diff --git a/incubator/awesome-ttrss/0.0.3/CHANGELOG.md b/incubator/awesome-ttrss/0.0.4/CHANGELOG.md similarity index 67% rename from incubator/awesome-ttrss/0.0.3/CHANGELOG.md rename to incubator/awesome-ttrss/0.0.4/CHANGELOG.md index 2e1297e34e9..9c698b4107d 100644 --- a/incubator/awesome-ttrss/0.0.3/CHANGELOG.md +++ b/incubator/awesome-ttrss/0.0.4/CHANGELOG.md @@ -1,6 +1,16 @@ # Changelog
+ +### [awesome-ttrss-0.0.4](https://github.com/truecharts/apps/compare/awesome-ttrss-0.0.3...awesome-ttrss-0.0.4) (2022-06-16) + +#### Chore + +* update image refs ([#2912](https://github.com/truecharts/apps/issues/2912)) +* update docker general non-major ([#2904](https://github.com/truecharts/apps/issues/2904)) + + + ### [awesome-ttrss-0.0.3](https://github.com/truecharts/apps/compare/awesome-ttrss-0.0.2...awesome-ttrss-0.0.3) (2022-06-16) diff --git a/incubator/awesome-ttrss/0.0.3/Chart.lock b/incubator/awesome-ttrss/0.0.4/Chart.lock similarity index 85% rename from incubator/awesome-ttrss/0.0.3/Chart.lock rename to incubator/awesome-ttrss/0.0.4/Chart.lock index e1f72186cc5..dcfc92cced8 100644 --- a/incubator/awesome-ttrss/0.0.3/Chart.lock +++ b/incubator/awesome-ttrss/0.0.4/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://charts.truecharts.org/ version: 8.0.7 digest: sha256:2b4c13c14e572773165d89a3f24c637b85e6f0350c73bb5ee029464a014327d6 -generated: "2022-06-16T08:52:42.924805921Z" +generated: "2022-06-16T11:43:57.468102775Z" diff --git a/incubator/awesome-ttrss/0.0.3/Chart.yaml b/incubator/awesome-ttrss/0.0.4/Chart.yaml similarity index 95% rename from incubator/awesome-ttrss/0.0.3/Chart.yaml rename to incubator/awesome-ttrss/0.0.4/Chart.yaml index 6e325e1c35b..6af25cdc248 100644 --- a/incubator/awesome-ttrss/0.0.3/Chart.yaml +++ b/incubator/awesome-ttrss/0.0.4/Chart.yaml @@ -1,8 +1,8 @@ apiVersion: v2 -appVersion: "latest-202" +appVersion: "2022" description: Awesome TTRSS aims to provide a powerful Dockerized all-in-one solution for Tiny Tiny RSS name: awesome-ttrss -version: 0.0.3 +version: 0.0.4 kubeVersion: ">=1.16.0-0" keywords: - tt-rss diff --git a/incubator/awesome-ttrss/0.0.3/README.md b/incubator/awesome-ttrss/0.0.4/README.md similarity index 100% rename from incubator/awesome-ttrss/0.0.3/README.md rename to incubator/awesome-ttrss/0.0.4/README.md diff --git a/incubator/awesome-ttrss/0.0.3/app-readme.md b/incubator/awesome-ttrss/0.0.4/app-readme.md similarity index 100% rename from incubator/awesome-ttrss/0.0.3/app-readme.md rename to incubator/awesome-ttrss/0.0.4/app-readme.md diff --git a/incubator/awesome-ttrss/0.0.3/charts/common-10.0.10.tgz b/incubator/awesome-ttrss/0.0.4/charts/common-10.0.10.tgz similarity index 100% rename from incubator/awesome-ttrss/0.0.3/charts/common-10.0.10.tgz rename to incubator/awesome-ttrss/0.0.4/charts/common-10.0.10.tgz diff --git a/incubator/awesome-ttrss/0.0.3/charts/postgresql-8.0.7.tgz b/incubator/awesome-ttrss/0.0.4/charts/postgresql-8.0.7.tgz similarity index 100% rename from incubator/awesome-ttrss/0.0.3/charts/postgresql-8.0.7.tgz rename to incubator/awesome-ttrss/0.0.4/charts/postgresql-8.0.7.tgz diff --git a/incubator/awesome-ttrss/0.0.3/ix_values.yaml b/incubator/awesome-ttrss/0.0.4/ix_values.yaml similarity index 87% rename from incubator/awesome-ttrss/0.0.3/ix_values.yaml rename to incubator/awesome-ttrss/0.0.4/ix_values.yaml index 9ca6e2c8da9..cdf5dd8a211 100644 --- a/incubator/awesome-ttrss/0.0.3/ix_values.yaml +++ b/incubator/awesome-ttrss/0.0.4/ix_values.yaml @@ -1,7 +1,7 @@ image: - repository: wangqiru/ttrss + repository: tccr.io/truecharts/awesome-ttrss pullPolicy: IfNotPresent - tag: latest-2022-04-19@sha256:08c55163614f2b3307d6916b1fde725f5a8606b10856c6af0f6bc2f52f9d4347 + tag: v2022-04@sha256:b675568ec75d005a2a55a764b50643d0c7d5a693e6b080ca8e9213d403f78085 securityContext: readOnlyRootFilesystem: false diff --git a/incubator/awesome-ttrss/0.0.3/questions.yaml b/incubator/awesome-ttrss/0.0.4/questions.yaml similarity index 100% rename from incubator/awesome-ttrss/0.0.3/questions.yaml rename to incubator/awesome-ttrss/0.0.4/questions.yaml diff --git a/incubator/awesome-ttrss/0.0.3/security.md b/incubator/awesome-ttrss/0.0.4/security.md similarity index 99% rename from incubator/awesome-ttrss/0.0.3/security.md rename to incubator/awesome-ttrss/0.0.4/security.md index 302ab0dd379..43c02aa5dfa 100644 --- a/incubator/awesome-ttrss/0.0.3/security.md +++ b/incubator/awesome-ttrss/0.0.4/security.md @@ -60,7 +60,7 @@ hide: tccr.io/truecharts/postgresql:v14.3.0@sha256:5a7765edadb738a56757590d843417861d27628cf56fefb25e30870f5e047620 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/postgresql:v14.3.0@sha256:5a7765edadb738a56757590d843417861d27628cf56fefb25e30870f5e047620 - wangqiru/ttrss:latest-2022-04-19@sha256:08c55163614f2b3307d6916b1fde725f5a8606b10856c6af0f6bc2f52f9d4347 + tccr.io/truecharts/awesome-ttrss:v2022-04@sha256:b675568ec75d005a2a55a764b50643d0c7d5a693e6b080ca8e9213d403f78085 ##### Scan Results @@ -411,7 +411,7 @@ hide: | github.com/opencontainers/runc | CVE-2022-24769 | MEDIUM | v1.0.1 | v1.1.2 |
Expand...http://www.openwall.com/lists/oss-security/2022/05/12/1
https://access.redhat.com/security/cve/CVE-2022-24769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769
https://github.com/containerd/containerd/security/advisories/GHSA-c9cp-9c75-9v8c
https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f
https://github.com/moby/moby/releases/tag/v20.10.14
https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
https://www.debian.org/security/2022/dsa-5162
| -#### Container: wangqiru/ttrss:latest-2022-04-19@sha256:08c55163614f2b3307d6916b1fde725f5a8606b10856c6af0f6bc2f52f9d4347 (alpine 3.15.4) +#### Container: tccr.io/truecharts/awesome-ttrss:v2022-04@sha256:b675568ec75d005a2a55a764b50643d0c7d5a693e6b080ca8e9213d403f78085 (alpine 3.15.4) **alpine** diff --git a/incubator/awesome-ttrss/0.0.3/templates/common.yaml b/incubator/awesome-ttrss/0.0.4/templates/common.yaml similarity index 100% rename from incubator/awesome-ttrss/0.0.3/templates/common.yaml rename to incubator/awesome-ttrss/0.0.4/templates/common.yaml diff --git a/incubator/awesome-ttrss/0.0.3/values.yaml b/incubator/awesome-ttrss/0.0.4/values.yaml similarity index 100% rename from incubator/awesome-ttrss/0.0.3/values.yaml rename to incubator/awesome-ttrss/0.0.4/values.yaml diff --git a/incubator/dashdot/0.0.5/CHANGELOG.md b/incubator/dashdot/0.0.6/CHANGELOG.md similarity index 82% rename from incubator/dashdot/0.0.5/CHANGELOG.md rename to incubator/dashdot/0.0.6/CHANGELOG.md index 213d126965c..6ab609255a2 100644 --- a/incubator/dashdot/0.0.5/CHANGELOG.md +++ b/incubator/dashdot/0.0.6/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [dashdot-0.0.6](https://github.com/truecharts/apps/compare/dashdot-0.0.5...dashdot-0.0.6) (2022-06-16) + +#### Chore + +* update image refs ([#2912](https://github.com/truecharts/apps/issues/2912)) + + + ### [dashdot-0.0.5](https://github.com/truecharts/apps/compare/dashdot-0.0.4...dashdot-0.0.5) (2022-06-16) diff --git a/incubator/dashdot/0.0.5/Chart.lock b/incubator/dashdot/0.0.6/Chart.lock similarity index 80% rename from incubator/dashdot/0.0.5/Chart.lock rename to incubator/dashdot/0.0.6/Chart.lock index ff3faa35f56..c7349510ece 100644 --- a/incubator/dashdot/0.0.5/Chart.lock +++ b/incubator/dashdot/0.0.6/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 10.0.9 digest: sha256:ecc7cc7417a00bc40309e68f23ad56ec383550afcbe45fce648a9d9771712609 -generated: "2022-06-16T10:27:08.531182261Z" +generated: "2022-06-16T11:43:53.684677657Z" diff --git a/incubator/dashdot/0.0.5/Chart.yaml b/incubator/dashdot/0.0.6/Chart.yaml similarity index 98% rename from incubator/dashdot/0.0.5/Chart.yaml rename to incubator/dashdot/0.0.6/Chart.yaml index e915fbea5f1..2544b325a88 100644 --- a/incubator/dashdot/0.0.5/Chart.yaml +++ b/incubator/dashdot/0.0.6/Chart.yaml @@ -19,7 +19,7 @@ name: dashdot sources: - https://github.com/MauriceNino/dashdot - https://hub.docker.com/r/mauricenino/dashdot -version: 0.0.5 +version: 0.0.6 annotations: truecharts.org/catagories: | - media diff --git a/incubator/dashdot/0.0.5/README.md b/incubator/dashdot/0.0.6/README.md similarity index 100% rename from incubator/dashdot/0.0.5/README.md rename to incubator/dashdot/0.0.6/README.md diff --git a/incubator/dashdot/0.0.5/app-readme.md b/incubator/dashdot/0.0.6/app-readme.md similarity index 100% rename from incubator/dashdot/0.0.5/app-readme.md rename to incubator/dashdot/0.0.6/app-readme.md diff --git a/incubator/dashdot/0.0.5/charts/common-10.0.9.tgz b/incubator/dashdot/0.0.6/charts/common-10.0.9.tgz similarity index 100% rename from incubator/dashdot/0.0.5/charts/common-10.0.9.tgz rename to incubator/dashdot/0.0.6/charts/common-10.0.9.tgz diff --git a/incubator/dashdot/0.0.5/ix_values.yaml b/incubator/dashdot/0.0.6/ix_values.yaml similarity index 86% rename from incubator/dashdot/0.0.5/ix_values.yaml rename to incubator/dashdot/0.0.6/ix_values.yaml index 9961839b323..7b5b9e6cc96 100644 --- a/incubator/dashdot/0.0.5/ix_values.yaml +++ b/incubator/dashdot/0.0.6/ix_values.yaml @@ -1,6 +1,6 @@ image: - repository: mauricenino/dashdot - tag: 3.5.1@sha256:be7ab1bc0202508827fbda2b5233572c89671c000f33fab2733e8122513c0d3b + repository: tccr.io/truecharts/dashdot + tag: v3.5.1@sha256:e15c91e66dad09fc66ce1ac01ed1124d0aa5025f871c314aeefcfcdc6bb69cb3 pullPolicy: IfNotPresent securityContext: diff --git a/incubator/dashdot/0.0.5/questions.yaml b/incubator/dashdot/0.0.6/questions.yaml similarity index 100% rename from incubator/dashdot/0.0.5/questions.yaml rename to incubator/dashdot/0.0.6/questions.yaml diff --git a/incubator/dashdot/0.0.5/security.md b/incubator/dashdot/0.0.6/security.md similarity index 99% rename from incubator/dashdot/0.0.5/security.md rename to incubator/dashdot/0.0.6/security.md index 09ad9e3d993..9f1eea7b6a3 100644 --- a/incubator/dashdot/0.0.5/security.md +++ b/incubator/dashdot/0.0.6/security.md @@ -41,7 +41,7 @@ hide: ##### Detected Containers tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - mauricenino/dashdot:3.5.1@sha256:be7ab1bc0202508827fbda2b5233572c89671c000f33fab2733e8122513c0d3b + tccr.io/truecharts/dashdot:v3.5.1@sha256:e15c91e66dad09fc66ce1ac01ed1124d0aa5025f871c314aeefcfcdc6bb69cb3 ##### Scan Results @@ -67,7 +67,7 @@ hide: | zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://errata.almalinux.org/8/ALSA-2022-2201.html
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-2213.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://ubuntu.com/security/notices/USN-5359-2
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| -#### Container: mauricenino/dashdot:3.5.1@sha256:be7ab1bc0202508827fbda2b5233572c89671c000f33fab2733e8122513c0d3b (alpine 3.16.0) +#### Container: tccr.io/truecharts/dashdot:v3.5.1@sha256:e15c91e66dad09fc66ce1ac01ed1124d0aa5025f871c314aeefcfcdc6bb69cb3 (alpine 3.16.0) **alpine** diff --git a/incubator/dashdot/0.0.5/templates/common.yaml b/incubator/dashdot/0.0.6/templates/common.yaml similarity index 100% rename from incubator/dashdot/0.0.5/templates/common.yaml rename to incubator/dashdot/0.0.6/templates/common.yaml diff --git a/incubator/dashdot/0.0.5/values.yaml b/incubator/dashdot/0.0.6/values.yaml similarity index 100% rename from incubator/dashdot/0.0.5/values.yaml rename to incubator/dashdot/0.0.6/values.yaml diff --git a/incubator/jump/0.0.2/CHANGELOG.md b/incubator/jump/0.0.3/CHANGELOG.md similarity index 64% rename from incubator/jump/0.0.2/CHANGELOG.md rename to incubator/jump/0.0.3/CHANGELOG.md index 687e3699e95..4fab312d04a 100644 --- a/incubator/jump/0.0.2/CHANGELOG.md +++ b/incubator/jump/0.0.3/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [jump-0.0.3](https://github.com/truecharts/apps/compare/jump-0.0.2...jump-0.0.3) (2022-06-16) + +#### Chore + +* update image refs ([#2912](https://github.com/truecharts/apps/issues/2912)) + + + ### [jump-0.0.2](https://github.com/truecharts/apps/compare/jump-0.0.1...jump-0.0.2) (2022-06-15) diff --git a/incubator/jump/0.0.2/Chart.lock b/incubator/jump/0.0.3/Chart.lock similarity index 80% rename from incubator/jump/0.0.2/Chart.lock rename to incubator/jump/0.0.3/Chart.lock index 00c6e4f9d7d..56100751142 100644 --- a/incubator/jump/0.0.2/Chart.lock +++ b/incubator/jump/0.0.3/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 10.0.9 digest: sha256:ecc7cc7417a00bc40309e68f23ad56ec383550afcbe45fce648a9d9771712609 -generated: "2022-06-15T07:30:51.96828709Z" +generated: "2022-06-16T11:43:53.764696022Z" diff --git a/incubator/jump/0.0.2/Chart.yaml b/incubator/jump/0.0.3/Chart.yaml similarity index 98% rename from incubator/jump/0.0.2/Chart.yaml rename to incubator/jump/0.0.3/Chart.yaml index 3eb563fab49..90046b5f517 100644 --- a/incubator/jump/0.0.2/Chart.yaml +++ b/incubator/jump/0.0.3/Chart.yaml @@ -19,7 +19,7 @@ name: jump sources: - https://github.com/daledavies/jump - https://hub.docker.com/r/daledavies/jump -version: 0.0.2 +version: 0.0.3 annotations: truecharts.org/catagories: | - media diff --git a/incubator/jump/0.0.2/README.md b/incubator/jump/0.0.3/README.md similarity index 100% rename from incubator/jump/0.0.2/README.md rename to incubator/jump/0.0.3/README.md diff --git a/incubator/jump/0.0.2/app-readme.md b/incubator/jump/0.0.3/app-readme.md similarity index 100% rename from incubator/jump/0.0.2/app-readme.md rename to incubator/jump/0.0.3/app-readme.md diff --git a/incubator/jump/0.0.2/charts/common-10.0.9.tgz b/incubator/jump/0.0.3/charts/common-10.0.9.tgz similarity index 100% rename from incubator/jump/0.0.2/charts/common-10.0.9.tgz rename to incubator/jump/0.0.3/charts/common-10.0.9.tgz diff --git a/incubator/jump/0.0.2/ix_values.yaml b/incubator/jump/0.0.3/ix_values.yaml similarity index 78% rename from incubator/jump/0.0.2/ix_values.yaml rename to incubator/jump/0.0.3/ix_values.yaml index 1d7e0541695..62a29cc619f 100644 --- a/incubator/jump/0.0.2/ix_values.yaml +++ b/incubator/jump/0.0.3/ix_values.yaml @@ -1,6 +1,6 @@ image: - repository: daledavies/jump - tag: v1.2.1@sha256:d4782419f76f7b16213c0a04fa687d78a871a0984f45cc2bee1490b8ea63d757 + repository: tccr.io/truecharts/jump + tag: v1.2.1@sha256:95809fb18ecdd4f865b7d7baa29632ececb78b2baa5ec1fe4e0ad092a5180e93 pullPolicy: IfNotPresent securityContext: diff --git a/incubator/jump/0.0.2/questions.yaml b/incubator/jump/0.0.3/questions.yaml similarity index 100% rename from incubator/jump/0.0.2/questions.yaml rename to incubator/jump/0.0.3/questions.yaml diff --git a/incubator/jump/0.0.2/security.md b/incubator/jump/0.0.3/security.md similarity index 94% rename from incubator/jump/0.0.2/security.md rename to incubator/jump/0.0.3/security.md index 87a0df835ea..076cd81fb3f 100644 --- a/incubator/jump/0.0.2/security.md +++ b/incubator/jump/0.0.3/security.md @@ -36,7 +36,7 @@ hide: ##### Detected Containers tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - daledavies/jump:v1.2.1@sha256:d4782419f76f7b16213c0a04fa687d78a871a0984f45cc2bee1490b8ea63d757 + tccr.io/truecharts/jump:v1.2.1@sha256:95809fb18ecdd4f865b7d7baa29632ececb78b2baa5ec1fe4e0ad092a5180e93 ##### Scan Results @@ -52,17 +52,17 @@ hide: | busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
| | curl | CVE-2022-22576 | HIGH | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| | curl | CVE-2022-27775 | HIGH | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| curl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| | libcurl | CVE-2022-22576 | HIGH | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-22576
https://curl.se/docs/CVE-2022-22576.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576
https://hackerone.com/reports/1526328
https://nvd.nist.gov/vuln/detail/CVE-2022-22576
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| | libcurl | CVE-2022-27775 | HIGH | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27775
https://curl.se/docs/CVE-2022-27775.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775
https://hackerone.com/reports/1546268
https://nvd.nist.gov/vuln/detail/CVE-2022-27775
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| -| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl | CVE-2022-27774 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27774
https://curl.se/docs/CVE-2022-27774.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774
https://hackerone.com/reports/1543773
https://nvd.nist.gov/vuln/detail/CVE-2022-27774
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| +| libcurl | CVE-2022-27776 | MEDIUM | 7.80.0-r0 | 7.80.0-r1 |
Expand...https://access.redhat.com/security/cve/CVE-2022-27776
https://curl.se/docs/CVE-2022-27776.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776
https://hackerone.com/reports/1547048
https://nvd.nist.gov/vuln/detail/CVE-2022-27776
https://security.netapp.com/advisory/ntap-20220609-0008/
https://ubuntu.com/security/notices/USN-5397-1
| | ssl_client | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 |
Expand...https://access.redhat.com/security/cve/CVE-2022-28391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391
https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch
https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch
https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661
https://nvd.nist.gov/vuln/detail/CVE-2022-28391
| | zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://seclists.org/fulldisclosure/2022/May/33
http://seclists.org/fulldisclosure/2022/May/35
http://seclists.org/fulldisclosure/2022/May/38
http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://errata.almalinux.org/8/ALSA-2022-2201.html
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4
https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5
https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ
https://linux.oracle.com/cve/CVE-2018-25032.html
https://linux.oracle.com/errata/ELSA-2022-2213.html
https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html
https://lists.debian.org/debian-lts-announce/2022/05/msg00008.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NS2D2GFPFGOJUL4WQ3DUAY7HF4VWQ77F/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VOKNP2L734AEL47NRYGVZIKEFOUBQY5Y/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XOKFMSNQ5D5WGMALBNBXU3GE442V74WU/
https://nvd.nist.gov/vuln/detail/CVE-2018-25032
https://security.netapp.com/advisory/ntap-20220526-0009/
https://support.apple.com/kb/HT213255
https://support.apple.com/kb/HT213256
https://support.apple.com/kb/HT213257
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://ubuntu.com/security/notices/USN-5359-1
https://ubuntu.com/security/notices/USN-5359-2
https://www.debian.org/security/2022/dsa-5111
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| -#### Container: daledavies/jump:v1.2.1@sha256:d4782419f76f7b16213c0a04fa687d78a871a0984f45cc2bee1490b8ea63d757 (alpine 3.16.0) +#### Container: tccr.io/truecharts/jump:v1.2.1@sha256:95809fb18ecdd4f865b7d7baa29632ececb78b2baa5ec1fe4e0ad092a5180e93 (alpine 3.16.0) **alpine** @@ -78,5 +78,5 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| guzzlehttp/guzzle | CVE-2022-31042 | HIGH | 6.5.6 | 6.5.7, 7.4.4 |
Expand...https://github.com/FriendsOfPHP/security-advisories/blob/master/guzzlehttp/guzzle/CVE-2022-31042.yaml
https://github.com/advisories/GHSA-f2wf-25xc-69c9
https://github.com/guzzle/guzzle/commit/e3ff079b22820c2029d4c2a87796b6a0b8716ad8
https://github.com/guzzle/guzzle/security/advisories/GHSA-f2wf-25xc-69c9
https://nvd.nist.gov/vuln/detail/CVE-2022-31042
https://www.drupal.org/sa-core-2022-011
https://www.rfc-editor.org/rfc/rfc9110.html#name-redirection-3xx
| +| guzzlehttp/guzzle | CVE-2022-31042 | HIGH | 6.5.6 | 7.4.4, 6.5.7 |
Expand...https://github.com/FriendsOfPHP/security-advisories/blob/master/guzzlehttp/guzzle/CVE-2022-31042.yaml
https://github.com/advisories/GHSA-f2wf-25xc-69c9
https://github.com/guzzle/guzzle/commit/e3ff079b22820c2029d4c2a87796b6a0b8716ad8
https://github.com/guzzle/guzzle/security/advisories/GHSA-f2wf-25xc-69c9
https://nvd.nist.gov/vuln/detail/CVE-2022-31042
https://www.drupal.org/sa-core-2022-011
https://www.rfc-editor.org/rfc/rfc9110.html#name-redirection-3xx
| | guzzlehttp/guzzle | CVE-2022-31043 | HIGH | 6.5.6 | 7.4.4, 6.5.7 |
Expand...https://github.com/FriendsOfPHP/security-advisories/blob/master/guzzlehttp/guzzle/CVE-2022-31043.yaml
https://github.com/advisories/GHSA-w248-ffj2-4v5q
https://github.com/guzzle/guzzle/commit/e3ff079b22820c2029d4c2a87796b6a0b8716ad8
https://github.com/guzzle/guzzle/security/advisories/GHSA-w248-ffj2-4v5q
https://nvd.nist.gov/vuln/detail/CVE-2022-31043
https://www.drupal.org/sa-core-2022-011
https://www.rfc-editor.org/rfc/rfc9110.html#name-redirection-3xx
| diff --git a/incubator/jump/0.0.2/templates/common.yaml b/incubator/jump/0.0.3/templates/common.yaml similarity index 100% rename from incubator/jump/0.0.2/templates/common.yaml rename to incubator/jump/0.0.3/templates/common.yaml diff --git a/incubator/jump/0.0.2/values.yaml b/incubator/jump/0.0.3/values.yaml similarity index 100% rename from incubator/jump/0.0.2/values.yaml rename to incubator/jump/0.0.3/values.yaml