Oval Definition:oval:org.opensuse.security:tst:2009661915
Comment:chromium is <96.0.4664.110-lp152.2.143.1 for x86_64
Type:rpminfo_testNamespace:linux
Check_Existence:Check:at least one
State Operator:AND
References
Object:oval:org.opensuse.security:obj:2009035398
State:oval:org.opensuse.security:ste:2009156362
Referencing Definitions
Definition IDClassTitleLast Modified
oval:org.opensuse.security:def:111186
P
Security update for chromium (Important)
2021-12-28
oval:org.opensuse.security:def:202138005
V
CVE-2021-38005
2022-06-30
oval:org.opensuse.security:def:202138006
V
CVE-2021-38006
2022-06-30
oval:org.opensuse.security:def:202138007
V
CVE-2021-38007
2022-06-30
oval:org.opensuse.security:def:202138008
V
CVE-2021-38008
2022-06-30
oval:org.opensuse.security:def:202138009
V
CVE-2021-38009
2022-06-30
oval:org.opensuse.security:def:202138010
V
CVE-2021-38010
2022-06-30
oval:org.opensuse.security:def:202138011
V
CVE-2021-38011
2022-06-30
oval:org.opensuse.security:def:202138012
V
CVE-2021-38012
2022-06-30
oval:org.opensuse.security:def:202138013
V
CVE-2021-38013
2022-06-30
oval:org.opensuse.security:def:202138014
V
CVE-2021-38014
2022-06-30
oval:org.opensuse.security:def:202138015
V
CVE-2021-38015
2022-06-30
oval:org.opensuse.security:def:202138016
V
CVE-2021-38016
2022-06-30
oval:org.opensuse.security:def:202138017
V
CVE-2021-38017
2022-06-30
oval:org.opensuse.security:def:202138018
V
CVE-2021-38018
2022-06-30
oval:org.opensuse.security:def:202138019
V
CVE-2021-38019
2022-06-30
oval:org.opensuse.security:def:202138020
V
CVE-2021-38020
2022-06-30
oval:org.opensuse.security:def:202138021
V
CVE-2021-38021
2022-06-30
oval:org.opensuse.security:def:202138022
V
CVE-2021-38022
2022-06-30
oval:org.opensuse.security:def:20214052
V
CVE-2021-4052
2022-06-30
oval:org.opensuse.security:def:20214053
V
CVE-2021-4053
2022-06-30
oval:org.opensuse.security:def:20214054
V
CVE-2021-4054
2022-06-30
oval:org.opensuse.security:def:20214055
V
CVE-2021-4055
2022-06-30
oval:org.opensuse.security:def:20214056
V
CVE-2021-4056
2022-06-30
oval:org.opensuse.security:def:20214057
V
CVE-2021-4057
2022-06-30
oval:org.opensuse.security:def:20214058
V
CVE-2021-4058
2022-06-30
oval:org.opensuse.security:def:20214059
V
CVE-2021-4059
2022-06-30
oval:org.opensuse.security:def:20214061
V
CVE-2021-4061
2022-06-30
oval:org.opensuse.security:def:20214062
V
CVE-2021-4062
2022-06-30
oval:org.opensuse.security:def:20214063
V
CVE-2021-4063
2022-06-30
oval:org.opensuse.security:def:20214064
V
CVE-2021-4064
2022-06-30
oval:org.opensuse.security:def:20214065
V
CVE-2021-4065
2022-06-30
oval:org.opensuse.security:def:20214066
V
CVE-2021-4066
2022-06-30
oval:org.opensuse.security:def:20214067
V
CVE-2021-4067
2022-06-30
oval:org.opensuse.security:def:20214068
V
CVE-2021-4068
2022-06-30
oval:org.opensuse.security:def:20214078
V
CVE-2021-4078
2022-06-30
oval:org.opensuse.security:def:20214079
V
CVE-2021-4079
2022-06-30
oval:org.opensuse.security:def:20214098
V
CVE-2021-4098
2022-06-30
oval:org.opensuse.security:def:20214099
V
CVE-2021-4099
2022-06-30
oval:org.opensuse.security:def:20214100
V
CVE-2021-4100
2022-06-30
oval:org.opensuse.security:def:20214101
V
CVE-2021-4101
2022-06-30
oval:org.opensuse.security:def:20214102
V
CVE-2021-4102
2022-06-30
BACK