diff --git a/stable/zigbee2mqtt/2.0.2/Chart.lock b/stable/zigbee2mqtt/2.0.2/Chart.lock deleted file mode 100644 index f681e5e02cd..00000000000 --- a/stable/zigbee2mqtt/2.0.2/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://truecharts.org - version: 9.1.2 -digest: sha256:c31f80d9a593b307274ae84096234c1928a407d3899cf5b173eac54118901f24 -generated: "2022-03-07T17:06:03.931444316Z" diff --git a/stable/zigbee2mqtt/2.0.2/charts/common-9.1.2.tgz b/stable/zigbee2mqtt/2.0.2/charts/common-9.1.2.tgz deleted file mode 100644 index a1931401a3c..00000000000 Binary files a/stable/zigbee2mqtt/2.0.2/charts/common-9.1.2.tgz and /dev/null differ diff --git a/stable/zigbee2mqtt/2.0.2/CHANGELOG.md b/stable/zigbee2mqtt/2.0.5/CHANGELOG.md similarity index 91% rename from stable/zigbee2mqtt/2.0.2/CHANGELOG.md rename to stable/zigbee2mqtt/2.0.5/CHANGELOG.md index feb05eaf7a7..4607e508928 100644 --- a/stable/zigbee2mqtt/2.0.2/CHANGELOG.md +++ b/stable/zigbee2mqtt/2.0.5/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [zigbee2mqtt-2.0.5](https://github.com/truecharts/apps/compare/zigbee2mqtt-2.0.4...zigbee2mqtt-2.0.5) (2022-03-18) + +#### Fix + +* Expose gui option to set usbdevice path ([#2213](https://github.com/truecharts/apps/issues/2213)) + + + ### [zigbee2mqtt-2.0.2](https://github.com/truecharts/apps/compare/zigbee2mqtt-2.0.1...zigbee2mqtt-2.0.2) (2022-03-07) @@ -88,12 +97,3 @@ * update helm general non-major helm releases ([#1852](https://github.com/truecharts/apps/issues/1852)) - - -### [zigbee2mqtt-1.0.39](https://github.com/truecharts/apps/compare/zigbee2mqtt-1.0.38...zigbee2mqtt-1.0.39) (2022-02-03) - -#### Chore - -* update docker general non-major ([#1836](https://github.com/truecharts/apps/issues/1836)) - - diff --git a/stable/zigbee2mqtt/2.0.2/CONFIG.md b/stable/zigbee2mqtt/2.0.5/CONFIG.md similarity index 66% rename from stable/zigbee2mqtt/2.0.2/CONFIG.md rename to stable/zigbee2mqtt/2.0.5/CONFIG.md index fc9b2fa2d5f..c147b7c819c 100644 --- a/stable/zigbee2mqtt/2.0.2/CONFIG.md +++ b/stable/zigbee2mqtt/2.0.5/CONFIG.md @@ -1,8 +1,7 @@ # Configuration Options ##### Connecting to other apps -If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our "Linking Apps Internally" quick-start guide: -https://truecharts.org/manual/Quick-Start%20Guides/14-linking-apps/ +If you need to connect this App to other Apps on TrueNAS SCALE, please refer to our [Linking Apps Internally](https://truecharts.org/manual/Quick-Start%20Guides/06-linking-apps/) quick-start guide. ##### Available config options In the future this page is going to contain an automated list of options available in the installation/edit UI. diff --git a/stable/zigbee2mqtt/2.0.5/Chart.lock b/stable/zigbee2mqtt/2.0.5/Chart.lock new file mode 100644 index 00000000000..88bd85b7d92 --- /dev/null +++ b/stable/zigbee2mqtt/2.0.5/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://truecharts.org + version: 9.1.6 +digest: sha256:d65395039794859a54173a3b1687c20877eeb9127fa4044016eb188cc1644675 +generated: "2022-03-18T21:29:55.420340136Z" diff --git a/stable/zigbee2mqtt/2.0.2/Chart.yaml b/stable/zigbee2mqtt/2.0.5/Chart.yaml similarity index 95% rename from stable/zigbee2mqtt/2.0.2/Chart.yaml rename to stable/zigbee2mqtt/2.0.5/Chart.yaml index d51697f926b..0d5d9ff55dc 100644 --- a/stable/zigbee2mqtt/2.0.2/Chart.yaml +++ b/stable/zigbee2mqtt/2.0.5/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "1.24.0" dependencies: - name: common repository: https://truecharts.org - version: 9.1.2 + version: 9.1.6 description: Bridges events and allows you to control your Zigbee devices via MQTT home: https://github.com/truecharts/apps/tree/master/charts/stable/zigbee2mqtt icon: https://truecharts.org/_static/img/appicons/zigbee2mqtt.png @@ -19,7 +19,7 @@ maintainers: name: zigbee2mqtt sources: - https://github.com/Koenkk/zigbee2mqtt -version: 2.0.2 +version: 2.0.5 annotations: truecharts.org/catagories: | - media diff --git a/stable/zigbee2mqtt/2.0.2/README.md b/stable/zigbee2mqtt/2.0.5/README.md similarity index 71% rename from stable/zigbee2mqtt/2.0.2/README.md rename to stable/zigbee2mqtt/2.0.5/README.md index e19b48a9495..71e862f3658 100644 --- a/stable/zigbee2mqtt/2.0.2/README.md +++ b/stable/zigbee2mqtt/2.0.5/README.md @@ -17,19 +17,19 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://truecharts.org | common | 9.1.2 | +| https://truecharts.org | common | 9.1.6 | ## Installing the Chart -To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/03-Installing-an-App/). +To install this App on TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/02-Installing-an-App/). -## Uninstalling the Chart +## Upgrading, Rolling Back and Uninstalling the Chart -To remove this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/07-Deleting-an-App/). +To upgrade, rollback or delete this App from TrueNAS SCALE check our [Quick-Start Guide](https://truecharts.org/manual/Quick-Start%20Guides/04-Upgrade-rollback-delete-an-App/). ## Support -- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Open-Apps/) first. +- Please check our [quick-start guides](https://truecharts.org/manual/Quick-Start%20Guides/01-Adding-TrueCharts/) first. - See the [Wiki](https://truecharts.org) - Check our [Discord](https://discord.gg/tVsPTHWTtr) - Open a [issue](https://github.com/truecharts/apps/issues/new/choose) diff --git a/stable/zigbee2mqtt/2.0.2/SKIPINSTALL b/stable/zigbee2mqtt/2.0.5/SKIPINSTALL similarity index 100% rename from stable/zigbee2mqtt/2.0.2/SKIPINSTALL rename to stable/zigbee2mqtt/2.0.5/SKIPINSTALL diff --git a/stable/zigbee2mqtt/2.0.2/app-readme.md b/stable/zigbee2mqtt/2.0.5/app-readme.md similarity index 100% rename from stable/zigbee2mqtt/2.0.2/app-readme.md rename to stable/zigbee2mqtt/2.0.5/app-readme.md diff --git a/stable/zigbee2mqtt/2.0.5/charts/common-9.1.6.tgz b/stable/zigbee2mqtt/2.0.5/charts/common-9.1.6.tgz new file mode 100644 index 00000000000..db63793f154 Binary files /dev/null and b/stable/zigbee2mqtt/2.0.5/charts/common-9.1.6.tgz differ diff --git a/stable/zigbee2mqtt/2.0.2/helm-values.md b/stable/zigbee2mqtt/2.0.5/helm-values.md similarity index 63% rename from stable/zigbee2mqtt/2.0.2/helm-values.md rename to stable/zigbee2mqtt/2.0.5/helm-values.md index 0ca19a8eea9..ec07618e86a 100644 --- a/stable/zigbee2mqtt/2.0.2/helm-values.md +++ b/stable/zigbee2mqtt/2.0.5/helm-values.md @@ -12,12 +12,19 @@ You will, however, be able to use all values referenced in the common chart here | Key | Type | Default | Description | |-----|------|---------|-------------| | config | object | See values.yaml | zigbee2mqtt configuration settings. This will be copied into the container's persistent storage at first run only. Further configuration should be done in the application itself! See [project documentation](https://www.zigbee2mqtt.io/information/configuration.html) for more information. these are mostly just defaults and any further tweaking should be done using env-vars | -| env | object | See below | environment variables. See [image docs](https://www.zigbee2mqtt.io/information/configuration.html#override-via-environment-variables) for more details. | -| env.ZIGBEE2MQTT_DATA | string | `"/data"` | Set the data folder for Zigbee2MQTT. | -| image.pullPolicy | string | `"IfNotPresent"` | image pull policy | -| image.repository | string | `"tccr.io/truecharts/zigbee2mqtt"` | image repository | -| image.tag | string | `"v1.24.0@sha256:2574cbd6af36d0305c8034804e2c64f672757133d71b14f87f36913a9b97e754"` | image tag | -| persistence | object | See values.yaml | Configure persistence settings for the chart under this key. | -| service | object | See values.yaml | Configures service settings for the chart. Normally this does not need to be modified. | +| env.ZIGBEE2MQTT_CONFIG_MQTT_BASE_TOPIC | string | `"zigbee2mqtt"` | | +| env.ZIGBEE2MQTT_CONFIG_MQTT_SERVER | string | `"mqtt://localhost"` | | +| env.ZIGBEE2MQTT_CONFIG_SERIAL_PORT | string | `"/dev/ttyACM0"` | | +| env.ZIGBEE2MQTT_DATA | string | `"/data"` | | +| image.pullPolicy | string | `"IfNotPresent"` | | +| image.repository | string | `"tccr.io/truecharts/zigbee2mqtt"` | | +| image.tag | string | `"v1.24.0@sha256:2574cbd6af36d0305c8034804e2c64f672757133d71b14f87f36913a9b97e754"` | | +| persistence.data.enabled | bool | `true` | | +| persistence.data.mountPath | string | `"/data"` | | +| podSecurityContext.runAsGroup | int | `0` | | +| podSecurityContext.runAsUser | int | `0` | | +| securityContext.runAsNonRoot | bool | `false` | | +| service.main.ports.main.port | int | `10103` | | +| service.main.ports.main.targetPort | int | `8080` | | All Rights Reserved - The TrueCharts Project diff --git a/stable/zigbee2mqtt/2.0.2/ix_values.yaml b/stable/zigbee2mqtt/2.0.5/ix_values.yaml similarity index 80% rename from stable/zigbee2mqtt/2.0.2/ix_values.yaml rename to stable/zigbee2mqtt/2.0.5/ix_values.yaml index 6ef153ea740..96e2aff59fe 100644 --- a/stable/zigbee2mqtt/2.0.2/ix_values.yaml +++ b/stable/zigbee2mqtt/2.0.5/ix_values.yaml @@ -1,19 +1,21 @@ image: - # -- image repository repository: tccr.io/truecharts/zigbee2mqtt - # -- image tag tag: v1.24.0@sha256:2574cbd6af36d0305c8034804e2c64f672757133d71b14f87f36913a9b97e754 - # -- image pull policy pullPolicy: IfNotPresent -# -- environment variables. See [image docs](https://www.zigbee2mqtt.io/information/configuration.html#override-via-environment-variables) for more details. -# @default -- See below env: - # -- Set the data folder for Zigbee2MQTT. - ZIGBEE2MQTT_DATA: /data + ZIGBEE2MQTT_DATA: "/data" + ZIGBEE2MQTT_CONFIG_SERIAL_PORT: "/dev/ttyACM0" + ZIGBEE2MQTT_CONFIG_MQTT_SERVER: "mqtt://localhost" + ZIGBEE2MQTT_CONFIG_MQTT_BASE_TOPIC: "zigbee2mqtt" + +securityContext: + runAsNonRoot: false + +podSecurityContext: + runAsUser: 0 + runAsGroup: 0 -# -- Configures service settings for the chart. Normally this does not need to be modified. -# @default -- See values.yaml service: main: ports: @@ -21,8 +23,6 @@ service: port: 10103 targetPort: 8080 -# -- Configure persistence settings for the chart under this key. -# @default -- See values.yaml persistence: data: enabled: true @@ -47,9 +47,9 @@ config: # MQTT settings mqtt: # MQTT base topic for zigbee2mqtt MQTT messages - base_topic: zigbee2mqtt + base_topic: "{{ .Values.env.ZIGBEE2MQTT_CONFIG_MQTT_BASE_TOPIC }}" # MQTT server URL - server: "mqtt://localhost" + server: "{{ .Values.env.ZIGBEE2MQTT_CONFIG_MQTT_SERVER }}" # MQTT server authentication, uncomment if required: # user: my_user # password: my_password @@ -63,8 +63,7 @@ config: # USB / Serial settings serial: # Location of your zigbee device - # port: /dev/serial/by-id/usb-dresden_elektronik_ingenieurtechnik_GmbH_ConBee_II_DE2400981-if00 - + port: "{{ .Values.env.ZIGBEE2MQTT_CONFIG_SERIAL_PORT }}" # Optional: adapter type, not needed unless you are experiencing problems (options: zstack, deconz) # adapter: deconz diff --git a/stable/zigbee2mqtt/2.0.2/questions.yaml b/stable/zigbee2mqtt/2.0.5/questions.yaml similarity index 99% rename from stable/zigbee2mqtt/2.0.2/questions.yaml rename to stable/zigbee2mqtt/2.0.5/questions.yaml index 289ad197c6a..21eb096fab7 100644 --- a/stable/zigbee2mqtt/2.0.2/questions.yaml +++ b/stable/zigbee2mqtt/2.0.5/questions.yaml @@ -176,11 +176,24 @@ questions: additional_attrs: true type: dict attrs: - - variable: ZIGBEE2MQTT_DATA - label: "ZIGBEE2MQTT_DATA" + - variable: ZIGBEE2MQTT_CONFIG_SERIAL_PORT + label: "ZIGBEE2MQTT_CONFIG_SERIAL_PORT" + description: "This overrides config file" schema: type: string - default: "/data" + default: "/dev/ttyUSB0" + - variable: ZIGBEE2MQTT_CONFIG_MQTT_SERVER + label: "MQTT Server" + description: "This overrides config file" + schema: + type: string + default: "mqtt://mqtt.ix-mqtt.svc.cluster.local" + - variable: ZIGBEE2MQTT_CONFIG_MQTT_BASE_TOPIC + label: "MQTT Base Topic" + description: "This overrides config file" + schema: + type: string + default: "zigbee2mqtt" - variable: TZ label: "Timezone" @@ -1460,7 +1473,7 @@ questions: label: "runAsNonRoot" schema: type: boolean - default: true + default: false - variable: capabilities label: "Capabilities" schema: @@ -1500,13 +1513,13 @@ questions: description: "The UserID of the user running the application" schema: type: int - default: 568 + default: 0 - variable: runAsGroup label: "runAsGroup" description: The groupID this App of the user running the application" schema: type: int - default: 568 + default: 0 - variable: fsGroup label: "fsGroup" description: "The group that should own ALL storage." diff --git a/stable/zigbee2mqtt/2.0.2/security.md b/stable/zigbee2mqtt/2.0.5/security.md similarity index 85% rename from stable/zigbee2mqtt/2.0.2/security.md rename to stable/zigbee2mqtt/2.0.5/security.md index 6debcff6e50..2482375b843 100644 --- a/stable/zigbee2mqtt/2.0.2/security.md +++ b/stable/zigbee2mqtt/2.0.5/security.md @@ -21,6 +21,7 @@ hide: | Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'RELEASE-NAME-zigbee2mqtt' of Deployment 'RELEASE-NAME-zigbee2mqtt' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| | Kubernetes Security Check | KSV003 | Default capabilities not dropped | LOW |
Expand... The container should drop all default capabilities and add only those that are needed for its execution.


Container 'hostpatch' of Deployment 'RELEASE-NAME-zigbee2mqtt' should add 'ALL' to 'securityContext.capabilities.drop'
|
Expand...https://kubesec.io/basics/containers-securitycontext-capabilities-drop-index-all/
https://avd.aquasec.com/appshield/ksv003
| | Kubernetes Security Check | KSV011 | CPU not limited | LOW |
Expand... Enforcing CPU limits prevents DoS via resource exhaustion.


Container 'hostpatch' of Deployment 'RELEASE-NAME-zigbee2mqtt' should set 'resources.limits.cpu'
|
Expand...https://cloud.google.com/blog/products/containers-kubernetes/kubernetes-best-practices-resource-requests-and-limits
https://avd.aquasec.com/appshield/ksv011
| +| Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'RELEASE-NAME-zigbee2mqtt' of Deployment 'RELEASE-NAME-zigbee2mqtt' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| | Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'autopermissions' of Deployment 'RELEASE-NAME-zigbee2mqtt' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| | Kubernetes Security Check | KSV012 | Runs as root user | MEDIUM |
Expand... 'runAsNonRoot' forces the running image to run as a non-root user to ensure least privileges.


Container 'hostpatch' of Deployment 'RELEASE-NAME-zigbee2mqtt' should set 'securityContext.runAsNonRoot' to true
|
Expand...https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted
https://avd.aquasec.com/appshield/ksv012
| | Kubernetes Security Check | KSV014 | Root file system is not read-only | LOW |
Expand... An immutable root file system prevents applications from writing to their local disk. This can limit intrusions, as attackers will not be able to tamper with the file system or write foreign executables to disk.


Container 'autopermissions' of Deployment 'RELEASE-NAME-zigbee2mqtt' should set 'securityContext.readOnlyRootFilesystem' to true
|
Expand...https://kubesec.io/basics/containers-securitycontext-readonlyrootfilesystem-true/
https://avd.aquasec.com/appshield/ksv014
| @@ -68,6 +69,8 @@ hide: | busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| libcrypto1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9224.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9224.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| | ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| @@ -100,6 +103,8 @@ hide: | busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| | busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
| +| libcrypto1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9224.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9224.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| | ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| | ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380
https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
https://security.netapp.com/advisory/ntap-20211223-0002/
https://ubuntu.com/security/notices/USN-5179-1
| @@ -119,10 +124,10 @@ hide: **alpine** -| No Vulnerabilities found | -|:---------------------------------| - - +| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | +|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| +| libcrypto1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9224.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1l-r0 | 1.1.1n-r0 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9224.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| **node-pkg** diff --git a/stable/zigbee2mqtt/2.0.2/templates/common.yaml b/stable/zigbee2mqtt/2.0.5/templates/common.yaml similarity index 100% rename from stable/zigbee2mqtt/2.0.2/templates/common.yaml rename to stable/zigbee2mqtt/2.0.5/templates/common.yaml diff --git a/stable/zigbee2mqtt/2.0.2/templates/configmap.yaml b/stable/zigbee2mqtt/2.0.5/templates/configmap.yaml similarity index 100% rename from stable/zigbee2mqtt/2.0.2/templates/configmap.yaml rename to stable/zigbee2mqtt/2.0.5/templates/configmap.yaml diff --git a/stable/zigbee2mqtt/2.0.2/values.yaml b/stable/zigbee2mqtt/2.0.5/values.yaml similarity index 100% rename from stable/zigbee2mqtt/2.0.2/values.yaml rename to stable/zigbee2mqtt/2.0.5/values.yaml