oval_repository@lists.cisecurity.org

A list for people using the OVAL repository.

View all threads

[External] [CISecurity/OVALRepo] cf6ae6: APSB19-29

J
JanCooper
Fri, Mar 10, 2023 4:54 PM

Branch: refs/heads/master
Home:  https://github.com/CISecurity/OVALRepo
Commit: cf6ae6760fb4285eb705be33bc43fdc304ee724b
https://github.com/CISecurity/OVALRepo/commit/cf6ae6760fb4285eb705be33bc43fdc304ee724b
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2023-03-02 (Thu, 02 Mar 2023)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1521.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml

Log Message:

APSB19-29

Commit: 2211242335532cb9ebb3f461f2c73b3a55886411
https://github.com/CISecurity/OVALRepo/commit/2211242335532cb9ebb3f461f2c73b3a55886411
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2023-03-02 (Thu, 02 Mar 2023)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1524.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml

Log Message:

APSB19-23

Commit: e7506a85a81b7b6a865a48c0be1a81fc284ae50b
https://github.com/CISecurity/OVALRepo/commit/e7506a85a81b7b6a865a48c0be1a81fc284ae50b
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2023-03-02 (Thu, 02 Mar 2023)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1529.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml

Log Message:

APSB19-16

Commit: 3c6cdc50a9bbfdeddd85f195416043ba2726904e
https://github.com/CISecurity/OVALRepo/commit/3c6cdc50a9bbfdeddd85f195416043ba2726904e
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2023-03-02 (Thu, 02 Mar 2023)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1532.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml

Log Message:

APSB23-09

Commit: 8870b455c9144128d50736ed2a1e568a7b682c0c
https://github.com/CISecurity/OVALRepo/commit/8870b455c9144128d50736ed2a1e568a7b682c0c
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2023-03-02 (Thu, 02 Mar 2023)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1535.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml

Log Message:

APSB23-11

Commit: 7530c38d848cb2b57f67ba8c5d84154f58023c0d
https://github.com/CISecurity/OVALRepo/commit/7530c38d848cb2b57f67ba8c5d84154f58023c0d
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2023-03-02 (Thu, 02 Mar 2023)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1544.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml

Log Message:

APSB23-12

Commit: 0fcdd10a9c1f7a2a074f414b776a033615b96907
https://github.com/CISecurity/OVALRepo/commit/0fcdd10a9c1f7a2a074f414b776a033615b96907
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2023-03-02 (Thu, 02 Mar 2023)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1549.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml

Log Message:

ASPB23-15

Commit: 6f1a1ad1005deb952ff1625e83591f4153281022
https://github.com/CISecurity/OVALRepo/commit/6f1a1ad1005deb952ff1625e83591f4153281022
Author: JanCooper jan.cooper@cisecurity.org
Date:  2023-03-10 (Fri, 10 Mar 2023)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1521.xml
A repository/definitions/vulnerability/oval_com.gfi_def_1524.xml
A repository/definitions/vulnerability/oval_com.gfi_def_1529.xml
A repository/definitions/vulnerability/oval_com.gfi_def_1532.xml
A repository/definitions/vulnerability/oval_com.gfi_def_1535.xml
A repository/definitions/vulnerability/oval_com.gfi_def_1544.xml
A repository/definitions/vulnerability/oval_com.gfi_def_1549.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml

Log Message:

PR1937 by Jan Cooper

Compare: https://github.com/CISecurity/OVALRepo/compare/9c30df8b169e...6f1a1ad1005d

Branch: refs/heads/master Home: https://github.com/CISecurity/OVALRepo Commit: cf6ae6760fb4285eb705be33bc43fdc304ee724b https://github.com/CISecurity/OVALRepo/commit/cf6ae6760fb4285eb705be33bc43fdc304ee724b Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2023-03-02 (Thu, 02 Mar 2023) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1521.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml Log Message: ----------- APSB19-29 Commit: 2211242335532cb9ebb3f461f2c73b3a55886411 https://github.com/CISecurity/OVALRepo/commit/2211242335532cb9ebb3f461f2c73b3a55886411 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2023-03-02 (Thu, 02 Mar 2023) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1524.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml Log Message: ----------- APSB19-23 Commit: e7506a85a81b7b6a865a48c0be1a81fc284ae50b https://github.com/CISecurity/OVALRepo/commit/e7506a85a81b7b6a865a48c0be1a81fc284ae50b Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2023-03-02 (Thu, 02 Mar 2023) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1529.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml Log Message: ----------- APSB19-16 Commit: 3c6cdc50a9bbfdeddd85f195416043ba2726904e https://github.com/CISecurity/OVALRepo/commit/3c6cdc50a9bbfdeddd85f195416043ba2726904e Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2023-03-02 (Thu, 02 Mar 2023) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1532.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml Log Message: ----------- APSB23-09 Commit: 8870b455c9144128d50736ed2a1e568a7b682c0c https://github.com/CISecurity/OVALRepo/commit/8870b455c9144128d50736ed2a1e568a7b682c0c Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2023-03-02 (Thu, 02 Mar 2023) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1535.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml Log Message: ----------- APSB23-11 Commit: 7530c38d848cb2b57f67ba8c5d84154f58023c0d https://github.com/CISecurity/OVALRepo/commit/7530c38d848cb2b57f67ba8c5d84154f58023c0d Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2023-03-02 (Thu, 02 Mar 2023) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1544.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml Log Message: ----------- APSB23-12 Commit: 0fcdd10a9c1f7a2a074f414b776a033615b96907 https://github.com/CISecurity/OVALRepo/commit/0fcdd10a9c1f7a2a074f414b776a033615b96907 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2023-03-02 (Thu, 02 Mar 2023) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1549.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml Log Message: ----------- ASPB23-15 Commit: 6f1a1ad1005deb952ff1625e83591f4153281022 https://github.com/CISecurity/OVALRepo/commit/6f1a1ad1005deb952ff1625e83591f4153281022 Author: JanCooper <jan.cooper@cisecurity.org> Date: 2023-03-10 (Fri, 10 Mar 2023) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1521.xml A repository/definitions/vulnerability/oval_com.gfi_def_1524.xml A repository/definitions/vulnerability/oval_com.gfi_def_1529.xml A repository/definitions/vulnerability/oval_com.gfi_def_1532.xml A repository/definitions/vulnerability/oval_com.gfi_def_1535.xml A repository/definitions/vulnerability/oval_com.gfi_def_1544.xml A repository/definitions/vulnerability/oval_com.gfi_def_1549.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1526.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1528.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1534.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1537.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1539.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1541.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1543.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1546.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1548.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1523.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1531.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1551.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1553.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1525.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1527.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1533.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1536.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1538.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1540.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1542.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1545.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1547.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1522.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1530.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1550.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1552.xml Log Message: ----------- PR1937 by Jan Cooper Compare: https://github.com/CISecurity/OVALRepo/compare/9c30df8b169e...6f1a1ad1005d