From df3d97ce3acb2897145db4cef5ebcdc112c92c16 Mon Sep 17 00:00:00 2001 From: truecharts-bot Date: Thu, 5 May 2022 05:40:56 +0000 Subject: [PATCH] chore: Auto-update chart README [skip ci] --- charts/stable/drawio/CHANGELOG.md | 9 +++++++++ charts/stable/drawio/Chart.yaml | 2 +- charts/stable/drawio/security.md | 10 +++++----- 3 files changed, 15 insertions(+), 6 deletions(-) diff --git a/charts/stable/drawio/CHANGELOG.md b/charts/stable/drawio/CHANGELOG.md index 7776fb7e392..1de3fe03f06 100644 --- a/charts/stable/drawio/CHANGELOG.md +++ b/charts/stable/drawio/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [drawio-1.0.4](https://github.com/truecharts/apps/compare/drawio-1.0.3...drawio-1.0.4) (2022-05-05) + +#### Chore + +* update container image tccr.io/truecharts/drawio to v18.0.0 ([#2607](https://github.com/truecharts/apps/issues/2607)) + + + ### [drawio-1.0.3](https://github.com/truecharts/apps/compare/drawio-1.0.2...drawio-1.0.3) (2022-05-04) diff --git a/charts/stable/drawio/Chart.yaml b/charts/stable/drawio/Chart.yaml index 173e0eaceb2..bf4d1cf5a9d 100644 --- a/charts/stable/drawio/Chart.yaml +++ b/charts/stable/drawio/Chart.yaml @@ -1,5 +1,5 @@ apiVersion: v2 -appVersion: "17.5.1" +appVersion: "18.0.0" dependencies: - name: common repository: https://library-charts.truecharts.org diff --git a/charts/stable/drawio/security.md b/charts/stable/drawio/security.md index 369dc6513e7..932e4c8d47b 100644 --- a/charts/stable/drawio/security.md +++ b/charts/stable/drawio/security.md @@ -46,7 +46,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/drawio:v17.5.1@sha256:fed6a0832e0f2d10f9c1f1105a52f9fcd66a9d1b813a3b1fa22d5c25a1e238da + tccr.io/truecharts/drawio:v18.0.0@sha256:1785455abdbf55a1d8ca35571d64bfea0aa658ea3f5759af324c563d76ca8e26 ##### Scan Results @@ -93,7 +93,7 @@ hide: | zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-1642.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| -#### Container: tccr.io/truecharts/drawio:v17.5.1@sha256:fed6a0832e0f2d10f9c1f1105a52f9fcd66a9d1b813a3b1fa22d5c25a1e238da (debian 11.3) +#### Container: tccr.io/truecharts/drawio:v18.0.0@sha256:1785455abdbf55a1d8ca35571d64bfea0aa658ea3f5759af324c563d76ca8e26 (debian 11.3) **debian** @@ -199,7 +199,7 @@ hide: | libsqlite3-0 | CVE-2021-45346 | MEDIUM | 3.34.1-3 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-45346
https://github.com/guyinatuxedo/sqlite3_record_leaking
https://security.netapp.com/advisory/ntap-20220303-0001/
https://sqlite.org/forum/forumpost/53de8864ba114bf6
| | libsqlite3-0 | CVE-2021-36690 | LOW | 3.34.1-3 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://nvd.nist.gov/vuln/detail/CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| | libss2 | CVE-2022-1304 | HIGH | 1.46.2-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1304
https://bugzilla.redhat.com/show_bug.cgi?id=2069726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1304
https://marc.info/?l=linux-ext4&m=165056234501732&w=2
https://nvd.nist.gov/vuln/detail/CVE-2022-1304
| -| libssl1.1 | CVE-2022-1292 | MEDIUM | 1.1.1n-0+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://www.openssl.org/news/secadv/20220503.txt
| +| libssl1.1 | CVE-2022-1292 | MEDIUM | 1.1.1n-0+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://ubuntu.com/security/notices/USN-5402-1
https://www.openssl.org/news/secadv/20220503.txt
| | libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| | libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | libsystemd0 | CVE-2013-4392 | LOW | 247.3-7 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
http://www.openwall.com/lists/oss-security/2013/10/01/9
https://access.redhat.com/security/cve/CVE-2013-4392
https://bugzilla.redhat.com/show_bug.cgi?id=859060
| @@ -220,7 +220,7 @@ hide: | ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
| | ncurses-bin | CVE-2022-29458 | HIGH | 6.2+20201114-2 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-29458
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00014.html
https://lists.gnu.org/archive/html/bug-ncurses/2022-04/msg00016.html
https://nvd.nist.gov/vuln/detail/CVE-2022-29458
| | ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
| -| openssl | CVE-2022-1292 | MEDIUM | 1.1.1n-0+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://www.openssl.org/news/secadv/20220503.txt
| +| openssl | CVE-2022-1292 | MEDIUM | 1.1.1n-0+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-1292
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23
https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html
https://ubuntu.com/security/notices/USN-5402-1
https://www.openssl.org/news/secadv/20220503.txt
| | openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| | openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| @@ -246,7 +246,7 @@ hide: | python3.9-minimal | CVE-2020-27619 | LOW | 3.9.2-1 | |
Expand...https://access.redhat.com/security/cve/CVE-2020-27619
https://bugs.python.org/issue41944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27619
https://github.com/python/cpython/commit/2ef5caa58febc8968e670e39e3d37cf8eef3cab8
https://github.com/python/cpython/commit/43e523103886af66d6c27cd72431b5d9d14cd2a9
https://github.com/python/cpython/commit/6c6c256df3636ff6f6136820afaefa5a10a3ac33
https://github.com/python/cpython/commit/b664a1df4ee71d3760ab937653b10997081b1794
https://github.com/python/cpython/commit/e912e945f2960029d039d3390ea08835ad39374b
https://linux.oracle.com/cve/CVE-2020-27619.html
https://linux.oracle.com/errata/ELSA-2021-4151.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RSLQD5CCM75IZGAMBDGUZEATYU5YSGJ7/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SGIY6I4YS3WOXAK4SXKIEOC2G4VZKIR7/
https://nvd.nist.gov/vuln/detail/CVE-2020-27619
https://security.netapp.com/advisory/ntap-20201123-0004/
https://ubuntu.com/security/notices/USN-4754-1
https://ubuntu.com/security/notices/USN-4754-3
| | tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://access.redhat.com/security/cve/CVE-2005-2541
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| | unzip | CVE-2022-0529 | HIGH | 6.0-26 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0529
https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0529
https://github.com/ByteHackr/unzip_poc
https://nvd.nist.gov/vuln/detail/CVE-2022-0529
| -| unzip | CVE-2022-0530 | HIGH | 6.0-26 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0530
https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0530
https://github.com/ByteHackr/unzip_poc
https://nvd.nist.gov/vuln/detail/CVE-2022-0530
| +| unzip | CVE-2022-0530 | MEDIUM | 6.0-26 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0530
https://bugzilla.redhat.com/show_bug.cgi?id=2051395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0530
https://github.com/ByteHackr/unzip_poc
https://nvd.nist.gov/vuln/detail/CVE-2022-0530
| | unzip | CVE-2021-4217 | LOW | 6.0-26 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-4217
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4217
| | util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
https://security.netapp.com/advisory/ntap-20220331-0002/
|