Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-05-06 05:53:31 +00:00
parent 78c3fcb8b4
commit 36936cc67e
348 changed files with 10941 additions and 612 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="prometheus-2.0.49"></a>
### [prometheus-2.0.49](https://github.com/truecharts/apps/compare/prometheus-2.0.48...prometheus-2.0.49) (2022-05-06)
#### Chore
* update docker general non-major
<a name="prometheus-2.0.48"></a>
### [prometheus-2.0.48](https://github.com/truecharts/apps/compare/prometheus-2.0.47...prometheus-2.0.48) (2022-05-05)
@ -88,12 +97,3 @@
#### Chore
* update docker general non-major ([#2497](https://github.com/truecharts/apps/issues/2497))
<a name="prometheus-2.0.38"></a>
### [prometheus-2.0.38](https://github.com/truecharts/apps/compare/prometheus-2.0.37...prometheus-2.0.38) (2022-04-16)
#### Chore
* update docker general non-major ([#2494](https://github.com/truecharts/apps/issues/2494))

View File

@ -9,4 +9,4 @@ dependencies:
repository: https://charts.bitnami.com/bitnami
version: 2.2.19
digest: sha256:37ff1c2a0fb2f274e8e8b8aeef67f71d56b90cc9800457303029e384297d0bad
generated: "2022-05-05T08:06:51.198078793Z"
generated: "2022-05-06T05:41:18.659762554Z"

View File

@ -28,7 +28,7 @@ sources:
- https://github.com/prometheus-community/helm-charts
- https://github.com/prometheus-operator/kube-prometheus
type: application
version: 2.0.48
version: 2.0.49
annotations:
truecharts.org/catagories: |
- metrics

View File

@ -1,18 +1,18 @@
image:
repository: tccr.io/truecharts/prometheus-operator
tag: v0.56.1@sha256:f5cf06f0f4bcc233c6bf71b7d3b8ab01465f37e3489e772d96f12caf6c523d8e
tag: v0.56.1@sha256:9a67229a7127e8db36d237aea60759f2a06de819e22da3bfce76cc7f61a272ef
prometheusImage:
repository: tccr.io/truecharts/prometheus
tag: v2.35.0@sha256:5faf3b077cac3e13c27f1ada8af00da19e7c3b9667b2e6c9ba5a0330605e1d62
tag: v2.35.0@sha256:150a2371b3b27cac7c661ab00c76e68e1a7ce1061b248bd7230768cf95d35105
thanosImage:
repository: tccr.io/truecharts/thanos
tag: v0.25.2@sha256:d17cf9f02eb6161f0b215e54f12ea921420fa336acf225ef88471cca3888af2c
tag: v0.26.0@sha256:b7555f1e78d6a811a1cbd38154e47275699de97c2b3aa5df0c939f0bbcbf493b
alertmanagerImage:
repository: tccr.io/truecharts/alertmanager
tag: v0.24.0@sha256:fc8b223b7e154249dd8226423f8967d8af9cfadc496b75de2e899aefcfec092c
tag: v0.24.0@sha256:dd70dbff0c9d6cca7e80584edc254cc29ee935af9fdf768c87a8cbf697cfcc54
global:
labels: {}

View File

@ -181,7 +181,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/prometheus-operator:v0.56.1@sha256:f5cf06f0f4bcc233c6bf71b7d3b8ab01465f37e3489e772d96f12caf6c523d8e
tccr.io/truecharts/prometheus-operator:v0.56.1@sha256:9a67229a7127e8db36d237aea60759f2a06de819e22da3bfce76cc7f61a272ef
bitnami/node-exporter:1.3.1-debian-10-r129
bitnami/kube-state-metrics:2.4.2-debian-10-r42
@ -230,7 +230,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://linux.oracle.com/cve/CVE-2018-25032.html">https://linux.oracle.com/cve/CVE-2018-25032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-1642.html">https://linux.oracle.com/errata/ELSA-2022-1642.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/prometheus-operator:v0.56.1@sha256:f5cf06f0f4bcc233c6bf71b7d3b8ab01465f37e3489e772d96f12caf6c523d8e (debian 10.12)
#### Container: tccr.io/truecharts/prometheus-operator:v0.56.1@sha256:9a67229a7127e8db36d237aea60759f2a06de819e22da3bfce76cc7f61a272ef (debian 10.12)
**debian**
@ -333,16 +333,16 @@ hide:
| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://access.redhat.com/security/cve/CVE-2004-0971">https://access.redhat.com/security/cve/CVE-2004-0971</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-17543">https://access.redhat.com/security/cve/CVE-2019-17543</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href="https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2">https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href="https://github.com/lz4/lz4/issues/801">https://github.com/lz4/lz4/issues/801</a><br><a href="https://github.com/lz4/lz4/pull/756">https://github.com/lz4/lz4/pull/756</a><br><a href="https://github.com/lz4/lz4/pull/760">https://github.com/lz4/lz4/pull/760</a><br><a href="https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E">https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-37600">https://access.redhat.com/security/cve/CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37600">https://nvd.nist.gov/vuln/detail/CVE-2021-37600</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libmount1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0563">https://access.redhat.com/security/cve/CVE-2022-0563</a><br><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">https://nvd.nist.gov/vuln/detail/CVE-2022-0563</a><br><a href="https://security.netapp.com/advisory/ntap-20220331-0002/">https://security.netapp.com/advisory/ntap-20220331-0002/</a><br></details> |
@ -519,16 +519,16 @@ hide:
| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://access.redhat.com/security/cve/CVE-2004-0971">https://access.redhat.com/security/cve/CVE-2004-0971</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-17543">https://access.redhat.com/security/cve/CVE-2019-17543</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href="https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2">https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href="https://github.com/lz4/lz4/issues/801">https://github.com/lz4/lz4/issues/801</a><br><a href="https://github.com/lz4/lz4/pull/756">https://github.com/lz4/lz4/pull/756</a><br><a href="https://github.com/lz4/lz4/pull/760">https://github.com/lz4/lz4/pull/760</a><br><a href="https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E">https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-37600">https://access.redhat.com/security/cve/CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37600">https://nvd.nist.gov/vuln/detail/CVE-2021-37600</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libmount1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0563">https://access.redhat.com/security/cve/CVE-2022-0563</a><br><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">https://nvd.nist.gov/vuln/detail/CVE-2022-0563</a><br><a href="https://security.netapp.com/advisory/ntap-20220331-0002/">https://security.netapp.com/advisory/ntap-20220331-0002/</a><br></details> |
@ -721,16 +721,16 @@ hide:
| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://access.redhat.com/security/cve/CVE-2004-0971">https://access.redhat.com/security/cve/CVE-2004-0971</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-17543">https://access.redhat.com/security/cve/CVE-2019-17543</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href="https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2">https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href="https://github.com/lz4/lz4/issues/801">https://github.com/lz4/lz4/issues/801</a><br><a href="https://github.com/lz4/lz4/pull/756">https://github.com/lz4/lz4/pull/756</a><br><a href="https://github.com/lz4/lz4/pull/760">https://github.com/lz4/lz4/pull/760</a><br><a href="https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E">https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-37600">https://access.redhat.com/security/cve/CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37600">https://nvd.nist.gov/vuln/detail/CVE-2021-37600</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libmount1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0563">https://access.redhat.com/security/cve/CVE-2022-0563</a><br><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">https://nvd.nist.gov/vuln/detail/CVE-2022-0563</a><br><a href="https://security.netapp.com/advisory/ntap-20220331-0002/">https://security.netapp.com/advisory/ntap-20220331-0002/</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="mariadb-2.0.52"></a>
### [mariadb-2.0.52](https://github.com/truecharts/apps/compare/mariadb-2.0.51...mariadb-2.0.52) (2022-05-06)
#### Chore
* update docker general non-major
<a name="mariadb-2.0.51"></a>
### [mariadb-2.0.51](https://github.com/truecharts/apps/compare/mariadb-2.0.50...mariadb-2.0.51) (2022-05-05)
@ -88,12 +97,3 @@
#### Chore
* update docker general non-major ([#2497](https://github.com/truecharts/apps/issues/2497))
<a name="mariadb-2.0.41"></a>
### [mariadb-2.0.41](https://github.com/truecharts/apps/compare/mariadb-2.0.40...mariadb-2.0.41) (2022-04-16)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.3.3
digest: sha256:0f7a670206ca5a9b0ec735ec385b07d2b569b008088ea7fb0c727e43d4c889c9
generated: "2022-05-05T07:20:27.013495789Z"
generated: "2022-05-06T05:41:07.052273622Z"

View File

@ -24,7 +24,7 @@ sources:
- https://github.com/prometheus/mysqld_exporter
- https://mariadb.org
type: application
version: 2.0.51
version: 2.0.52
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/mariadb
pullPolicy: IfNotPresent
tag: v10.7.3@sha256:50f683e7f83321f3f437c49a63c1c28a171aca9a90129d3513713c44b776ab99
tag: v10.7.3@sha256:e38b72942914ecac3df5ad11ed15eb8d3053f61191b17ed1ed04c998207d6fc3
controller:
# -- Set the controller type.

View File

@ -45,7 +45,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/mariadb:v10.7.3@sha256:50f683e7f83321f3f437c49a63c1c28a171aca9a90129d3513713c44b776ab99
tccr.io/truecharts/mariadb:v10.7.3@sha256:e38b72942914ecac3df5ad11ed15eb8d3053f61191b17ed1ed04c998207d6fc3
##### Scan Results
@ -92,7 +92,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://linux.oracle.com/cve/CVE-2018-25032.html">https://linux.oracle.com/cve/CVE-2018-25032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-1642.html">https://linux.oracle.com/errata/ELSA-2022-1642.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:50f683e7f83321f3f437c49a63c1c28a171aca9a90129d3513713c44b776ab99 (debian 10.12)
#### Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:e38b72942914ecac3df5ad11ed15eb8d3053f61191b17ed1ed04c998207d6fc3 (debian 10.12)
**debian**
@ -195,16 +195,16 @@ hide:
| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://access.redhat.com/security/cve/CVE-2004-0971">https://access.redhat.com/security/cve/CVE-2004-0971</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-17543">https://access.redhat.com/security/cve/CVE-2019-17543</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href="https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2">https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href="https://github.com/lz4/lz4/issues/801">https://github.com/lz4/lz4/issues/801</a><br><a href="https://github.com/lz4/lz4/pull/756">https://github.com/lz4/lz4/pull/756</a><br><a href="https://github.com/lz4/lz4/pull/760">https://github.com/lz4/lz4/pull/760</a><br><a href="https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E">https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-37600">https://access.redhat.com/security/cve/CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37600">https://nvd.nist.gov/vuln/detail/CVE-2021-37600</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libmount1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0563">https://access.redhat.com/security/cve/CVE-2022-0563</a><br><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">https://nvd.nist.gov/vuln/detail/CVE-2022-0563</a><br><a href="https://security.netapp.com/advisory/ntap-20220331-0002/">https://security.netapp.com/advisory/ntap-20220331-0002/</a><br></details> |
@ -253,8 +253,8 @@ hide:
| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-37600">https://access.redhat.com/security/cve/CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37600">https://nvd.nist.gov/vuln/detail/CVE-2021-37600</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libuuid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0563">https://access.redhat.com/security/cve/CVE-2022-0563</a><br><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">https://nvd.nist.gov/vuln/detail/CVE-2022-0563</a><br><a href="https://security.netapp.com/advisory/ntap-20220331-0002/">https://security.netapp.com/advisory/ntap-20220331-0002/</a><br></details> |
| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u3 | | <details><summary>Expand...</summary><a href="http://xmlsoft.org/news.html">http://xmlsoft.org/news.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-16932">https://access.redhat.com/security/cve/CVE-2017-16932</a><br><a href="https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html">https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=759579">https://bugzilla.gnome.org/show_bug.cgi?id=759579</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932</a><br><a href="https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961">https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961</a><br><a href="https://github.com/sparklemotion/nokogiri/issues/1714">https://github.com/sparklemotion/nokogiri/issues/1714</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html">https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html</a><br><a href="https://ubuntu.com/security/notices/USN-3504-1">https://ubuntu.com/security/notices/USN-3504-1</a><br><a href="https://ubuntu.com/security/notices/USN-3504-2">https://ubuntu.com/security/notices/USN-3504-2</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br><a href="https://usn.ubuntu.com/usn/usn-3504-1/">https://usn.ubuntu.com/usn/usn-3504-1/</a><br></details> |
| libxml2 | CVE-2022-29824 | HIGH | 2.9.4+dfsg1-7+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29824">https://access.redhat.com/security/cve/CVE-2022-29824</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab">https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd">https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14">https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14</a><br><a href="https://gitlab.gnome.org/GNOME/libxslt/-/tags">https://gitlab.gnome.org/GNOME/libxslt/-/tags</a><br></details> |
| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94347">http://www.securityfocus.com/bid/94347</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-9318">https://access.redhat.com/security/cve/CVE-2016-9318</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=772726">https://bugzilla.gnome.org/show_bug.cgi?id=772726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318</a><br><a href="https://github.com/lsh123/xmlsec/issues/43">https://github.com/lsh123/xmlsec/issues/43</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html</a><br><a href="https://security.gentoo.org/glsa/201711-01">https://security.gentoo.org/glsa/201711-01</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://ubuntu.com/security/notices/USN-3739-2">https://ubuntu.com/security/notices/USN-3739-2</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br><a href="https://usn.ubuntu.com/3739-2/">https://usn.ubuntu.com/3739-2/</a><br></details> |
| libxml2 | CVE-2022-29824 | UNKNOWN | 2.9.4+dfsg1-7+deb10u3 | | <details><summary>Expand...</summary><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab">https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd">https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14">https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14</a><br><a href="https://gitlab.gnome.org/GNOME/libxslt/-/tags">https://gitlab.gnome.org/GNOME/libxslt/-/tags</a><br></details> |
| login | CVE-2007-5686 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| login | CVE-2013-4235 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2013-4235">https://access.redhat.com/security/cve/CVE-2013-4235</a><br><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| login | CVE-2018-7169 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-7169">https://access.redhat.com/security/cve/CVE-2018-7169</a><br><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br><a href="https://ubuntu.com/security/notices/USN-5254-1">https://ubuntu.com/security/notices/USN-5254-1</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="memcached-2.0.52"></a>
### [memcached-2.0.52](https://github.com/truecharts/apps/compare/memcached-2.0.51...memcached-2.0.52) (2022-05-06)
#### Chore
* update docker general non-major
<a name="memcached-2.0.51"></a>
### [memcached-2.0.51](https://github.com/truecharts/apps/compare/memcached-2.0.50...memcached-2.0.51) (2022-05-05)
@ -88,12 +97,3 @@
#### Chore
* update docker general non-major ([#2497](https://github.com/truecharts/apps/issues/2497))
<a name="memcached-2.0.41"></a>
### [memcached-2.0.41](https://github.com/truecharts/apps/compare/memcached-2.0.40...memcached-2.0.41) (2022-04-16)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.3.3
digest: sha256:0f7a670206ca5a9b0ec735ec385b07d2b569b008088ea7fb0c727e43d4c889c9
generated: "2022-05-05T07:19:57.12464793Z"
generated: "2022-05-06T05:41:06.82530333Z"

View File

@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-memcached
- http://memcached.org/
type: application
version: 2.0.51
version: 2.0.52
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/memcached
pullPolicy: IfNotPresent
tag: v1.6.15@sha256:ccd351a5a68e29af0b795e52f44aad0a44afe192a82b600d56802e5798ff1f90
tag: v1.6.15@sha256:ced17efb1f683881f9eb5eaaeda268da6bd7058d993a6574db135735e01d1dc3
service:
main:

View File

@ -44,7 +44,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/memcached:v1.6.15@sha256:ccd351a5a68e29af0b795e52f44aad0a44afe192a82b600d56802e5798ff1f90
tccr.io/truecharts/memcached:v1.6.15@sha256:ced17efb1f683881f9eb5eaaeda268da6bd7058d993a6574db135735e01d1dc3
##### Scan Results
@ -91,7 +91,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://linux.oracle.com/cve/CVE-2018-25032.html">https://linux.oracle.com/cve/CVE-2018-25032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-1642.html">https://linux.oracle.com/errata/ELSA-2022-1642.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/memcached:v1.6.15@sha256:ccd351a5a68e29af0b795e52f44aad0a44afe192a82b600d56802e5798ff1f90 (debian 10.12)
#### Container: tccr.io/truecharts/memcached:v1.6.15@sha256:ced17efb1f683881f9eb5eaaeda268da6bd7058d993a6574db135735e01d1dc3 (debian 10.12)
**debian**
@ -194,16 +194,16 @@ hide:
| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://access.redhat.com/security/cve/CVE-2004-0971">https://access.redhat.com/security/cve/CVE-2004-0971</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-17543">https://access.redhat.com/security/cve/CVE-2019-17543</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href="https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2">https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href="https://github.com/lz4/lz4/issues/801">https://github.com/lz4/lz4/issues/801</a><br><a href="https://github.com/lz4/lz4/pull/756">https://github.com/lz4/lz4/pull/756</a><br><a href="https://github.com/lz4/lz4/pull/760">https://github.com/lz4/lz4/pull/760</a><br><a href="https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E">https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-37600">https://access.redhat.com/security/cve/CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37600">https://nvd.nist.gov/vuln/detail/CVE-2021-37600</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libmount1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0563">https://access.redhat.com/security/cve/CVE-2022-0563</a><br><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">https://nvd.nist.gov/vuln/detail/CVE-2022-0563</a><br><a href="https://security.netapp.com/advisory/ntap-20220331-0002/">https://security.netapp.com/advisory/ntap-20220331-0002/</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="postgresql-7.0.55"></a>
### [postgresql-7.0.55](https://github.com/truecharts/apps/compare/postgresql-7.0.54...postgresql-7.0.55) (2022-05-06)
#### Chore
* update docker general non-major
<a name="postgresql-7.0.54"></a>
### [postgresql-7.0.54](https://github.com/truecharts/apps/compare/postgresql-7.0.53...postgresql-7.0.54) (2022-05-05)
@ -88,12 +97,3 @@
#### Chore
* update docker general non-major ([#2497](https://github.com/truecharts/apps/issues/2497))
<a name="postgresql-7.0.44"></a>
### [postgresql-7.0.44](https://github.com/truecharts/apps/compare/postgresql-7.0.43...postgresql-7.0.44) (2022-04-16)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.3.3
digest: sha256:0f7a670206ca5a9b0ec735ec385b07d2b569b008088ea7fb0c727e43d4c889c9
generated: "2022-05-05T07:19:57.243764281Z"
generated: "2022-05-06T05:41:06.955268784Z"

View File

@ -22,7 +22,7 @@ name: postgresql
sources:
- https://www.postgresql.org/
type: application
version: 7.0.54
version: 7.0.55
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/postgresql
pullPolicy: IfNotPresent
tag: v14.2.0@sha256:264e0580622308de162c0152d7d683c4c78c0d52182d6625e37e4029570fd70d
tag: v14.2.0@sha256:456d469176e5846b85d50e6b4759b78640068c4f82327c0b1fc2020c7f866aac
controller:
# -- Set the controller type.

View File

@ -45,7 +45,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/postgresql:v14.2.0@sha256:264e0580622308de162c0152d7d683c4c78c0d52182d6625e37e4029570fd70d
tccr.io/truecharts/postgresql:v14.2.0@sha256:456d469176e5846b85d50e6b4759b78640068c4f82327c0b1fc2020c7f866aac
##### Scan Results
@ -92,7 +92,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://linux.oracle.com/cve/CVE-2018-25032.html">https://linux.oracle.com/cve/CVE-2018-25032.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-1642.html">https://linux.oracle.com/errata/ELSA-2022-1642.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:264e0580622308de162c0152d7d683c4c78c0d52182d6625e37e4029570fd70d (debian 10.12)
#### Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:456d469176e5846b85d50e6b4759b78640068c4f82327c0b1fc2020c7f866aac (debian 10.12)
**debian**
@ -217,16 +217,16 @@ hide:
| libkrb5-3 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libkrb5support0 | CVE-2004-0971 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304">http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=136304</a><br><a href="http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml">http://www.gentoo.org/security/en/glsa/glsa-200410-24.xml</a><br><a href="http://www.redhat.com/support/errata/RHSA-2005-012.html">http://www.redhat.com/support/errata/RHSA-2005-012.html</a><br><a href="http://www.securityfocus.com/bid/11289">http://www.securityfocus.com/bid/11289</a><br><a href="http://www.trustix.org/errata/2004/0050">http://www.trustix.org/errata/2004/0050</a><br><a href="https://access.redhat.com/security/cve/CVE-2004-0971">https://access.redhat.com/security/cve/CVE-2004-0971</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/17583">https://exchange.xforce.ibmcloud.com/vulnerabilities/17583</a><br><a href="https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E">https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E</a><br><a href="https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497">https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10497</a><br></details> |
| libkrb5support0 | CVE-2018-5709 | LOW | 1.17-3+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2018-5709">https://access.redhat.com/security/cve/CVE-2018-5709</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709</a><br><a href="https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow">https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-2.4-2 | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-2.4-2 | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-2.4-2 | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2022-29155 | MEDIUM | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29155">https://access.redhat.com/security/cve/CVE-2022-29155</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| libldap-common | CVE-2015-3276 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://rhn.redhat.com/errata/RHSA-2015-2131.html">http://rhn.redhat.com/errata/RHSA-2015-2131.html</a><br><a href="http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html">http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html</a><br><a href="http://www.securitytracker.com/id/1034221">http://www.securitytracker.com/id/1034221</a><br><a href="https://access.redhat.com/security/cve/CVE-2015-3276">https://access.redhat.com/security/cve/CVE-2015-3276</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1238322">https://bugzilla.redhat.com/show_bug.cgi?id=1238322</a><br><a href="https://linux.oracle.com/cve/CVE-2015-3276.html">https://linux.oracle.com/cve/CVE-2015-3276.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2015-2131.html">https://linux.oracle.com/errata/ELSA-2015-2131.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2015-3276">https://nvd.nist.gov/vuln/detail/CVE-2015-3276</a><br></details> |
| libldap-common | CVE-2017-14159 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://www.openldap.org/its/index.cgi?findid=8703">http://www.openldap.org/its/index.cgi?findid=8703</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-14159">https://access.redhat.com/security/cve/CVE-2017-14159</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2017-17740 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00053.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00058.html</a><br><a href="http://www.openldap.org/its/index.cgi/Incoming?id=8759">http://www.openldap.org/its/index.cgi/Incoming?id=8759</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-17740">https://access.redhat.com/security/cve/CVE-2017-17740</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2020-15719 | LOW | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00033.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html">http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00059.html</a><br><a href="https://access.redhat.com/errata/RHBA-2019:3674">https://access.redhat.com/errata/RHBA-2019:3674</a><br><a href="https://access.redhat.com/security/cve/CVE-2020-15719">https://access.redhat.com/security/cve/CVE-2020-15719</a><br><a href="https://bugs.openldap.org/show_bug.cgi?id=9266">https://bugs.openldap.org/show_bug.cgi?id=9266</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1740070">https://bugzilla.redhat.com/show_bug.cgi?id=1740070</a><br><a href="https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365">https://kc.mcafee.com/corporate/index?page=content&amp;id=SB10365</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2022.html">https://www.oracle.com/security-alerts/cpuapr2022.html</a><br></details> |
| libldap-common | CVE-2022-29155 | UNKNOWN | 2.4.47+dfsg-3+deb10u6 | | <details><summary>Expand...</summary><a href="https://bugs.openldap.org/show_bug.cgi?id=9815">https://bugs.openldap.org/show_bug.cgi?id=9815</a><br></details> |
| liblz4-1 | CVE-2019-17543 | LOW | 1.8.3-1+deb10u1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00069.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00070.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-17543">https://access.redhat.com/security/cve/CVE-2019-17543</a><br><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15941</a><br><a href="https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2">https://github.com/lz4/lz4/compare/v1.9.1...v1.9.2</a><br><a href="https://github.com/lz4/lz4/issues/801">https://github.com/lz4/lz4/issues/801</a><br><a href="https://github.com/lz4/lz4/pull/756">https://github.com/lz4/lz4/pull/756</a><br><a href="https://github.com/lz4/lz4/pull/760">https://github.com/lz4/lz4/pull/760</a><br><a href="https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/25015588b770d67470b7ba7ea49a305d6735dd7f00eabe7d50ec1e17@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/543302d55e2d2da4311994e9b0debdc676bf3fd05e1a2be3407aa2d6@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/793012683dc0fa6819b7c2560e6cf990811014c40c7d75412099c357@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/9ff0606d16be2ab6a81619e1c9e23c3e251756638e36272c8c8b7fa3@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E">https://lists.apache.org/thread.html/f0038c4fab2ee25aee849ebeff6b33b3aa89e07ccfb06b5c87b36316@%3Cissues.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E">https://lists.apache.org/thread.html/f506bc371d4a068d5d84d7361293568f61167d3a1c3e91f0def2d7d3@%3Cdev.arrow.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r0fb226357e7988a241b06b93bab065bcea2eb38658b382e485960e26@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r4068ba81066792f2b4d208b39c4c4713c5d4c79bd8cb6c1904af5720@%3Cissues.kudu.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E">https://lists.apache.org/thread.html/r7bc72200f94298bc9a0e35637f388deb53467ca4b2e2ad1ff66d8960@%3Cissues.kudu.apache.org%3E</a><br><a href="https://www.oracle.com//security-alerts/cpujul2021.html">https://www.oracle.com//security-alerts/cpujul2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br></details> |
| libmount1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-37600">https://access.redhat.com/security/cve/CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37600">https://nvd.nist.gov/vuln/detail/CVE-2021-37600</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libmount1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0563">https://access.redhat.com/security/cve/CVE-2022-0563</a><br><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">https://nvd.nist.gov/vuln/detail/CVE-2022-0563</a><br><a href="https://security.netapp.com/advisory/ntap-20220331-0002/">https://security.netapp.com/advisory/ntap-20220331-0002/</a><br></details> |
@ -255,7 +255,7 @@ hide:
| libsqlite3-0 | CVE-2021-45346 | MEDIUM | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-45346">https://access.redhat.com/security/cve/CVE-2021-45346</a><br><a href="https://github.com/guyinatuxedo/sqlite3_record_leaking">https://github.com/guyinatuxedo/sqlite3_record_leaking</a><br><a href="https://security.netapp.com/advisory/ntap-20220303-0001/">https://security.netapp.com/advisory/ntap-20220303-0001/</a><br><a href="https://sqlite.org/forum/forumpost/53de8864ba114bf6">https://sqlite.org/forum/forumpost/53de8864ba114bf6</a><br></details> |
| libsqlite3-0 | CVE-2019-19244 | LOW | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-19244">https://access.redhat.com/security/cve/CVE-2019-19244</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19244</a><br><a href="https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348">https://github.com/sqlite/sqlite/commit/e59c562b3f6894f84c715772c4b116d7b5c01348</a><br><a href="https://ubuntu.com/security/notices/USN-4205-1">https://ubuntu.com/security/notices/USN-4205-1</a><br><a href="https://usn.ubuntu.com/4205-1/">https://usn.ubuntu.com/4205-1/</a><br><a href="https://www.oracle.com/security-alerts/cpuapr2020.html">https://www.oracle.com/security-alerts/cpuapr2020.html</a><br></details> |
| libsqlite3-0 | CVE-2020-11656 | LOW | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2020-11656">https://access.redhat.com/security/cve/CVE-2020-11656</a><br><a href="https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf">https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf</a><br><a href="https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc">https://security.FreeBSD.org/advisories/FreeBSD-SA-20:22.sqlite.asc</a><br><a href="https://security.gentoo.org/glsa/202007-26">https://security.gentoo.org/glsa/202007-26</a><br><a href="https://security.netapp.com/advisory/ntap-20200416-0001/">https://security.netapp.com/advisory/ntap-20200416-0001/</a><br><a href="https://www.oracle.com/security-alerts/cpuApr2021.html">https://www.oracle.com/security-alerts/cpuApr2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujan2021.html">https://www.oracle.com/security-alerts/cpujan2021.html</a><br><a href="https://www.oracle.com/security-alerts/cpujul2020.html">https://www.oracle.com/security-alerts/cpujul2020.html</a><br><a href="https://www.oracle.com/security-alerts/cpuoct2020.html">https://www.oracle.com/security-alerts/cpuoct2020.html</a><br><a href="https://www.sqlite.org/src/info/d09f8c3621d5f7f8">https://www.sqlite.org/src/info/d09f8c3621d5f7f8</a><br><a href="https://www.tenable.com/security/tns-2021-14">https://www.tenable.com/security/tns-2021-14</a><br><a href="https://www3.sqlite.org/cgi/src/info/b64674919f673602">https://www3.sqlite.org/cgi/src/info/b64674919f673602</a><br></details> |
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-36690">https://nvd.nist.gov/vuln/detail/CVE-2021-36690</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-36690">https://nvd.nist.gov/vuln/detail/CVE-2021-36690</a><br><a href="https://ubuntu.com/security/notices/USN-5403-1">https://ubuntu.com/security/notices/USN-5403-1</a><br><a href="https://www.oracle.com/security-alerts/cpujan2022.html">https://www.oracle.com/security-alerts/cpujan2022.html</a><br><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2019-13115">https://access.redhat.com/security/cve/CVE-2019-13115</a><br><a href="https://blog.semmle.com/libssh2-integer-overflow/">https://blog.semmle.com/libssh2-integer-overflow/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115</a><br><a href="https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa">https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa</a><br><a href="https://github.com/libssh2/libssh2/pull/350">https://github.com/libssh2/libssh2/pull/350</a><br><a href="https://libssh2.org/changes.html">https://libssh2.org/changes.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/</a><br><a href="https://security.netapp.com/advisory/ntap-20190806-0002/">https://security.netapp.com/advisory/ntap-20190806-0002/</a><br><a href="https://support.f5.com/csp/article/K13322484">https://support.f5.com/csp/article/K13322484</a><br><a href="https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2019-17498">https://access.redhat.com/security/cve/CVE-2019-17498</a><br><a href="https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/">https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498</a><br><a href="https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498">https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498</a><br><a href="https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480">https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480</a><br><a href="https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c">https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c</a><br><a href="https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94">https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17498.html">https://linux.oracle.com/cve/CVE-2019-17498.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3915.html">https://linux.oracle.com/errata/ELSA-2020-3915.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-17498">https://nvd.nist.gov/vuln/detail/CVE-2019-17498</a><br></details> |
| libssl1.1 | CVE-2022-1292 | MEDIUM | 1.1.1n-0+deb10u1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-1292">https://access.redhat.com/security/cve/CVE-2022-1292</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1292</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=1ad73b4d27bd8c1b369a3cd453681d3a4f1bb9b2</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=548d3f280a6e737673f5b61fce24bb100108dfeb</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e5fd1728ef4c7a5bf7c7a7163ca60370460a6e23</a><br><a href="https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html">https://mta.openssl.org/pipermail/openssl-announce/2022-May/000224.html</a><br><a href="https://ubuntu.com/security/notices/USN-5402-1">https://ubuntu.com/security/notices/USN-5402-1</a><br><a href="https://www.openssl.org/news/secadv/20220503.txt">https://www.openssl.org/news/secadv/20220503.txt</a><br></details> |
@ -283,8 +283,8 @@ hide:
| libuuid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-37600">https://access.redhat.com/security/cve/CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-37600">https://nvd.nist.gov/vuln/detail/CVE-2021-37600</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libuuid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-0563">https://access.redhat.com/security/cve/CVE-2022-0563</a><br><a href="https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u">https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-0563">https://nvd.nist.gov/vuln/detail/CVE-2022-0563</a><br><a href="https://security.netapp.com/advisory/ntap-20220331-0002/">https://security.netapp.com/advisory/ntap-20220331-0002/</a><br></details> |
| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u3 | | <details><summary>Expand...</summary><a href="http://xmlsoft.org/news.html">http://xmlsoft.org/news.html</a><br><a href="https://access.redhat.com/security/cve/CVE-2017-16932">https://access.redhat.com/security/cve/CVE-2017-16932</a><br><a href="https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html">https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=759579">https://bugzilla.gnome.org/show_bug.cgi?id=759579</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932</a><br><a href="https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961">https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961</a><br><a href="https://github.com/sparklemotion/nokogiri/issues/1714">https://github.com/sparklemotion/nokogiri/issues/1714</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html">https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html</a><br><a href="https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html">https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html</a><br><a href="https://ubuntu.com/security/notices/USN-3504-1">https://ubuntu.com/security/notices/USN-3504-1</a><br><a href="https://ubuntu.com/security/notices/USN-3504-2">https://ubuntu.com/security/notices/USN-3504-2</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br><a href="https://usn.ubuntu.com/usn/usn-3504-1/">https://usn.ubuntu.com/usn/usn-3504-1/</a><br></details> |
| libxml2 | CVE-2022-29824 | HIGH | 2.9.4+dfsg1-7+deb10u3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-29824">https://access.redhat.com/security/cve/CVE-2022-29824</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab">https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd">https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14">https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14</a><br><a href="https://gitlab.gnome.org/GNOME/libxslt/-/tags">https://gitlab.gnome.org/GNOME/libxslt/-/tags</a><br></details> |
| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u3 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/94347">http://www.securityfocus.com/bid/94347</a><br><a href="https://access.redhat.com/security/cve/CVE-2016-9318">https://access.redhat.com/security/cve/CVE-2016-9318</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=772726">https://bugzilla.gnome.org/show_bug.cgi?id=772726</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318</a><br><a href="https://github.com/lsh123/xmlsec/issues/43">https://github.com/lsh123/xmlsec/issues/43</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00004.html</a><br><a href="https://security.gentoo.org/glsa/201711-01">https://security.gentoo.org/glsa/201711-01</a><br><a href="https://ubuntu.com/security/notices/USN-3739-1">https://ubuntu.com/security/notices/USN-3739-1</a><br><a href="https://ubuntu.com/security/notices/USN-3739-2">https://ubuntu.com/security/notices/USN-3739-2</a><br><a href="https://usn.ubuntu.com/3739-1/">https://usn.ubuntu.com/3739-1/</a><br><a href="https://usn.ubuntu.com/3739-2/">https://usn.ubuntu.com/3739-2/</a><br></details> |
| libxml2 | CVE-2022-29824 | UNKNOWN | 2.9.4+dfsg1-7+deb10u3 | | <details><summary>Expand...</summary><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab">https://gitlab.gnome.org/GNOME/libxml2/-/commit/2554a2408e09f13652049e5ffb0d26196b02ebab</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd">https://gitlab.gnome.org/GNOME/libxml2/-/commit/6c283d83eccd940bcde15634ac8c7f100e3caefd</a><br><a href="https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14">https://gitlab.gnome.org/GNOME/libxml2/-/tags/v2.9.14</a><br><a href="https://gitlab.gnome.org/GNOME/libxslt/-/tags">https://gitlab.gnome.org/GNOME/libxslt/-/tags</a><br></details> |
| libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2015-9019">https://access.redhat.com/security/cve/CVE-2015-9019</a><br><a href="https://bugzilla.gnome.org/show_bug.cgi?id=758400">https://bugzilla.gnome.org/show_bug.cgi?id=758400</a><br><a href="https://bugzilla.suse.com/show_bug.cgi?id=934119">https://bugzilla.suse.com/show_bug.cgi?id=934119</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019</a><br></details> |
| locales | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2021-33574">https://access.redhat.com/security/cve/CVE-2021-33574</a><br><a href="https://linux.oracle.com/cve/CVE-2021-33574.html">https://linux.oracle.com/cve/CVE-2021-33574.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-33574">https://nvd.nist.gov/vuln/detail/CVE-2021-33574</a><br><a href="https://security.gentoo.org/glsa/202107-07">https://security.gentoo.org/glsa/202107-07</a><br><a href="https://security.netapp.com/advisory/ntap-20210629-0005/">https://security.netapp.com/advisory/ntap-20210629-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896">https://sourceware.org/bugzilla/show_bug.cgi?id=27896</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1">https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1</a><br></details> |
| locales | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json">https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-35942.json</a><br><a href="https://access.redhat.com/security/cve/CVE-2021-35942">https://access.redhat.com/security/cve/CVE-2021-35942</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942</a><br><a href="https://linux.oracle.com/cve/CVE-2021-35942.html">https://linux.oracle.com/cve/CVE-2021-35942.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-9560.html">https://linux.oracle.com/errata/ELSA-2021-9560.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-35942">https://nvd.nist.gov/vuln/detail/CVE-2021-35942</a><br><a href="https://security.netapp.com/advisory/ntap-20210827-0005/">https://security.netapp.com/advisory/ntap-20210827-0005/</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=28011">https://sourceware.org/bugzilla/show_bug.cgi?id=28011</a><br><a href="https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c">https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c</a><br><a href="https://sourceware.org/glibc/wiki/Security%20Exceptions">https://sourceware.org/glibc/wiki/Security%20Exceptions</a><br><a href="https://ubuntu.com/security/notices/USN-5310-1">https://ubuntu.com/security/notices/USN-5310-1</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="redis-2.0.46"></a>
### [redis-2.0.46](https://github.com/truecharts/apps/compare/redis-2.0.45...redis-2.0.46) (2022-05-06)
#### Chore
* update docker general non-major
<a name="redis-2.0.45"></a>
### [redis-2.0.45](https://github.com/truecharts/apps/compare/redis-2.0.44...redis-2.0.45) (2022-05-05)
@ -88,12 +97,3 @@
#### Chore
* update docker general non-major ([#2494](https://github.com/truecharts/apps/issues/2494))
<a name="redis-2.0.35"></a>
### [redis-2.0.35](https://github.com/truecharts/apps/compare/redis-2.0.34...redis-2.0.35) (2022-04-13)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.3.3
digest: sha256:0f7a670206ca5a9b0ec735ec385b07d2b569b008088ea7fb0c727e43d4c889c9
generated: "2022-05-05T07:19:57.27053095Z"
generated: "2022-05-06T05:41:41.662656699Z"

View File

@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-redis
- http://redis.io/
type: application
version: 2.0.45
version: 2.0.46
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/redis
pullPolicy: IfNotPresent
tag: v6.2.7@sha256:e5b5c8bd33778d3f7907e88c57b5d8ba85503f8641dcef9f3439e9ecea051f88
tag: v6.2.7@sha256:4af91e129d853536e9055254f3a89857b4b67f159cd96e7c59395a86fda45892
controller:
# -- Set the controller type.

Some files were not shown because too many files have changed in this diff Show More