Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-02-03 18:31:23 +00:00
parent b34e0c5440
commit 69134523ef
426 changed files with 5883 additions and 1659 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="prometheus-1.1.56"></a>
### [prometheus-1.1.56](https://github.com/truecharts/apps/compare/uptimerobot-prometheus-2.0.17...prometheus-1.1.56) (2022-02-03)
#### Chore
* update docker general non-major ([#1836](https://github.com/truecharts/apps/issues/1836))
<a name="prometheus-1.1.55"></a>
### [prometheus-1.1.55](https://github.com/truecharts/apps/compare/prometheus-1.1.54...prometheus-1.1.55) (2022-02-02)
@ -88,12 +97,3 @@
#### Chore
* update docker general non-major ([#1751](https://github.com/truecharts/apps/issues/1751))
#### Fix
* set additional_attrs: true on all dicts ([#1750](https://github.com/truecharts/apps/issues/1750))
<a name="prometheus-1.1.45"></a>
### [prometheus-1.1.45](https://github.com/truecharts/apps/compare/uptimerobot-prometheus-2.0.13...prometheus-1.1.45) (2022-01-19)

View File

@ -9,4 +9,4 @@ dependencies:
repository: https://charts.bitnami.com/bitnami
version: 2.2.4
digest: sha256:f149604904116f67fb26a2d727d16d7c613e7c1011a563b05bddbe74beba4bb9
generated: "2022-02-02T13:29:25.793177723Z"
generated: "2022-02-03T18:23:51.658782264Z"

View File

@ -28,7 +28,7 @@ sources:
- https://github.com/prometheus-community/helm-charts
- https://github.com/prometheus-operator/kube-prometheus
type: application
version: 1.1.55
version: 1.1.56
annotations:
truecharts.org/catagories: |
- metrics

View File

@ -88,7 +88,7 @@ You will, however, be able to use all values referenced in the common chart here
| alertmanager.volumeMounts | list | `[]` | |
| alertmanager.volumes | list | `[]` | |
| alertmanagerImage.repository | string | `"tccr.io/truecharts/alertmanager"` | |
| alertmanagerImage.tag | string | `"v0.23.0@sha256:07f6ee20c93bc6d8e7e95c36fcf690debd76b42cd087b69cabe3ae1184502c21"` | |
| alertmanagerImage.tag | string | `"v0.23.0@sha256:52e27f50d223eb598f70ea8e3531e7dfbd0a7343d6c140973ad0834620c631cf"` | |
| coreDns.enabled | bool | `true` | |
| coreDns.namespace | string | `"kube-system"` | |
| coreDns.service.enabled | bool | `true` | |
@ -104,7 +104,7 @@ You will, however, be able to use all values referenced in the common chart here
| exporters.node-exporter.enabled | bool | `true` | |
| global.labels | object | `{}` | |
| image.repository | string | `"tccr.io/truecharts/prometheus-operator"` | |
| image.tag | string | `"v0.54.0@sha256:d24b852454b66d6e96779e56efd6680bf12086511c387f3ba9f6228a961a7b71"` | |
| image.tag | string | `"v0.54.0@sha256:2b39a9a080ac3b39f685a02b1515fa8f34e8014afbd8ef4b327baec43735be8c"` | |
| ingress.alertmanager.enabled | bool | `false` | |
| ingress.main.enabled | bool | `false` | |
| ingress.thanos.enabled | bool | `false` | |
@ -317,7 +317,7 @@ You will, however, be able to use all values referenced in the common chart here
| prometheus.volumes | list | `[]` | |
| prometheus.walCompression | bool | `false` | |
| prometheusImage.repository | string | `"tccr.io/truecharts/prometheus"` | |
| prometheusImage.tag | string | `"v2.33.0@sha256:065775cca95339e66a9287e9143f564443dc2ca52af4aa59bf69ab3d120a4917"` | |
| prometheusImage.tag | string | `"v2.33.0@sha256:cc23293414f36563c541b1ee9577121fcc9a272e559a33d0c900cbf931604e27"` | |
| rbac | object | `{"enabled":true,"rules":[{"apiGroups":["apiextensions.k8s.io"],"resources":["customresourcedefinitions"],"verbs":["create"]},{"apiGroups":["apiextensions.k8s.io"],"resourceNames":["alertmanagers.monitoring.coreos.com","podmonitors.monitoring.coreos.com","prometheuses.monitoring.coreos.com","prometheusrules.monitoring.coreos.com","servicemonitors.monitoring.coreos.com","thanosrulers.monitoring.coreos.com","probes.monitoring.coreos.com"],"resources":["customresourcedefinitions"],"verbs":["get","update"]},{"apiGroups":["monitoring.coreos.com"],"resources":["alertmanagers","alertmanagers/finalizers","alertmanagerconfigs","prometheuses","prometheuses/finalizers","thanosrulers","thanosrulers/finalizers","servicemonitors","podmonitors","probes","prometheusrules"],"verbs":["*"]},{"apiGroups":["apps"],"resources":["statefulsets"],"verbs":["*"]},{"apiGroups":[""],"resources":["configmaps","secrets"],"verbs":["*"]},{"apiGroups":[""],"resources":["pods"],"verbs":["list","delete"]},{"apiGroups":[""],"resources":["services","services/finalizers","endpoints"],"verbs":["get","create","update","delete"]},{"apiGroups":[""],"resources":["nodes"],"verbs":["list","watch"]},{"apiGroups":[""],"resources":["namespaces"],"verbs":["get","list","watch"]},{"apiGroups":["networking.k8s.io"],"resources":["ingresses"],"verbs":["get","list","watch"]}]}` | Whether Role Based Access Control objects like roles and rolebindings should be created |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| service.alertmanager.enabled | bool | `true` | |
@ -346,6 +346,6 @@ You will, however, be able to use all values referenced in the common chart here
| service.thanos.selector.prometheus | string | `"{{ template \"kube-prometheus.prometheus.fullname\" . }}"` | |
| serviceAccount | object | `{"create":true}` | The service account the pods will use to interact with the Kubernetes API |
| thanosImage.repository | string | `"tccr.io/truecharts/thanos"` | |
| thanosImage.tag | string | `"v0.24.0@sha256:f93ec826a676561abe21c4d68376d092fea96bde0980ed1f52df8e28b5a316d3"` | |
| thanosImage.tag | string | `"v0.24.0@sha256:e9bdbacc5e14b7dc1685b7422a52a868d7fa601c64bd828e9fdb025a68578c5d"` | |
All Rights Reserved - The TrueCharts Project

View File

@ -1,18 +1,18 @@
image:
repository: tccr.io/truecharts/prometheus-operator
tag: v0.54.0@sha256:d24b852454b66d6e96779e56efd6680bf12086511c387f3ba9f6228a961a7b71
tag: v0.54.0@sha256:2b39a9a080ac3b39f685a02b1515fa8f34e8014afbd8ef4b327baec43735be8c
prometheusImage:
repository: tccr.io/truecharts/prometheus
tag: v2.33.0@sha256:065775cca95339e66a9287e9143f564443dc2ca52af4aa59bf69ab3d120a4917
tag: v2.33.0@sha256:cc23293414f36563c541b1ee9577121fcc9a272e559a33d0c900cbf931604e27
thanosImage:
repository: tccr.io/truecharts/thanos
tag: v0.24.0@sha256:f93ec826a676561abe21c4d68376d092fea96bde0980ed1f52df8e28b5a316d3
tag: v0.24.0@sha256:e9bdbacc5e14b7dc1685b7422a52a868d7fa601c64bd828e9fdb025a68578c5d
alertmanagerImage:
repository: tccr.io/truecharts/alertmanager
tag: v0.23.0@sha256:07f6ee20c93bc6d8e7e95c36fcf690debd76b42cd087b69cabe3ae1184502c21
tag: v0.23.0@sha256:52e27f50d223eb598f70ea8e3531e7dfbd0a7343d6c140973ad0834620c631cf
global:
labels: {}

File diff suppressed because one or more lines are too long

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="mariadb-1.0.64"></a>
### [mariadb-1.0.64](https://github.com/truecharts/apps/compare/mariadb-1.0.63...mariadb-1.0.64) (2022-02-03)
#### Chore
* update docker general non-major ([#1836](https://github.com/truecharts/apps/issues/1836))
<a name="mariadb-1.0.63"></a>
### [mariadb-1.0.63](https://github.com/truecharts/apps/compare/mariadb-1.0.62...mariadb-1.0.63) (2022-02-01)
@ -88,12 +97,3 @@
<a name="mariadb-1.0.54"></a>
### [mariadb-1.0.54](https://github.com/truecharts/apps/compare/mariadb-1.0.53...mariadb-1.0.54) (2022-01-19)
#### Chore
* update docker general non-major ([#1741](https://github.com/truecharts/apps/issues/1741))
<a name="mariadb-1.0.53"></a>
### [mariadb-1.0.53](https://github.com/truecharts/apps/compare/mariadb-1.0.52...mariadb-1.0.53) (2022-01-18)

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.14.4
digest: sha256:174540169e6b40685bffe5c1bcc04b46e4fea44e824666dc750f5b640e9d410a
generated: "2022-02-01T04:54:53.3060189Z"
generated: "2022-02-03T18:23:44.272130992Z"

View File

@ -24,7 +24,7 @@ sources:
- https://github.com/prometheus/mysqld_exporter
- https://mariadb.org
type: application
version: 1.0.63
version: 1.0.64
annotations:
truecharts.org/catagories: |
- database

View File

@ -27,7 +27,7 @@ You will, however, be able to use all values referenced in the common chart here
| existingSecret | string | `""` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/mariadb"` | |
| image.tag | string | `"v10.6.5@sha256:2f6231753b63e02ef7877171314b46f3d92a308adee7e8ead83c76dea4637661"` | |
| image.tag | string | `"v10.6.5@sha256:e85745a920e807cbcb764db76d576e5e250cbb09d79f7197eb7c9caa90bff2f2"` | |
| mariadbDatabase | string | `"test"` | |
| mariadbPassword | string | `"testpass"` | |
| mariadbRootPassword | string | `"testroot"` | |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/mariadb
pullPolicy: IfNotPresent
tag: v10.6.5@sha256:2f6231753b63e02ef7877171314b46f3d92a308adee7e8ead83c76dea4637661
tag: v10.6.5@sha256:e85745a920e807cbcb764db76d576e5e250cbb09d79f7197eb7c9caa90bff2f2
controller:
# -- Set the controller type.

View File

@ -32,7 +32,7 @@ hide:
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/mariadb:v10.6.5@sha256:2f6231753b63e02ef7877171314b46f3d92a308adee7e8ead83c76dea4637661
tccr.io/truecharts/mariadb:v10.6.5@sha256:e85745a920e807cbcb764db76d576e5e250cbb09d79f7197eb7c9caa90bff2f2
##### Scan Results
@ -69,7 +69,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:2f6231753b63e02ef7877171314b46f3d92a308adee7e8ead83c76dea4637661 (debian 10.11)
#### Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:e85745a920e807cbcb764db76d576e5e250cbb09d79f7197eb7c9caa90bff2f2 (debian 10.11)
**debian**
@ -190,9 +190,9 @@ hide:
| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="https://blog.semmle.com/libssh2-integer-overflow/">https://blog.semmle.com/libssh2-integer-overflow/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115</a><br><a href="https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa">https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa</a><br><a href="https://github.com/libssh2/libssh2/pull/350">https://github.com/libssh2/libssh2/pull/350</a><br><a href="https://libssh2.org/changes.html">https://libssh2.org/changes.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/</a><br><a href="https://security.netapp.com/advisory/ntap-20190806-0002/">https://security.netapp.com/advisory/ntap-20190806-0002/</a><br><a href="https://support.f5.com/csp/article/K13322484">https://support.f5.com/csp/article/K13322484</a><br><a href="https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html</a><br><a href="https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/">https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498</a><br><a href="https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498">https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498</a><br><a href="https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480">https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480</a><br><a href="https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c">https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c</a><br><a href="https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94">https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17498.html">https://linux.oracle.com/cve/CVE-2019-17498.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3915.html">https://linux.oracle.com/errata/ELSA-2020-3915.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/</a><br></details> |
| libssl1.1 | CVE-2021-4160 | MEDIUM | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libssl1.1 | CVE-2021-4160 | UNKNOWN | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108116">http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3843.html">https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
@ -220,9 +220,9 @@ hide:
| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| openssl | CVE-2021-4160 | MEDIUM | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| openssl | CVE-2021-4160 | UNKNOWN | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br><a href="https://ubuntu.com/security/notices/USN-5254-1">https://ubuntu.com/security/notices/USN-5254-1</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="memcached-1.0.64"></a>
### [memcached-1.0.64](https://github.com/truecharts/apps/compare/memcached-1.0.63...memcached-1.0.64) (2022-02-03)
#### Chore
* update docker general non-major ([#1836](https://github.com/truecharts/apps/issues/1836))
<a name="memcached-1.0.63"></a>
### [memcached-1.0.63](https://github.com/truecharts/apps/compare/memcached-1.0.62...memcached-1.0.63) (2022-02-01)
@ -88,12 +97,3 @@
<a name="memcached-1.0.54"></a>
### [memcached-1.0.54](https://github.com/truecharts/apps/compare/memcached-1.0.53...memcached-1.0.54) (2022-01-19)
#### Chore
* update docker general non-major ([#1741](https://github.com/truecharts/apps/issues/1741))
<a name="memcached-1.0.53"></a>
### [memcached-1.0.53](https://github.com/truecharts/apps/compare/memcached-1.0.52...memcached-1.0.53) (2022-01-18)

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.14.4
digest: sha256:174540169e6b40685bffe5c1bcc04b46e4fea44e824666dc750f5b640e9d410a
generated: "2022-02-01T04:55:21.757173702Z"
generated: "2022-02-03T18:23:44.304863518Z"

View File

@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-memcached
- http://memcached.org/
type: application
version: 1.0.63
version: 1.0.64
annotations:
truecharts.org/catagories: |
- database

View File

@ -13,7 +13,7 @@ You will, however, be able to use all values referenced in the common chart here
|-----|------|---------|-------------|
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/memcached"` | |
| image.tag | string | `"v1.6.13@sha256:06abc6006987a796f2b719b52f4fdee6a908ff0cbb09fdfd44f96d80e5e13fc3"` | |
| image.tag | string | `"v1.6.13@sha256:665f7aede1a2f88973d6fcb422cd2cc8738ac79eba65ccc736af6a16cfd00197"` | |
| service.main.ports.main.port | int | `11211` | |
| service.main.ports.main.targetPort | int | `11211` | |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/memcached
pullPolicy: IfNotPresent
tag: v1.6.13@sha256:06abc6006987a796f2b719b52f4fdee6a908ff0cbb09fdfd44f96d80e5e13fc3
tag: v1.6.13@sha256:665f7aede1a2f88973d6fcb422cd2cc8738ac79eba65ccc736af6a16cfd00197
service:
main:

View File

@ -31,7 +31,7 @@ hide:
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/memcached:v1.6.13@sha256:06abc6006987a796f2b719b52f4fdee6a908ff0cbb09fdfd44f96d80e5e13fc3
tccr.io/truecharts/memcached:v1.6.13@sha256:665f7aede1a2f88973d6fcb422cd2cc8738ac79eba65ccc736af6a16cfd00197
##### Scan Results
@ -68,7 +68,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/memcached:v1.6.13@sha256:06abc6006987a796f2b719b52f4fdee6a908ff0cbb09fdfd44f96d80e5e13fc3 (debian 10.11)
#### Container: tccr.io/truecharts/memcached:v1.6.13@sha256:665f7aede1a2f88973d6fcb422cd2cc8738ac79eba65ccc736af6a16cfd00197 (debian 10.11)
**debian**
@ -189,9 +189,9 @@ hide:
| libsmartcols1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="https://blog.semmle.com/libssh2-integer-overflow/">https://blog.semmle.com/libssh2-integer-overflow/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115</a><br><a href="https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa">https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa</a><br><a href="https://github.com/libssh2/libssh2/pull/350">https://github.com/libssh2/libssh2/pull/350</a><br><a href="https://libssh2.org/changes.html">https://libssh2.org/changes.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/</a><br><a href="https://security.netapp.com/advisory/ntap-20190806-0002/">https://security.netapp.com/advisory/ntap-20190806-0002/</a><br><a href="https://support.f5.com/csp/article/K13322484">https://support.f5.com/csp/article/K13322484</a><br><a href="https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html</a><br><a href="https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/">https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498</a><br><a href="https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498">https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498</a><br><a href="https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480">https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480</a><br><a href="https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c">https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c</a><br><a href="https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94">https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17498.html">https://linux.oracle.com/cve/CVE-2019-17498.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3915.html">https://linux.oracle.com/errata/ELSA-2020-3915.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/</a><br></details> |
| libssl1.1 | CVE-2021-4160 | MEDIUM | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libssl1.1 | CVE-2021-4160 | UNKNOWN | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108116">http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3843.html">https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
@ -217,9 +217,9 @@ hide:
| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| openssl | CVE-2021-4160 | MEDIUM | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| openssl | CVE-2021-4160 | UNKNOWN | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br><a href="https://ubuntu.com/security/notices/USN-5254-1">https://ubuntu.com/security/notices/USN-5254-1</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="postgresql-6.0.61"></a>
### [postgresql-6.0.61](https://github.com/truecharts/apps/compare/postgresql-6.0.60...postgresql-6.0.61) (2022-02-03)
#### Chore
* update docker general non-major ([#1836](https://github.com/truecharts/apps/issues/1836))
<a name="postgresql-6.0.60"></a>
### [postgresql-6.0.60](https://github.com/truecharts/apps/compare/postgresql-6.0.59...postgresql-6.0.60) (2022-02-01)
@ -88,12 +97,3 @@
<a name="postgresql-6.0.51"></a>
### [postgresql-6.0.51](https://github.com/truecharts/apps/compare/postgresql-6.0.50...postgresql-6.0.51) (2022-01-18)
#### Chore
* update helm chart common to v8.13.1
* update docker general non-major ([#1729](https://github.com/truecharts/apps/issues/1729))
<a name="postgresql-6.0.50"></a>

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.14.4
digest: sha256:174540169e6b40685bffe5c1bcc04b46e4fea44e824666dc750f5b640e9d410a
generated: "2022-02-01T04:54:53.175124512Z"
generated: "2022-02-03T18:23:44.307672714Z"

View File

@ -22,7 +22,7 @@ name: postgresql
sources:
- https://www.postgresql.org/
type: application
version: 6.0.60
version: 6.0.61
annotations:
truecharts.org/catagories: |
- database

View File

@ -28,7 +28,7 @@ You will, however, be able to use all values referenced in the common chart here
| existingSecret | string | `""` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/postgresql"` | |
| image.tag | string | `"v14.1.0@sha256:10bb49f226ebbc0dcf831533fd01de2850323d3f06a66ed9a525a0ceabb73ae7"` | |
| image.tag | string | `"v14.1.0@sha256:8336724eae3c82b62d9e7b4dc431fb7d93b4efdb5422c61ff4559dfe6de9eadc"` | |
| podSecurityContext.runAsGroup | int | `0` | |
| postgrespassword | string | `"testroot"` | |
| postgresqlDatabase | string | `"test"` | |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/postgresql
pullPolicy: IfNotPresent
tag: v14.1.0@sha256:10bb49f226ebbc0dcf831533fd01de2850323d3f06a66ed9a525a0ceabb73ae7
tag: v14.1.0@sha256:8336724eae3c82b62d9e7b4dc431fb7d93b4efdb5422c61ff4559dfe6de9eadc
controller:
# -- Set the controller type.

View File

@ -32,7 +32,7 @@ hide:
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.1.0@sha256:10bb49f226ebbc0dcf831533fd01de2850323d3f06a66ed9a525a0ceabb73ae7
tccr.io/truecharts/postgresql:v14.1.0@sha256:8336724eae3c82b62d9e7b4dc431fb7d93b4efdb5422c61ff4559dfe6de9eadc
##### Scan Results
@ -69,7 +69,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:10bb49f226ebbc0dcf831533fd01de2850323d3f06a66ed9a525a0ceabb73ae7 (debian 10.11)
#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:8336724eae3c82b62d9e7b4dc431fb7d93b4efdb5422c61ff4559dfe6de9eadc (debian 10.11)
**debian**
@ -220,9 +220,9 @@ hide:
| libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690</a><br><a href="https://www.sqlite.org/forum/forumpost/718c0a8d17">https://www.sqlite.org/forum/forumpost/718c0a8d17</a><br></details> |
| libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="https://blog.semmle.com/libssh2-integer-overflow/">https://blog.semmle.com/libssh2-integer-overflow/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115</a><br><a href="https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa">https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa</a><br><a href="https://github.com/libssh2/libssh2/pull/350">https://github.com/libssh2/libssh2/pull/350</a><br><a href="https://libssh2.org/changes.html">https://libssh2.org/changes.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html">https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/</a><br><a href="https://security.netapp.com/advisory/ntap-20190806-0002/">https://security.netapp.com/advisory/ntap-20190806-0002/</a><br><a href="https://support.f5.com/csp/article/K13322484">https://support.f5.com/csp/article/K13322484</a><br><a href="https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS">https://support.f5.com/csp/article/K13322484?utm_source=f5support&amp;amp;utm_medium=RSS</a><br></details> |
| libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html">http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html</a><br><a href="https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/">https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498</a><br><a href="https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498">https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498</a><br><a href="https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480">https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480</a><br><a href="https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c">https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c</a><br><a href="https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94">https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94</a><br><a href="https://linux.oracle.com/cve/CVE-2019-17498.html">https://linux.oracle.com/cve/CVE-2019-17498.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-3915.html">https://linux.oracle.com/errata/ELSA-2020-3915.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html">https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/</a><br></details> |
| libssl1.1 | CVE-2021-4160 | MEDIUM | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libssl1.1 | CVE-2021-4160 | UNKNOWN | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup">https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&amp;view=markup</a><br><a href="https://www.gnu.org/software/gcc/gcc-8/changes.html">https://www.gnu.org/software/gcc/gcc-8/changes.html</a><br></details> |
| libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | | <details><summary>Expand...</summary><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html">http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html</a><br><a href="http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html">http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html</a><br><a href="https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481">https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481</a><br><a href="https://linux.oracle.com/cve/CVE-2019-15847.html">https://linux.oracle.com/cve/CVE-2019-15847.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1864.html">https://linux.oracle.com/errata/ELSA-2020-1864.html</a><br></details> |
| libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | | <details><summary>Expand...</summary><a href="http://www.securityfocus.com/bid/108116">http://www.securityfocus.com/bid/108116</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843</a><br><a href="https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)">https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)</a><br><a href="https://linux.oracle.com/cve/CVE-2019-3843.html">https://linux.oracle.com/cve/CVE-2019-3843.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2020-1794.html">https://linux.oracle.com/errata/ELSA-2020-1794.html</a><br><a href="https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E">https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/</a><br><a href="https://security.netapp.com/advisory/ntap-20190619-0002/">https://security.netapp.com/advisory/ntap-20190619-0002/</a><br><a href="https://ubuntu.com/security/notices/USN-4269-1">https://ubuntu.com/security/notices/USN-4269-1</a><br><a href="https://usn.ubuntu.com/4269-1/">https://usn.ubuntu.com/4269-1/</a><br></details> |
@ -274,9 +274,9 @@ hide:
| login | CVE-2019-19882 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
| mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37600</a><br><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
| ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| openssl | CVE-2021-4160 | MEDIUM | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| openssl | CVE-2021-4160 | UNKNOWN | 1.1.1d-0+deb10u7 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | | <details><summary>Expand...</summary><a href="https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357">https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169</a><br><a href="https://github.com/shadow-maint/shadow/pull/97">https://github.com/shadow-maint/shadow/pull/97</a><br><a href="https://security.gentoo.org/glsa/201805-09">https://security.gentoo.org/glsa/201805-09</a><br><a href="https://ubuntu.com/security/notices/USN-5254-1">https://ubuntu.com/security/notices/USN-5254-1</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="redis-1.0.66"></a>
### [redis-1.0.66](https://github.com/truecharts/apps/compare/redis-1.0.65...redis-1.0.66) (2022-02-03)
#### Chore
* update docker general non-major ([#1836](https://github.com/truecharts/apps/issues/1836))
<a name="redis-1.0.65"></a>
### [redis-1.0.65](https://github.com/truecharts/apps/compare/redis-1.0.64...redis-1.0.65) (2022-02-01)
@ -88,12 +97,3 @@
<a name="redis-1.0.56"></a>
### [redis-1.0.56](https://github.com/truecharts/apps/compare/redis-1.0.55...redis-1.0.56) (2022-01-18)
#### Chore
* update helm chart common to v8.13.1
<a name="redis-1.0.55"></a>
### [redis-1.0.55](https://github.com/truecharts/apps/compare/redis-1.0.54...redis-1.0.55) (2022-01-17)

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.14.4
digest: sha256:174540169e6b40685bffe5c1bcc04b46e4fea44e824666dc750f5b640e9d410a
generated: "2022-02-01T04:54:53.253451306Z"
generated: "2022-02-03T18:24:09.449180413Z"

View File

@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-redis
- http://redis.io/
type: application
version: 1.0.65
version: 1.0.66
annotations:
truecharts.org/catagories: |
- database

View File

@ -28,7 +28,7 @@ You will, however, be able to use all values referenced in the common chart here
| existingSecret | string | `""` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/redis"` | |
| image.tag | string | `"v6.2.6@sha256:d32f1e5a73090250b70ef02f924d5e1394a97eadbde6c1730778d5f8e9df6253"` | |
| image.tag | string | `"v6.2.6@sha256:bcb1cce7412c36979adf3dee70c17d562b68e94f6f50ff81c29ea8a337956908"` | |
| persistence.redis-health | object | See below | redis-health configmap mount |
| persistence.redis-health.mountPath | string | `"/health"` | Where to mount the volume in the main container. Defaults to `/<name_of_the_volume>`, setting to '-' creates the volume but disables the volumeMount. |
| persistence.redis-health.readOnly | bool | `false` | Specify if the volume should be mounted read-only. |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/redis
pullPolicy: IfNotPresent
tag: v6.2.6@sha256:d32f1e5a73090250b70ef02f924d5e1394a97eadbde6c1730778d5f8e9df6253
tag: v6.2.6@sha256:bcb1cce7412c36979adf3dee70c17d562b68e94f6f50ff81c29ea8a337956908
controller:
# -- Set the controller type.

Some files were not shown because too many files have changed in this diff Show More