Oval Definition:oval:org.opensuse.security:tst:2009510587
Comment:chromedriver is <86.0.4240.183-bp152.2.26.1 for aarch64,x86_64
Type:rpminfo_testNamespace:linux
Check_Existence:Check:at least one
State Operator:AND
References
Object:oval:org.opensuse.security:obj:2009035396
State:oval:org.opensuse.security:ste:2009120349
Referencing Definitions
Definition IDClassTitleLast Modified
oval:org.opensuse.security:def:109731
P
Security update for chromium, gn (Important)
2020-11-05
oval:org.opensuse.security:def:202015967
V
CVE-2020-15967
2022-06-30
oval:org.opensuse.security:def:202015968
V
CVE-2020-15968
2022-06-30
oval:org.opensuse.security:def:202015969
V
CVE-2020-15969
2022-08-07
oval:org.opensuse.security:def:202015970
V
CVE-2020-15970
2022-06-30
oval:org.opensuse.security:def:202015971
V
CVE-2020-15971
2022-06-30
oval:org.opensuse.security:def:202015972
V
CVE-2020-15972
2022-06-30
oval:org.opensuse.security:def:202015973
V
CVE-2020-15973
2022-06-30
oval:org.opensuse.security:def:202015974
V
CVE-2020-15974
2022-06-30
oval:org.opensuse.security:def:202015975
V
CVE-2020-15975
2022-06-30
oval:org.opensuse.security:def:202015976
V
CVE-2020-15976
2022-06-30
oval:org.opensuse.security:def:202015977
V
CVE-2020-15977
2022-06-30
oval:org.opensuse.security:def:202015978
V
CVE-2020-15978
2022-06-30
oval:org.opensuse.security:def:202015979
V
CVE-2020-15979
2022-06-30
oval:org.opensuse.security:def:202015980
V
CVE-2020-15980
2022-06-30
oval:org.opensuse.security:def:202015981
V
CVE-2020-15981
2022-06-30
oval:org.opensuse.security:def:202015982
V
CVE-2020-15982
2022-06-30
oval:org.opensuse.security:def:202015983
V
CVE-2020-15983
2022-06-30
oval:org.opensuse.security:def:202015984
V
CVE-2020-15984
2022-06-30
oval:org.opensuse.security:def:202015985
V
CVE-2020-15985
2022-06-30
oval:org.opensuse.security:def:202015986
V
CVE-2020-15986
2022-06-30
oval:org.opensuse.security:def:202015987
V
CVE-2020-15987
2022-06-30
oval:org.opensuse.security:def:202015988
V
CVE-2020-15988
2022-06-30
oval:org.opensuse.security:def:202015989
V
CVE-2020-15989
2022-06-30
oval:org.opensuse.security:def:202015990
V
CVE-2020-15990
2022-06-30
oval:org.opensuse.security:def:202015991
V
CVE-2020-15991
2022-06-30
oval:org.opensuse.security:def:202015992
V
CVE-2020-15992
2022-06-30
oval:org.opensuse.security:def:202015999
V
CVE-2020-15999
2022-08-07
oval:org.opensuse.security:def:202016000
V
CVE-2020-16000
2022-06-30
oval:org.opensuse.security:def:202016001
V
CVE-2020-16001
2022-06-30
oval:org.opensuse.security:def:202016002
V
CVE-2020-16002
2022-06-30
oval:org.opensuse.security:def:202016003
V
CVE-2020-16003
2022-06-30
oval:org.opensuse.security:def:202016004
V
CVE-2020-16004
2022-06-30
oval:org.opensuse.security:def:202016005
V
CVE-2020-16005
2022-06-30
oval:org.opensuse.security:def:202016006
V
CVE-2020-16006
2022-06-30
oval:org.opensuse.security:def:202016007
V
CVE-2020-16007
2022-06-30
oval:org.opensuse.security:def:202016008
V
CVE-2020-16008
2022-06-30
oval:org.opensuse.security:def:202016009
V
CVE-2020-16009
2022-06-30
oval:org.opensuse.security:def:202016011
V
CVE-2020-16011
2022-06-30
oval:org.opensuse.security:def:20206557
V
CVE-2020-6557
2022-06-30
oval:org.opensuse.security:def:96384
P
Security update for chromium, gn (Important)
2020-11-05
oval:org.opensuse.security:def:103074
P
Security update for chromium, gn (Important)
2020-11-05
BACK