Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-02-05 10:30:38 +00:00
parent 85618c6c22
commit 8644fc8593
83 changed files with 113 additions and 112 deletions

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
digest: sha256:174540169e6b40685bffe5c1bcc04b46e4fea44e824666dc750f5b640e9d410a
generated: "2022-02-03T18:23:44.272130992Z"

View File

@ -1,6 +1,16 @@
# Changelog<br>
<a name="mariadb-1.0.65"></a>
### [mariadb-1.0.65](https://github.com/truecharts/apps/compare/mariadb-1.0.64...mariadb-1.0.65) (2022-02-05)
#### Chore
* update helm chart common to v8.14.5 ([#1851](https://github.com/truecharts/apps/issues/1851))
* update docker general non-major ([#1849](https://github.com/truecharts/apps/issues/1849))
<a name="mariadb-1.0.64"></a>
### [mariadb-1.0.64](https://github.com/truecharts/apps/compare/mariadb-1.0.63...mariadb-1.0.64) (2022-02-03)
@ -87,13 +97,3 @@
#### Chore
* update docker general non-major ([#1751](https://github.com/truecharts/apps/issues/1751))
#### Fix
* set additional_attrs: true on all dicts ([#1750](https://github.com/truecharts/apps/issues/1750))
<a name="mariadb-1.0.54"></a>
### [mariadb-1.0.54](https://github.com/truecharts/apps/compare/mariadb-1.0.53...mariadb-1.0.54) (2022-01-19)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.5
digest: sha256:05d78c16b34a9bd90dce453109dc6a0598d254a091df1af96532b246f4d44f6f
generated: "2022-02-05T10:26:12.654729867Z"

View File

@ -3,7 +3,7 @@ appVersion: "10.6.5"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
version: 8.14.5
deprecated: false
description: Fast, reliable, scalable, and easy to use open-source relational database system.
home: https://github.com/truecharts/apps/tree/master/stable/mariadb
@ -24,7 +24,7 @@ sources:
- https://github.com/prometheus/mysqld_exporter
- https://mariadb.org
type: application
version: 1.0.64
version: 1.0.65
annotations:
truecharts.org/catagories: |
- database

View File

@ -19,7 +19,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.14.4 |
| https://truecharts.org | common | 8.14.5 |
## Installing the Chart

Binary file not shown.

View File

@ -27,7 +27,7 @@ You will, however, be able to use all values referenced in the common chart here
| existingSecret | string | `""` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/mariadb"` | |
| image.tag | string | `"v10.6.5@sha256:e85745a920e807cbcb764db76d576e5e250cbb09d79f7197eb7c9caa90bff2f2"` | |
| image.tag | string | `"v10.6.5@sha256:d45333b5a0d9991ef0858be004bd9bd545de3cc3d85feefb663c6d65d01da309"` | |
| mariadbDatabase | string | `"test"` | |
| mariadbPassword | string | `"testpass"` | |
| mariadbRootPassword | string | `"testroot"` | |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/mariadb
pullPolicy: IfNotPresent
tag: v10.6.5@sha256:e85745a920e807cbcb764db76d576e5e250cbb09d79f7197eb7c9caa90bff2f2
tag: v10.6.5@sha256:d45333b5a0d9991ef0858be004bd9bd545de3cc3d85feefb663c6d65d01da309
controller:
# -- Set the controller type.

View File

@ -32,7 +32,7 @@ hide:
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/mariadb:v10.6.5@sha256:e85745a920e807cbcb764db76d576e5e250cbb09d79f7197eb7c9caa90bff2f2
tccr.io/truecharts/mariadb:v10.6.5@sha256:d45333b5a0d9991ef0858be004bd9bd545de3cc3d85feefb663c6d65d01da309
##### Scan Results
@ -69,7 +69,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:e85745a920e807cbcb764db76d576e5e250cbb09d79f7197eb7c9caa90bff2f2 (debian 10.11)
#### Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:d45333b5a0d9991ef0858be004bd9bd545de3cc3d85feefb663c6d65d01da309 (debian 10.11)
**debian**

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
digest: sha256:174540169e6b40685bffe5c1bcc04b46e4fea44e824666dc750f5b640e9d410a
generated: "2022-02-03T18:23:44.304863518Z"

View File

@ -1,6 +1,16 @@
# Changelog<br>
<a name="memcached-1.0.65"></a>
### [memcached-1.0.65](https://github.com/truecharts/apps/compare/memcached-1.0.64...memcached-1.0.65) (2022-02-05)
#### Chore
* update helm chart common to v8.14.5 ([#1851](https://github.com/truecharts/apps/issues/1851))
* update docker general non-major ([#1849](https://github.com/truecharts/apps/issues/1849))
<a name="memcached-1.0.64"></a>
### [memcached-1.0.64](https://github.com/truecharts/apps/compare/memcached-1.0.63...memcached-1.0.64) (2022-02-03)
@ -87,13 +97,3 @@
#### Chore
* update docker general non-major ([#1751](https://github.com/truecharts/apps/issues/1751))
#### Fix
* set additional_attrs: true on all dicts ([#1750](https://github.com/truecharts/apps/issues/1750))
<a name="memcached-1.0.54"></a>
### [memcached-1.0.54](https://github.com/truecharts/apps/compare/memcached-1.0.53...memcached-1.0.54) (2022-01-19)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.5
digest: sha256:05d78c16b34a9bd90dce453109dc6a0598d254a091df1af96532b246f4d44f6f
generated: "2022-02-05T10:26:12.762108912Z"

View File

@ -3,7 +3,7 @@ appVersion: "1.6.13"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
version: 8.14.5
deprecated: false
description: Memcached is a memory-backed database caching solution
home: https://github.com/truecharts/apps/tree/master/stable/memcached
@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-memcached
- http://memcached.org/
type: application
version: 1.0.64
version: 1.0.65
annotations:
truecharts.org/catagories: |
- database

View File

@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.14.4 |
| https://truecharts.org | common | 8.14.5 |
## Installing the Chart

Binary file not shown.

View File

@ -13,7 +13,7 @@ You will, however, be able to use all values referenced in the common chart here
|-----|------|---------|-------------|
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/memcached"` | |
| image.tag | string | `"v1.6.13@sha256:665f7aede1a2f88973d6fcb422cd2cc8738ac79eba65ccc736af6a16cfd00197"` | |
| image.tag | string | `"v1.6.13@sha256:9bdab7be22a33a0cee69a4d697c4d1c08b1ae5e50a96524dc0085a10ba6e1c9b"` | |
| service.main.ports.main.port | int | `11211` | |
| service.main.ports.main.targetPort | int | `11211` | |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/memcached
pullPolicy: IfNotPresent
tag: v1.6.13@sha256:665f7aede1a2f88973d6fcb422cd2cc8738ac79eba65ccc736af6a16cfd00197
tag: v1.6.13@sha256:9bdab7be22a33a0cee69a4d697c4d1c08b1ae5e50a96524dc0085a10ba6e1c9b
service:
main:

View File

@ -31,7 +31,7 @@ hide:
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/memcached:v1.6.13@sha256:665f7aede1a2f88973d6fcb422cd2cc8738ac79eba65ccc736af6a16cfd00197
tccr.io/truecharts/memcached:v1.6.13@sha256:9bdab7be22a33a0cee69a4d697c4d1c08b1ae5e50a96524dc0085a10ba6e1c9b
##### Scan Results
@ -68,7 +68,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/memcached:v1.6.13@sha256:665f7aede1a2f88973d6fcb422cd2cc8738ac79eba65ccc736af6a16cfd00197 (debian 10.11)
#### Container: tccr.io/truecharts/memcached:v1.6.13@sha256:9bdab7be22a33a0cee69a4d697c4d1c08b1ae5e50a96524dc0085a10ba6e1c9b (debian 10.11)
**debian**

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
digest: sha256:174540169e6b40685bffe5c1bcc04b46e4fea44e824666dc750f5b640e9d410a
generated: "2022-02-03T18:23:44.307672714Z"

View File

@ -1,6 +1,16 @@
# Changelog<br>
<a name="postgresql-6.0.62"></a>
### [postgresql-6.0.62](https://github.com/truecharts/apps/compare/postgresql-6.0.61...postgresql-6.0.62) (2022-02-05)
#### Chore
* update helm chart common to v8.14.5 ([#1851](https://github.com/truecharts/apps/issues/1851))
* update docker general non-major ([#1849](https://github.com/truecharts/apps/issues/1849))
<a name="postgresql-6.0.61"></a>
### [postgresql-6.0.61](https://github.com/truecharts/apps/compare/postgresql-6.0.60...postgresql-6.0.61) (2022-02-03)
@ -87,13 +97,3 @@
<a name="postgresql-6.0.52"></a>
### [postgresql-6.0.52](https://github.com/truecharts/apps/compare/postgresql-6.0.51...postgresql-6.0.52) (2022-01-19)
#### Chore
* update docker general non-major ([#1741](https://github.com/truecharts/apps/issues/1741))
<a name="postgresql-6.0.51"></a>
### [postgresql-6.0.51](https://github.com/truecharts/apps/compare/postgresql-6.0.50...postgresql-6.0.51) (2022-01-18)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.5
digest: sha256:05d78c16b34a9bd90dce453109dc6a0598d254a091df1af96532b246f4d44f6f
generated: "2022-02-05T10:26:12.790014755Z"

View File

@ -3,7 +3,7 @@ appVersion: "14.1.0"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
version: 8.14.5
deprecated: false
description: PostgresSQL
home: https://github.com/truecharts/apps/tree/master/stable/postgres
@ -22,7 +22,7 @@ name: postgresql
sources:
- https://www.postgresql.org/
type: application
version: 6.0.61
version: 6.0.62
annotations:
truecharts.org/catagories: |
- database

View File

@ -17,7 +17,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.14.4 |
| https://truecharts.org | common | 8.14.5 |
## Installing the Chart

Binary file not shown.

View File

@ -28,7 +28,7 @@ You will, however, be able to use all values referenced in the common chart here
| existingSecret | string | `""` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/postgresql"` | |
| image.tag | string | `"v14.1.0@sha256:8336724eae3c82b62d9e7b4dc431fb7d93b4efdb5422c61ff4559dfe6de9eadc"` | |
| image.tag | string | `"v14.1.0@sha256:f729127ca5517840f75e3ab107e2b60efe8257b27f2c679e070dffcaf534e88a"` | |
| podSecurityContext.runAsGroup | int | `0` | |
| postgrespassword | string | `"testroot"` | |
| postgresqlDatabase | string | `"test"` | |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/postgresql
pullPolicy: IfNotPresent
tag: v14.1.0@sha256:8336724eae3c82b62d9e7b4dc431fb7d93b4efdb5422c61ff4559dfe6de9eadc
tag: v14.1.0@sha256:f729127ca5517840f75e3ab107e2b60efe8257b27f2c679e070dffcaf534e88a
controller:
# -- Set the controller type.

View File

@ -32,7 +32,7 @@ hide:
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/postgresql:v14.1.0@sha256:8336724eae3c82b62d9e7b4dc431fb7d93b4efdb5422c61ff4559dfe6de9eadc
tccr.io/truecharts/postgresql:v14.1.0@sha256:f729127ca5517840f75e3ab107e2b60efe8257b27f2c679e070dffcaf534e88a
##### Scan Results
@ -69,7 +69,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:8336724eae3c82b62d9e7b4dc431fb7d93b4efdb5422c61ff4559dfe6de9eadc (debian 10.11)
#### Container: tccr.io/truecharts/postgresql:v14.1.0@sha256:f729127ca5517840f75e3ab107e2b60efe8257b27f2c679e070dffcaf534e88a (debian 10.11)
**debian**

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
digest: sha256:174540169e6b40685bffe5c1bcc04b46e4fea44e824666dc750f5b640e9d410a
generated: "2022-02-01T04:54:53.238639421Z"

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="promtail-1.0.30"></a>
### [promtail-1.0.30](https://github.com/truecharts/apps/compare/promtail-1.0.29...promtail-1.0.30) (2022-02-05)
#### Chore
* update helm chart common to v8.14.5 ([#1851](https://github.com/truecharts/apps/issues/1851))
<a name="promtail-1.0.29"></a>
### [promtail-1.0.29](https://github.com/truecharts/apps/compare/promtail-1.0.28...promtail-1.0.29) (2022-02-01)
@ -88,12 +97,3 @@
<a name="promtail-1.0.20"></a>
### [promtail-1.0.20](https://github.com/truecharts/apps/compare/promtail-1.0.19...promtail-1.0.20) (2022-01-11)
#### Chore
* update helm chart common to v8.10.6
<a name="promtail-1.0.19"></a>
### [promtail-1.0.19](https://github.com/truecharts/apps/compare/promtail-1.0.18...promtail-1.0.19) (2022-01-04)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.5
digest: sha256:05d78c16b34a9bd90dce453109dc6a0598d254a091df1af96532b246f4d44f6f
generated: "2022-02-05T10:26:12.692224946Z"

View File

@ -3,7 +3,7 @@ appVersion: "2.4.2"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
version: 8.14.5
deprecated: false
description: Promtail is an agent which ships the contents of local logs to a Loki instance
icon: https://raw.githubusercontent.com/grafana/loki/master/docs/sources/logo.png
@ -22,7 +22,7 @@ sources:
- https://grafana.com/oss/loki/
- https://grafana.com/docs/loki/latest/
type: application
version: 1.0.29
version: 1.0.30
annotations:
truecharts.org/catagories: |
- metrics

View File

@ -19,7 +19,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.14.4 |
| https://truecharts.org | common | 8.14.5 |
## Installing the Chart

Binary file not shown.

View File

@ -135,9 +135,9 @@ hide:
| libsepol1 | CVE-2021-36087 | LOW | 3.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675">https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=32675</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36087</a><br><a href="https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521">https://github.com/SELinuxProject/selinux/commit/340f0eb7f3673e8aacaf0a96cbfcd4d12a405521</a><br><a href="https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml">https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-585.yaml</a><br><a href="https://linux.oracle.com/cve/CVE-2021-36087.html">https://linux.oracle.com/cve/CVE-2021-36087.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4513.html">https://linux.oracle.com/errata/ELSA-2021-4513.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/</a><br><a href="https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/">https://lore.kernel.org/selinux/CAEN2sdqJKHvDzPnxS-J8grU8fSf32DDtx=kyh84OsCq_Vm+yaQ@mail.gmail.com/T/</a><br></details> |
| libsmartcols1 | CVE-2021-3995 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995</a><br><a href="https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes">https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/2">https://www.openwall.com/lists/oss-security/2022/01/24/2</a><br></details> |
| libsmartcols1 | CVE-2021-3996 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996</a><br><a href="https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes">https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/2">https://www.openwall.com/lists/oss-security/2022/01/24/2</a><br></details> |
| libssl1.1 | CVE-2021-4160 | MEDIUM | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| libssl1.1 | CVE-2021-4160 | UNKNOWN | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| libsystemd-dev | CVE-2021-3997 | MEDIUM | 247.3-6 | | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3997</a><br><a href="https://ubuntu.com/security/notices/USN-5226-1">https://ubuntu.com/security/notices/USN-5226-1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/10/2">https://www.openwall.com/lists/oss-security/2022/01/10/2</a><br></details> |
| libsystemd-dev | CVE-2013-4392 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357">http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357</a><br><a href="http://www.openwall.com/lists/oss-security/2013/10/01/9">http://www.openwall.com/lists/oss-security/2013/10/01/9</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=859060">https://bugzilla.redhat.com/show_bug.cgi?id=859060</a><br></details> |
| libsystemd-dev | CVE-2020-13529 | LOW | 247.3-6 | | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2021/08/04/2">http://www.openwall.com/lists/oss-security/2021/08/04/2</a><br><a href="http://www.openwall.com/lists/oss-security/2021/08/17/3">http://www.openwall.com/lists/oss-security/2021/08/17/3</a><br><a href="http://www.openwall.com/lists/oss-security/2021/09/07/3">http://www.openwall.com/lists/oss-security/2021/09/07/3</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13529</a><br><a href="https://linux.oracle.com/cve/CVE-2020-13529.html">https://linux.oracle.com/cve/CVE-2020-13529.html</a><br><a href="https://linux.oracle.com/errata/ELSA-2021-4361.html">https://linux.oracle.com/errata/ELSA-2021-4361.html</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/42TMJVNYRY65B4QCJICBYOEIVZV3KUYI/</a><br><a href="https://security.gentoo.org/glsa/202107-48">https://security.gentoo.org/glsa/202107-48</a><br><a href="https://security.netapp.com/advisory/ntap-20210625-0005/">https://security.netapp.com/advisory/ntap-20210625-0005/</a><br><a href="https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142">https://talosintelligence.com/vulnerability_reports/TALOS-2020-1142</a><br><a href="https://ubuntu.com/security/notices/USN-5013-1">https://ubuntu.com/security/notices/USN-5013-1</a><br><a href="https://ubuntu.com/security/notices/USN-5013-2">https://ubuntu.com/security/notices/USN-5013-2</a><br></details> |
@ -157,9 +157,9 @@ hide:
| mount | CVE-2021-3996 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996</a><br><a href="https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes">https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes</a><br><a href="https://www.openwall.com/lists/oss-security/2022/01/24/2">https://www.openwall.com/lists/oss-security/2022/01/24/2</a><br></details> |
| ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | | <details><summary>Expand...</summary><a href="http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup">http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&amp;content-type=text/x-cvsweb-markup</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html">https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html</a><br><a href="https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html">https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html</a><br></details> |
| openssl | CVE-2021-4160 | MEDIUM | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/">http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/</a><br><a href="http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html">http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html</a><br><a href="http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html">http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html</a><br><a href="http://rump2007.cr.yp.to/15-shumow.pdf">http://rump2007.cr.yp.to/15-shumow.pdf</a><br><a href="http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/">http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/</a><br><a href="http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect">http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect</a><br><a href="http://www.securityfocus.com/bid/63657">http://www.securityfocus.com/bid/63657</a><br><a href="https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html">https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html</a><br></details> |
| openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/">http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/</a><br><a href="http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf">http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf</a><br><a href="http://www.networkworld.com/news/2010/030410-rsa-security-attack.html">http://www.networkworld.com/news/2010/030410-rsa-security-attack.html</a><br><a href="http://www.osvdb.org/62808">http://www.osvdb.org/62808</a><br><a href="http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/">http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/</a><br><a href="https://exchange.xforce.ibmcloud.com/vulnerabilities/56750">https://exchange.xforce.ibmcloud.com/vulnerabilities/56750</a><br></details> |
| openssl | CVE-2021-4160 | UNKNOWN | 1.1.1k-1+deb11u1 | | <details><summary>Expand...</summary><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7</a><br><a href="https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb">https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb</a><br><a href="https://www.openssl.org/news/secadv/20220128.txt">https://www.openssl.org/news/secadv/20220128.txt</a><br></details> |
| passwd | CVE-2007-5686 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="http://secunia.com/advisories/27215">http://secunia.com/advisories/27215</a><br><a href="http://www.securityfocus.com/archive/1/482129/100/100/threaded">http://www.securityfocus.com/archive/1/482129/100/100/threaded</a><br><a href="http://www.securityfocus.com/archive/1/482857/100/0/threaded">http://www.securityfocus.com/archive/1/482857/100/0/threaded</a><br><a href="http://www.securityfocus.com/bid/26048">http://www.securityfocus.com/bid/26048</a><br><a href="http://www.vupen.com/english/advisories/2007/3474">http://www.vupen.com/english/advisories/2007/3474</a><br><a href="https://issues.rpath.com/browse/RPL-1825">https://issues.rpath.com/browse/RPL-1825</a><br></details> |
| passwd | CVE-2013-4235 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/cve-2013-4235">https://access.redhat.com/security/cve/cve-2013-4235</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235</a><br><a href="https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E">https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E</a><br><a href="https://security-tracker.debian.org/tracker/CVE-2013-4235">https://security-tracker.debian.org/tracker/CVE-2013-4235</a><br></details> |
| passwd | CVE-2019-19882 | LOW | 1:4.8.1-1 | | <details><summary>Expand...</summary><a href="https://bugs.archlinux.org/task/64836">https://bugs.archlinux.org/task/64836</a><br><a href="https://bugs.gentoo.org/702252">https://bugs.gentoo.org/702252</a><br><a href="https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75">https://github.com/shadow-maint/shadow/commit/edf7547ad5aa650be868cf2dac58944773c12d75</a><br><a href="https://github.com/shadow-maint/shadow/pull/199">https://github.com/shadow-maint/shadow/pull/199</a><br><a href="https://github.com/void-linux/void-packages/pull/17580">https://github.com/void-linux/void-packages/pull/17580</a><br><a href="https://security.gentoo.org/glsa/202008-09">https://security.gentoo.org/glsa/202008-09</a><br></details> |
@ -174,6 +174,7 @@ hide:
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| github.com/containerd/containerd | CVE-2021-43816 | CRITICAL | v1.5.4 | 1.5.9 | <details><summary>Expand...</summary><a href="https://github.com/containerd/containerd/commit/a731039238c62be081eb8c31525b988415745eea">https://github.com/containerd/containerd/commit/a731039238c62be081eb8c31525b988415745eea</a><br><a href="https://github.com/containerd/containerd/issues/6194">https://github.com/containerd/containerd/issues/6194</a><br><a href="https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c">https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c</a><br><a href="https://github.com/dweomer/containerd/commit/f7f08f0e34fb97392b0d382e58916d6865100299">https://github.com/dweomer/containerd/commit/f7f08f0e34fb97392b0d382e58916d6865100299</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-43816">https://nvd.nist.gov/vuln/detail/CVE-2021-43816</a><br></details> |
| github.com/containerd/containerd | CVE-2021-41103 | HIGH | v1.5.4 | v1.4.11, v1.5.7 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41103">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41103</a><br><a href="https://github.com/containerd/containerd/commit/5b46e404f6b9f661a205e28d59c982d3634148f8">https://github.com/containerd/containerd/commit/5b46e404f6b9f661a205e28d59c982d3634148f8</a><br><a href="https://github.com/containerd/containerd/security/advisories/GHSA-c2h3-6mxw-7mvq">https://github.com/containerd/containerd/security/advisories/GHSA-c2h3-6mxw-7mvq</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B5Q6G6I4W5COQE25QMC7FJY3I3PAYFBB/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZNFADTCHHYWVM6W4NJ6CB4FNFM2VMBIB/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-41103">https://nvd.nist.gov/vuln/detail/CVE-2021-41103</a><br><a href="https://ubuntu.com/security/notices/USN-5100-1">https://ubuntu.com/security/notices/USN-5100-1</a><br><a href="https://www.debian.org/security/2021/dsa-5002">https://www.debian.org/security/2021/dsa-5002</a><br></details> |
| github.com/opencontainers/image-spec | GMS-2021-101 | UNKNOWN | v1.0.1 | 1.0.2 | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-77vh-xpmg-72qh">https://github.com/advisories/GHSA-77vh-xpmg-72qh</a><br><a href="https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m">https://github.com/opencontainers/distribution-spec/security/advisories/GHSA-mc8v-mgrf-8f4m</a><br><a href="https://github.com/opencontainers/image-spec/commit/693428a734f5bab1a84bd2f990d92ef1111cd60c">https://github.com/opencontainers/image-spec/commit/693428a734f5bab1a84bd2f990d92ef1111cd60c</a><br><a href="https://github.com/opencontainers/image-spec/releases/tag/v1.0.2">https://github.com/opencontainers/image-spec/releases/tag/v1.0.2</a><br><a href="https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh">https://github.com/opencontainers/image-spec/security/advisories/GHSA-77vh-xpmg-72qh</a><br></details> |
| github.com/prometheus/prometheus | CVE-2019-3826 | MEDIUM | v1.8.2-0.20211011171444-354d8d2ecfac | v2.7.1 | <details><summary>Expand...</summary><a href="https://access.redhat.com/errata/RHBA-2019:0327">https://access.redhat.com/errata/RHBA-2019:0327</a><br><a href="https://advisory.checkmarx.net/advisory/CX-2019-4297">https://advisory.checkmarx.net/advisory/CX-2019-4297</a><br><a href="https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3826">https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3826</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3826">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3826</a><br><a href="https://github.com/prometheus/prometheus/commit/62e591f9">https://github.com/prometheus/prometheus/commit/62e591f9</a><br><a href="https://github.com/prometheus/prometheus/pull/5163">https://github.com/prometheus/prometheus/pull/5163</a><br><a href="https://lists.apache.org/thread.html/r48d5019bd42e0770f7e5351e420a63a41ff1f16924942442c6aff6a8@%3Ccommits.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r48d5019bd42e0770f7e5351e420a63a41ff1f16924942442c6aff6a8@%3Ccommits.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/r8e3f7da12bf5750b0a02e69a78a61073a2ac950eed7451ce70a65177@%3Ccommits.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/r8e3f7da12bf5750b0a02e69a78a61073a2ac950eed7451ce70a65177@%3Ccommits.zookeeper.apache.org%3E</a><br><a href="https://lists.apache.org/thread.html/rdf2a0d94c3b5b523aeff7741ae71347415276062811b687f30ea6573@%3Ccommits.zookeeper.apache.org%3E">https://lists.apache.org/thread.html/rdf2a0d94c3b5b523aeff7741ae71347415276062811b687f30ea6573@%3Ccommits.zookeeper.apache.org%3E</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-3826">https://nvd.nist.gov/vuln/detail/CVE-2019-3826</a><br></details> |

View File

@ -1,6 +0,0 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
digest: sha256:174540169e6b40685bffe5c1bcc04b46e4fea44e824666dc750f5b640e9d410a
generated: "2022-02-03T18:24:09.449180413Z"

View File

@ -1,6 +1,16 @@
# Changelog<br>
<a name="redis-1.0.67"></a>
### [redis-1.0.67](https://github.com/truecharts/apps/compare/redis-1.0.66...redis-1.0.67) (2022-02-05)
#### Chore
* update helm chart common to v8.14.5 ([#1851](https://github.com/truecharts/apps/issues/1851))
* update docker general non-major ([#1849](https://github.com/truecharts/apps/issues/1849))
<a name="redis-1.0.66"></a>
### [redis-1.0.66](https://github.com/truecharts/apps/compare/redis-1.0.65...redis-1.0.66) (2022-02-03)
@ -87,13 +97,3 @@
<a name="redis-1.0.57"></a>
### [redis-1.0.57](https://github.com/truecharts/apps/compare/redis-1.0.56...redis-1.0.57) (2022-01-19)
#### Chore
* update docker general non-major ([#1741](https://github.com/truecharts/apps/issues/1741))
<a name="redis-1.0.56"></a>
### [redis-1.0.56](https://github.com/truecharts/apps/compare/redis-1.0.55...redis-1.0.56) (2022-01-18)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.5
digest: sha256:05d78c16b34a9bd90dce453109dc6a0598d254a091df1af96532b246f4d44f6f
generated: "2022-02-05T10:26:43.304925762Z"

View File

@ -3,7 +3,7 @@ appVersion: "6.2.6"
dependencies:
- name: common
repository: https://truecharts.org
version: 8.14.4
version: 8.14.5
deprecated: false
description: Open source, advanced key-value store.
home: https://github.com/truecharts/apps/tree/master/stable/redis
@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-redis
- http://redis.io/
type: application
version: 1.0.66
version: 1.0.67
annotations:
truecharts.org/catagories: |
- database

View File

@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0`
| Repository | Name | Version |
|------------|------|---------|
| https://truecharts.org | common | 8.14.4 |
| https://truecharts.org | common | 8.14.5 |
## Installing the Chart

Binary file not shown.

View File

@ -28,7 +28,7 @@ You will, however, be able to use all values referenced in the common chart here
| existingSecret | string | `""` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/redis"` | |
| image.tag | string | `"v6.2.6@sha256:bcb1cce7412c36979adf3dee70c17d562b68e94f6f50ff81c29ea8a337956908"` | |
| image.tag | string | `"v6.2.6@sha256:70fa90955c741aeba04312eacc7ab3465bb6cb58ee7bd59a22d5ebc1948e59df"` | |
| persistence.redis-health | object | See below | redis-health configmap mount |
| persistence.redis-health.mountPath | string | `"/health"` | Where to mount the volume in the main container. Defaults to `/<name_of_the_volume>`, setting to '-' creates the volume but disables the volumeMount. |
| persistence.redis-health.readOnly | bool | `false` | Specify if the volume should be mounted read-only. |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/redis
pullPolicy: IfNotPresent
tag: v6.2.6@sha256:bcb1cce7412c36979adf3dee70c17d562b68e94f6f50ff81c29ea8a337956908
tag: v6.2.6@sha256:70fa90955c741aeba04312eacc7ab3465bb6cb58ee7bd59a22d5ebc1948e59df
controller:
# -- Set the controller type.

View File

@ -32,7 +32,7 @@ hide:
##### Detected Containers
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/redis:v6.2.6@sha256:bcb1cce7412c36979adf3dee70c17d562b68e94f6f50ff81c29ea8a337956908
tccr.io/truecharts/redis:v6.2.6@sha256:70fa90955c741aeba04312eacc7ab3465bb6cb58ee7bd59a22d5ebc1948e59df
##### Scan Results
@ -69,7 +69,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/redis:v6.2.6@sha256:bcb1cce7412c36979adf3dee70c17d562b68e94f6f50ff81c29ea8a337956908 (debian 10.11)
#### Container: tccr.io/truecharts/redis:v6.2.6@sha256:70fa90955c741aeba04312eacc7ab3465bb6cb58ee7bd59a22d5ebc1948e59df (debian 10.11)
**debian**