From 1d9baa0025d4f7d762b969bec79257c183892c82 Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Sat, 4 Dec 2021 20:34:41 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- .../jackett/{9.0.30 => 9.0.31}/CHANGELOG.md | 18 ++++++------- stable/jackett/{9.0.30 => 9.0.31}/CONFIG.md | 0 stable/jackett/{9.0.30 => 9.0.31}/Chart.lock | 2 +- stable/jackett/{9.0.30 => 9.0.31}/Chart.yaml | 2 +- stable/jackett/{9.0.30 => 9.0.31}/README.md | 0 .../jackett/{9.0.30 => 9.0.31}/app-readme.md | 0 .../charts/common-8.9.10.tgz | Bin .../jackett/{9.0.30 => 9.0.31}/helm-values.md | 0 .../jackett/{9.0.30 => 9.0.31}/ix_values.yaml | 0 .../jackett/{9.0.30 => 9.0.31}/questions.yaml | 0 stable/jackett/{9.0.30 => 9.0.31}/sec-scan.md | 0 stable/jackett/{9.0.30 => 9.0.31}/security.md | 24 ++++-------------- .../{9.0.30 => 9.0.31}/templates/common.yaml | 0 stable/jackett/{9.0.30 => 9.0.31}/values.yaml | 0 14 files changed, 16 insertions(+), 30 deletions(-) rename stable/jackett/{9.0.30 => 9.0.31}/CHANGELOG.md (92%) rename stable/jackett/{9.0.30 => 9.0.31}/CONFIG.md (100%) rename stable/jackett/{9.0.30 => 9.0.31}/Chart.lock (78%) rename stable/jackett/{9.0.30 => 9.0.31}/Chart.yaml (97%) rename stable/jackett/{9.0.30 => 9.0.31}/README.md (100%) rename stable/jackett/{9.0.30 => 9.0.31}/app-readme.md (100%) rename stable/jackett/{9.0.30 => 9.0.31}/charts/common-8.9.10.tgz (100%) rename stable/jackett/{9.0.30 => 9.0.31}/helm-values.md (100%) rename stable/jackett/{9.0.30 => 9.0.31}/ix_values.yaml (100%) rename stable/jackett/{9.0.30 => 9.0.31}/questions.yaml (100%) rename stable/jackett/{9.0.30 => 9.0.31}/sec-scan.md (100%) rename stable/jackett/{9.0.30 => 9.0.31}/security.md (99%) rename stable/jackett/{9.0.30 => 9.0.31}/templates/common.yaml (100%) rename stable/jackett/{9.0.30 => 9.0.31}/values.yaml (100%) diff --git a/stable/jackett/9.0.30/CHANGELOG.md b/stable/jackett/9.0.31/CHANGELOG.md similarity index 92% rename from stable/jackett/9.0.30/CHANGELOG.md rename to stable/jackett/9.0.31/CHANGELOG.md index f0cc00b7a09..bc1480d83ab 100644 --- a/stable/jackett/9.0.30/CHANGELOG.md +++ b/stable/jackett/9.0.31/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [jackett-9.0.31](https://github.com/truecharts/apps/compare/jackett-9.0.30...jackett-9.0.31) (2021-12-04) + +#### Chore + +* improve a bit on security docs generation + + + ### [jackett-9.0.30](https://github.com/truecharts/apps/compare/jackett-9.0.28...jackett-9.0.30) (2021-12-04) @@ -88,12 +97,3 @@ #### Chore -* update non-major ([#1350](https://github.com/truecharts/apps/issues/1350)) - - - - -### [jackett-9.0.19](https://github.com/truecharts/apps/compare/jackett-9.0.18...jackett-9.0.19) (2021-11-16) - -#### Chore - diff --git a/stable/jackett/9.0.30/CONFIG.md b/stable/jackett/9.0.31/CONFIG.md similarity index 100% rename from stable/jackett/9.0.30/CONFIG.md rename to stable/jackett/9.0.31/CONFIG.md diff --git a/stable/jackett/9.0.30/Chart.lock b/stable/jackett/9.0.31/Chart.lock similarity index 78% rename from stable/jackett/9.0.30/Chart.lock rename to stable/jackett/9.0.31/Chart.lock index 7d9f217ddf0..8b9330ddc8a 100644 --- a/stable/jackett/9.0.30/Chart.lock +++ b/stable/jackett/9.0.31/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 8.9.10 digest: sha256:76ef16a78cbfe53b0be5d9fac03039063f57b2b43f927e4cbfed13be1c939fcc -generated: "2021-12-04T19:36:39.233430581Z" +generated: "2021-12-04T20:31:58.853778044Z" diff --git a/stable/jackett/9.0.30/Chart.yaml b/stable/jackett/9.0.31/Chart.yaml similarity index 97% rename from stable/jackett/9.0.30/Chart.yaml rename to stable/jackett/9.0.31/Chart.yaml index 84c7867d47f..0fb430fc2fd 100644 --- a/stable/jackett/9.0.30/Chart.yaml +++ b/stable/jackett/9.0.31/Chart.yaml @@ -21,7 +21,7 @@ name: jackett sources: - https://github.com/Jackett/Jackett type: application -version: 9.0.30 +version: 9.0.31 annotations: truecharts.org/catagories: | - media diff --git a/stable/jackett/9.0.30/README.md b/stable/jackett/9.0.31/README.md similarity index 100% rename from stable/jackett/9.0.30/README.md rename to stable/jackett/9.0.31/README.md diff --git a/stable/jackett/9.0.30/app-readme.md b/stable/jackett/9.0.31/app-readme.md similarity index 100% rename from stable/jackett/9.0.30/app-readme.md rename to stable/jackett/9.0.31/app-readme.md diff --git a/stable/jackett/9.0.30/charts/common-8.9.10.tgz b/stable/jackett/9.0.31/charts/common-8.9.10.tgz similarity index 100% rename from stable/jackett/9.0.30/charts/common-8.9.10.tgz rename to stable/jackett/9.0.31/charts/common-8.9.10.tgz diff --git a/stable/jackett/9.0.30/helm-values.md b/stable/jackett/9.0.31/helm-values.md similarity index 100% rename from stable/jackett/9.0.30/helm-values.md rename to stable/jackett/9.0.31/helm-values.md diff --git a/stable/jackett/9.0.30/ix_values.yaml b/stable/jackett/9.0.31/ix_values.yaml similarity index 100% rename from stable/jackett/9.0.30/ix_values.yaml rename to stable/jackett/9.0.31/ix_values.yaml diff --git a/stable/jackett/9.0.30/questions.yaml b/stable/jackett/9.0.31/questions.yaml similarity index 100% rename from stable/jackett/9.0.30/questions.yaml rename to stable/jackett/9.0.31/questions.yaml diff --git a/stable/jackett/9.0.30/sec-scan.md b/stable/jackett/9.0.31/sec-scan.md similarity index 100% rename from stable/jackett/9.0.30/sec-scan.md rename to stable/jackett/9.0.31/sec-scan.md diff --git a/stable/jackett/9.0.30/security.md b/stable/jackett/9.0.31/security.md similarity index 99% rename from stable/jackett/9.0.30/security.md rename to stable/jackett/9.0.31/security.md index b5dcbf715c0..ead104a3d66 100644 --- a/stable/jackett/9.0.30/security.md +++ b/stable/jackett/9.0.31/security.md @@ -4,16 +4,6 @@ ##### Scan Results -2021-12-04T19:37:30.988Z INFO Detected config files: 1 -#### jackett/templates/common.yaml - -**kubernetes** - - -| No Vulnerabilities found | -|:---------------------------------| - - ## Containers @@ -26,11 +16,9 @@ **Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c** -2021-12-04T19:37:38.854Z INFO Detected OS: alpine -2021-12-04T19:37:38.854Z INFO Detecting Alpine vulnerabilities... -2021-12-04T19:37:38.864Z INFO Number of language-specific files: 0 -#### tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) +#### Container: tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c (alpine 3.14.2) + **alpine** @@ -61,12 +49,9 @@ **Container: tccr.io/truecharts/jackett:v0.20.83@sha256:b24ade69bfc1b9725c42043c0b4aab341aed7c2cb462fdc21bb5287aaa574d79** -2021-12-04T19:37:43.399Z INFO Detected OS: ubuntu -2021-12-04T19:37:43.399Z INFO Detecting Ubuntu vulnerabilities... -2021-12-04T19:37:43.405Z INFO Number of language-specific files: 1 -2021-12-04T19:37:43.405Z INFO Detecting gobinary vulnerabilities... -#### tccr.io/truecharts/jackett:v0.20.83@sha256:b24ade69bfc1b9725c42043c0b4aab341aed7c2cb462fdc21bb5287aaa574d79 (ubuntu 20.04) +#### Container: tccr.io/truecharts/jackett:v0.20.83@sha256:b24ade69bfc1b9725c42043c0b4aab341aed7c2cb462fdc21bb5287aaa574d79 (ubuntu 20.04) + **ubuntu** @@ -148,6 +133,7 @@ | python3.8-minimal | CVE-2021-29921 | MEDIUM | 3.8.10-0ubuntu1~20.04 | 3.8.10-0ubuntu1~20.04.1 |
Click to expand!https://bugs.python.org/issue36384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29921
https://docs.python.org/3/library/ipaddress.html
https://github.com/python/cpython/blob/63298930fb531ba2bb4f23bc3b915dbf1e17e9e1/Misc/NEWS.d/3.8.0a4.rst
https://github.com/python/cpython/pull/12577
https://github.com/python/cpython/pull/25099
https://github.com/sickcodes
https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-014.md
https://python-security.readthedocs.io/vuln/ipaddress-ipv4-leading-zeros.html
https://security.netapp.com/advisory/ntap-20210622-0003/
https://sick.codes/sick-2021-014
https://ubuntu.com/security/notices/USN-4973-1
https://ubuntu.com/security/notices/USN-4973-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | python3.8-minimal | CVE-2021-3737 | MEDIUM | 3.8.10-0ubuntu1~20.04 | |
Click to expand!https://bugs.python.org/issue44022
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3737
https://github.com/python/cpython/commit/0389426fa4af4dfc8b1d7f3f291932d928392d8b (3.8 branch)
https://github.com/python/cpython/commit/078b146f062d212919d0ba25e34e658a8234aa63 (v3.7.11)
https://github.com/python/cpython/commit/1b6f4e5e13ebd1f957b47f7415b53d0869bdbac6 (v3.6.14
https://github.com/python/cpython/commit/5df4abd6b033a5f1e48945c6988b45e35e76f647 (v3.9.6)
https://github.com/python/cpython/commit/60ba0b68470a584103e28958d91e93a6db37ec92 (v3.10.0b2)
https://github.com/python/cpython/commit/98e5a7975d99b58d511f171816ecdfb13d5cca18 (v3.10.0b3)
https://github.com/python/cpython/commit/ea9327036680acc92d9f89eaf6f6a54d2f8d78d9 (v3.9.6)
https://github.com/python/cpython/commit/f396864ddfe914531b5856d7bf852808ebfc01ae (v3.8.11)
https://github.com/python/cpython/commit/f68d2d69f1da56c2aea1293ecf93ab69a6010ad7 (v3.6.14)
https://github.com/python/cpython/commit/fee96422e6f0056561cf74fef2012cc066c9db86 (v3.7.11)
https://github.com/python/cpython/pull/25916
https://github.com/python/cpython/pull/26503
https://ubuntu.com/security/notices/USN-5083-1
| | python3.8-minimal | CVE-2021-23336 | LOW | 3.8.10-0ubuntu1~20.04 | |
Click to expand!http://www.openwall.com/lists/oss-security/2021/02/19/4
http://www.openwall.com/lists/oss-security/2021/05/01/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23336
https://github.com/python/cpython/commit/fcbe0cb04d35189401c0c880ebfb4311e952d776 (master)
https://github.com/python/cpython/pull/24297
https://linux.oracle.com/cve/CVE-2021-23336.html
https://linux.oracle.com/errata/ELSA-2021-1633.html
https://lists.apache.org/thread.html/ra8ce70088ba291f358e077cafdb14d174b7a1ce9a9d86d1b332d6367@%3Cusers.airflow.apache.org%3E
https://lists.apache.org/thread.html/rc005f4de9d9b0ba943ceb8ff5a21a5c6ff8a9df52632476698d99432@%3Cannounce.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/02/msg00030.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00005.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00015.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EPYWWFDV22CJ5AOH5VCE72DOASZZ255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YKKDLXL3UEZ3J426C2XTBS63AHE46SM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46N6A52EGSXHJYCZWVMBJJIH4NWIV2B5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FONHJIOZOFD7CD35KZL6SVBUTMBPGZGA/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCQTCSP6SCVIYNIRUJC5X7YBVUHPLSC4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HZTM7KLHFCE3LWSEVO2NAFLUHMGYMCRY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IHQDU7NXA7EWAE4W7VO6MURVJIULEPPR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJXCMHLY7H3FIYLE4OKDYUILU2CCRUCZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LVNH6Z24IG3E67ZCQGGJ46FZB4XFLQNZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MNUN5SOMFL2BBKP6ZAICIIUPQKZDMGYO/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MP572OLHMS7MZO4KUPSCIMSZIA5IZZ62/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/N6VXJZSZ6N64AILJX4CTMACYGQGHHD5C/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NJSCSN722JO2E2AGPWD4NTGVELVRPB4R/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NODWHDIFBQE5RU5PUWUVE47JOT5VCMJ2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OAGSWNGZJ6HQ5ISA67SNMK3CJRKICET7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TFTELUMWZE3KV3JB2H5EE6VFRZFRD5MV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/W2LSKBEFI5SYEY5FM6ICZVZM5WRQUCS4/
https://security.gentoo.org/glsa/202104-04
https://security.netapp.com/advisory/ntap-20210326-0004/
https://snyk.io/blog/cache-poisoning-in-popular-open-source-packages/
https://snyk.io/vuln/SNYK-UPSTREAM-PYTHONCPYTHON-1074933
https://ubuntu.com/security/notices/USN-4742-1
https://www.djangoproject.com/weblog/2021/feb/19/security-releases/
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpuApr2021.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| + **gobinary** diff --git a/stable/jackett/9.0.30/templates/common.yaml b/stable/jackett/9.0.31/templates/common.yaml similarity index 100% rename from stable/jackett/9.0.30/templates/common.yaml rename to stable/jackett/9.0.31/templates/common.yaml diff --git a/stable/jackett/9.0.30/values.yaml b/stable/jackett/9.0.31/values.yaml similarity index 100% rename from stable/jackett/9.0.30/values.yaml rename to stable/jackett/9.0.31/values.yaml