Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-03-14 21:32:25 +00:00
parent c2abc1803c
commit 53775e22fb
14 changed files with 24 additions and 16 deletions

View File

@ -1,10 +0,0 @@
# Changelog<br>
<a name="ispy-agent-dvr-0.0.1"></a>
### ispy-agent-dvr-0.0.1 (2022-03-14)
#### Feat
* Add ispy-agent-dvr ([#2162](https://github.com/truecharts/apps/issues/2162))

View File

@ -0,0 +1,18 @@
# Changelog<br>
<a name="ispy-agent-dvr-0.0.2"></a>
### [ispy-agent-dvr-0.0.2](https://github.com/truecharts/apps/compare/ispy-agent-dvr-0.0.1...ispy-agent-dvr-0.0.2) (2022-03-14)
#### Fix
* use same port and targetport for turn service ([#2167](https://github.com/truecharts/apps/issues/2167))
<a name="ispy-agent-dvr-0.0.1"></a>
### ispy-agent-dvr-0.0.1 (2022-03-14)
#### Feat
* Add ispy-agent-dvr ([#2162](https://github.com/truecharts/apps/issues/2162))

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 9.1.2
digest: sha256:c31f80d9a593b307274ae84096234c1928a407d3899cf5b173eac54118901f24
generated: "2022-03-14T17:23:06.797647415Z"
generated: "2022-03-14T21:26:52.829751294Z"

View File

@ -20,7 +20,7 @@ name: ispy-agent-dvr
sources:
- https://hub.docker.com/r/doitandbedone/ispyagentdvr
- https://github.com/doitandbedone/ispyagentdvr-docker
version: 0.0.1
version: 0.0.2
annotations:
truecharts.org/catagories: |
- security

View File

@ -27,7 +27,7 @@ You will, however, be able to use all values referenced in the common chart here
| service.main.ports.main.targetPort | int | `8090` | |
| service.turn.enabled | bool | `true` | |
| service.turn.ports.turn.enabled | bool | `true` | |
| service.turn.ports.turn.port | int | `10185` | |
| service.turn.ports.turn.port | int | `3478` | |
| service.turn.ports.turn.protocol | string | `"UDP"` | |
| service.turn.ports.turn.targetPort | int | `3478` | |
| service.webrtc.enabled | bool | `true` | |

View File

@ -22,7 +22,7 @@ service:
turn:
enabled: true
protocol: UDP
port: 10185
port: 3478
targetPort: 3478
webrtc:
enabled: true

View File

@ -501,7 +501,7 @@ questions:
description: "This port exposes the container port on the service"
schema:
type: int
default: 10185
default: 3478
required: true
- variable: advanced
label: "Show Advanced settings"

View File

@ -496,7 +496,7 @@ hide:
| libdbus-1-3 | CVE-2020-35512 | LOW | 1.12.2-1ubuntu1.2 | | <details><summary>Expand...</summary><a href="https://bugs.gentoo.org/755392">https://bugs.gentoo.org/755392</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1909101">https://bugzilla.redhat.com/show_bug.cgi?id=1909101</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35512</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/2b7948ef907669e844b52c4fa2268d6e3162a70c (dbus-1.13.18)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/dc94fe3d31adf72259adc31f343537151a6c0bdd (dbus-1.10.32)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)">https://gitlab.freedesktop.org/dbus/dbus/-/commit/f3b2574f0c9faa32a59efec905921f7ef4438a60 (dbus-1.12.20)</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/305">https://gitlab.freedesktop.org/dbus/dbus/-/issues/305</a><br><a href="https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128">https://gitlab.freedesktop.org/dbus/dbus/-/issues/305#note_829128</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2020-35512">https://security-tracker.debian.org/tracker/CVE-2020-35512</a><br><a href="https://ubuntu.com/security/notices/USN-5244-1">https://ubuntu.com/security/notices/USN-5244-1</a><br></details> |
| libexpat1 | CVE-2022-25313 | MEDIUM | 2.2.5-3ubuntu0.4 | 2.2.5-3ubuntu0.7 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://blog.hartwork.org/posts/expat-2-4-5-released/">https://blog.hartwork.org/posts/expat-2-4-5-released/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25313</a><br><a href="https://github.com/libexpat/libexpat/pull/558">https://github.com/libexpat/libexpat/pull/558</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/</a><br><a href="https://security.netapp.com/advisory/ntap-20220303-0008/">https://security.netapp.com/advisory/ntap-20220303-0008/</a><br><a href="https://ubuntu.com/security/notices/USN-5320-1">https://ubuntu.com/security/notices/USN-5320-1</a><br><a href="https://www.debian.org/security/2022/dsa-5085">https://www.debian.org/security/2022/dsa-5085</a><br></details> |
| libexpat1 | CVE-2022-25314 | MEDIUM | 2.2.5-3ubuntu0.4 | 2.2.5-3ubuntu0.7 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://blog.hartwork.org/posts/expat-2-4-5-released/">https://blog.hartwork.org/posts/expat-2-4-5-released/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25314</a><br><a href="https://github.com/libexpat/libexpat/pull/560">https://github.com/libexpat/libexpat/pull/560</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/</a><br><a href="https://security.netapp.com/advisory/ntap-20220303-0008/">https://security.netapp.com/advisory/ntap-20220303-0008/</a><br><a href="https://ubuntu.com/security/notices/USN-5320-1">https://ubuntu.com/security/notices/USN-5320-1</a><br><a href="https://www.debian.org/security/2022/dsa-5085">https://www.debian.org/security/2022/dsa-5085</a><br></details> |
| libexpat1 | CVE-2022-25315 | MEDIUM | 2.2.5-3ubuntu0.4 | 2.2.5-3ubuntu0.7 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://blog.hartwork.org/posts/expat-2-4-5-released/">https://blog.hartwork.org/posts/expat-2-4-5-released/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315</a><br><a href="https://github.com/libexpat/libexpat/pull/559">https://github.com/libexpat/libexpat/pull/559</a><br><a href="https://linux.oracle.com/cve/CVE-2022-25315.html">https://linux.oracle.com/cve/CVE-2022-25315.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0824.html">https://linux.oracle.com/errata/ELSA-2022-0824.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/</a><br><a href="https://security.netapp.com/advisory/ntap-20220303-0008/">https://security.netapp.com/advisory/ntap-20220303-0008/</a><br><a href="https://ubuntu.com/security/notices/USN-5320-1">https://ubuntu.com/security/notices/USN-5320-1</a><br><a href="https://www.debian.org/security/2022/dsa-5085">https://www.debian.org/security/2022/dsa-5085</a><br></details> |
| libexpat1 | CVE-2022-25315 | MEDIUM | 2.2.5-3ubuntu0.4 | 2.2.5-3ubuntu0.7 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/02/19/1">http://www.openwall.com/lists/oss-security/2022/02/19/1</a><br><a href="https://blog.hartwork.org/posts/expat-2-4-5-released/">https://blog.hartwork.org/posts/expat-2-4-5-released/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25315</a><br><a href="https://github.com/libexpat/libexpat/pull/559">https://github.com/libexpat/libexpat/pull/559</a><br><a href="https://linux.oracle.com/cve/CVE-2022-25315.html">https://linux.oracle.com/cve/CVE-2022-25315.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2022-0850.html">https://linux.oracle.com/errata/ELSA-2022-0850.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html">https://lists.debian.org/debian-lts-announce/2022/03/msg00007.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3UFRBA3UQVIQKXTBUQXDWQOVWNBKLERU/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y27XO3JMKAOMQZVPS3B4MJGEAHCZF5OM/</a><br><a href="https://security.netapp.com/advisory/ntap-20220303-0008/">https://security.netapp.com/advisory/ntap-20220303-0008/</a><br><a href="https://ubuntu.com/security/notices/USN-5320-1">https://ubuntu.com/security/notices/USN-5320-1</a><br><a href="https://www.debian.org/security/2022/dsa-5085">https://www.debian.org/security/2022/dsa-5085</a><br></details> |
| libflac8 | CVE-2020-0499 | LOW | 1.3.2-1 | | <details><summary>Expand...</summary><a href="https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0">https://android.googlesource.com/platform/external/flac/+/029048f823ced50f63a92e25073427ec3a9bd909%5E%21/#F0</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-0499</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html">https://lists.debian.org/debian-lts-announce/2021/01/msg00001.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/33W6XZAAEJYRGU3XYHRO7XSYEA7YACUB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KNZYTAU5UWBVXVJ4VHDWPR66ZVDLQZRE/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VPA5GAEKPXKAHGHHBI4X7AFNI4BMOVG3/</a><br><a href="https://source.android.com/security/bulletin/pixel/2020-12-01">https://source.android.com/security/bulletin/pixel/2020-12-01</a><br></details> |
| libgcc1 | CVE-2020-13844 | MEDIUM | 8.4.0-1ubuntu1~18.04 | | <details><summary>Expand...</summary><a href="http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html">http://lists.llvm.org/pipermail/llvm-dev/2020-June/142109.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00039.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html">http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00040.html</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13844</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/downloads/straight-line-speculation</a><br><a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions">https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/frequently-asked-questions</a><br><a href="https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html">https://gcc.gnu.org/pipermail/gcc-patches/2020-June/547520.html</a><br><a href="https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8">https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=679db70801da9fda91d26caf13bf5b5ccc74e8e8</a><br></details> |
| libgcrypt20 | CVE-2021-40528 | MEDIUM | 1.8.1-4ubuntu1.2 | 1.8.1-4ubuntu1.3 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40528</a><br><a href="https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13">https://dev.gnupg.org/rCb118681ebc4c9ea4b9da79b0f9541405a64f4c13</a><br><a href="https://eprint.iacr.org/2021/923">https://eprint.iacr.org/2021/923</a><br><a href="https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320">https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git;a=commit;h=3462280f2e23e16adf3ed5176e0f2413d8861320</a><br><a href="https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1">https://ibm.github.io/system-security-research-updates/2021/07/20/insecurity-elgamal-pt1</a><br><a href="https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2">https://ibm.github.io/system-security-research-updates/2021/09/06/insecurity-elgamal-pt2</a><br><a href="https://ubuntu.com/security/notices/USN-5080-1">https://ubuntu.com/security/notices/USN-5080-1</a><br><a href="https://ubuntu.com/security/notices/USN-5080-2">https://ubuntu.com/security/notices/USN-5080-2</a><br></details> |