diff --git a/stable/cyberchef/1.0.29/CHANGELOG.md b/stable/cyberchef/1.0.30/CHANGELOG.md similarity index 92% rename from stable/cyberchef/1.0.29/CHANGELOG.md rename to stable/cyberchef/1.0.30/CHANGELOG.md index 0f137f929cd..e2161d6d751 100644 --- a/stable/cyberchef/1.0.29/CHANGELOG.md +++ b/stable/cyberchef/1.0.30/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [cyberchef-1.0.30](https://github.com/truecharts/apps/compare/cyberchef-1.0.29...cyberchef-1.0.30) (2022-06-02) + +#### Chore + +* update docker general non-major ([#2817](https://github.com/truecharts/apps/issues/2817)) + + + ### [cyberchef-1.0.29](https://github.com/truecharts/apps/compare/cyberchef-1.0.28...cyberchef-1.0.29) (2022-06-02) @@ -88,12 +97,3 @@ ### [cyberchef-1.0.20](https://github.com/truecharts/apps/compare/cyberchef-1.0.18...cyberchef-1.0.20) (2022-05-18) - -#### Chore - -* Auto-update chart README [skip ci] -* update docker general non-major ([#2706](https://github.com/truecharts/apps/issues/2706)) -* update helm general non-major helm releases - - - diff --git a/stable/minio/2.0.30/Chart.lock b/stable/cyberchef/1.0.30/Chart.lock similarity index 80% rename from stable/minio/2.0.30/Chart.lock rename to stable/cyberchef/1.0.30/Chart.lock index 1f57e5a4e15..292af15da3c 100644 --- a/stable/minio/2.0.30/Chart.lock +++ b/stable/cyberchef/1.0.30/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.3.24 digest: sha256:d029f09f902b1144d20ea6ed70212fc5a521092f81a3d06b3446935491b85789 -generated: "2022-05-31T20:02:16.061750567Z" +generated: "2022-06-02T09:39:08.699284565Z" diff --git a/stable/cyberchef/1.0.29/Chart.yaml b/stable/cyberchef/1.0.30/Chart.yaml similarity index 97% rename from stable/cyberchef/1.0.29/Chart.yaml rename to stable/cyberchef/1.0.30/Chart.yaml index 2eef782ad2c..1145a398793 100644 --- a/stable/cyberchef/1.0.29/Chart.yaml +++ b/stable/cyberchef/1.0.30/Chart.yaml @@ -17,7 +17,7 @@ maintainers: name: cyberchef sources: - https://hub.docker.com/r/mpepping/cyberchef -version: 1.0.29 +version: 1.0.30 annotations: truecharts.org/catagories: | - utilities diff --git a/stable/cyberchef/1.0.29/README.md b/stable/cyberchef/1.0.30/README.md similarity index 100% rename from stable/cyberchef/1.0.29/README.md rename to stable/cyberchef/1.0.30/README.md diff --git a/stable/cyberchef/1.0.29/app-readme.md b/stable/cyberchef/1.0.30/app-readme.md similarity index 100% rename from stable/cyberchef/1.0.29/app-readme.md rename to stable/cyberchef/1.0.30/app-readme.md diff --git a/stable/cyberchef/1.0.29/charts/common-9.3.24.tgz b/stable/cyberchef/1.0.30/charts/common-9.3.24.tgz similarity index 100% rename from stable/cyberchef/1.0.29/charts/common-9.3.24.tgz rename to stable/cyberchef/1.0.30/charts/common-9.3.24.tgz diff --git a/stable/cyberchef/1.0.29/ix_values.yaml b/stable/cyberchef/1.0.30/ix_values.yaml similarity index 76% rename from stable/cyberchef/1.0.29/ix_values.yaml rename to stable/cyberchef/1.0.30/ix_values.yaml index b297077c42f..4f6d8f9f54f 100644 --- a/stable/cyberchef/1.0.29/ix_values.yaml +++ b/stable/cyberchef/1.0.30/ix_values.yaml @@ -1,6 +1,6 @@ image: repository: tccr.io/truecharts/cyberchef - tag: v9.38.0@sha256:91153cce2aba0c4755756bc42371c8b40ba8da9334d0e2cc953d864d57d4823d + tag: v9.38.0@sha256:099e8884292bff5967cf6606805d3681a7da2e55638748f6eb69e8f4c9ad87ba pullPolicy: IfNotPresent securityContext: diff --git a/stable/cyberchef/1.0.29/questions.yaml b/stable/cyberchef/1.0.30/questions.yaml similarity index 100% rename from stable/cyberchef/1.0.29/questions.yaml rename to stable/cyberchef/1.0.30/questions.yaml diff --git a/stable/cyberchef/1.0.29/security.md b/stable/cyberchef/1.0.30/security.md similarity index 99% rename from stable/cyberchef/1.0.29/security.md rename to stable/cyberchef/1.0.30/security.md index e4d411f0ce7..73f478db2a0 100644 --- a/stable/cyberchef/1.0.29/security.md +++ b/stable/cyberchef/1.0.30/security.md @@ -46,7 +46,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/cyberchef:v9.38.0@sha256:91153cce2aba0c4755756bc42371c8b40ba8da9334d0e2cc953d864d57d4823d + tccr.io/truecharts/cyberchef:v9.38.0@sha256:099e8884292bff5967cf6606805d3681a7da2e55638748f6eb69e8f4c9ad87ba ##### Scan Results @@ -93,7 +93,7 @@ hide: | zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://errata.almalinux.org/8/ALSA-2022-2201.html
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-2213.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| -#### Container: tccr.io/truecharts/cyberchef:v9.38.0@sha256:91153cce2aba0c4755756bc42371c8b40ba8da9334d0e2cc953d864d57d4823d (alpine 3.15.4) +#### Container: tccr.io/truecharts/cyberchef:v9.38.0@sha256:099e8884292bff5967cf6606805d3681a7da2e55638748f6eb69e8f4c9ad87ba (alpine 3.15.4) **alpine** diff --git a/stable/cyberchef/1.0.29/templates/common.yaml b/stable/cyberchef/1.0.30/templates/common.yaml similarity index 100% rename from stable/cyberchef/1.0.29/templates/common.yaml rename to stable/cyberchef/1.0.30/templates/common.yaml diff --git a/stable/cyberchef/1.0.29/values.yaml b/stable/cyberchef/1.0.30/values.yaml similarity index 100% rename from stable/cyberchef/1.0.29/values.yaml rename to stable/cyberchef/1.0.30/values.yaml diff --git a/stable/minio/2.0.30/CHANGELOG.md b/stable/minio/2.0.31/CHANGELOG.md similarity index 91% rename from stable/minio/2.0.30/CHANGELOG.md rename to stable/minio/2.0.31/CHANGELOG.md index 3e7b48f5b4a..1ba1ccd34b3 100644 --- a/stable/minio/2.0.30/CHANGELOG.md +++ b/stable/minio/2.0.31/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [minio-2.0.31](https://github.com/truecharts/apps/compare/minio-2.0.30...minio-2.0.31) (2022-06-02) + +#### Chore + +* update docker general non-major ([#2817](https://github.com/truecharts/apps/issues/2817)) + + + ### [minio-2.0.30](https://github.com/truecharts/apps/compare/minio-console-2.0.30...minio-2.0.30) (2022-05-31) @@ -88,12 +97,3 @@ ### [minio-2.0.23](https://github.com/truecharts/apps/compare/minio-2.0.22...minio-2.0.23) (2022-05-09) -#### Chore - -* update docker general non-major ([#2641](https://github.com/truecharts/apps/issues/2641)) - - - - -### [minio-2.0.22](https://github.com/truecharts/apps/compare/minio-2.0.21...minio-2.0.22) (2022-05-05) - diff --git a/stable/minio/2.0.30/CONFIG.md b/stable/minio/2.0.31/CONFIG.md similarity index 100% rename from stable/minio/2.0.30/CONFIG.md rename to stable/minio/2.0.31/CONFIG.md diff --git a/stable/cyberchef/1.0.29/Chart.lock b/stable/minio/2.0.31/Chart.lock similarity index 80% rename from stable/cyberchef/1.0.29/Chart.lock rename to stable/minio/2.0.31/Chart.lock index fd685304adc..df231160c39 100644 --- a/stable/cyberchef/1.0.29/Chart.lock +++ b/stable/minio/2.0.31/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.3.24 digest: sha256:d029f09f902b1144d20ea6ed70212fc5a521092f81a3d06b3446935491b85789 -generated: "2022-06-02T06:47:46.909139397Z" +generated: "2022-06-02T09:39:08.777848458Z" diff --git a/stable/minio/2.0.30/Chart.yaml b/stable/minio/2.0.31/Chart.yaml similarity index 97% rename from stable/minio/2.0.30/Chart.yaml rename to stable/minio/2.0.31/Chart.yaml index 20e288f2358..2ba234745bf 100644 --- a/stable/minio/2.0.30/Chart.yaml +++ b/stable/minio/2.0.31/Chart.yaml @@ -19,7 +19,7 @@ maintainers: name: minio sources: - https://github.com/minio/minio -version: 2.0.30 +version: 2.0.31 annotations: truecharts.org/catagories: | - media diff --git a/stable/minio/2.0.30/README.md b/stable/minio/2.0.31/README.md similarity index 100% rename from stable/minio/2.0.30/README.md rename to stable/minio/2.0.31/README.md diff --git a/stable/minio/2.0.30/app-readme.md b/stable/minio/2.0.31/app-readme.md similarity index 100% rename from stable/minio/2.0.30/app-readme.md rename to stable/minio/2.0.31/app-readme.md diff --git a/stable/minio/2.0.30/charts/common-9.3.24.tgz b/stable/minio/2.0.31/charts/common-9.3.24.tgz similarity index 100% rename from stable/minio/2.0.30/charts/common-9.3.24.tgz rename to stable/minio/2.0.31/charts/common-9.3.24.tgz diff --git a/stable/minio/2.0.30/helm-values.md b/stable/minio/2.0.31/helm-values.md similarity index 100% rename from stable/minio/2.0.30/helm-values.md rename to stable/minio/2.0.31/helm-values.md diff --git a/stable/minio/2.0.30/ix_values.yaml b/stable/minio/2.0.31/ix_values.yaml similarity index 91% rename from stable/minio/2.0.30/ix_values.yaml rename to stable/minio/2.0.31/ix_values.yaml index 276a70186c1..a1a0b6168fe 100644 --- a/stable/minio/2.0.30/ix_values.yaml +++ b/stable/minio/2.0.31/ix_values.yaml @@ -1,6 +1,6 @@ image: repository: tccr.io/truecharts/minio - tag: latest@sha256:d70fc7e792b99cd939e0256a1572572062bb86c676a905cbd10829863266247f + tag: latest@sha256:f412db8e715b8732674dca061711837f529e7cbeef56fe3936c473dff9ea74cb pullPolicy: IfNotPresent args: ["server", "/data", "--address", ":10106", "--console-address", ":10107"] diff --git a/stable/minio/2.0.30/questions.yaml b/stable/minio/2.0.31/questions.yaml similarity index 100% rename from stable/minio/2.0.30/questions.yaml rename to stable/minio/2.0.31/questions.yaml diff --git a/stable/minio/2.0.30/security.md b/stable/minio/2.0.31/security.md similarity index 99% rename from stable/minio/2.0.30/security.md rename to stable/minio/2.0.31/security.md index 6604dfc8519..8c25dc94759 100644 --- a/stable/minio/2.0.30/security.md +++ b/stable/minio/2.0.31/security.md @@ -45,7 +45,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/minio:latest@sha256:d70fc7e792b99cd939e0256a1572572062bb86c676a905cbd10829863266247f + tccr.io/truecharts/minio:latest@sha256:f412db8e715b8732674dca061711837f529e7cbeef56fe3936c473dff9ea74cb ##### Scan Results @@ -92,7 +92,7 @@ hide: | zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://errata.almalinux.org/8/ALSA-2022-2201.html
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-2213.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| -#### Container: tccr.io/truecharts/minio:latest@sha256:d70fc7e792b99cd939e0256a1572572062bb86c676a905cbd10829863266247f (redhat 8.6) +#### Container: tccr.io/truecharts/minio:latest@sha256:f412db8e715b8732674dca061711837f529e7cbeef56fe3936c473dff9ea74cb (redhat 8.6) **redhat** diff --git a/stable/minio/2.0.30/templates/common.yaml b/stable/minio/2.0.31/templates/common.yaml similarity index 100% rename from stable/minio/2.0.30/templates/common.yaml rename to stable/minio/2.0.31/templates/common.yaml diff --git a/stable/minio/2.0.30/values.yaml b/stable/minio/2.0.31/values.yaml similarity index 100% rename from stable/minio/2.0.30/values.yaml rename to stable/minio/2.0.31/values.yaml diff --git a/stable/plex/9.0.23/CHANGELOG.md b/stable/plex/9.0.24/CHANGELOG.md similarity index 91% rename from stable/plex/9.0.23/CHANGELOG.md rename to stable/plex/9.0.24/CHANGELOG.md index 06088d13333..7276b8c61f0 100644 --- a/stable/plex/9.0.23/CHANGELOG.md +++ b/stable/plex/9.0.24/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [plex-9.0.24](https://github.com/truecharts/apps/compare/plex-9.0.23...plex-9.0.24) (2022-06-02) + +#### Chore + +* update docker general non-major ([#2817](https://github.com/truecharts/apps/issues/2817)) + + + ### [plex-9.0.23](https://github.com/truecharts/apps/compare/plex-9.0.22...plex-9.0.23) (2022-05-31) @@ -88,12 +97,3 @@ -### [plex-9.0.16](https://github.com/truecharts/apps/compare/plex-9.0.15...plex-9.0.16) (2022-04-27) - -#### Fix - -* Adjust the description ([#2575](https://github.com/truecharts/apps/issues/2575)) - - - - diff --git a/stable/plex/9.0.23/CONFIG.md b/stable/plex/9.0.24/CONFIG.md similarity index 100% rename from stable/plex/9.0.23/CONFIG.md rename to stable/plex/9.0.24/CONFIG.md diff --git a/stable/plex/9.0.23/Chart.lock b/stable/plex/9.0.24/Chart.lock similarity index 80% rename from stable/plex/9.0.23/Chart.lock rename to stable/plex/9.0.24/Chart.lock index f5241c24b43..890fb251b42 100644 --- a/stable/plex/9.0.23/Chart.lock +++ b/stable/plex/9.0.24/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.3.24 digest: sha256:d029f09f902b1144d20ea6ed70212fc5a521092f81a3d06b3446935491b85789 -generated: "2022-05-31T20:12:58.188129896Z" +generated: "2022-06-02T09:39:08.705742913Z" diff --git a/stable/plex/9.0.23/Chart.yaml b/stable/plex/9.0.24/Chart.yaml similarity index 94% rename from stable/plex/9.0.23/Chart.yaml rename to stable/plex/9.0.24/Chart.yaml index 7687b451f1f..2983b6e5ec4 100644 --- a/stable/plex/9.0.23/Chart.yaml +++ b/stable/plex/9.0.24/Chart.yaml @@ -1,5 +1,5 @@ apiVersion: v2 -appVersion: "1.26.1.579" +appVersion: "1.26.2.579" dependencies: - name: common repository: https://library-charts.truecharts.org @@ -20,7 +20,7 @@ name: plex sources: - https://github.com/k8s-at-home/container-images/pkgs/container/plex type: application -version: 9.0.23 +version: 9.0.24 annotations: truecharts.org/catagories: | - media diff --git a/stable/plex/9.0.23/README.md b/stable/plex/9.0.24/README.md similarity index 100% rename from stable/plex/9.0.23/README.md rename to stable/plex/9.0.24/README.md diff --git a/stable/plex/9.0.23/app-readme.md b/stable/plex/9.0.24/app-readme.md similarity index 100% rename from stable/plex/9.0.23/app-readme.md rename to stable/plex/9.0.24/app-readme.md diff --git a/stable/plex/9.0.23/charts/common-9.3.24.tgz b/stable/plex/9.0.24/charts/common-9.3.24.tgz similarity index 100% rename from stable/plex/9.0.23/charts/common-9.3.24.tgz rename to stable/plex/9.0.24/charts/common-9.3.24.tgz diff --git a/stable/plex/9.0.23/helm-values.md b/stable/plex/9.0.24/helm-values.md similarity index 100% rename from stable/plex/9.0.23/helm-values.md rename to stable/plex/9.0.24/helm-values.md diff --git a/stable/plex/9.0.23/ix_values.yaml b/stable/plex/9.0.24/ix_values.yaml similarity index 74% rename from stable/plex/9.0.23/ix_values.yaml rename to stable/plex/9.0.24/ix_values.yaml index 10cad07f133..9a1fd712643 100644 --- a/stable/plex/9.0.23/ix_values.yaml +++ b/stable/plex/9.0.24/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/plex pullPolicy: IfNotPresent - tag: v1.26.1.5798@sha256:06b9961b371588795aa58f16adf19cbb87d5ca5ba32f52119d92104a173a1c03 + tag: v1.26.2.5797@sha256:35bffb85b500215d3398c1a0af7905913b6a572c70ac4c0edb96c8ffae3ff637 service: main: diff --git a/stable/plex/9.0.23/questions.yaml b/stable/plex/9.0.24/questions.yaml similarity index 100% rename from stable/plex/9.0.23/questions.yaml rename to stable/plex/9.0.24/questions.yaml diff --git a/stable/plex/9.0.23/security.md b/stable/plex/9.0.24/security.md similarity index 97% rename from stable/plex/9.0.23/security.md rename to stable/plex/9.0.24/security.md index 7405fac761d..923892c918b 100644 --- a/stable/plex/9.0.23/security.md +++ b/stable/plex/9.0.24/security.md @@ -44,7 +44,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/plex:v1.26.1.5798@sha256:06b9961b371588795aa58f16adf19cbb87d5ca5ba32f52119d92104a173a1c03 + tccr.io/truecharts/plex:v1.26.2.5797@sha256:35bffb85b500215d3398c1a0af7905913b6a572c70ac4c0edb96c8ffae3ff637 ##### Scan Results @@ -91,7 +91,7 @@ hide: | zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://errata.almalinux.org/8/ALSA-2022-2201.html
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-2213.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| -#### Container: tccr.io/truecharts/plex:v1.26.1.5798@sha256:06b9961b371588795aa58f16adf19cbb87d5ca5ba32f52119d92104a173a1c03 (ubuntu 20.04) +#### Container: tccr.io/truecharts/plex:v1.26.2.5797@sha256:35bffb85b500215d3398c1a0af7905913b6a572c70ac4c0edb96c8ffae3ff637 (ubuntu 20.04) **ubuntu** @@ -105,6 +105,8 @@ hide: | dpkg | CVE-2022-1664 | MEDIUM | 1.19.7ubuntu3 | 1.19.7ubuntu3.2 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1664
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=1f23dddc17f69c9598477098c7fb9936e15fa495
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=58814cacee39c4ce9e2cd0e3a3b9b57ad437eff5
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=7a6c03cb34d4a09f35df2f10779cbf1b70a5200b
https://git.dpkg.org/cgit/dpkg/dpkg.git/commit/?id=faa4c92debe45412bfcf8a44f26e827800bb24be
https://lists.debian.org/debian-lts-announce/2022/05/msg00033.html
https://lists.debian.org/debian-security-announce/2022/msg00115.html
https://ubuntu.com/security/notices/USN-5446-1
https://ubuntu.com/security/notices/USN-5446-2
| | e2fsprogs | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
| | libasn1-8-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| +| libc-bin | CVE-2016-20013 | LOW | 2.31-0ubuntu9.7 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| +| libc6 | CVE-2016-20013 | LOW | 2.31-0ubuntu9.7 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| | libcom-err2 | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
| | libcurl4 | CVE-2022-27782 | MEDIUM | 7.68.0-1ubuntu2.10 | 7.68.0-1ubuntu2.11 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27782
https://curl.se/docs/CVE-2022-27782.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27782
https://ubuntu.com/security/notices/USN-5412-1
| | libcurl4 | CVE-2022-27781 | LOW | 7.68.0-1ubuntu2.10 | 7.68.0-1ubuntu2.11 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27781
https://curl.se/docs/CVE-2022-27781.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27781
https://github.com/curl/curl/commit/f6c335d63f
https://ubuntu.com/security/notices/USN-5412-1
| @@ -147,6 +149,7 @@ hide: | libwind0-heimdal | CVE-2021-3671 | LOW | 7.7.0+dfsg-1ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-3671
https://bugzilla.redhat.com/show_bug.cgi?id=2013080,
https://bugzilla.samba.org/show_bug.cgi?id=14770,
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3671
https://github.com/heimdal/heimdal/commit/04171147948d0a3636bc6374181926f0fb2ec83a
https://nvd.nist.gov/vuln/detail/CVE-2021-3671
https://ubuntu.com/security/notices/USN-5142-1
https://ubuntu.com/security/notices/USN-5174-1
| | libxml2 | CVE-2022-29824 | MEDIUM | 2.9.10+dfsg-5ubuntu0.20.04.2 | 2.9.10+dfsg-5ubuntu0.20.04.3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-29824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29824
https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab
https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab (v2.9.14)
https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd
https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd (master)
https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14
https://gitlab.gnome.org/GNOME/libxslt/-/tags
https://lists.debian.org/debian-lts-announce/2022/05/msg00023.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FZOBT5Y6Y2QLDDX2HZGMV7MJMWGXORKK/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P3NVZVWFRBXBI3AKZZWUWY6INQQPQVSF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5363EDV5VHZ5C77ODA43RYDCPMA7ARM/
https://nvd.nist.gov/vuln/detail/CVE-2022-29824
https://ubuntu.com/security/notices/USN-5422-1
https://www.debian.org/security/2022/dsa-5142
| | libxslt1.1 | CVE-2015-9019 | LOW | 1.1.34-4 | |
Expand...https://access.redhat.com/security/cve/CVE-2015-9019
https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| +| locales | CVE-2016-20013 | LOW | 2.31-0ubuntu9.7 | |
Expand...https://akkadia.org/drepper/SHA-crypt.txt
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-20013
https://pthree.org/2018/05/23/do-not-use-sha256crypt-sha512crypt-theyre-dangerous/
https://twitter.com/solardiz/status/795601240151457793
| | login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu5.20.04.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2013-4235
https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | logsave | CVE-2022-1304 | MEDIUM | 1.45.5-2ubuntu1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
| | openssl | CVE-2022-1292 | MEDIUM | 1.1.1f-1ubuntu2.12 | 1.1.1f-1ubuntu2.13 |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://lists.debian.org/debian-lts-announce/2022/05/msg00019.html
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://nvd.nist.gov/vuln/detail/CVE-2022-1292
https://ubuntu.com/security/notices/USN-5402-1
https://ubuntu.com/security/notices/USN-5402-2
https://www.debian.org/security/2022/dsa-5139
https://www.openssl.org/news/secadv/20220503.txt
| @@ -184,6 +187,8 @@ hide: | vim-common | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
| | vim-common | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
| | vim-common | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
| +| vim-common | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
| +| vim-common | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
| | vim-common | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| | vim-common | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| | vim-common | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
| @@ -213,6 +218,8 @@ hide: | vim-tiny | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
| | vim-tiny | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
| | vim-tiny | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
| +| vim-tiny | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
| +| vim-tiny | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
| | vim-tiny | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| | vim-tiny | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| | vim-tiny | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
| @@ -242,6 +249,8 @@ hide: | xxd | CVE-2022-1619 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1619
https://github.com/vim/vim/commit/ef02f16609ff0a26ffc6e20263523424980898fe
https://huntr.dev/bounties/b3200483-624e-4c76-a070-e246f62a7450
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1619
| | xxd | CVE-2022-1620 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1620
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1620
https://github.com/vim/vim/commit/8e4b76da1d7e987d43ca960dfbc372d1c617466f
https://huntr.dev/bounties/7a4c59f3-fcc0-4496-995d-5ca6acd2da51
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A6BY5P7ERZS7KXSBCGFCOXLMLGWUUJIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JUN33257RUM4RS2I4GZETKFSAXPETATG/
https://nvd.nist.gov/vuln/detail/CVE-2022-1620
| | xxd | CVE-2022-1621 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1621
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b
https://github.com/vim/vim/commit/7c824682d2028432ee082703ef0ab399867a089b (v8.2.4919)
https://huntr.dev/bounties/520ce714-bfd2-4646-9458-f52cd22bb2fb
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIP7KG7TVS5YF3QREAY2GOGUT3YUBZAI/
https://nvd.nist.gov/vuln/detail/CVE-2022-1621
| +| xxd | CVE-2022-1927 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1927
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010
https://github.com/vim/vim/commit/4d97a565ae8be0d4debba04ebd2ac3e75a0c8010 (v8.2.5037)
https://huntr.dev/bounties/945107ef-0b27-41c7-a03c-db99def0e777
| +| xxd | CVE-2022-1942 | MEDIUM | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1942
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d
https://github.com/vim/vim/commit/71223e2db87c2bf3b09aecb46266b56cda26191d (v8.2.5043)
https://huntr.dev/bounties/67ca4d3b-9175-43c1-925c-72a7091bc071
| | xxd | CVE-2021-3973 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-3973
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3973
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847
https://github.com/vim/vim/commit/615ddd5342b50a6878a907062aa471740bd9a847 (v8.2.3611)
https://huntr.dev/bounties/ce6e8609-77c6-4e17-b9fc-a2e5abed052e
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNXY7T5OORA7UJIMGSJBGHFMU6UZWS6P/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IH2LS2DXBTYOCWGAKFMBF3HTWWXPBEFL/
https://nvd.nist.gov/vuln/detail/CVE-2021-3973
https://ubuntu.com/security/notices/USN-5247-1
https://ubuntu.com/security/notices/USN-5433-1
| | xxd | CVE-2021-4193 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
http://seclists.org/fulldisclosure/2022/May/35
http://www.openwall.com/lists/oss-security/2022/01/15/1
https://access.redhat.com/security/cve/CVE-2021-4193
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4193
https://github.com/vim/vim/commit/94f3192b03ed27474db80b4d3a409e107140738b
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0
https://huntr.dev/bounties/92c1940d-8154-473f-84ce-0de43b0c2eb0/
https://linux.oracle.com/cve/CVE-2021-4193.html
https://linux.oracle.com/errata/ELSA-2022-0366.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00018.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3FH2J57GDA2WMBS6J56F6QQRA6BXQQFZ/
https://nvd.nist.gov/vuln/detail/CVE-2021-4193
https://support.apple.com/kb/HT213183
https://support.apple.com/kb/HT213256
| | xxd | CVE-2022-0443 | LOW | 2:8.1.2269-1ubuntu5.7 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0443
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0443
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461
https://github.com/vim/vim/commit/9b4a80a66544f2782040b641498754bcb5b8d461 (v8.2.4281)
https://huntr.dev/bounties/b987c8cb-bbbe-4601-8a6c-54ff907c6b51
https://lists.debian.org/debian-lts-announce/2022/05/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZLEHVP4LNAGER4ZDGUDS5V5YVQD6INF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UFXFAILMLUIK4MBUEZO4HNBNKYZRJ5AP/
https://nvd.nist.gov/vuln/detail/CVE-2022-0443
| diff --git a/stable/plex/9.0.23/templates/common.yaml b/stable/plex/9.0.24/templates/common.yaml similarity index 100% rename from stable/plex/9.0.23/templates/common.yaml rename to stable/plex/9.0.24/templates/common.yaml diff --git a/stable/plex/9.0.23/values.yaml b/stable/plex/9.0.24/values.yaml similarity index 100% rename from stable/plex/9.0.23/values.yaml rename to stable/plex/9.0.24/values.yaml