oval_repository@lists.cisecurity.org

A list for people using the OVAL repository.

View all threads

[External] [CISecurity/OVALRepo] 738338: APSB21-104

S
slarchacki22
Thu, Oct 21, 2021 8:05 PM

Branch: refs/heads/master
Home:  https://github.com/CISecurity/OVALRepo
Commit: 7383380633a652f3c785d00adcde47aea153c5cf
https://github.com/CISecurity/OVALRepo/commit/7383380633a652f3c785d00adcde47aea153c5cf
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-10-20 (Wed, 20 Oct 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1268.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1270.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1272.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1274.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1276.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1278.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1280.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1269.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1271.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1273.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1275.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1277.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1279.xml

Log Message:

APSB21-104

Commit: 976bd3391eebeeeb742d980e274223ded6a43ee2
https://github.com/CISecurity/OVALRepo/commit/976bd3391eebeeeb742d980e274223ded6a43ee2
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-10-20 (Wed, 20 Oct 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1281.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1283.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1285.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1287.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1289.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1291.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1293.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1282.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1284.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1286.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1288.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1290.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1292.xml

Log Message:

APSB21-55

Commit: 7d236ef902dec7ec9db863e7320b1a6877d616ba
https://github.com/CISecurity/OVALRepo/commit/7d236ef902dec7ec9db863e7320b1a6877d616ba
Author: slarchacki22 sara.archacki@gmail.com
Date:  2021-10-21 (Thu, 21 Oct 2021)

Changed paths:
A repository/definitions/vulnerability/oval_org.cisecurity_def_9022.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9023.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20040.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20041.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20042.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20043.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20044.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20045.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20046.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20047.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20048.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20049.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20050.xml
A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20051.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21224.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21225.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21226.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21227.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21228.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21229.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21230.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21231.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21232.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21233.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21234.xml
A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21235.xml

Log Message:

CIS processed PR1899 - glugod-aurea

Compare: https://github.com/CISecurity/OVALRepo/compare/a9b16d3e5c79...7d236ef902de

Branch: refs/heads/master Home: https://github.com/CISecurity/OVALRepo Commit: 7383380633a652f3c785d00adcde47aea153c5cf https://github.com/CISecurity/OVALRepo/commit/7383380633a652f3c785d00adcde47aea153c5cf Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-10-20 (Wed, 20 Oct 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1268.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1270.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1272.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1274.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1276.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1278.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1280.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1269.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1271.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1273.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1275.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1277.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1279.xml Log Message: ----------- APSB21-104 Commit: 976bd3391eebeeeb742d980e274223ded6a43ee2 https://github.com/CISecurity/OVALRepo/commit/976bd3391eebeeeb742d980e274223ded6a43ee2 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-10-20 (Wed, 20 Oct 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1281.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1283.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1285.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1287.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1289.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1291.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1293.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1282.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1284.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1286.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1288.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1290.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1292.xml Log Message: ----------- APSB21-55 Commit: 7d236ef902dec7ec9db863e7320b1a6877d616ba https://github.com/CISecurity/OVALRepo/commit/7d236ef902dec7ec9db863e7320b1a6877d616ba Author: slarchacki22 <sara.archacki@gmail.com> Date: 2021-10-21 (Thu, 21 Oct 2021) Changed paths: A repository/definitions/vulnerability/oval_org.cisecurity_def_9022.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9023.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20040.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20041.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20042.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20043.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20044.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20045.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20046.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20047.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20048.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20049.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20050.xml A repository/states/windows/registry_state/20000/oval_org.cisecurity_ste_20051.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21224.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21225.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21226.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21227.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21228.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21229.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21230.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21231.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21232.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21233.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21234.xml A repository/tests/windows/registry_test/21000/oval_org.cisecurity_tst_21235.xml Log Message: ----------- CIS processed PR1899 - glugod-aurea Compare: https://github.com/CISecurity/OVALRepo/compare/a9b16d3e5c79...7d236ef902de