diff --git a/incubator/nano-wallet/0.0.1/CHANGELOG.md b/incubator/nano-wallet/0.0.1/CHANGELOG.md deleted file mode 100644 index e46d6943676..00000000000 --- a/incubator/nano-wallet/0.0.1/CHANGELOG.md +++ /dev/null @@ -1,6 +0,0 @@ -# Changelog
- - - -### nano-wallet-0.0.1 (2021-12-12) - diff --git a/incubator/nano-wallet/0.0.2/CHANGELOG.md b/incubator/nano-wallet/0.0.2/CHANGELOG.md new file mode 100644 index 00000000000..250ceb07ef0 --- /dev/null +++ b/incubator/nano-wallet/0.0.2/CHANGELOG.md @@ -0,0 +1,14 @@ +# Changelog
+ + + +### [nano-wallet-0.0.2](https://github.com/truecharts/apps/compare/nano-wallet-0.0.1...nano-wallet-0.0.2) (2021-12-13) + +#### Chore + +* update docker general major docker tags (major) ([#1523](https://github.com/truecharts/apps/issues/1523)) + + + + +### nano-wallet-0.0.1 (2021-12-12) diff --git a/incubator/nano-wallet/0.0.1/CONFIG.md b/incubator/nano-wallet/0.0.2/CONFIG.md similarity index 100% rename from incubator/nano-wallet/0.0.1/CONFIG.md rename to incubator/nano-wallet/0.0.2/CONFIG.md diff --git a/incubator/nano-wallet/0.0.1/Chart.lock b/incubator/nano-wallet/0.0.2/Chart.lock similarity index 78% rename from incubator/nano-wallet/0.0.1/Chart.lock rename to incubator/nano-wallet/0.0.2/Chart.lock index af9ea57facd..535991fa5a8 100644 --- a/incubator/nano-wallet/0.0.1/Chart.lock +++ b/incubator/nano-wallet/0.0.2/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://truecharts.org version: 8.9.16 digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13 -generated: "2021-12-12T22:36:39.683986668Z" +generated: "2021-12-13T11:53:28.286476175Z" diff --git a/incubator/nano-wallet/0.0.1/Chart.yaml b/incubator/nano-wallet/0.0.2/Chart.yaml similarity index 95% rename from incubator/nano-wallet/0.0.1/Chart.yaml rename to incubator/nano-wallet/0.0.2/Chart.yaml index 320082b5a86..58d3cf0d81c 100644 --- a/incubator/nano-wallet/0.0.1/Chart.yaml +++ b/incubator/nano-wallet/0.0.2/Chart.yaml @@ -1,8 +1,8 @@ apiVersion: v2 kubeVersion: ">=1.16.0-0" name: nano-wallet -version: 0.0.1 -appVersion: "1.3.2" +version: 0.0.2 +appVersion: "2021.11.18" description: Nano-wallet is a digital payment protocol designed to be accessible and lightweight. type: application deprecated: false diff --git a/incubator/nano-wallet/0.0.1/README.md b/incubator/nano-wallet/0.0.2/README.md similarity index 100% rename from incubator/nano-wallet/0.0.1/README.md rename to incubator/nano-wallet/0.0.2/README.md diff --git a/incubator/nano-wallet/0.0.1/app-readme.md b/incubator/nano-wallet/0.0.2/app-readme.md similarity index 100% rename from incubator/nano-wallet/0.0.1/app-readme.md rename to incubator/nano-wallet/0.0.2/app-readme.md diff --git a/incubator/nano-wallet/0.0.1/charts/common-8.9.16.tgz b/incubator/nano-wallet/0.0.2/charts/common-8.9.16.tgz similarity index 100% rename from incubator/nano-wallet/0.0.1/charts/common-8.9.16.tgz rename to incubator/nano-wallet/0.0.2/charts/common-8.9.16.tgz diff --git a/incubator/nano-wallet/0.0.1/helm-values.md b/incubator/nano-wallet/0.0.2/helm-values.md similarity index 96% rename from incubator/nano-wallet/0.0.1/helm-values.md rename to incubator/nano-wallet/0.0.2/helm-values.md index b77c5832103..3ea71f465fb 100644 --- a/incubator/nano-wallet/0.0.1/helm-values.md +++ b/incubator/nano-wallet/0.0.2/helm-values.md @@ -14,7 +14,7 @@ You will, however, be able to use all values referenced in the common chart here | env.PUID | int | `568` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/nano-wallet"` | | -| image.tag | string | `"v1.3.2"` | | +| image.tag | string | `"v2021.11.18"` | | | persistence.varrun.enabled | bool | `true` | | | podSecurityContext.runAsGroup | int | `0` | | | podSecurityContext.runAsUser | int | `0` | | diff --git a/incubator/nano-wallet/0.0.1/ix_values.yaml b/incubator/nano-wallet/0.0.2/ix_values.yaml similarity index 94% rename from incubator/nano-wallet/0.0.1/ix_values.yaml rename to incubator/nano-wallet/0.0.2/ix_values.yaml index 80016c8afd7..24c9f20f48c 100644 --- a/incubator/nano-wallet/0.0.1/ix_values.yaml +++ b/incubator/nano-wallet/0.0.2/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/nano-wallet pullPolicy: IfNotPresent - tag: v1.3.2 + tag: v2021.11.18 securityContext: runAsNonRoot: false diff --git a/incubator/nano-wallet/0.0.1/questions.yaml b/incubator/nano-wallet/0.0.2/questions.yaml similarity index 100% rename from incubator/nano-wallet/0.0.1/questions.yaml rename to incubator/nano-wallet/0.0.2/questions.yaml diff --git a/incubator/nano-wallet/0.0.1/security.md b/incubator/nano-wallet/0.0.2/security.md similarity index 99% rename from incubator/nano-wallet/0.0.1/security.md rename to incubator/nano-wallet/0.0.2/security.md index fd97760dace..6f93e62391d 100644 --- a/incubator/nano-wallet/0.0.1/security.md +++ b/incubator/nano-wallet/0.0.2/security.md @@ -36,7 +36,7 @@ hide: ##### Detected Containers tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/nano-wallet:v1.3.2 + tccr.io/truecharts/nano-wallet:v2021.11.18 ##### Scan Results diff --git a/incubator/nano-wallet/0.0.1/templates/common.yaml b/incubator/nano-wallet/0.0.2/templates/common.yaml similarity index 100% rename from incubator/nano-wallet/0.0.1/templates/common.yaml rename to incubator/nano-wallet/0.0.2/templates/common.yaml diff --git a/incubator/nano-wallet/0.0.1/values.yaml b/incubator/nano-wallet/0.0.2/values.yaml similarity index 100% rename from incubator/nano-wallet/0.0.1/values.yaml rename to incubator/nano-wallet/0.0.2/values.yaml diff --git a/stable/photoprism/7.0.1/CHANGELOG.md b/stable/photoprism/7.0.2/CHANGELOG.md similarity index 90% rename from stable/photoprism/7.0.1/CHANGELOG.md rename to stable/photoprism/7.0.2/CHANGELOG.md index 12f9b4c41f4..31bf18c6cce 100644 --- a/stable/photoprism/7.0.1/CHANGELOG.md +++ b/stable/photoprism/7.0.2/CHANGELOG.md @@ -1,6 +1,16 @@ # Changelog
+ +### [photoprism-7.0.2](https://github.com/truecharts/apps/compare/photoprism-7.0.1...photoprism-7.0.2) (2021-12-13) + +#### Chore + +* fix some icons ([#1525](https://github.com/truecharts/apps/issues/1525)) +* update docker general major docker tags (major) ([#1523](https://github.com/truecharts/apps/issues/1523)) + + + ### [photoprism-7.0.1](https://github.com/truecharts/apps/compare/photoprism-7.0.0...photoprism-7.0.1) (2021-12-11) @@ -87,13 +97,3 @@ #### Chore * update non-major deps helm releases ([#1453](https://github.com/truecharts/apps/issues/1453)) - - - - -### [photoprism-6.0.4](https://github.com/truecharts/apps/compare/photoprism-6.0.3...photoprism-6.0.4) (2021-12-03) - -#### Chore - -* ensure container references are prefixed with v -* move all container references to TCCR ([#1448](https://github.com/truecharts/apps/issues/1448)) diff --git a/stable/photoprism/7.0.1/CONFIG.md b/stable/photoprism/7.0.2/CONFIG.md similarity index 100% rename from stable/photoprism/7.0.1/CONFIG.md rename to stable/photoprism/7.0.2/CONFIG.md diff --git a/stable/photoprism/7.0.1/Chart.lock b/stable/photoprism/7.0.2/Chart.lock similarity index 84% rename from stable/photoprism/7.0.1/Chart.lock rename to stable/photoprism/7.0.2/Chart.lock index 26fecccaba2..5fed0cfc94a 100644 --- a/stable/photoprism/7.0.1/Chart.lock +++ b/stable/photoprism/7.0.2/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://truecharts.org/ version: 1.0.30 digest: sha256:67cbfb9fbf45fdb69f70cdc4d26c262907b960ba29c9778c2a54b213a9c15435 -generated: "2021-12-11T14:29:07.680539083Z" +generated: "2021-12-13T11:53:28.326062663Z" diff --git a/stable/photoprism/7.0.1/Chart.yaml b/stable/photoprism/7.0.2/Chart.yaml similarity index 89% rename from stable/photoprism/7.0.1/Chart.yaml rename to stable/photoprism/7.0.2/Chart.yaml index 38717bebff5..8267ea4ce45 100644 --- a/stable/photoprism/7.0.1/Chart.yaml +++ b/stable/photoprism/7.0.2/Chart.yaml @@ -1,5 +1,5 @@ apiVersion: v2 -appVersion: "20211203" +appVersion: "20211210" dependencies: - name: common repository: https://truecharts.org @@ -11,7 +11,7 @@ dependencies: description: "PhotoPrism\xC2\xAE is a server-based application for browsing, organizing\ \ and sharing your personal photo collection" home: https://github.com/truechartsapps/tree/master/charts/stable/photoprism -icon: https://demo.photoprism.org/static/img/logo-avatar.svg +icon: https://truecharts.org/_static/img/photoprism-icon.png keywords: - photos - photoprism @@ -26,7 +26,7 @@ name: photoprism sources: - https://github.com/photoprism/photoprism - https://hub.docker.com/r/photoprism/photoprism -version: 7.0.1 +version: 7.0.2 annotations: truecharts.org/catagories: | - media diff --git a/stable/photoprism/7.0.1/README.md b/stable/photoprism/7.0.2/README.md similarity index 100% rename from stable/photoprism/7.0.1/README.md rename to stable/photoprism/7.0.2/README.md diff --git a/stable/photoprism/7.0.1/app-readme.md b/stable/photoprism/7.0.2/app-readme.md similarity index 100% rename from stable/photoprism/7.0.1/app-readme.md rename to stable/photoprism/7.0.2/app-readme.md diff --git a/stable/photoprism/7.0.1/charts/common-8.9.18.tgz b/stable/photoprism/7.0.2/charts/common-8.9.18.tgz similarity index 100% rename from stable/photoprism/7.0.1/charts/common-8.9.18.tgz rename to stable/photoprism/7.0.2/charts/common-8.9.18.tgz diff --git a/stable/photoprism/7.0.1/charts/mariadb-1.0.30.tgz b/stable/photoprism/7.0.2/charts/mariadb-1.0.30.tgz similarity index 100% rename from stable/photoprism/7.0.1/charts/mariadb-1.0.30.tgz rename to stable/photoprism/7.0.2/charts/mariadb-1.0.30.tgz diff --git a/stable/photoprism/7.0.1/helm-values.md b/stable/photoprism/7.0.2/helm-values.md similarity index 96% rename from stable/photoprism/7.0.1/helm-values.md rename to stable/photoprism/7.0.2/helm-values.md index a89ff58f1e1..19ac27aff3e 100644 --- a/stable/photoprism/7.0.1/helm-values.md +++ b/stable/photoprism/7.0.2/helm-values.md @@ -30,7 +30,7 @@ You will, however, be able to use all values referenced in the common chart here | envValueFrom.PHOTOPRISM_DATABASE_SERVER.secretKeyRef.name | string | `"mariadbcreds"` | | | image.pullPolicy | string | `"IfNotPresent"` | image pull policy | | image.repository | string | `"tccr.io/truecharts/photoprism"` | image repository | -| image.tag | string | `"v20211203@sha256:a1455179da40abe39c1a8750e9f9b8134d3bfb506a0e642dcd5fc3b69579b571"` | image tag | +| image.tag | string | `"v20211210@sha256:46569b145fbc56de72a9e1c9564627b757eada841179c516287e253ea4c776a6"` | image tag | | mariadb.enabled | bool | `true` | | | mariadb.existingSecret | string | `"mariadbcreds"` | | | mariadb.mariadbDatabase | string | `"photoprism"` | | diff --git a/stable/photoprism/7.0.1/ix_values.yaml b/stable/photoprism/7.0.2/ix_values.yaml similarity index 96% rename from stable/photoprism/7.0.1/ix_values.yaml rename to stable/photoprism/7.0.2/ix_values.yaml index f2c0b6a076b..64588d1b083 100644 --- a/stable/photoprism/7.0.1/ix_values.yaml +++ b/stable/photoprism/7.0.2/ix_values.yaml @@ -2,7 +2,7 @@ image: # -- image repository repository: tccr.io/truecharts/photoprism # -- image tag - tag: v20211203@sha256:a1455179da40abe39c1a8750e9f9b8134d3bfb506a0e642dcd5fc3b69579b571 + tag: v20211210@sha256:46569b145fbc56de72a9e1c9564627b757eada841179c516287e253ea4c776a6 # -- image pull policy pullPolicy: IfNotPresent diff --git a/stable/photoprism/7.0.1/questions.yaml b/stable/photoprism/7.0.2/questions.yaml similarity index 100% rename from stable/photoprism/7.0.1/questions.yaml rename to stable/photoprism/7.0.2/questions.yaml diff --git a/stable/photoprism/7.0.1/security.md b/stable/photoprism/7.0.2/security.md similarity index 97% rename from stable/photoprism/7.0.1/security.md rename to stable/photoprism/7.0.2/security.md index 4226fbca597..d7c5486f905 100644 --- a/stable/photoprism/7.0.1/security.md +++ b/stable/photoprism/7.0.2/security.md @@ -52,7 +52,7 @@ hide: ##### Detected Containers tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c - tccr.io/truecharts/photoprism:v20211203@sha256:a1455179da40abe39c1a8750e9f9b8134d3bfb506a0e642dcd5fc3b69579b571 + tccr.io/truecharts/photoprism:v20211210@sha256:46569b145fbc56de72a9e1c9564627b757eada841179c516287e253ea4c776a6 tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c tccr.io/truecharts/mariadb:v10.6.5@sha256:393628e4fc0eb3f334c762c395477d85844294aedcdf5b0c88638a33a7ccb3f3 @@ -91,7 +91,7 @@ hide: | ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 |
Expand...https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/
| -#### Container: tccr.io/truecharts/photoprism:v20211203@sha256:a1455179da40abe39c1a8750e9f9b8134d3bfb506a0e642dcd5fc3b69579b571 (ubuntu 21.10) +#### Container: tccr.io/truecharts/photoprism:v20211210@sha256:46569b145fbc56de72a9e1c9564627b757eada841179c516287e253ea4c776a6 (ubuntu 21.10) **ubuntu** @@ -201,7 +201,6 @@ hide: | libkrb5-3 | CVE-2018-5709 | LOW | 1.18.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| | libkrb5support0 | CVE-2018-5709 | LOW | 1.18.3-6 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5709
https://github.com/poojamnit/Kerberos-V5-1.16-Vulnerabilities/tree/master/Integer%20Overflow
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| | liblapack3 | CVE-2021-4048 | MEDIUM | 3.9.0-3ubuntu2 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=2024358
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4048
https://github.com/JuliaLang/julia/issues/42415
https://github.com/Reference-LAPACK/lapack/commit/38f3eeee3108b18158409ca2a100e6fe03754781
https://github.com/Reference-LAPACK/lapack/pull/625
https://github.com/xianyi/OpenBLAS/commit/2be5ee3cca97a597f2ee2118808a2d5eacea050c
https://github.com/xianyi/OpenBLAS/commit/337b65133df174796794871b3988cd03426e6d41
https://github.com/xianyi/OpenBLAS/commit/ddb0ff5353637bb5f5ad060c9620e334c143e3d7
https://github.com/xianyi/OpenBLAS/commit/fe497efa0510466fd93578aaf9da1ad8ed4edbe7
| -| libmariadb3 | CVE-2021-35604 | MEDIUM | 1:10.5.12-1build1 | 1:10.5.13-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libmysofa1 | CVE-2021-3756 | MEDIUM | 1.2~dfsg0-1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3756
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1
https://github.com/hoene/libmysofa/commit/890400ebd092c574707d0c132124f8ff047e20e1 (v1.2.1)
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1
https://huntr.dev/bounties/7ca8d9ea-e2a6-4294-af28-70260bb53bc1/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WGY7TAZX2M4NYXXGNHIBBKKN5XMSMKQ4/
| | libopenexr25 | CVE-2021-3474 | MEDIUM | 2.5.4-2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831
https://bugzilla.redhat.com/show_bug.cgi?id=1939142
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3474
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com/
| | libopenexr25 | CVE-2021-3475 | MEDIUM | 2.5.4-2 | |
Expand...https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297
https://bugzilla.redhat.com/show_bug.cgi?id=1939144
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3475
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://ubuntu.com/security/notices/USN-4900-1
https://www.openexr.com
| @@ -251,10 +250,6 @@ hide: | libtiff5 | CVE-2018-10126 | LOW | 4.3.0-1 | |
Expand...http://bugzilla.maptools.org/show_bug.cgi?id=2786
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10126
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
| | libvo-amrwbenc0 | CVE-2019-2128 | MEDIUM | 0.1.3-2 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2128
https://source.android.com/security/bulletin/2019-08-01
| | login | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu9 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| -| mariadb-client | CVE-2021-35604 | MEDIUM | 1:10.5.12-1build1 | 1:10.5.13-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| mariadb-client-10.5 | CVE-2021-35604 | MEDIUM | 1:10.5.12-1build1 | 1:10.5.13-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| mariadb-client-core-10.5 | CVE-2021-35604 | MEDIUM | 1:10.5.12-1build1 | 1:10.5.13-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| -| mariadb-common | CVE-2021-35604 | MEDIUM | 1:10.5.12-1build1 | 1:10.5.13-0ubuntu0.21.10.1 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35604
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2UTW5KMPPDKIMGB4ULE2HS22HYLVKYIH/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5MLAXYFLUDC636S46X34USCLDZAOFBM2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PRCU3RTIPVKPC3GMC76YW7DJEXUEY6FG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VGR5ZTB5QEDRRC6G5U6TFNCIVBBKGS5J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XF3ZFPL3JJ26YRUGXLXQZYJBLZV3WC2C/
https://security.netapp.com/advisory/ntap-20211022-0003/
https://ubuntu.com/security/notices/USN-5123-1
https://ubuntu.com/security/notices/USN-5123-2
https://ubuntu.com/security/notices/USN-5170-1
https://www.oracle.com/security-alerts/cpuoct2021.html
| | passwd | CVE-2013-4235 | LOW | 1:4.8.1-1ubuntu9 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | perl | CVE-2020-16156 | MEDIUM | 5.32.1-3ubuntu3 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| | perl-base | CVE-2020-16156 | MEDIUM | 5.32.1-3ubuntu3 | |
Expand...http://blogs.perl.org/users/neilb/2021/11/addressing-cpan-vulnerabilities-related-to-checksums.html
https://blog.hackeriet.no/cpan-signature-verification-vulnerabilities/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16156
https://github.com/andk/cpanpm/commit/b27c51adf0fda25dee84cb72cb2b1bf7d832148c
| diff --git a/stable/photoprism/7.0.1/templates/common.yaml b/stable/photoprism/7.0.2/templates/common.yaml similarity index 100% rename from stable/photoprism/7.0.1/templates/common.yaml rename to stable/photoprism/7.0.2/templates/common.yaml diff --git a/stable/photoprism/7.0.1/values.yaml b/stable/photoprism/7.0.2/values.yaml similarity index 100% rename from stable/photoprism/7.0.1/values.yaml rename to stable/photoprism/7.0.2/values.yaml diff --git a/stable/photoprism/item.yaml b/stable/photoprism/item.yaml index 70759ed53c9..e169f29d01d 100644 --- a/stable/photoprism/item.yaml +++ b/stable/photoprism/item.yaml @@ -1,4 +1,4 @@ -icon_url: https://demo.photoprism.org/static/img/logo-avatar.svg +icon_url: https://truecharts.org/_static/img/photoprism-icon.png categories: - media