28213.6.83m-45.el7
  • texlive-hyph-utf8-2:svn29641.0-45.el7
  • texlive-hyph-utf8-doc-2:svn29641.0-45.el7
  • texlive-hyphen-base-2:svn29197.0-45.el7
  • texlive-hyphenat-2:svn15878.2.3c-45.el7
  • texlive-hyphenat-doc-2:svn15878.2.3c-45.el7
  • texlive-ifetex-2:svn24853.1.2-45.el7
  • texlive-ifetex-doc-2:svn24853.1.2-45.el7
  • texlive-ifluatex-2:svn26725.1.3-45.el7
  • texlive-ifluatex-doc-2:svn26725.1.3-45.el7
  • texlive-ifmtarg-2:svn19363.1.2a-45.el7
  • texlive-ifmtarg-doc-2:svn19363.1.2a-45.el7
  • texlive-ifoddpage-2:svn23979.0-45.el7
  • texlive-ifoddpage-doc-2:svn23979.0-45.el7
  • texlive-iftex-2:svn29654.0.2-45.el7
  • texlive-iftex-doc-2:svn29654.0.2-45.el7
  • texlive-ifxetex-2:svn19685.0.5-45.el7
  • texlive-ifxetex-doc-2:svn19685.0.5-45.el7
  • texlive-index-2:svn24099.4.1beta-45.el7
  • texlive-index-doc-2:svn24099.4.1beta-45.el7
  • texlive-jadetex-2:svn23409.3.13-45.el7
  • texlive-jadetex-bin-2:svn3006.0-45.20130427_r30134.el7
  • texlive-jadetex-doc-2:svn23409.3.13-45.el7
  • texlive-jknapltx-2:svn19440.0-45.el7
  • texlive-jknapltx-doc-2:svn19440.0-45.el7
  • texlive-kastrup-2:svn15878.0-45.el7
  • texlive-kastrup-doc-2:svn15878.0-45.el7
  • texlive-kerkis-2:svn15878.0-45.el7
  • texlive-kerkis-doc-2:svn15878.0-45.el7
  • texlive-koma-script-2:svn27255.3.11b-45.el7
  • texlive-kpathsea-2:svn28792.0-45.el7
  • texlive-kpathsea-bin-2:svn27347.0-45.20130427_r30134.el7
  • texlive-kpathsea-doc-2:svn28792.0-45.el7
  • texlive-kpathsea-lib-2:2012-45.20130427_r30134.el7
  • texlive-kpathsea-lib-devel-2:2012-45.20130427_r30134.el7
  • texlive-l3experimental-2:svn29361.SVN_4467-45.el7
  • texlive-l3experimental-doc-2:svn29361.SVN_4467-45.el7
  • texlive-l3kernel-2:svn29409.SVN_4469-45.el7
  • texlive-l3kernel-doc-2:svn29409.SVN_4469-45.el7
  • texlive-l3packages-2:svn29361.SVN_4467-45.el7
  • texlive-l3packages-doc-2:svn29361.SVN_4467-45.el7
  • texlive-lastpage-2:svn28985.1.2l-45.el7
  • texlive-lastpage-doc-2:svn28985.1.2l-45.el7
  • texlive-latex-2:svn27907.0-45.el7
  • texlive-latex-bin-2:svn26689.0-45.el7
  • texlive-latex-bin-bin-2:svn14050.0-45.20130427_r30134.el7
  • texlive-latex-doc-2:svn27907.0-45.el7
  • texlive-latex-fonts-2:svn28888.0-45.el7
  • texlive-latex-fonts-doc-2:svn28888.0-45.el7
  • texlive-latexconfig-2:svn28991.0-45.el7
  • texlive-lettrine-2:svn29391.1.64-45.el7
  • texlive-lettrine-doc-2:svn29391.1.64-45.el7
  • texlive-listings-2:svn15878.1.4-45.el7
  • texlive-listings-doc-2:svn15878.1.4-45.el7
  • texlive-lm-2:svn28119.2.004-45.el7
  • texlive-lm-doc-2:svn28119.2.004-45.el7
  • texlive-lm-math-2:svn29044.1.958-45.el7
  • texlive-lm-math-doc-2:svn29044.1.958-45.el7
  • texlive-ltxmisc-2:svn21927.0-45.el7
  • texlive-lua-alt-getopt-2:svn29349.0.7.0-45.el7
  • texlive-lua-alt-getopt-doc-2:svn29349.0.7.0-45.el7
  • texlive-lualatex-math-2:svn29346.1.2-45.el7
  • texlive-lualatex-math-doc-2:svn29346.1.2-45.el7
  • texlive-luaotfload-2:svn26718.1.26-45.el7
  • texlive-luaotfload-bin-2:svn18579.0-45.20130427_r30134.el7
  • texlive-luaotfload-doc-2:svn26718.1.26-45.el7
  • texlive-luatex-2:svn26689.0.70.1-45.el7
  • texlive-luatex-bin-2:svn26912.0-45.20130427_r30134.el7
  • texlive-luatex-doc-2:svn26689.0.70.1-45.el7
  • texlive-luatexbase-2:svn22560.0.31-45.el7
  • texlive-luatexbase-doc-2:svn22560.0.31-45.el7
  • texlive-makecmds-2:svn15878.0-45.el7
  • texlive-makecmds-doc-2:svn15878.0-45.el7
  • texlive-makeindex-2:svn26689.2.12-45.el7
  • texlive-makeindex-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-makeindex-doc-2:svn26689.2.12-45.el7
  • texlive-marginnote-2:svn25880.v1.1i-45.el7
  • texlive-marginnote-doc-2:svn25880.v1.1i-45.el7
  • texlive-marvosym-2:svn29349.2.2a-45.el7
  • texlive-marvosym-doc-2:svn29349.2.2a-45.el7
  • texlive-mathpazo-2:svn15878.1.003-45.el7
  • texlive-mathpazo-doc-2:svn15878.1.003-45.el7
  • texlive-mathspec-2:svn15878.0.2-45.el7
  • texlive-mathspec-doc-2:svn15878.0.2-45.el7
  • texlive-mdwtools-2:svn15878.1.05.4-45.el7
  • texlive-mdwtools-doc-2:svn15878.1.05.4-45.el7
  • texlive-memoir-2:svn21638.3.6j_patch_6.0g-45.el7
  • texlive-memoir-doc-2:svn21638.3.6j_patch_6.0g-45.el7
  • texlive-metafont-2:svn26689.2.718281-45.el7
  • texlive-metafont-bin-2:svn26912.0-45.20130427_r30134.el7
  • texlive-metalogo-2:svn18611.0.12-45.el7
  • texlive-metalogo-doc-2:svn18611.0.12-45.el7
  • texlive-metapost-2:svn26689.1.212-45.el7
  • texlive-metapost-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-metapost-doc-2:svn26689.1.212-45.el7
  • texlive-metapost-examples-doc-2:svn15878.0-45.el7
  • texlive-mflogo-2:svn17487.0-45.el7
  • texlive-mflogo-doc-2:svn17487.0-45.el7
  • texlive-mfnfss-2:svn19410.0-45.el7
  • texlive-mfnfss-doc-2:svn19410.0-45.el7
  • texlive-mfware-2:svn26689.0-45.el7
  • texlive-mfware-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-mh-2:svn29420.0-45.el7
  • texlive-mh-doc-2:svn29420.0-45.el7
  • texlive-microtype-2:svn29392.2.5-45.el7
  • texlive-microtype-doc-2:svn29392.2.5-45.el7
  • texlive-misc-2:svn24955.0-45.el7
  • texlive-mnsymbol-2:svn18651.1.4-45.el7
  • texlive-mnsymbol-doc-2:svn18651.1.4-45.el7
  • texlive-mparhack-2:svn15878.1.4-45.el7
  • texlive-mparhack-doc-2:svn15878.1.4-45.el7
  • texlive-mptopdf-2:svn26689.0-45.el7
  • texlive-mptopdf-bin-2:svn18674.0-45.20130427_r30134.el7
  • texlive-ms-2:svn24467.0-45.el7
  • texlive-ms-doc-2:svn24467.0-45.el7
  • texlive-multido-2:svn18302.1.42-45.el7
  • texlive-multido-doc-2:svn18302.1.42-45.el7
  • texlive-multirow-2:svn17256.1.6-45.el7
  • texlive-multirow-doc-2:svn17256.1.6-45.el7
  • texlive-natbib-2:svn20668.8.31b-45.el7
  • texlive-natbib-doc-2:svn20668.8.31b-45.el7
  • texlive-ncctools-2:svn15878.3.5-45.el7
  • texlive-ncctools-doc-2:svn15878.3.5-45.el7
  • texlive-ncntrsbk-2:svn28614.0-45.el7
  • texlive-norasi-c90-2:svn15878.0-45.el7
  • texlive-ntgclass-2:svn15878.0-45.el7
  • texlive-ntgclass-doc-2:svn15878.0-45.el7
  • texlive-oberdiek-2:svn26725.0-45.el7
  • texlive-oberdiek-doc-2:svn26725.0-45.el7
  • texlive-overpic-2:svn19712.0.53-45.el7
  • texlive-overpic-doc-2:svn19712.0.53-45.el7
  • texlive-palatino-2:svn28614.0-45.el7
  • texlive-paralist-2:svn15878.2.3b-45.el7
  • texlive-paralist-doc-2:svn15878.2.3b-45.el7
  • texlive-parallel-2:svn15878.0-45.el7
  • texlive-parallel-doc-2:svn15878.0-45.el7
  • texlive-parskip-2:svn19963.2.0-45.el7
  • texlive-parskip-doc-2:svn19963.2.0-45.el7
  • texlive-passivetex-2:svn15878.0-45.el7
  • texlive-pdfpages-2:svn27574.0.4t-45.el7
  • texlive-pdfpages-doc-2:svn27574.0.4t-45.el7
  • texlive-pdftex-2:svn29585.1.40.11-45.el7
  • texlive-pdftex-bin-2:svn27321.0-45.20130427_r30134.el7
  • texlive-pdftex-def-2:svn22653.0.06d-45.el7
  • texlive-pdftex-doc-2:svn29585.1.40.11-45.el7
  • texlive-pgf-2:svn22614.2.10-45.el7
  • texlive-pgf-doc-2:svn22614.2.10-45.el7
  • texlive-philokalia-2:svn18651.1.1-45.el7
  • texlive-philokalia-doc-2:svn18651.1.1-45.el7
  • texlive-placeins-2:svn19848.2.2-45.el7
  • texlive-placeins-doc-2:svn19848.2.2-45.el7
  • texlive-plain-2:svn26647.0-45.el7
  • texlive-polyglossia-2:svn26163.v1.2.1-45.el7
  • texlive-polyglossia-doc-2:svn26163.v1.2.1-45.el7
  • texlive-powerdot-2:svn25656.1.4i-45.el7
  • texlive-powerdot-doc-2:svn25656.1.4i-45.el7
  • texlive-preprint-2:svn16085.0-45.el7
  • texlive-preprint-doc-2:svn16085.0-45.el7
  • texlive-psfrag-2:svn15878.3.04-45.el7
  • texlive-psfrag-doc-2:svn15878.3.04-45.el7
  • texlive-pslatex-2:svn16416.0-45.el7
  • texlive-psnfss-2:svn23394.9.2a-45.el7
  • texlive-psnfss-doc-2:svn23394.9.2a-45.el7
  • texlive-pspicture-2:svn15878.0-45.el7
  • texlive-pspicture-doc-2:svn15878.0-45.el7
  • texlive-pst-3d-2:svn17257.1.10-45.el7
  • texlive-pst-3d-doc-2:svn17257.1.10-45.el7
  • texlive-pst-blur-2:svn15878.2.0-45.el7
  • texlive-pst-blur-doc-2:svn15878.2.0-45.el7
  • texlive-pst-coil-2:svn24020.1.06-45.el7
  • texlive-pst-coil-doc-2:svn24020.1.06-45.el7
  • texlive-pst-eps-2:svn15878.1.0-45.el7
  • texlive-pst-eps-doc-2:svn15878.1.0-45.el7
  • texlive-pst-fill-2:svn15878.1.01-45.el7
  • texlive-pst-fill-doc-2:svn15878.1.01-45.el7
  • texlive-pst-grad-2:svn15878.1.06-45.el7
  • texlive-pst-grad-doc-2:svn15878.1.06-45.el7
  • texlive-pst-math-2:svn20176.0.61-45.el7
  • texlive-pst-math-doc-2:svn20176.0.61-45.el7
  • texlive-pst-node-2:svn27799.1.25-45.el7
  • texlive-pst-node-doc-2:svn27799.1.25-45.el7
  • texlive-pst-plot-2:svn28729.1.44-45.el7
  • texlive-pst-plot-doc-2:svn28729.1.44-45.el7
  • texlive-pst-slpe-2:svn24391.1.31-45.el7
  • texlive-pst-slpe-doc-2:svn24391.1.31-45.el7
  • texlive-pst-text-2:svn15878.1.00-45.el7
  • texlive-pst-text-doc-2:svn15878.1.00-45.el7
  • texlive-pst-tree-2:svn24142.1.12-45.el7
  • texlive-pst-tree-doc-2:svn24142.1.12-45.el7
  • texlive-pstricks-2:svn29678.2.39-45.el7
  • texlive-pstricks-add-2:svn28750.3.59-45.el7
  • texlive-pstricks-add-doc-2:svn28750.3.59-45.el7
  • texlive-pstricks-doc-2:svn29678.2.39-45.el7
  • texlive-ptext-2:svn28124.1-45.el7
  • texlive-ptext-doc-2:svn28124.1-45.el7
  • texlive-pxfonts-2:svn15878.0-45.el7
  • texlive-pxfonts-doc-2:svn15878.0-45.el7
  • texlive-qstest-2:svn15878.0-45.el7
  • texlive-qstest-doc-2:svn15878.0-45.el7
  • texlive-rcs-2:svn15878.0-45.el7
  • texlive-rcs-doc-2:svn15878.0-45.el7
  • texlive-realscripts-2:svn29423.0.3b-45.el7
  • texlive-realscripts-doc-2:svn29423.0.3b-45.el7
  • texlive-rotating-2:svn16832.2.16b-45.el7
  • texlive-rotating-doc-2:svn16832.2.16b-45.el7
  • texlive-rsfs-2:svn15878.0-45.el7
  • texlive-rsfs-doc-2:svn15878.0-45.el7
  • texlive-sansmath-2:svn17997.1.1-45.el7
  • texlive-sansmath-doc-2:svn17997.1.1-45.el7
  • texlive-sauerj-2:svn15878.0-45.el7
  • texlive-sauerj-doc-2:svn15878.0-45.el7
  • texlive-scheme-basic-2:svn25923.0-45.20130427_r30134.el7
  • texlive-section-2:svn20180.0-45.el7
  • texlive-section-doc-2:svn20180.0-45.el7
  • texlive-sectsty-2:svn15878.2.0.2-45.el7
  • texlive-sectsty-doc-2:svn15878.2.0.2-45.el7
  • texlive-seminar-2:svn18322.1.5-45.el7
  • texlive-seminar-doc-2:svn18322.1.5-45.el7
  • texlive-sepnum-2:svn20186.2.0-45.el7
  • texlive-sepnum-doc-2:svn20186.2.0-45.el7
  • texlive-setspace-2:svn24881.6.7a-45.el7
  • texlive-setspace-doc-2:svn24881.6.7a-45.el7
  • texlive-showexpl-2:svn27790.v0.3j-45.el7
  • texlive-showexpl-doc-2:svn27790.v0.3j-45.el7
  • texlive-soul-2:svn15878.2.4-45.el7
  • texlive-soul-doc-2:svn15878.2.4-45.el7
  • texlive-stmaryrd-2:svn22027.0-45.el7
  • texlive-stmaryrd-doc-2:svn22027.0-45.el7
  • texlive-subfig-2:svn15878.1.3-45.el7
  • texlive-subfig-doc-2:svn15878.1.3-45.el7
  • texlive-subfigure-2:svn15878.2.1.5-45.el7
  • texlive-subfigure-doc-2:svn15878.2.1.5-45.el7
  • texlive-svn-prov-2:svn18017.3.1862-45.el7
  • texlive-svn-prov-doc-2:svn18017.3.1862-45.el7
  • texlive-symbol-2:svn28614.0-45.el7
  • texlive-t2-2:svn29349.0-45.el7
  • texlive-t2-doc-2:svn29349.0-45.el7
  • texlive-tetex-2:svn29585.3.0-45.el7
  • texlive-tetex-bin-2:svn27344.0-45.20130427_r30134.el7
  • texlive-tetex-doc-2:svn29585.3.0-45.el7
  • texlive-tex-2:svn26689.3.1415926-45.el7
  • texlive-tex-bin-2:svn26912.0-45.20130427_r30134.el7
  • texlive-tex-gyre-2:svn18651.2.004-45.el7
  • texlive-tex-gyre-doc-2:svn18651.2.004-45.el7
  • texlive-tex-gyre-math-2:svn29045.0-45.el7
  • texlive-tex-gyre-math-doc-2:svn29045.0-45.el7
  • texlive-tex4ht-2:svn29474.0-45.el7
  • texlive-tex4ht-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-tex4ht-doc-2:svn29474.0-45.el7
  • texlive-texconfig-2:svn29349.0-45.el7
  • texlive-texconfig-bin-2:svn27344.0-45.20130427_r30134.el7
  • texlive-texlive.infra-2:svn28217.0-45.el7
  • texlive-texlive.infra-bin-2:svn22566.0-45.20130427_r30134.el7
  • texlive-texlive.infra-doc-2:svn28217.0-45.el7
  • texlive-textcase-2:svn15878.0-45.el7
  • texlive-textcase-doc-2:svn15878.0-45.el7
  • texlive-textpos-2:svn28261.1.7h-45.el7
  • texlive-textpos-doc-2:svn28261.1.7h-45.el7
  • texlive-thailatex-2:svn29349.0.5.1-45.el7
  • texlive-thailatex-doc-2:svn29349.0.5.1-45.el7
  • texlive-threeparttable-2:svn17383.0-45.el7
  • texlive-threeparttable-doc-2:svn17383.0-45.el7
  • texlive-thumbpdf-2:svn26689.3.15-45.el7
  • texlive-thumbpdf-bin-2:svn6898.0-45.20130427_r30134.el7
  • texlive-thumbpdf-doc-2:svn26689.3.15-45.el7
  • texlive-times-2:svn28614.0-45.el7
  • texlive-tipa-2:svn29349.1.3-45.el7
  • texlive-tipa-doc-2:svn29349.1.3-45.el7
  • texlive-titlesec-2:svn24852.2.10.0-45.el7
  • texlive-titlesec-doc-2:svn24852.2.10.0-45.el7
  • texlive-titling-2:svn15878.2.1d-45.el7
  • texlive-titling-doc-2:svn15878.2.1d-45.el7
  • texlive-tocloft-2:svn20084.2.3e-45.el7
  • texlive-tocloft-doc-2:svn20084.2.3e-45.el7
  • texlive-tools-2:svn26263.0-45.el7
  • texlive-tools-doc-2:svn26263.0-45.el7
  • texlive-txfonts-2:svn15878.0-45.el7
  • texlive-txfonts-doc-2:svn15878.0-45.el7
  • texlive-type1cm-2:svn21820.0-45.el7
  • texlive-type1cm-doc-2:svn21820.0-45.el7
  • texlive-typehtml-2:svn17134.0-45.el7
  • texlive-typehtml-doc-2:svn17134.0-45.el7
  • texlive-ucharclasses-2:svn27820.2.0-45.el7
  • texlive-ucharclasses-doc-2:svn27820.2.0-45.el7
  • texlive-ucs-2:svn27549.2.1-45.el7
  • texlive-ucs-doc-2:svn27549.2.1-45.el7
  • texlive-uhc-2:svn16791.0-45.el7
  • texlive-uhc-doc-2:svn16791.0-45.el7
  • texlive-ulem-2:svn26785.0-45.el7
  • texlive-ulem-doc-2:svn26785.0-45.el7
  • texlive-underscore-2:svn18261.0-45.el7
  • texlive-underscore-doc-2:svn18261.0-45.el7
  • texlive-unicode-math-2:svn29413.0.7d-45.el7
  • texlive-unicode-math-doc-2:svn29413.0.7d-45.el7
  • texlive-unisugar-2:svn22357.0.92-45.el7
  • texlive-unisugar-doc-2:svn22357.0.92-45.el7
  • texlive-url-2:svn16864.3.2-45.el7
  • texlive-url-doc-2:svn16864.3.2-45.el7
  • texlive-utopia-2:svn15878.0-45.el7
  • texlive-utopia-doc-2:svn15878.0-45.el7
  • texlive-varwidth-2:svn24104.0.92-45.el7
  • texlive-varwidth-doc-2:svn24104.0.92-45.el7
  • texlive-wadalab-2:svn22576.0-45.el7
  • texlive-wadalab-doc-2:svn22576.0-45.el7
  • texlive-was-2:svn21439.0-45.el7
  • texlive-was-doc-2:svn21439.0-45.el7
  • texlive-wasy-2:svn15878.0-45.el7
  • texlive-wasy-doc-2:svn15878.0-45.el7
  • texlive-wasysym-2:svn15878.2.0-45.el7
  • texlive-wasysym-doc-2:svn15878.2.0-45.el7
  • texlive-wrapfig-2:svn22048.3.6-45.el7
  • texlive-wrapfig-doc-2:svn22048.3.6-45.el7
  • texlive-xcolor-2:svn15878.2.11-45.el7
  • texlive-xcolor-doc-2:svn15878.2.11-45.el7
  • texlive-xdvi-2:svn26689.22.85-45.el7
  • texlive-xdvi-bin-2:svn26509.0-45.20130427_r30134.el7
  • texlive-xecjk-2:svn28816.3.1.2-45.el7
  • texlive-xecjk-doc-2:svn28816.3.1.2-45.el7
  • texlive-xecolor-2:svn29660.0.1-45.el7
  • texlive-xecolor-doc-2:svn29660.0.1-45.el7
  • texlive-xecyr-2:svn20221.1.1-45.el7
  • texlive-xecyr-doc-2:svn20221.1.1-45.el7
  • texlive-xeindex-2:svn16760.0.2-45.el7
  • texlive-xeindex-doc-2:svn16760.0.2-45.el7
  • texlive-xepersian-2:svn29661.12.1-45.el7
  • texlive-xepersian-doc-2:svn29661.12.1-45.el7
  • texlive-xesearch-2:svn16041.0-45.el7
  • texlive-xesearch-doc-2:svn16041.0-45.el7
  • texlive-xetex-2:svn26330.0.9997.5-45.el7
  • texlive-xetex-bin-2:svn26912.0-45.20130427_r30134.el7
  • texlive-xetex-def-2:svn29154.0.95-45.el7
  • texlive-xetex-doc-2:svn26330.0.9997.5-45.el7
  • texlive-xetex-itrans-2:svn24105.4.0-45.el7
  • texlive-xetex-itrans-doc-2:svn24105.4.0-45.el7
  • texlive-xetex-pstricks-2:svn17055.0-45.el7
  • texlive-xetex-pstricks-doc-2:svn17055.0-45.el7
  • texlive-xetex-tibetan-2:svn28847.0.1-45.el7
  • texlive-xetex-tibetan-doc-2:svn28847.0.1-45.el7
  • texlive-xetexconfig-2:svn28819.0-45.el7
  • texlive-xetexfontinfo-2:svn15878.0-45.el7
  • texlive-xetexfontinfo-doc-2:svn15878.0-45.el7
  • texlive-xifthen-2:svn15878.1.3-45.el7
  • texlive-xifthen-doc-2:svn15878.1.3-45.el7
  • texlive-xkeyval-2:svn27995.2.6a-45.el7
  • texlive-xkeyval-doc-2:svn27995.2.6a-45.el7
  • texlive-xltxtra-2:svn19809.0.5e-45.el7
  • texlive-xltxtra-doc-2:svn19809.0.5e-45.el7
  • texlive-xmltex-2:svn28273.0.8-45.el7
  • texlive-xmltex-bin-2:svn3006.0-45.20130427_r30134.el7
  • texlive-xmltex-doc-2:svn28273.0.8-45.el7
  • texlive-xstring-2:svn29258.1.7a-45.el7
  • texlive-xstring-doc-2:svn29258.1.7a-45.el7
  • texlive-xtab-2:svn23347.2.3f-45.el7
  • texlive-xtab-doc-2:svn23347.2.3f-45.el7
  • texlive-xunicode-2:svn23897.0.981-45.el7
  • texlive-xunicode-doc-2:svn23897.0.981-45.el7
  • texlive-zapfchan-2:svn28614.0-45.el7
  • texlive-zapfding-2:svn28614.0-45.el7