diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8871.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8871.xml new file mode 100644 index 00000000000..a94d1b7d43f --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8871.xml @@ -0,0 +1,45 @@ + + + When a user clicked on an FTP URL containing encoded newline characters (%0A and %0D), the newlines would have been interpreted as such and allowed arbitrary commands to be sent to the FTP server. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox ESR + Mozilla Thunderbird + Mozilla Firefox + + + When a user clicked on an FTP URL containing encoded newline characters (%0A and %0D), the newlines would have been interpreted as such and allowed arbitrary commands to be sent to the FTP server. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + + + + + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8872.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8872.xml new file mode 100644 index 00000000000..79f1aa3083a --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8872.xml @@ -0,0 +1,33 @@ + + + Firefox used to cache the last filename used for printing a file. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox + + + Firefox used to cache the last filename used for printing a file. When generating a filename for printing, Firefox usually suggests the web page title. The caching and suggestion techniques combined may have lead to the title of a website visited during private browsing mode being stored on disk. This vulnerability affects Firefox < 89. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8873.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8873.xml new file mode 100644 index 00000000000..f9f5e7e70d2 --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8873.xml @@ -0,0 +1,33 @@ + + + When a user has already allowed a website to access microphone and camera, disabling camera sharing would not fully prevent the website from re-enabling it without an additional prompt. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox + + + When a user has already allowed a website to access microphone and camera, disabling camera sharing would not fully prevent the website from re-enabling it without an additional prompt. This was only possible if the website kept recording with the microphone until re-enabling the camera. This vulnerability affects Firefox < 89. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8874.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8874.xml new file mode 100644 index 00000000000..880a7af49c9 --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8874.xml @@ -0,0 +1,45 @@ + + + Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox ESR + Mozilla Thunderbird + Mozilla Firefox + + + Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + + + + + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8875.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8875.xml new file mode 100644 index 00000000000..1f21c95b2bd --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8875.xml @@ -0,0 +1,33 @@ + + + A race condition with requestPointerLock() and setTimeout() could have resulted in a user interacting with one tab when they believed they were on a separate tab. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox + + + A race condition with requestPointerLock() and setTimeout() could have resulted in a user interacting with one tab when they believed they were on a separate tab. In conjunction with certain elements (such as &lt;input type="file"&gt;) this could have led to an attack where a user was confused about the origin of the webpage and potentially disclosed information they did not intend to. This vulnerability affects Firefox < 88. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8876.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8876.xml new file mode 100644 index 00000000000..226b1a63cce --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8876.xml @@ -0,0 +1,45 @@ + + + Ports that were written as an integer overflow above the bounds of a 16-bit integer could have bypassed port blocking restrictions when used in the Alt-Svc header. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox ESR + Mozilla Thunderbird + Mozilla Firefox + + + Ports that were written as an integer overflow above the bounds of a 16-bit integer could have bypassed port blocking restrictions when used in the Alt-Svc header. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + + + + + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8877.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8877.xml new file mode 100644 index 00000000000..9345c8eee2e --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8877.xml @@ -0,0 +1,33 @@ + + + Mozilla developers and community members reported memory safety bugs present in Firefox 87. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox + + + Mozilla developers and community members reported memory safety bugs present in Firefox 87. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 88. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8878.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8878.xml new file mode 100644 index 00000000000..770a42767ab --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8878.xml @@ -0,0 +1,45 @@ + + + The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Thunderbird + Mozilla Firefox + Mozilla Firefox ESR + + + The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also exposed attack surface in the maintenance service. *Note: This issue only affected Windows operating systems older than Win 10 build 1709. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 78.10.1, Firefox < 87, and Firefox ESR < 78.10.1. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + + + + + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8879.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8879.xml new file mode 100644 index 00000000000..954d5cd4a0b --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8879.xml @@ -0,0 +1,45 @@ + + + The WebAssembly JIT could miscalculate the size of a return type, which could lead to a null read and result in a crash. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox ESR + Mozilla Thunderbird + Mozilla Firefox + + + The WebAssembly JIT could miscalculate the size of a return type, which could lead to a null read and result in a crash. *Note: This issue only affected x86-32 platforms. Other platforms are unaffected.*. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + + + + + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8880.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8880.xml new file mode 100644 index 00000000000..f23363d67c6 --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8880.xml @@ -0,0 +1,33 @@ + + + A compromised content process could have performed session history manipulations it should not have been able to due to testing infrastructure that was not restricted to testing-only configurations. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox + + + A compromised content process could have performed session history manipulations it should not have been able to due to testing infrastructure that was not restricted to testing-only configurations. This vulnerability affects Firefox < 88. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8881.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8881.xml new file mode 100644 index 00000000000..873609ff1d0 --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8881.xml @@ -0,0 +1,40 @@ + + + A transient execution vulnerability, named Floating Point Value Injection (FPVI) allowed an attacker to leak arbitrary memory addresses and may have also enabled JIT type confusion attacks. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox ESR + Mozilla Firefox + + + A transient execution vulnerability, named Floating Point Value Injection (FPVI) allowed an attacker to leak arbitrary memory addresses and may have also enabled JIT type confusion attacks. (A related vulnerability, Speculative Code Store Bypass (SCSB), did not affect Firefox.). This vulnerability affects Firefox ESR < 78.9 and Firefox < 87. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8882.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8882.xml new file mode 100644 index 00000000000..b2f40e04b0f --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8882.xml @@ -0,0 +1,33 @@ + + + Due to unexpected data type conversions, a use-after-free could have occurred when interacting with the font cache. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox + + + Due to unexpected data type conversions, a use-after-free could have occurred when interacting with the font cache. We presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 88. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8883.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8883.xml new file mode 100644 index 00000000000..9335893cc43 --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8883.xml @@ -0,0 +1,33 @@ + + + When styling and rendering an oversized `<select>` element, Firefox did not apply correct clipping which allowed an attacker to paint over the user interface. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox + + + When styling and rendering an oversized `<select>` element, Firefox did not apply correct clipping which allowed an attacker to paint over the user interface. This vulnerability affects Firefox < 89. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + diff --git a/repository/definitions/vulnerability/oval_org.cisecurity_def_8884.xml b/repository/definitions/vulnerability/oval_org.cisecurity_def_8884.xml new file mode 100644 index 00000000000..9fcd0e4b993 --- /dev/null +++ b/repository/definitions/vulnerability/oval_org.cisecurity_def_8884.xml @@ -0,0 +1,45 @@ + + + If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content. + + Microsoft Windows 7 + Microsoft Windows 8 + Microsoft Windows 8.1 + Microsoft Windows 10 + Microsoft Windows Server 2008 + Microsoft Windows Server 2008 R2 + Microsoft Windows Server 2012 + Microsoft Windows Server 2012 R2 + Microsoft Windows Server 2016 + Microsoft Windows Server 2019 + Mozilla Firefox ESR + Mozilla Thunderbird + Mozilla Firefox + + + If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88. + + + + Glenn Lugod + + + INITIAL SUBMISSION + 5.10 + + + + + + + + + + + + + + + + + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18929.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18929.xml new file mode 100644 index 00000000000..a4b8cae84c3 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18929.xml @@ -0,0 +1,3 @@ + + 78.10 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18930.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18930.xml new file mode 100644 index 00000000000..035a304b647 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18930.xml @@ -0,0 +1,3 @@ + + 87.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18931.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18931.xml new file mode 100644 index 00000000000..0405a3156d8 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18931.xml @@ -0,0 +1,3 @@ + + 88.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18932.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18932.xml new file mode 100644 index 00000000000..05c7461ea45 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18932.xml @@ -0,0 +1,3 @@ + + 87.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18933.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18933.xml new file mode 100644 index 00000000000..eba3bbabe2e --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18933.xml @@ -0,0 +1,3 @@ + + 78.10 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18934.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18934.xml new file mode 100644 index 00000000000..1e7e3007591 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18934.xml @@ -0,0 +1,3 @@ + + 88.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18935.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18935.xml new file mode 100644 index 00000000000..13e89b3ec2d --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18935.xml @@ -0,0 +1,3 @@ + + 88.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18936.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18936.xml new file mode 100644 index 00000000000..c665f5fc52c --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18936.xml @@ -0,0 +1,3 @@ + + 78.10 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18937.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18937.xml new file mode 100644 index 00000000000..e413350b71f --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18937.xml @@ -0,0 +1,3 @@ + + 88.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18938.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18938.xml new file mode 100644 index 00000000000..35231433992 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18938.xml @@ -0,0 +1,3 @@ + + 78.10 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18939.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18939.xml new file mode 100644 index 00000000000..fa0688f2eb0 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18939.xml @@ -0,0 +1,3 @@ + + 89.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18940.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18940.xml new file mode 100644 index 00000000000..952da614ed8 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18940.xml @@ -0,0 +1,3 @@ + + 88.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18941.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18941.xml new file mode 100644 index 00000000000..c32bf5f02b5 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18941.xml @@ -0,0 +1,3 @@ + + 78.10 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18942.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18942.xml new file mode 100644 index 00000000000..7c00388ab6f --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18942.xml @@ -0,0 +1,3 @@ + + 88.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18943.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18943.xml new file mode 100644 index 00000000000..50f81380169 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18943.xml @@ -0,0 +1,3 @@ + + 78.10 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18944.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18944.xml new file mode 100644 index 00000000000..d48bc3c0a24 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18944.xml @@ -0,0 +1,3 @@ + + 89.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18945.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18945.xml new file mode 100644 index 00000000000..3db465da2ee --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18945.xml @@ -0,0 +1,3 @@ + + 78.9 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18946.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18946.xml new file mode 100644 index 00000000000..ddf6c34c614 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18946.xml @@ -0,0 +1,3 @@ + + 78.10 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18947.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18947.xml new file mode 100644 index 00000000000..5d6ff29a6f5 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18947.xml @@ -0,0 +1,3 @@ + + 78.10 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18948.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18948.xml new file mode 100644 index 00000000000..57b27af0948 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18948.xml @@ -0,0 +1,3 @@ + + 78.10 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18949.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18949.xml new file mode 100644 index 00000000000..59f18930ae9 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18949.xml @@ -0,0 +1,3 @@ + + 88.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18950.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18950.xml new file mode 100644 index 00000000000..92ce6e76aa9 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18950.xml @@ -0,0 +1,3 @@ + + 88.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18951.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18951.xml new file mode 100644 index 00000000000..5def691a8e7 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18951.xml @@ -0,0 +1,3 @@ + + 89.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18952.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18952.xml new file mode 100644 index 00000000000..7930864fc6b --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18952.xml @@ -0,0 +1,3 @@ + + 78.10.1 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18953.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18953.xml new file mode 100644 index 00000000000..a7ea64e5932 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18953.xml @@ -0,0 +1,3 @@ + + 78.10.1 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18954.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18954.xml new file mode 100644 index 00000000000..a1374a4b9d8 --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18954.xml @@ -0,0 +1,3 @@ + + 88.0 + diff --git a/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18955.xml b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18955.xml new file mode 100644 index 00000000000..3157c9f249c --- /dev/null +++ b/repository/states/windows/file_state/18000/oval_org.cisecurity_ste_18955.xml @@ -0,0 +1,3 @@ + + 78.10 + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20270.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20270.xml new file mode 100644 index 00000000000..08b7ad5e639 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20270.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20271.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20271.xml new file mode 100644 index 00000000000..d489553ff7b --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20271.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20272.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20272.xml new file mode 100644 index 00000000000..ccd48110326 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20272.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20273.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20273.xml new file mode 100644 index 00000000000..e97bbe2e364 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20273.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20274.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20274.xml new file mode 100644 index 00000000000..7058db86f28 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20274.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20275.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20275.xml new file mode 100644 index 00000000000..a7acd55f6e4 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20275.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20276.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20276.xml new file mode 100644 index 00000000000..143c56bd3d0 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20276.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20277.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20277.xml new file mode 100644 index 00000000000..39b73574de8 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20277.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20278.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20278.xml new file mode 100644 index 00000000000..df7a2239aa7 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20278.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20279.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20279.xml new file mode 100644 index 00000000000..c7ac8601405 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20279.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20280.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20280.xml new file mode 100644 index 00000000000..672e5cda9de --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20280.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20281.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20281.xml new file mode 100644 index 00000000000..c0d50d39527 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20281.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20282.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20282.xml new file mode 100644 index 00000000000..5dcdfb95ff5 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20282.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20283.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20283.xml new file mode 100644 index 00000000000..076b58f47f5 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20283.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20284.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20284.xml new file mode 100644 index 00000000000..5b5384357b9 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20284.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20285.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20285.xml new file mode 100644 index 00000000000..4640bde508f --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20285.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20286.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20286.xml new file mode 100644 index 00000000000..54d0c50f512 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20286.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20287.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20287.xml new file mode 100644 index 00000000000..aacee814f67 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20287.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20288.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20288.xml new file mode 100644 index 00000000000..5ea3f51a9fa --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20288.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20289.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20289.xml new file mode 100644 index 00000000000..5538dde7a00 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20289.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20290.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20290.xml new file mode 100644 index 00000000000..712acab5f6c --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20290.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20291.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20291.xml new file mode 100644 index 00000000000..68247fb5914 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20291.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20292.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20292.xml new file mode 100644 index 00000000000..a07b8c65598 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20292.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20293.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20293.xml new file mode 100644 index 00000000000..ef67e83082f --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20293.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20294.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20294.xml new file mode 100644 index 00000000000..8fa32748e33 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20294.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20295.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20295.xml new file mode 100644 index 00000000000..25df8e72aea --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20295.xml @@ -0,0 +1,4 @@ + + + + diff --git a/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20296.xml b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20296.xml new file mode 100644 index 00000000000..26759479b88 --- /dev/null +++ b/repository/tests/windows/file_test/20000/oval_org.cisecurity_tst_20296.xml @@ -0,0 +1,4 @@ + + + +