oval_repository@lists.cisecurity.org

A list for people using the OVAL repository.

View all threads

[External] [CISecurity/OVALRepo] f9400c: Revert "Multiple Adobe Updates"

J
JanCooper
Mon, Mar 13, 2023 4:03 PM

Branch: refs/heads/master
Home:  https://github.com/CISecurity/OVALRepo
Commit: f9400c86fdb6a2461245884045bd7bb52f953380
https://github.com/CISecurity/OVALRepo/commit/f9400c86fdb6a2461245884045bd7bb52f953380
Author: JanCooper shebajc@gmail.com
Date:  2023-03-13 (Mon, 13 Mar 2023)

Changed paths:
R repository/definitions/vulnerability/oval_com.gfi_def_1521.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1524.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1529.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1532.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1535.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1544.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1549.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml
R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml
R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml
R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml
R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml
R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml
R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml
R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml
R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml

Log Message:

Revert "Multiple Adobe Updates"

Commit: b6ad532ec0bde7357d229c5f657c4d13f31c1c51
https://github.com/CISecurity/OVALRepo/commit/b6ad532ec0bde7357d229c5f657c4d13f31c1c51
Author: JanCooper jan.cooper@cisecurity.org
Date:  2023-03-13 (Mon, 13 Mar 2023)

Changed paths:
R repository/definitions/vulnerability/oval_com.gfi_def_1521.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1524.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1529.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1532.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1535.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1544.xml
R repository/definitions/vulnerability/oval_com.gfi_def_1549.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml
R repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml
R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml
R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml
R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml
R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml
R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml
R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml
R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml
R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml
R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml

Log Message:

Merge pull request #1939 from CISecurity/revert-1937-adobe

Revert "Multiple Adobe Updates"

Compare: https://github.com/CISecurity/OVALRepo/compare/6f1a1ad1005d...b6ad532ec0bd

Branch: refs/heads/master Home: https://github.com/CISecurity/OVALRepo Commit: f9400c86fdb6a2461245884045bd7bb52f953380 https://github.com/CISecurity/OVALRepo/commit/f9400c86fdb6a2461245884045bd7bb52f953380 Author: JanCooper <shebajc@gmail.com> Date: 2023-03-13 (Mon, 13 Mar 2023) Changed paths: R repository/definitions/vulnerability/oval_com.gfi_def_1521.xml R repository/definitions/vulnerability/oval_com.gfi_def_1524.xml R repository/definitions/vulnerability/oval_com.gfi_def_1529.xml R repository/definitions/vulnerability/oval_com.gfi_def_1532.xml R repository/definitions/vulnerability/oval_com.gfi_def_1535.xml R repository/definitions/vulnerability/oval_com.gfi_def_1544.xml R repository/definitions/vulnerability/oval_com.gfi_def_1549.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml Log Message: ----------- Revert "Multiple Adobe Updates" Commit: b6ad532ec0bde7357d229c5f657c4d13f31c1c51 https://github.com/CISecurity/OVALRepo/commit/b6ad532ec0bde7357d229c5f657c4d13f31c1c51 Author: JanCooper <jan.cooper@cisecurity.org> Date: 2023-03-13 (Mon, 13 Mar 2023) Changed paths: R repository/definitions/vulnerability/oval_com.gfi_def_1521.xml R repository/definitions/vulnerability/oval_com.gfi_def_1524.xml R repository/definitions/vulnerability/oval_com.gfi_def_1529.xml R repository/definitions/vulnerability/oval_com.gfi_def_1532.xml R repository/definitions/vulnerability/oval_com.gfi_def_1535.xml R repository/definitions/vulnerability/oval_com.gfi_def_1544.xml R repository/definitions/vulnerability/oval_com.gfi_def_1549.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml R repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml R repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml Log Message: ----------- Merge pull request #1939 from CISecurity/revert-1937-adobe Revert "Multiple Adobe Updates" Compare: https://github.com/CISecurity/OVALRepo/compare/6f1a1ad1005d...b6ad532ec0bd