oval_repository@lists.cisecurity.org

A list for people using the OVAL repository.

View all threads

[External] [CISecurity/OVALRepo] 2ee78c: CVE-2021-38499

S
slarchacki22
Tue, Nov 9, 2021 6:15 PM

Branch: refs/heads/master
Home:  https://github.com/CISecurity/OVALRepo
Commit: 2ee78ccaa541c585be790258ead3558ccc7a1678
https://github.com/CISecurity/OVALRepo/commit/2ee78ccaa541c585be790258ead3558ccc7a1678
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-05 (Fri, 05 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1432.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1434.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1433.xml

Log Message:

CVE-2021-38499

Commit: 33b979aa1717b6b7150369477ebba784bee8cd19
https://github.com/CISecurity/OVALRepo/commit/33b979aa1717b6b7150369477ebba784bee8cd19
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-05 (Fri, 05 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1435.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1437.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1439.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1441.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1436.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1438.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1440.xml

Log Message:

CVE-2021-38498

Commit: 0b279eca604c6e8d8c55ccf42a8c23d3ac99c5a4
https://github.com/CISecurity/OVALRepo/commit/0b279eca604c6e8d8c55ccf42a8c23d3ac99c5a4
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1442.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1444.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1446.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1448.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1443.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1445.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1447.xml

Log Message:

CVE-2021-38497

Commit: 70b6bd24274f73edea4cb9d10dadbab0dcddd9f9
https://github.com/CISecurity/OVALRepo/commit/70b6bd24274f73edea4cb9d10dadbab0dcddd9f9
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1449.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1451.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1453.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1455.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1457.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1459.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1450.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1452.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1454.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1456.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1458.xml

Log Message:

CVE-2021-38496

Commit: bd82efc8c20bd51c119a7a67eb2e650b10a0e331
https://github.com/CISecurity/OVALRepo/commit/bd82efc8c20bd51c119a7a67eb2e650b10a0e331
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1460.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1462.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1464.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1461.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1463.xml

Log Message:

CVE-2021-38495

Commit: 57efd4f97213325c2bbc9993e9b959b8fb54228d
https://github.com/CISecurity/OVALRepo/commit/57efd4f97213325c2bbc9993e9b959b8fb54228d
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1465.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1467.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1466.xml

Log Message:

CVE-2021-38494

Commit: 08f4805011a722cbaa4ccacf9626201ee66e25cc
https://github.com/CISecurity/OVALRepo/commit/08f4805011a722cbaa4ccacf9626201ee66e25cc
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1468.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1470.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1472.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1474.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1469.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1471.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1473.xml

Log Message:

CVE-2021-38493

Commit: 389f86bb7635bd3f0bc3f1b5a55f4f9833baf951
https://github.com/CISecurity/OVALRepo/commit/389f86bb7635bd3f0bc3f1b5a55f4f9833baf951
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1475.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1477.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1479.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1481.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1483.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1485.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1476.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1478.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1480.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1482.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1484.xml

Log Message:

CVE-2021-38492

Commit: 3ddc46a48b45a4d6f938095034f3ff5bd5abcf75
https://github.com/CISecurity/OVALRepo/commit/3ddc46a48b45a4d6f938095034f3ff5bd5abcf75
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1486.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1488.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1487.xml

Log Message:

CVE-2021-38491

Commit: 7efc19be25ba47a2c8f4f3a2624e0f4eb05fb2fc
https://github.com/CISecurity/OVALRepo/commit/7efc19be25ba47a2c8f4f3a2624e0f4eb05fb2fc
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1489.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1491.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1493.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1490.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1492.xml

Log Message:

CVE-2021-29991

Commit: 998af5370bde51aef770b226979e8b1c00371b91
https://github.com/CISecurity/OVALRepo/commit/998af5370bde51aef770b226979e8b1c00371b91
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1494.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1496.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1495.xml

Log Message:

CVE-2021-23983

Commit: 756bdee5eeec5db012c62e58ae30d5e063941889
https://github.com/CISecurity/OVALRepo/commit/756bdee5eeec5db012c62e58ae30d5e063941889
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1497.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1499.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1501.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1503.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1498.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1500.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1502.xml

Log Message:

CVE-2021-23982

Commit: f214356953980938dbfb1620fd3450c40e2a55e2
https://github.com/CISecurity/OVALRepo/commit/f214356953980938dbfb1620fd3450c40e2a55e2
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1504.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1506.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1508.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1510.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1505.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1507.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1509.xml

Log Message:

CVE-2021-23981

Commit: d3f80db8652644f3678cbb4caff00610ae6d47ae
https://github.com/CISecurity/OVALRepo/commit/d3f80db8652644f3678cbb4caff00610ae6d47ae
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1511.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1513.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1512.xml

Log Message:

CVE-2021-23979

Commit: 2a401259ac4157f0d049f968c50d238471172b0e
https://github.com/CISecurity/OVALRepo/commit/2a401259ac4157f0d049f968c50d238471172b0e
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-11-08 (Mon, 08 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1514.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1516.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1518.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1520.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1515.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1517.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1519.xml

Log Message:

CVE-2021-23978

Commit: 9946bcb4f5acd7a01591bd795515fc9ffd645a39
https://github.com/CISecurity/OVALRepo/commit/9946bcb4f5acd7a01591bd795515fc9ffd645a39
Author: slarchacki22 sara.archacki@gmail.com
Date:  2021-11-09 (Tue, 09 Nov 2021)

Changed paths:
A repository/definitions/vulnerability/oval_org.cisecurity_def_9046.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9047.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9048.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9049.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9050.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9051.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9052.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9053.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9054.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9055.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9056.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9057.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9058.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9059.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_9060.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20106.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20107.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20108.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20109.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20110.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20111.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20112.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20113.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20114.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20115.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20116.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20117.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20118.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20119.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20120.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20121.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20122.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20123.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20124.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20125.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20126.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20127.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20128.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20129.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20130.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20131.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20132.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20133.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20134.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20135.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20136.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20137.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20138.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20139.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20140.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20141.xml
A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20142.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21290.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21291.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21292.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21293.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21294.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21295.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21296.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21297.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21298.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21299.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21300.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21301.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21302.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21303.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21304.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21305.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21306.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21307.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21308.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21309.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21310.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21311.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21312.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21313.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21314.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21315.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21316.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21317.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21318.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21319.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21320.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21321.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21322.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21323.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21324.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21325.xml
A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21326.xml

Log Message:

Processed PR1902 - glugod-aurea

Compare: https://github.com/CISecurity/OVALRepo/compare/fabeeb9940d5...9946bcb4f5ac

Branch: refs/heads/master Home: https://github.com/CISecurity/OVALRepo Commit: 2ee78ccaa541c585be790258ead3558ccc7a1678 https://github.com/CISecurity/OVALRepo/commit/2ee78ccaa541c585be790258ead3558ccc7a1678 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-05 (Fri, 05 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1432.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1434.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1433.xml Log Message: ----------- CVE-2021-38499 Commit: 33b979aa1717b6b7150369477ebba784bee8cd19 https://github.com/CISecurity/OVALRepo/commit/33b979aa1717b6b7150369477ebba784bee8cd19 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-05 (Fri, 05 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1435.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1437.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1439.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1441.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1436.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1438.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1440.xml Log Message: ----------- CVE-2021-38498 Commit: 0b279eca604c6e8d8c55ccf42a8c23d3ac99c5a4 https://github.com/CISecurity/OVALRepo/commit/0b279eca604c6e8d8c55ccf42a8c23d3ac99c5a4 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1442.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1444.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1446.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1448.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1443.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1445.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1447.xml Log Message: ----------- CVE-2021-38497 Commit: 70b6bd24274f73edea4cb9d10dadbab0dcddd9f9 https://github.com/CISecurity/OVALRepo/commit/70b6bd24274f73edea4cb9d10dadbab0dcddd9f9 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1449.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1451.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1453.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1455.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1457.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1459.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1450.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1452.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1454.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1456.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1458.xml Log Message: ----------- CVE-2021-38496 Commit: bd82efc8c20bd51c119a7a67eb2e650b10a0e331 https://github.com/CISecurity/OVALRepo/commit/bd82efc8c20bd51c119a7a67eb2e650b10a0e331 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1460.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1462.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1464.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1461.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1463.xml Log Message: ----------- CVE-2021-38495 Commit: 57efd4f97213325c2bbc9993e9b959b8fb54228d https://github.com/CISecurity/OVALRepo/commit/57efd4f97213325c2bbc9993e9b959b8fb54228d Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1465.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1467.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1466.xml Log Message: ----------- CVE-2021-38494 Commit: 08f4805011a722cbaa4ccacf9626201ee66e25cc https://github.com/CISecurity/OVALRepo/commit/08f4805011a722cbaa4ccacf9626201ee66e25cc Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1468.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1470.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1472.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1474.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1469.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1471.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1473.xml Log Message: ----------- CVE-2021-38493 Commit: 389f86bb7635bd3f0bc3f1b5a55f4f9833baf951 https://github.com/CISecurity/OVALRepo/commit/389f86bb7635bd3f0bc3f1b5a55f4f9833baf951 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1475.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1477.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1479.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1481.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1483.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1485.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1476.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1478.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1480.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1482.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1484.xml Log Message: ----------- CVE-2021-38492 Commit: 3ddc46a48b45a4d6f938095034f3ff5bd5abcf75 https://github.com/CISecurity/OVALRepo/commit/3ddc46a48b45a4d6f938095034f3ff5bd5abcf75 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1486.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1488.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1487.xml Log Message: ----------- CVE-2021-38491 Commit: 7efc19be25ba47a2c8f4f3a2624e0f4eb05fb2fc https://github.com/CISecurity/OVALRepo/commit/7efc19be25ba47a2c8f4f3a2624e0f4eb05fb2fc Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1489.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1491.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1493.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1490.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1492.xml Log Message: ----------- CVE-2021-29991 Commit: 998af5370bde51aef770b226979e8b1c00371b91 https://github.com/CISecurity/OVALRepo/commit/998af5370bde51aef770b226979e8b1c00371b91 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1494.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1496.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1495.xml Log Message: ----------- CVE-2021-23983 Commit: 756bdee5eeec5db012c62e58ae30d5e063941889 https://github.com/CISecurity/OVALRepo/commit/756bdee5eeec5db012c62e58ae30d5e063941889 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1497.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1499.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1501.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1503.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1498.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1500.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1502.xml Log Message: ----------- CVE-2021-23982 Commit: f214356953980938dbfb1620fd3450c40e2a55e2 https://github.com/CISecurity/OVALRepo/commit/f214356953980938dbfb1620fd3450c40e2a55e2 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1504.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1506.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1508.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1510.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1505.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1507.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1509.xml Log Message: ----------- CVE-2021-23981 Commit: d3f80db8652644f3678cbb4caff00610ae6d47ae https://github.com/CISecurity/OVALRepo/commit/d3f80db8652644f3678cbb4caff00610ae6d47ae Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1511.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1513.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1512.xml Log Message: ----------- CVE-2021-23979 Commit: 2a401259ac4157f0d049f968c50d238471172b0e https://github.com/CISecurity/OVALRepo/commit/2a401259ac4157f0d049f968c50d238471172b0e Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-11-08 (Mon, 08 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1514.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1516.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1518.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1520.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1515.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1517.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1519.xml Log Message: ----------- CVE-2021-23978 Commit: 9946bcb4f5acd7a01591bd795515fc9ffd645a39 https://github.com/CISecurity/OVALRepo/commit/9946bcb4f5acd7a01591bd795515fc9ffd645a39 Author: slarchacki22 <sara.archacki@gmail.com> Date: 2021-11-09 (Tue, 09 Nov 2021) Changed paths: A repository/definitions/vulnerability/oval_org.cisecurity_def_9046.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9047.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9048.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9049.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9050.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9051.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9052.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9053.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9054.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9055.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9056.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9057.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9058.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9059.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_9060.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20106.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20107.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20108.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20109.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20110.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20111.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20112.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20113.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20114.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20115.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20116.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20117.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20118.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20119.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20120.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20121.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20122.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20123.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20124.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20125.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20126.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20127.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20128.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20129.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20130.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20131.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20132.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20133.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20134.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20135.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20136.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20137.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20138.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20139.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20140.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20141.xml A repository/states/windows/file_state/20000/oval_org.cisecurity_ste_20142.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21290.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21291.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21292.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21293.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21294.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21295.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21296.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21297.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21298.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21299.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21300.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21301.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21302.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21303.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21304.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21305.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21306.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21307.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21308.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21309.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21310.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21311.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21312.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21313.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21314.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21315.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21316.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21317.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21318.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21319.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21320.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21321.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21322.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21323.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21324.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21325.xml A repository/tests/windows/file_test/21000/oval_org.cisecurity_tst_21326.xml Log Message: ----------- Processed PR1902 - glugod-aurea Compare: https://github.com/CISecurity/OVALRepo/compare/fabeeb9940d5...9946bcb4f5ac