oval_repository@lists.cisecurity.org

A list for people using the OVAL repository.

View all threads

[External] [CISecurity/OVALRepo] 328f2f: ASPB21-18

S
slarchacki22
Tue, Aug 17, 2021 4:29 PM

Branch: refs/heads/master
Home:  https://github.com/CISecurity/OVALRepo
Commit: 328f2f8524afc0b86f6c3d38eb76a943dcbd0c88
https://github.com/CISecurity/OVALRepo/commit/328f2f8524afc0b86f6c3d38eb76a943dcbd0c88
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-08-04 (Wed, 04 Aug 2021)

Changed paths:
A repository/definitions/inventory/oval_com.gfi_def_1171.xml
A repository/definitions/vulnerability/oval_com.gfi_def_1175.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1167.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1168.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1169.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1172.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1173.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1174.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1166.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1177.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1170.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1176.xml

Log Message:

ASPB21-18

Commit: d32eb7e0fa241c7a17a2c410d10fa5119a395269
https://github.com/CISecurity/OVALRepo/commit/d32eb7e0fa241c7a17a2c410d10fa5119a395269
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-08-04 (Wed, 04 Aug 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1178.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1180.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1179.xml

Log Message:

APSB21-02

Commit: dd01b2ebeff8a408b3ffda11b02532ce23d6b859
https://github.com/CISecurity/OVALRepo/commit/dd01b2ebeff8a408b3ffda11b02532ce23d6b859
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-08-09 (Mon, 09 Aug 2021)

Changed paths:
A repository/definitions/inventory/oval_com.gfi_def_1184.xml
A repository/definitions/vulnerability/oval_com.gfi_def_1189.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1182.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1186.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1187.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1188.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1181.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1191.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1183.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1190.xml
A repository/variables/oval_com.gfi_var_1185.xml

Log Message:

APSB21-05

Commit: 08b8364b92cf1431e395e1f0e681b1cdf1f8ab39
https://github.com/CISecurity/OVALRepo/commit/08b8364b92cf1431e395e1f0e681b1cdf1f8ab39
Author: Glenn Lugod glenn.lugod@aurea.com
Date:  2021-08-11 (Wed, 11 Aug 2021)

Changed paths:
A repository/definitions/inventory/oval_com.gfi_def_1195.xml
A repository/definitions/vulnerability/oval_com.gfi_def_1203.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1193.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1197.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1198.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1199.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1192.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1205.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1194.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1204.xml
A repository/variables/oval_com.gfi_var_1196.xml

Log Message:

APSB20-70

Commit: 6c20098e6e53015324fe66b024732b911925ed8d
https://github.com/CISecurity/OVALRepo/commit/6c20098e6e53015324fe66b024732b911925ed8d
Author: Glenn Lugod glenn.lugod@aurea.com
Date:  2021-08-12 (Thu, 12 Aug 2021)

Changed paths:
A repository/definitions/inventory/oval_com.gfi_def_1209.xml
A repository/definitions/vulnerability/oval_com.gfi_def_1214.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1207.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1211.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1212.xml
A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1213.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1206.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1216.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1208.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1215.xml
A repository/variables/oval_com.gfi_var_1210.xml

Log Message:

APSB20-74

Commit: a5c770681163e482f41706e452f09da07ba53e2e
https://github.com/CISecurity/OVALRepo/commit/a5c770681163e482f41706e452f09da07ba53e2e
Author: Glenn Lugod glenn.lugod@aurea.com
Date:  2021-08-16 (Mon, 16 Aug 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1217.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1219.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1218.xml

Log Message:

APSB21-66

Commit: f84e394b60b9f22894ca5aaae07e050932f1faa2
https://github.com/CISecurity/OVALRepo/commit/f84e394b60b9f22894ca5aaae07e050932f1faa2
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-08-16 (Mon, 16 Aug 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1220.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1222.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1221.xml

Log Message:

APSB20-69

Commit: 0067cf3ccfef328856958e4ff98c161cc6ecd29f
https://github.com/CISecurity/OVALRepo/commit/0067cf3ccfef328856958e4ff98c161cc6ecd29f
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-08-17 (Tue, 17 Aug 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1223.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1227.xml
A repository/states/windows/file_state/1000/oval_com.gfi_ste_1229.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1225.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1226.xml
A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1228.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1224.xml

Log Message:

APSB20-58

Commit: ea7127e56e824f7d464c8aad9274f64d06e83361
https://github.com/CISecurity/OVALRepo/commit/ea7127e56e824f7d464c8aad9274f64d06e83361
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-08-17 (Tue, 17 Aug 2021)

Changed paths:
A repository/definitions/vulnerability/oval_com.gfi_def_1230.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1232.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1234.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1236.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1238.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1240.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1242.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1244.xml
A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1246.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1231.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1233.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1235.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1237.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1239.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1241.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1243.xml
A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1245.xml

Log Message:

APSB20-48

Commit: b38d6a91fde8ead6022307de820e96b3ce691de7
https://github.com/CISecurity/OVALRepo/commit/b38d6a91fde8ead6022307de820e96b3ce691de7
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-08-17 (Tue, 17 Aug 2021)

Changed paths:
R repository/definitions/vulnerability/oval_com.gfi_def_1217.xml
R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1219.xml
R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1218.xml

Log Message:

remove APSB21-66

Commit: fba2b33b945f5ab33b85ff231a7d3a92ea7d085b
https://github.com/CISecurity/OVALRepo/commit/fba2b33b945f5ab33b85ff231a7d3a92ea7d085b
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-08-17 (Tue, 17 Aug 2021)

Changed paths:
R repository/definitions/vulnerability/oval_com.gfi_def_1220.xml
R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1222.xml
R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1221.xml

Log Message:

remove APSB20-69

Commit: ddb094f674f8e4ce16c9267509021c066843fc8d
https://github.com/CISecurity/OVALRepo/commit/ddb094f674f8e4ce16c9267509021c066843fc8d
Author: Glenn Lugod glenn.lugod@gmail.com
Date:  2021-08-17 (Tue, 17 Aug 2021)

Changed paths:
M repository/objects/windows/file_object/4000/oval_org.cisecurity_obj_4763.xml
M repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1174.xml

Log Message:

update comments

Commit: 5426355d4e2b97e1f708297e6edbd7b9a480a4b5
https://github.com/CISecurity/OVALRepo/commit/5426355d4e2b97e1f708297e6edbd7b9a480a4b5
Author: slarchacki22 sara.archacki@gmail.com
Date:  2021-08-17 (Tue, 17 Aug 2021)

Changed paths:
A repository/definitions/inventory/oval_org.cisecurity_def_8923.xml
A repository/definitions/inventory/oval_org.cisecurity_def_8928.xml
A repository/definitions/inventory/oval_org.cisecurity_def_8930.xml
A repository/definitions/inventory/oval_org.cisecurity_def_8932.xml
M repository/definitions/vulnerability/oval_org.cisecurity_def_8773.xml
M repository/definitions/vulnerability/oval_org.cisecurity_def_8885.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8922.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8924.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8925.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8926.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8927.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8929.xml
A repository/definitions/vulnerability/oval_org.cisecurity_def_8931.xml
M repository/objects/windows/file_object/4000/oval_org.cisecurity_obj_4763.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5153.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5154.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5155.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5156.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5157.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5158.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5159.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5160.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5161.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5162.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5163.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5164.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5165.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5166.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5167.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5168.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5169.xml
A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5170.xml
A repository/states/windows/file_state/19000/oval_org.cisecurity_ste_19292.xml
A repository/states/windows/file_state/19000/oval_org.cisecurity_ste_19293.xml
A repository/states/windows/file_state/19000/oval_org.cisecurity_ste_19295.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19285.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19286.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19287.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19288.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19289.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19290.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19291.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19294.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19296.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19297.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19298.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19299.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19300.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19301.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19302.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19303.xml
A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19304.xml
M repository/tests/windows/file_test/19000/oval_org.cisecurity_tst_19654.xml
M repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20309.xml
A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20564.xml
A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20566.xml
A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20581.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20563.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20565.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20567.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20568.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20569.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20570.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20571.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20572.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20573.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20574.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20575.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20576.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20577.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20578.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20579.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20580.xml
A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20582.xml
A repository/variables/oval_org.cisecurity_var_2072.xml
A repository/variables/oval_org.cisecurity_var_2073.xml
A repository/variables/oval_org.cisecurity_var_2074.xml

Log Message:

PR1888 by glugod-aurea

Compare: https://github.com/CISecurity/OVALRepo/compare/9f2f715745e7...5426355d4e2b

Branch: refs/heads/master Home: https://github.com/CISecurity/OVALRepo Commit: 328f2f8524afc0b86f6c3d38eb76a943dcbd0c88 https://github.com/CISecurity/OVALRepo/commit/328f2f8524afc0b86f6c3d38eb76a943dcbd0c88 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-08-04 (Wed, 04 Aug 2021) Changed paths: A repository/definitions/inventory/oval_com.gfi_def_1171.xml A repository/definitions/vulnerability/oval_com.gfi_def_1175.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1167.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1168.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1169.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1172.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1173.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1174.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1166.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1177.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1170.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1176.xml Log Message: ----------- ASPB21-18 Commit: d32eb7e0fa241c7a17a2c410d10fa5119a395269 https://github.com/CISecurity/OVALRepo/commit/d32eb7e0fa241c7a17a2c410d10fa5119a395269 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-08-04 (Wed, 04 Aug 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1178.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1180.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1179.xml Log Message: ----------- APSB21-02 Commit: dd01b2ebeff8a408b3ffda11b02532ce23d6b859 https://github.com/CISecurity/OVALRepo/commit/dd01b2ebeff8a408b3ffda11b02532ce23d6b859 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-08-09 (Mon, 09 Aug 2021) Changed paths: A repository/definitions/inventory/oval_com.gfi_def_1184.xml A repository/definitions/vulnerability/oval_com.gfi_def_1189.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1182.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1186.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1187.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1188.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1181.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1191.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1183.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1190.xml A repository/variables/oval_com.gfi_var_1185.xml Log Message: ----------- APSB21-05 Commit: 08b8364b92cf1431e395e1f0e681b1cdf1f8ab39 https://github.com/CISecurity/OVALRepo/commit/08b8364b92cf1431e395e1f0e681b1cdf1f8ab39 Author: Glenn Lugod <glenn.lugod@aurea.com> Date: 2021-08-11 (Wed, 11 Aug 2021) Changed paths: A repository/definitions/inventory/oval_com.gfi_def_1195.xml A repository/definitions/vulnerability/oval_com.gfi_def_1203.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1193.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1197.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1198.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1199.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1192.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1205.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1194.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1204.xml A repository/variables/oval_com.gfi_var_1196.xml Log Message: ----------- APSB20-70 Commit: 6c20098e6e53015324fe66b024732b911925ed8d https://github.com/CISecurity/OVALRepo/commit/6c20098e6e53015324fe66b024732b911925ed8d Author: Glenn Lugod <glenn.lugod@aurea.com> Date: 2021-08-12 (Thu, 12 Aug 2021) Changed paths: A repository/definitions/inventory/oval_com.gfi_def_1209.xml A repository/definitions/vulnerability/oval_com.gfi_def_1214.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1207.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1211.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1212.xml A repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1213.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1206.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1216.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1208.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1215.xml A repository/variables/oval_com.gfi_var_1210.xml Log Message: ----------- APSB20-74 Commit: a5c770681163e482f41706e452f09da07ba53e2e https://github.com/CISecurity/OVALRepo/commit/a5c770681163e482f41706e452f09da07ba53e2e Author: Glenn Lugod <glenn.lugod@aurea.com> Date: 2021-08-16 (Mon, 16 Aug 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1217.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1219.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1218.xml Log Message: ----------- APSB21-66 Commit: f84e394b60b9f22894ca5aaae07e050932f1faa2 https://github.com/CISecurity/OVALRepo/commit/f84e394b60b9f22894ca5aaae07e050932f1faa2 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-08-16 (Mon, 16 Aug 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1220.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1222.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1221.xml Log Message: ----------- APSB20-69 Commit: 0067cf3ccfef328856958e4ff98c161cc6ecd29f https://github.com/CISecurity/OVALRepo/commit/0067cf3ccfef328856958e4ff98c161cc6ecd29f Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-08-17 (Tue, 17 Aug 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1223.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1227.xml A repository/states/windows/file_state/1000/oval_com.gfi_ste_1229.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1225.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1226.xml A repository/tests/windows/file_test/1000/oval_com.gfi_tst_1228.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1224.xml Log Message: ----------- APSB20-58 Commit: ea7127e56e824f7d464c8aad9274f64d06e83361 https://github.com/CISecurity/OVALRepo/commit/ea7127e56e824f7d464c8aad9274f64d06e83361 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-08-17 (Tue, 17 Aug 2021) Changed paths: A repository/definitions/vulnerability/oval_com.gfi_def_1230.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1232.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1234.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1236.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1238.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1240.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1242.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1244.xml A repository/states/windows/registry_state/1000/oval_com.gfi_ste_1246.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1231.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1233.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1235.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1237.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1239.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1241.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1243.xml A repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1245.xml Log Message: ----------- APSB20-48 Commit: b38d6a91fde8ead6022307de820e96b3ce691de7 https://github.com/CISecurity/OVALRepo/commit/b38d6a91fde8ead6022307de820e96b3ce691de7 Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-08-17 (Tue, 17 Aug 2021) Changed paths: R repository/definitions/vulnerability/oval_com.gfi_def_1217.xml R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1219.xml R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1218.xml Log Message: ----------- remove APSB21-66 Commit: fba2b33b945f5ab33b85ff231a7d3a92ea7d085b https://github.com/CISecurity/OVALRepo/commit/fba2b33b945f5ab33b85ff231a7d3a92ea7d085b Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-08-17 (Tue, 17 Aug 2021) Changed paths: R repository/definitions/vulnerability/oval_com.gfi_def_1220.xml R repository/states/windows/registry_state/1000/oval_com.gfi_ste_1222.xml R repository/tests/windows/registry_test/1000/oval_com.gfi_tst_1221.xml Log Message: ----------- remove APSB20-69 Commit: ddb094f674f8e4ce16c9267509021c066843fc8d https://github.com/CISecurity/OVALRepo/commit/ddb094f674f8e4ce16c9267509021c066843fc8d Author: Glenn Lugod <glenn.lugod@gmail.com> Date: 2021-08-17 (Tue, 17 Aug 2021) Changed paths: M repository/objects/windows/file_object/4000/oval_org.cisecurity_obj_4763.xml M repository/objects/windows/registry_object/1000/oval_com.gfi_obj_1174.xml Log Message: ----------- update comments Commit: 5426355d4e2b97e1f708297e6edbd7b9a480a4b5 https://github.com/CISecurity/OVALRepo/commit/5426355d4e2b97e1f708297e6edbd7b9a480a4b5 Author: slarchacki22 <sara.archacki@gmail.com> Date: 2021-08-17 (Tue, 17 Aug 2021) Changed paths: A repository/definitions/inventory/oval_org.cisecurity_def_8923.xml A repository/definitions/inventory/oval_org.cisecurity_def_8928.xml A repository/definitions/inventory/oval_org.cisecurity_def_8930.xml A repository/definitions/inventory/oval_org.cisecurity_def_8932.xml M repository/definitions/vulnerability/oval_org.cisecurity_def_8773.xml M repository/definitions/vulnerability/oval_org.cisecurity_def_8885.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8922.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8924.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8925.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8926.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8927.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8929.xml A repository/definitions/vulnerability/oval_org.cisecurity_def_8931.xml M repository/objects/windows/file_object/4000/oval_org.cisecurity_obj_4763.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5153.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5154.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5155.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5156.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5157.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5158.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5159.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5160.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5161.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5162.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5163.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5164.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5165.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5166.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5167.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5168.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5169.xml A repository/objects/windows/registry_object/5000/oval_org.cisecurity_obj_5170.xml A repository/states/windows/file_state/19000/oval_org.cisecurity_ste_19292.xml A repository/states/windows/file_state/19000/oval_org.cisecurity_ste_19293.xml A repository/states/windows/file_state/19000/oval_org.cisecurity_ste_19295.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19285.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19286.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19287.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19288.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19289.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19290.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19291.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19294.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19296.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19297.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19298.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19299.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19300.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19301.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19302.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19303.xml A repository/states/windows/registry_state/19000/oval_org.cisecurity_ste_19304.xml M repository/tests/windows/file_test/19000/oval_org.cisecurity_tst_19654.xml M repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20309.xml A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20564.xml A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20566.xml A repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20581.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20563.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20565.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20567.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20568.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20569.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20570.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20571.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20572.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20573.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20574.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20575.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20576.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20577.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20578.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20579.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20580.xml A repository/tests/windows/registry_test/20000/oval_org.cisecurity_tst_20582.xml A repository/variables/oval_org.cisecurity_var_2072.xml A repository/variables/oval_org.cisecurity_var_2073.xml A repository/variables/oval_org.cisecurity_var_2074.xml Log Message: ----------- PR1888 by glugod-aurea Compare: https://github.com/CISecurity/OVALRepo/compare/9f2f715745e7...5426355d4e2b