diff --git a/dependency/mariadb/2.0.26/Chart.lock b/dependency/mariadb/2.0.26/Chart.lock deleted file mode 100644 index 81261e722ae..00000000000 --- a/dependency/mariadb/2.0.26/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.2.4 -digest: sha256:b7485fe26681b87bf8059636aafdd851f83643de2851e78e3b8fdbbec29c2a78 -generated: "2022-03-30T16:22:37.145567461Z" diff --git a/dependency/mariadb/2.0.26/charts/common-9.2.4.tgz b/dependency/mariadb/2.0.26/charts/common-9.2.4.tgz deleted file mode 100644 index a77b6e4ccd6..00000000000 Binary files a/dependency/mariadb/2.0.26/charts/common-9.2.4.tgz and /dev/null differ diff --git a/dependency/mariadb/2.0.26/CHANGELOG.md b/dependency/mariadb/2.0.27/CHANGELOG.md similarity index 89% rename from dependency/mariadb/2.0.26/CHANGELOG.md rename to dependency/mariadb/2.0.27/CHANGELOG.md index d123cde4d9b..99899f3ae9e 100644 --- a/dependency/mariadb/2.0.26/CHANGELOG.md +++ b/dependency/mariadb/2.0.27/CHANGELOG.md @@ -1,6 +1,16 @@ # Changelog
+ +### [mariadb-2.0.27](https://github.com/truecharts/apps/compare/mariadb-2.0.26...mariadb-2.0.27) (2022-03-31) + +#### Chore + +* Auto-update chart README [skip ci] +* update helm chart common to v9.2.6 ([#2358](https://github.com/truecharts/apps/issues/2358)) + + + ### [mariadb-2.0.26](https://github.com/truecharts/apps/compare/mariadb-2.0.25...mariadb-2.0.26) (2022-03-30) @@ -87,13 +97,3 @@ #### Chore * bump all apps to trigger ci - - - - -### [mariadb-2.0.12](https://github.com/truecharts/apps/compare/mariadb-2.0.11...mariadb-2.0.12) (2022-03-26) - -#### Chore - -* update docker general non-major - diff --git a/dependency/mariadb/2.0.26/CONFIG.md b/dependency/mariadb/2.0.27/CONFIG.md similarity index 100% rename from dependency/mariadb/2.0.26/CONFIG.md rename to dependency/mariadb/2.0.27/CONFIG.md diff --git a/dependency/mariadb/2.0.27/Chart.lock b/dependency/mariadb/2.0.27/Chart.lock new file mode 100644 index 00000000000..99a8a2d8628 --- /dev/null +++ b/dependency/mariadb/2.0.27/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.2.6 +digest: sha256:a567b53fc3d0d618567f328d9fbb09695895b8e15d6ca178bf4a198c58080cac +generated: "2022-03-31T10:40:55.694330731Z" diff --git a/dependency/mariadb/2.0.26/Chart.yaml b/dependency/mariadb/2.0.27/Chart.yaml similarity index 96% rename from dependency/mariadb/2.0.26/Chart.yaml rename to dependency/mariadb/2.0.27/Chart.yaml index 9b11819ffa2..7e9ce14e68e 100644 --- a/dependency/mariadb/2.0.26/Chart.yaml +++ b/dependency/mariadb/2.0.27/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "10.7.3" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 9.2.4 + version: 9.2.6 deprecated: false description: Fast, reliable, scalable, and easy to use open-source relational database system. home: https://github.com/truecharts/apps/tree/master/stable/mariadb @@ -24,7 +24,7 @@ sources: - https://github.com/prometheus/mysqld_exporter - https://mariadb.org type: application -version: 2.0.26 +version: 2.0.27 annotations: truecharts.org/catagories: | - database diff --git a/dependency/mariadb/2.0.26/README.md b/dependency/mariadb/2.0.27/README.md similarity index 96% rename from dependency/mariadb/2.0.26/README.md rename to dependency/mariadb/2.0.27/README.md index 51e7ef3dae7..c09bc750165 100644 --- a/dependency/mariadb/2.0.26/README.md +++ b/dependency/mariadb/2.0.27/README.md @@ -19,7 +19,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 9.2.4 | +| https://library-charts.truecharts.org | common | 9.2.6 | ## Installing the Chart diff --git a/dependency/mariadb/2.0.26/app-readme.md b/dependency/mariadb/2.0.27/app-readme.md similarity index 100% rename from dependency/mariadb/2.0.26/app-readme.md rename to dependency/mariadb/2.0.27/app-readme.md diff --git a/dependency/mariadb/2.0.27/charts/common-9.2.6.tgz b/dependency/mariadb/2.0.27/charts/common-9.2.6.tgz new file mode 100644 index 00000000000..9810b352e2b Binary files /dev/null and b/dependency/mariadb/2.0.27/charts/common-9.2.6.tgz differ diff --git a/dependency/mariadb/2.0.26/helm-values.md b/dependency/mariadb/2.0.27/helm-values.md similarity index 100% rename from dependency/mariadb/2.0.26/helm-values.md rename to dependency/mariadb/2.0.27/helm-values.md diff --git a/dependency/mariadb/2.0.26/ix_values.yaml b/dependency/mariadb/2.0.27/ix_values.yaml similarity index 100% rename from dependency/mariadb/2.0.26/ix_values.yaml rename to dependency/mariadb/2.0.27/ix_values.yaml diff --git a/dependency/mariadb/2.0.26/questions.yaml b/dependency/mariadb/2.0.27/questions.yaml similarity index 100% rename from dependency/mariadb/2.0.26/questions.yaml rename to dependency/mariadb/2.0.27/questions.yaml diff --git a/dependency/mariadb/2.0.26/security.md b/dependency/mariadb/2.0.27/security.md similarity index 98% rename from dependency/mariadb/2.0.26/security.md rename to dependency/mariadb/2.0.27/security.md index d7d23bc0ab8..1a4c9e0ec6b 100644 --- a/dependency/mariadb/2.0.26/security.md +++ b/dependency/mariadb/2.0.27/security.md @@ -58,7 +58,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) @@ -69,7 +69,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:6e919e0e150c26c9472dd9689c2d5c56741de9795ed0202108038831f654542e (debian 10.12) @@ -243,7 +243,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-20193
https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib1g | CVE-2018-25032 | HIGH | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| **gobinary** diff --git a/dependency/mariadb/2.0.26/templates/common.yaml b/dependency/mariadb/2.0.27/templates/common.yaml similarity index 100% rename from dependency/mariadb/2.0.26/templates/common.yaml rename to dependency/mariadb/2.0.27/templates/common.yaml diff --git a/dependency/mariadb/2.0.26/templates/secret.yaml b/dependency/mariadb/2.0.27/templates/secret.yaml similarity index 100% rename from dependency/mariadb/2.0.26/templates/secret.yaml rename to dependency/mariadb/2.0.27/templates/secret.yaml diff --git a/dependency/mariadb/2.0.26/values.yaml b/dependency/mariadb/2.0.27/values.yaml similarity index 100% rename from dependency/mariadb/2.0.26/values.yaml rename to dependency/mariadb/2.0.27/values.yaml diff --git a/dependency/memcached/2.0.23/Chart.lock b/dependency/memcached/2.0.23/Chart.lock deleted file mode 100644 index a61d1797819..00000000000 --- a/dependency/memcached/2.0.23/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.2.4 -digest: sha256:b7485fe26681b87bf8059636aafdd851f83643de2851e78e3b8fdbbec29c2a78 -generated: "2022-03-30T16:22:37.1502595Z" diff --git a/dependency/memcached/2.0.23/charts/common-9.2.4.tgz b/dependency/memcached/2.0.23/charts/common-9.2.4.tgz deleted file mode 100644 index a77b6e4ccd6..00000000000 Binary files a/dependency/memcached/2.0.23/charts/common-9.2.4.tgz and /dev/null differ diff --git a/dependency/memcached/2.0.23/CHANGELOG.md b/dependency/memcached/2.0.24/CHANGELOG.md similarity index 89% rename from dependency/memcached/2.0.23/CHANGELOG.md rename to dependency/memcached/2.0.24/CHANGELOG.md index 61109f8a7a2..c0cbc9f33cd 100644 --- a/dependency/memcached/2.0.23/CHANGELOG.md +++ b/dependency/memcached/2.0.24/CHANGELOG.md @@ -1,6 +1,16 @@ # Changelog
+ +### [memcached-2.0.24](https://github.com/truecharts/apps/compare/memcached-2.0.23...memcached-2.0.24) (2022-03-31) + +#### Chore + +* Auto-update chart README [skip ci] +* update helm chart common to v9.2.6 ([#2358](https://github.com/truecharts/apps/issues/2358)) + + + ### [memcached-2.0.23](https://github.com/truecharts/apps/compare/memcached-2.0.22...memcached-2.0.23) (2022-03-30) @@ -87,13 +97,3 @@ * update docker general non-major - - - -### [memcached-2.0.9](https://github.com/truecharts/apps/compare/memcached-2.0.8...memcached-2.0.9) (2022-03-24) - -#### Chore - -* update docker general non-major ([#2259](https://github.com/truecharts/apps/issues/2259)) -* update docker general non-major - diff --git a/dependency/memcached/2.0.23/CONFIG.md b/dependency/memcached/2.0.24/CONFIG.md similarity index 100% rename from dependency/memcached/2.0.23/CONFIG.md rename to dependency/memcached/2.0.24/CONFIG.md diff --git a/dependency/memcached/2.0.24/Chart.lock b/dependency/memcached/2.0.24/Chart.lock new file mode 100644 index 00000000000..590b54ba555 --- /dev/null +++ b/dependency/memcached/2.0.24/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.2.6 +digest: sha256:a567b53fc3d0d618567f328d9fbb09695895b8e15d6ca178bf4a198c58080cac +generated: "2022-03-31T10:40:55.685624479Z" diff --git a/dependency/memcached/2.0.23/Chart.yaml b/dependency/memcached/2.0.24/Chart.yaml similarity index 95% rename from dependency/memcached/2.0.23/Chart.yaml rename to dependency/memcached/2.0.24/Chart.yaml index 87da3e2f14f..50144de144a 100644 --- a/dependency/memcached/2.0.23/Chart.yaml +++ b/dependency/memcached/2.0.24/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "1.6.14" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 9.2.4 + version: 9.2.6 deprecated: false description: Memcached is a memory-backed database caching solution home: https://github.com/truecharts/apps/tree/master/stable/memcached @@ -22,7 +22,7 @@ sources: - https://github.com/bitnami/bitnami-docker-memcached - http://memcached.org/ type: application -version: 2.0.23 +version: 2.0.24 annotations: truecharts.org/catagories: | - database diff --git a/dependency/memcached/2.0.23/README.md b/dependency/memcached/2.0.24/README.md similarity index 95% rename from dependency/memcached/2.0.23/README.md rename to dependency/memcached/2.0.24/README.md index 022b8728c5e..76e140e5777 100644 --- a/dependency/memcached/2.0.23/README.md +++ b/dependency/memcached/2.0.24/README.md @@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 9.2.4 | +| https://library-charts.truecharts.org | common | 9.2.6 | ## Installing the Chart diff --git a/dependency/memcached/2.0.23/app-readme.md b/dependency/memcached/2.0.24/app-readme.md similarity index 100% rename from dependency/memcached/2.0.23/app-readme.md rename to dependency/memcached/2.0.24/app-readme.md diff --git a/dependency/memcached/2.0.24/charts/common-9.2.6.tgz b/dependency/memcached/2.0.24/charts/common-9.2.6.tgz new file mode 100644 index 00000000000..9810b352e2b Binary files /dev/null and b/dependency/memcached/2.0.24/charts/common-9.2.6.tgz differ diff --git a/dependency/memcached/2.0.23/helm-values.md b/dependency/memcached/2.0.24/helm-values.md similarity index 100% rename from dependency/memcached/2.0.23/helm-values.md rename to dependency/memcached/2.0.24/helm-values.md diff --git a/dependency/memcached/2.0.23/ix_values.yaml b/dependency/memcached/2.0.24/ix_values.yaml similarity index 100% rename from dependency/memcached/2.0.23/ix_values.yaml rename to dependency/memcached/2.0.24/ix_values.yaml diff --git a/dependency/memcached/2.0.23/questions.yaml b/dependency/memcached/2.0.24/questions.yaml similarity index 100% rename from dependency/memcached/2.0.23/questions.yaml rename to dependency/memcached/2.0.24/questions.yaml diff --git a/dependency/memcached/2.0.23/security.md b/dependency/memcached/2.0.24/security.md similarity index 98% rename from dependency/memcached/2.0.23/security.md rename to dependency/memcached/2.0.24/security.md index 318698a6d73..608653de2e4 100644 --- a/dependency/memcached/2.0.23/security.md +++ b/dependency/memcached/2.0.24/security.md @@ -57,7 +57,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) @@ -68,7 +68,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/memcached:v1.6.14@sha256:7d138d9f9df1afc59ee1fbba30ecf11ce9eef3221c861883227eacd56be5223d (debian 10.12) @@ -240,7 +240,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-20193
https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib1g | CVE-2018-25032 | HIGH | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| **gobinary** diff --git a/dependency/memcached/2.0.23/templates/common.yaml b/dependency/memcached/2.0.24/templates/common.yaml similarity index 100% rename from dependency/memcached/2.0.23/templates/common.yaml rename to dependency/memcached/2.0.24/templates/common.yaml diff --git a/dependency/memcached/2.0.23/values.yaml b/dependency/memcached/2.0.24/values.yaml similarity index 100% rename from dependency/memcached/2.0.23/values.yaml rename to dependency/memcached/2.0.24/values.yaml diff --git a/dependency/mongodb/0.0.12/Chart.lock b/dependency/mongodb/0.0.12/Chart.lock deleted file mode 100644 index 2c529da4337..00000000000 --- a/dependency/mongodb/0.0.12/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.2.4 -digest: sha256:b7485fe26681b87bf8059636aafdd851f83643de2851e78e3b8fdbbec29c2a78 -generated: "2022-03-30T16:22:37.095322051Z" diff --git a/dependency/mongodb/0.0.12/charts/common-9.2.4.tgz b/dependency/mongodb/0.0.12/charts/common-9.2.4.tgz deleted file mode 100644 index a77b6e4ccd6..00000000000 Binary files a/dependency/mongodb/0.0.12/charts/common-9.2.4.tgz and /dev/null differ diff --git a/dependency/mongodb/0.0.12/CHANGELOG.md b/dependency/mongodb/0.0.13/CHANGELOG.md similarity index 87% rename from dependency/mongodb/0.0.12/CHANGELOG.md rename to dependency/mongodb/0.0.13/CHANGELOG.md index aaf8544eb6d..5fda04cf75c 100644 --- a/dependency/mongodb/0.0.12/CHANGELOG.md +++ b/dependency/mongodb/0.0.13/CHANGELOG.md @@ -1,6 +1,16 @@ # Changelog
+ +### [mongodb-0.0.13](https://github.com/truecharts/apps/compare/mongodb-0.0.12...mongodb-0.0.13) (2022-03-31) + +#### Chore + +* Auto-update chart README [skip ci] +* update helm chart common to v9.2.6 ([#2358](https://github.com/truecharts/apps/issues/2358)) + + + ### [mongodb-0.0.12](https://github.com/truecharts/apps/compare/mongodb-0.0.11...mongodb-0.0.12) (2022-03-30) diff --git a/dependency/mongodb/0.0.12/CONFIG.md b/dependency/mongodb/0.0.13/CONFIG.md similarity index 100% rename from dependency/mongodb/0.0.12/CONFIG.md rename to dependency/mongodb/0.0.13/CONFIG.md diff --git a/dependency/mongodb/0.0.13/Chart.lock b/dependency/mongodb/0.0.13/Chart.lock new file mode 100644 index 00000000000..0d2dd74d565 --- /dev/null +++ b/dependency/mongodb/0.0.13/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.2.6 +digest: sha256:a567b53fc3d0d618567f328d9fbb09695895b8e15d6ca178bf4a198c58080cac +generated: "2022-03-31T10:40:55.646851404Z" diff --git a/dependency/mongodb/0.0.12/Chart.yaml b/dependency/mongodb/0.0.13/Chart.yaml similarity index 96% rename from dependency/mongodb/0.0.12/Chart.yaml rename to dependency/mongodb/0.0.13/Chart.yaml index c8a3a10754f..c5543ca814c 100644 --- a/dependency/mongodb/0.0.12/Chart.yaml +++ b/dependency/mongodb/0.0.13/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "5.0.6" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 9.2.4 + version: 9.2.6 deprecated: false description: Fast, reliable, scalable, and easy to use open-source no-sql database system. home: https://github.com/truecharts/apps/tree/master/stable/mongodb @@ -23,7 +23,7 @@ sources: - https://github.com/bitnami/bitnami-docker-mongodb - https://www.mongodb.com type: application -version: 0.0.12 +version: 0.0.13 annotations: truecharts.org/catagories: | - database diff --git a/dependency/mongodb/0.0.12/README.md b/dependency/mongodb/0.0.13/README.md similarity index 96% rename from dependency/mongodb/0.0.12/README.md rename to dependency/mongodb/0.0.13/README.md index 5d6e7dc5d5d..634b39c877f 100644 --- a/dependency/mongodb/0.0.12/README.md +++ b/dependency/mongodb/0.0.13/README.md @@ -19,7 +19,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 9.2.4 | +| https://library-charts.truecharts.org | common | 9.2.6 | ## Installing the Chart diff --git a/dependency/mongodb/0.0.12/app-readme.md b/dependency/mongodb/0.0.13/app-readme.md similarity index 100% rename from dependency/mongodb/0.0.12/app-readme.md rename to dependency/mongodb/0.0.13/app-readme.md diff --git a/dependency/mongodb/0.0.13/charts/common-9.2.6.tgz b/dependency/mongodb/0.0.13/charts/common-9.2.6.tgz new file mode 100644 index 00000000000..9810b352e2b Binary files /dev/null and b/dependency/mongodb/0.0.13/charts/common-9.2.6.tgz differ diff --git a/dependency/mongodb/0.0.12/helm-values.md b/dependency/mongodb/0.0.13/helm-values.md similarity index 100% rename from dependency/mongodb/0.0.12/helm-values.md rename to dependency/mongodb/0.0.13/helm-values.md diff --git a/dependency/mongodb/0.0.12/ix_values.yaml b/dependency/mongodb/0.0.13/ix_values.yaml similarity index 100% rename from dependency/mongodb/0.0.12/ix_values.yaml rename to dependency/mongodb/0.0.13/ix_values.yaml diff --git a/dependency/mongodb/0.0.12/questions.yaml b/dependency/mongodb/0.0.13/questions.yaml similarity index 100% rename from dependency/mongodb/0.0.12/questions.yaml rename to dependency/mongodb/0.0.13/questions.yaml diff --git a/dependency/mongodb/0.0.12/security.md b/dependency/mongodb/0.0.13/security.md similarity index 98% rename from dependency/mongodb/0.0.12/security.md rename to dependency/mongodb/0.0.13/security.md index abd84b9d3df..ad7e0760344 100644 --- a/dependency/mongodb/0.0.12/security.md +++ b/dependency/mongodb/0.0.13/security.md @@ -58,7 +58,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) @@ -69,7 +69,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/mongodb:v5.0.6@sha256:177c6813d235560c03ee7068189322d7b30475fafe2ba29d2090e6bf3b8f940b (debian 10.12) @@ -241,7 +241,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-20193
https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib1g | CVE-2018-25032 | HIGH | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| **gobinary** diff --git a/dependency/mongodb/0.0.12/templates/common.yaml b/dependency/mongodb/0.0.13/templates/common.yaml similarity index 100% rename from dependency/mongodb/0.0.12/templates/common.yaml rename to dependency/mongodb/0.0.13/templates/common.yaml diff --git a/dependency/mongodb/0.0.12/templates/secret.yaml b/dependency/mongodb/0.0.13/templates/secret.yaml similarity index 100% rename from dependency/mongodb/0.0.12/templates/secret.yaml rename to dependency/mongodb/0.0.13/templates/secret.yaml diff --git a/dependency/mongodb/0.0.12/values.yaml b/dependency/mongodb/0.0.13/values.yaml similarity index 100% rename from dependency/mongodb/0.0.12/values.yaml rename to dependency/mongodb/0.0.13/values.yaml diff --git a/dependency/postgresql/7.0.25/Chart.lock b/dependency/postgresql/7.0.25/Chart.lock deleted file mode 100644 index 8af631c3c0f..00000000000 --- a/dependency/postgresql/7.0.25/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.2.4 -digest: sha256:b7485fe26681b87bf8059636aafdd851f83643de2851e78e3b8fdbbec29c2a78 -generated: "2022-03-30T16:22:37.078279112Z" diff --git a/dependency/postgresql/7.0.25/charts/common-9.2.4.tgz b/dependency/postgresql/7.0.25/charts/common-9.2.4.tgz deleted file mode 100644 index a77b6e4ccd6..00000000000 Binary files a/dependency/postgresql/7.0.25/charts/common-9.2.4.tgz and /dev/null differ diff --git a/dependency/postgresql/7.0.25/CHANGELOG.md b/dependency/postgresql/7.0.26/CHANGELOG.md similarity index 90% rename from dependency/postgresql/7.0.25/CHANGELOG.md rename to dependency/postgresql/7.0.26/CHANGELOG.md index 910a93e2f58..41898009df9 100644 --- a/dependency/postgresql/7.0.25/CHANGELOG.md +++ b/dependency/postgresql/7.0.26/CHANGELOG.md @@ -1,6 +1,16 @@ # Changelog
+ +### [postgresql-7.0.26](https://github.com/truecharts/apps/compare/postgresql-7.0.25...postgresql-7.0.26) (2022-03-31) + +#### Chore + +* Auto-update chart README [skip ci] +* update helm chart common to v9.2.6 ([#2358](https://github.com/truecharts/apps/issues/2358)) + + + ### [postgresql-7.0.25](https://github.com/truecharts/apps/compare/postgresql-7.0.24...postgresql-7.0.25) (2022-03-30) @@ -87,13 +97,3 @@ ### [postgresql-7.0.12](https://github.com/truecharts/apps/compare/postgresql-7.0.11...postgresql-7.0.12) (2022-03-26) - -#### Chore - -* bump all apps to trigger ci - - - - -### [postgresql-7.0.10](https://github.com/truecharts/apps/compare/postgresql-7.0.9...postgresql-7.0.10) (2022-03-26) - diff --git a/dependency/postgresql/7.0.25/CONFIG.md b/dependency/postgresql/7.0.26/CONFIG.md similarity index 100% rename from dependency/postgresql/7.0.25/CONFIG.md rename to dependency/postgresql/7.0.26/CONFIG.md diff --git a/dependency/postgresql/7.0.26/Chart.lock b/dependency/postgresql/7.0.26/Chart.lock new file mode 100644 index 00000000000..f697567c588 --- /dev/null +++ b/dependency/postgresql/7.0.26/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.2.6 +digest: sha256:a567b53fc3d0d618567f328d9fbb09695895b8e15d6ca178bf4a198c58080cac +generated: "2022-03-31T10:40:55.571792297Z" diff --git a/dependency/postgresql/7.0.25/Chart.yaml b/dependency/postgresql/7.0.26/Chart.yaml similarity index 95% rename from dependency/postgresql/7.0.25/Chart.yaml rename to dependency/postgresql/7.0.26/Chart.yaml index be0e4a835a4..30566eda9bb 100644 --- a/dependency/postgresql/7.0.25/Chart.yaml +++ b/dependency/postgresql/7.0.26/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "14.2.0" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 9.2.4 + version: 9.2.6 deprecated: false description: PostgresSQL home: https://github.com/truecharts/apps/tree/master/stable/postgres @@ -22,7 +22,7 @@ name: postgresql sources: - https://www.postgresql.org/ type: application -version: 7.0.25 +version: 7.0.26 annotations: truecharts.org/catagories: | - database diff --git a/dependency/postgresql/7.0.25/README.md b/dependency/postgresql/7.0.26/README.md similarity index 95% rename from dependency/postgresql/7.0.25/README.md rename to dependency/postgresql/7.0.26/README.md index 46fd917ce61..dadd8702286 100644 --- a/dependency/postgresql/7.0.25/README.md +++ b/dependency/postgresql/7.0.26/README.md @@ -17,7 +17,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 9.2.4 | +| https://library-charts.truecharts.org | common | 9.2.6 | ## Installing the Chart diff --git a/dependency/postgresql/7.0.25/app-readme.md b/dependency/postgresql/7.0.26/app-readme.md similarity index 100% rename from dependency/postgresql/7.0.25/app-readme.md rename to dependency/postgresql/7.0.26/app-readme.md diff --git a/dependency/postgresql/7.0.26/charts/common-9.2.6.tgz b/dependency/postgresql/7.0.26/charts/common-9.2.6.tgz new file mode 100644 index 00000000000..9810b352e2b Binary files /dev/null and b/dependency/postgresql/7.0.26/charts/common-9.2.6.tgz differ diff --git a/dependency/postgresql/7.0.25/helm-values.md b/dependency/postgresql/7.0.26/helm-values.md similarity index 100% rename from dependency/postgresql/7.0.25/helm-values.md rename to dependency/postgresql/7.0.26/helm-values.md diff --git a/dependency/postgresql/7.0.25/ix_values.yaml b/dependency/postgresql/7.0.26/ix_values.yaml similarity index 100% rename from dependency/postgresql/7.0.25/ix_values.yaml rename to dependency/postgresql/7.0.26/ix_values.yaml diff --git a/dependency/postgresql/7.0.25/questions.yaml b/dependency/postgresql/7.0.26/questions.yaml similarity index 100% rename from dependency/postgresql/7.0.25/questions.yaml rename to dependency/postgresql/7.0.26/questions.yaml diff --git a/dependency/postgresql/7.0.25/security.md b/dependency/postgresql/7.0.26/security.md similarity index 98% rename from dependency/postgresql/7.0.25/security.md rename to dependency/postgresql/7.0.26/security.md index e1c09c01032..05206eacdad 100644 --- a/dependency/postgresql/7.0.25/security.md +++ b/dependency/postgresql/7.0.26/security.md @@ -58,7 +58,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) @@ -69,7 +69,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:f3be169e9257f6c516723874e8bed1e07f5af4ee555009fef6e481e740a4343b (debian 10.12) @@ -298,7 +298,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-20193
https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib1g | CVE-2018-25032 | HIGH | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| **jar** diff --git a/dependency/postgresql/7.0.25/templates/backup-postgres-config.yaml b/dependency/postgresql/7.0.26/templates/backup-postgres-config.yaml similarity index 100% rename from dependency/postgresql/7.0.25/templates/backup-postgres-config.yaml rename to dependency/postgresql/7.0.26/templates/backup-postgres-config.yaml diff --git a/dependency/postgresql/7.0.25/templates/common.yaml b/dependency/postgresql/7.0.26/templates/common.yaml similarity index 100% rename from dependency/postgresql/7.0.25/templates/common.yaml rename to dependency/postgresql/7.0.26/templates/common.yaml diff --git a/dependency/postgresql/7.0.25/templates/secret.yaml b/dependency/postgresql/7.0.26/templates/secret.yaml similarity index 100% rename from dependency/postgresql/7.0.25/templates/secret.yaml rename to dependency/postgresql/7.0.26/templates/secret.yaml diff --git a/dependency/postgresql/7.0.25/templates/upgrade-backup-postgres-hook.yaml b/dependency/postgresql/7.0.26/templates/upgrade-backup-postgres-hook.yaml similarity index 100% rename from dependency/postgresql/7.0.25/templates/upgrade-backup-postgres-hook.yaml rename to dependency/postgresql/7.0.26/templates/upgrade-backup-postgres-hook.yaml diff --git a/dependency/postgresql/7.0.25/values.yaml b/dependency/postgresql/7.0.26/values.yaml similarity index 100% rename from dependency/postgresql/7.0.25/values.yaml rename to dependency/postgresql/7.0.26/values.yaml diff --git a/dependency/promtail/2.0.15/Chart.lock b/dependency/promtail/2.0.15/Chart.lock deleted file mode 100644 index e58a6c30ec1..00000000000 --- a/dependency/promtail/2.0.15/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.2.4 -digest: sha256:b7485fe26681b87bf8059636aafdd851f83643de2851e78e3b8fdbbec29c2a78 -generated: "2022-03-30T16:42:01.534340925Z" diff --git a/dependency/promtail/2.0.15/charts/common-9.2.4.tgz b/dependency/promtail/2.0.15/charts/common-9.2.4.tgz deleted file mode 100644 index a77b6e4ccd6..00000000000 Binary files a/dependency/promtail/2.0.15/charts/common-9.2.4.tgz and /dev/null differ diff --git a/dependency/promtail/2.0.15/CHANGELOG.md b/dependency/promtail/2.0.16/CHANGELOG.md similarity index 90% rename from dependency/promtail/2.0.15/CHANGELOG.md rename to dependency/promtail/2.0.16/CHANGELOG.md index bf4d47ece66..9fc4bf6900d 100644 --- a/dependency/promtail/2.0.15/CHANGELOG.md +++ b/dependency/promtail/2.0.16/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [promtail-2.0.16](https://github.com/truecharts/apps/compare/promtail-2.0.15...promtail-2.0.16) (2022-03-31) + +#### Chore + +* update helm chart common to v9.2.6 ([#2358](https://github.com/truecharts/apps/issues/2358)) + + + ### [promtail-2.0.15](https://github.com/truecharts/apps/compare/promtail-2.0.14...promtail-2.0.15) (2022-03-30) @@ -88,12 +97,3 @@ #### Chore -* update helm chart common to v9.1.2 ([#2109](https://github.com/truecharts/apps/issues/2109)) - -#### Fix - -* update image reference ([#2015](https://github.com/truecharts/apps/issues/2015)) - - - - diff --git a/dependency/promtail/2.0.15/CONFIG.md b/dependency/promtail/2.0.16/CONFIG.md similarity index 100% rename from dependency/promtail/2.0.15/CONFIG.md rename to dependency/promtail/2.0.16/CONFIG.md diff --git a/dependency/promtail/2.0.16/Chart.lock b/dependency/promtail/2.0.16/Chart.lock new file mode 100644 index 00000000000..0b7c955f81b --- /dev/null +++ b/dependency/promtail/2.0.16/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.2.6 +digest: sha256:a567b53fc3d0d618567f328d9fbb09695895b8e15d6ca178bf4a198c58080cac +generated: "2022-03-31T10:41:13.987940254Z" diff --git a/dependency/promtail/2.0.15/Chart.yaml b/dependency/promtail/2.0.16/Chart.yaml similarity index 96% rename from dependency/promtail/2.0.15/Chart.yaml rename to dependency/promtail/2.0.16/Chart.yaml index 7f2a9610f15..f149197dfaa 100644 --- a/dependency/promtail/2.0.15/Chart.yaml +++ b/dependency/promtail/2.0.16/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "2.4.2" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 9.2.4 + version: 9.2.6 deprecated: false description: Promtail is an agent which ships the contents of local logs to a Loki instance icon: https://raw.githubusercontent.com/grafana/loki/master/docs/sources/logo.png @@ -22,7 +22,7 @@ sources: - https://grafana.com/oss/loki/ - https://grafana.com/docs/loki/latest/ type: application -version: 2.0.15 +version: 2.0.16 annotations: truecharts.org/catagories: | - metrics diff --git a/dependency/promtail/2.0.15/README.md b/dependency/promtail/2.0.16/README.md similarity index 95% rename from dependency/promtail/2.0.15/README.md rename to dependency/promtail/2.0.16/README.md index 51ec489d640..5736d5ee822 100644 --- a/dependency/promtail/2.0.15/README.md +++ b/dependency/promtail/2.0.16/README.md @@ -19,7 +19,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 9.2.4 | +| https://library-charts.truecharts.org | common | 9.2.6 | ## Installing the Chart diff --git a/dependency/promtail/2.0.15/app-readme.md b/dependency/promtail/2.0.16/app-readme.md similarity index 100% rename from dependency/promtail/2.0.15/app-readme.md rename to dependency/promtail/2.0.16/app-readme.md diff --git a/dependency/promtail/2.0.16/charts/common-9.2.6.tgz b/dependency/promtail/2.0.16/charts/common-9.2.6.tgz new file mode 100644 index 00000000000..9810b352e2b Binary files /dev/null and b/dependency/promtail/2.0.16/charts/common-9.2.6.tgz differ diff --git a/dependency/promtail/2.0.15/helm-values.md b/dependency/promtail/2.0.16/helm-values.md similarity index 100% rename from dependency/promtail/2.0.15/helm-values.md rename to dependency/promtail/2.0.16/helm-values.md diff --git a/dependency/promtail/2.0.15/ix_values.yaml b/dependency/promtail/2.0.16/ix_values.yaml similarity index 100% rename from dependency/promtail/2.0.15/ix_values.yaml rename to dependency/promtail/2.0.16/ix_values.yaml diff --git a/dependency/promtail/2.0.15/questions.yaml b/dependency/promtail/2.0.16/questions.yaml similarity index 100% rename from dependency/promtail/2.0.15/questions.yaml rename to dependency/promtail/2.0.16/questions.yaml diff --git a/dependency/promtail/2.0.15/security.md b/dependency/promtail/2.0.16/security.md similarity index 96% rename from dependency/promtail/2.0.15/security.md rename to dependency/promtail/2.0.16/security.md index 2477c7a37c1..d5ac5af14dc 100644 --- a/dependency/promtail/2.0.15/security.md +++ b/dependency/promtail/2.0.16/security.md @@ -57,7 +57,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) @@ -68,7 +68,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/promtail:v2.4.2@sha256:171e08dcdd1d6c09bff949c37ce4f4756b9ee0132f8d84631986faa223562a30 (debian 11.2) @@ -142,7 +142,7 @@ hide: | libsmartcols1 | CVE-2021-3995 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | libsmartcols1 | CVE-2021-3996 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | libsmartcols1 | CVE-2022-0563 | LOW | 2.36.1-8 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
| -| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1k-1+deb11u1 | 1.1.1k-1+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9246.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| libssl1.1 | CVE-2022-0778 | HIGH | 1.1.1k-1+deb11u1 | 1.1.1k-1+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9249.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.tenable.com/security/tns-2022-06
| | libssl1.1 | CVE-2021-4160 | MEDIUM | 1.1.1k-1+deb11u1 | 1.1.1k-1+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2021-4160
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb
https://nvd.nist.gov/vuln/detail/CVE-2021-4160
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220128.txt
| | libssl1.1 | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| | libssl1.1 | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| @@ -167,7 +167,7 @@ hide: | mount | CVE-2022-0563 | LOW | 2.36.1-8 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
| | ncurses-base | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
| | ncurses-bin | CVE-2021-39537 | LOW | 6.2+20201114-2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://access.redhat.com/security/cve/CVE-2021-39537
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
https://nvd.nist.gov/vuln/detail/CVE-2021-39537
| -| openssl | CVE-2022-0778 | HIGH | 1.1.1k-1+deb11u1 | 1.1.1k-1+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9246.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| openssl | CVE-2022-0778 | HIGH | 1.1.1k-1+deb11u1 | 1.1.1k-1+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2022-0778
https://crates.io/crates/openssl-src
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9249.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://nvd.nist.gov/vuln/detail/CVE-2022-0778
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://rustsec.org/advisories/RUSTSEC-2022-0014.html
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
https://www.tenable.com/security/tns-2022-06
| | openssl | CVE-2021-4160 | MEDIUM | 1.1.1k-1+deb11u1 | 1.1.1k-1+deb11u2 |
Expand...https://access.redhat.com/security/cve/CVE-2021-4160
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3bf7b73ea7123045b8f972badc67ed6878e6c37f
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6fc1aaaf303185aa5e483e06bdfae16daa9193a7
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9e726506cd2a3fd9c0f12daf8cc1fe934c7dddb
https://nvd.nist.gov/vuln/detail/CVE-2021-4160
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220128.txt
| | openssl | CVE-2007-6755 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://access.redhat.com/security/cve/CVE-2007-6755
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| | openssl | CVE-2010-0928 | LOW | 1.1.1k-1+deb11u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://access.redhat.com/security/cve/CVE-2010-0928
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| @@ -180,7 +180,7 @@ hide: | util-linux | CVE-2021-3995 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3995
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | util-linux | CVE-2021-3996 | MEDIUM | 2.36.1-8 | 2.36.1-8+deb11u1 |
Expand...https://access.redhat.com/security/cve/CVE-2021-3996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3996
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.37/v2.37.3-ReleaseNotes
https://ubuntu.com/security/notices/USN-5279-1
https://www.openwall.com/lists/oss-security/2022/01/24/2
| | util-linux | CVE-2022-0563 | LOW | 2.36.1-8 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib1g | CVE-2018-25032 | HIGH | 1:1.2.11.dfsg-2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| **gobinary** diff --git a/dependency/promtail/2.0.15/templates/common.yaml b/dependency/promtail/2.0.16/templates/common.yaml similarity index 100% rename from dependency/promtail/2.0.15/templates/common.yaml rename to dependency/promtail/2.0.16/templates/common.yaml diff --git a/dependency/promtail/2.0.15/templates/secret.yaml b/dependency/promtail/2.0.16/templates/secret.yaml similarity index 100% rename from dependency/promtail/2.0.15/templates/secret.yaml rename to dependency/promtail/2.0.16/templates/secret.yaml diff --git a/dependency/promtail/2.0.15/templates/servicemonitor.yaml b/dependency/promtail/2.0.16/templates/servicemonitor.yaml similarity index 100% rename from dependency/promtail/2.0.15/templates/servicemonitor.yaml rename to dependency/promtail/2.0.16/templates/servicemonitor.yaml diff --git a/dependency/promtail/2.0.15/values.yaml b/dependency/promtail/2.0.16/values.yaml similarity index 100% rename from dependency/promtail/2.0.15/values.yaml rename to dependency/promtail/2.0.16/values.yaml diff --git a/dependency/redis/2.0.21/Chart.lock b/dependency/redis/2.0.21/Chart.lock deleted file mode 100644 index f557dd99fc1..00000000000 --- a/dependency/redis/2.0.21/Chart.lock +++ /dev/null @@ -1,6 +0,0 @@ -dependencies: -- name: common - repository: https://library-charts.truecharts.org - version: 9.2.4 -digest: sha256:b7485fe26681b87bf8059636aafdd851f83643de2851e78e3b8fdbbec29c2a78 -generated: "2022-03-30T16:23:06.293574171Z" diff --git a/dependency/redis/2.0.21/charts/common-9.2.4.tgz b/dependency/redis/2.0.21/charts/common-9.2.4.tgz deleted file mode 100644 index a77b6e4ccd6..00000000000 Binary files a/dependency/redis/2.0.21/charts/common-9.2.4.tgz and /dev/null differ diff --git a/dependency/redis/2.0.21/CHANGELOG.md b/dependency/redis/2.0.22/CHANGELOG.md similarity index 89% rename from dependency/redis/2.0.21/CHANGELOG.md rename to dependency/redis/2.0.22/CHANGELOG.md index d355f57ed1b..cbddf59452f 100644 --- a/dependency/redis/2.0.21/CHANGELOG.md +++ b/dependency/redis/2.0.22/CHANGELOG.md @@ -1,6 +1,16 @@ # Changelog
+ +### [redis-2.0.22](https://github.com/truecharts/apps/compare/redis-2.0.21...redis-2.0.22) (2022-03-31) + +#### Chore + +* Auto-update chart README [skip ci] +* update helm chart common to v9.2.6 ([#2358](https://github.com/truecharts/apps/issues/2358)) + + + ### [redis-2.0.21](https://github.com/truecharts/apps/compare/redis-2.0.20...redis-2.0.21) (2022-03-30) @@ -87,13 +97,3 @@ ### [redis-2.0.7](https://github.com/truecharts/apps/compare/redis-2.0.6...redis-2.0.7) (2022-03-22) - -#### Chore - -* update helm chart common to v9.1.8 - - - - -### [redis-2.0.6](https://github.com/truecharts/apps/compare/redis-2.0.5...redis-2.0.6) (2022-03-18) - diff --git a/dependency/redis/2.0.21/CONFIG.md b/dependency/redis/2.0.22/CONFIG.md similarity index 100% rename from dependency/redis/2.0.21/CONFIG.md rename to dependency/redis/2.0.22/CONFIG.md diff --git a/dependency/redis/2.0.22/Chart.lock b/dependency/redis/2.0.22/Chart.lock new file mode 100644 index 00000000000..0cfde33de34 --- /dev/null +++ b/dependency/redis/2.0.22/Chart.lock @@ -0,0 +1,6 @@ +dependencies: +- name: common + repository: https://library-charts.truecharts.org + version: 9.2.6 +digest: sha256:a567b53fc3d0d618567f328d9fbb09695895b8e15d6ca178bf4a198c58080cac +generated: "2022-03-31T10:41:15.852346887Z" diff --git a/dependency/redis/2.0.21/Chart.yaml b/dependency/redis/2.0.22/Chart.yaml similarity index 95% rename from dependency/redis/2.0.21/Chart.yaml rename to dependency/redis/2.0.22/Chart.yaml index db64ffd5165..20f1ff406cf 100644 --- a/dependency/redis/2.0.21/Chart.yaml +++ b/dependency/redis/2.0.22/Chart.yaml @@ -3,7 +3,7 @@ appVersion: "6.2.6" dependencies: - name: common repository: https://library-charts.truecharts.org - version: 9.2.4 + version: 9.2.6 deprecated: false description: Open source, advanced key-value store. home: https://github.com/truecharts/apps/tree/master/stable/redis @@ -22,7 +22,7 @@ sources: - https://github.com/bitnami/bitnami-docker-redis - http://redis.io/ type: application -version: 2.0.21 +version: 2.0.22 annotations: truecharts.org/catagories: | - database diff --git a/dependency/redis/2.0.21/README.md b/dependency/redis/2.0.22/README.md similarity index 95% rename from dependency/redis/2.0.21/README.md rename to dependency/redis/2.0.22/README.md index 124f0836f87..56d9a5af7ba 100644 --- a/dependency/redis/2.0.21/README.md +++ b/dependency/redis/2.0.22/README.md @@ -18,7 +18,7 @@ Kubernetes: `>=1.16.0-0` | Repository | Name | Version | |------------|------|---------| -| https://library-charts.truecharts.org | common | 9.2.4 | +| https://library-charts.truecharts.org | common | 9.2.6 | ## Installing the Chart diff --git a/dependency/redis/2.0.21/app-readme.md b/dependency/redis/2.0.22/app-readme.md similarity index 100% rename from dependency/redis/2.0.21/app-readme.md rename to dependency/redis/2.0.22/app-readme.md diff --git a/dependency/redis/2.0.22/charts/common-9.2.6.tgz b/dependency/redis/2.0.22/charts/common-9.2.6.tgz new file mode 100644 index 00000000000..9810b352e2b Binary files /dev/null and b/dependency/redis/2.0.22/charts/common-9.2.6.tgz differ diff --git a/dependency/redis/2.0.21/helm-values.md b/dependency/redis/2.0.22/helm-values.md similarity index 100% rename from dependency/redis/2.0.21/helm-values.md rename to dependency/redis/2.0.22/helm-values.md diff --git a/dependency/redis/2.0.21/ix_values.yaml b/dependency/redis/2.0.22/ix_values.yaml similarity index 100% rename from dependency/redis/2.0.21/ix_values.yaml rename to dependency/redis/2.0.22/ix_values.yaml diff --git a/dependency/redis/2.0.21/questions.yaml b/dependency/redis/2.0.22/questions.yaml similarity index 100% rename from dependency/redis/2.0.21/questions.yaml rename to dependency/redis/2.0.22/questions.yaml diff --git a/dependency/redis/2.0.21/security.md b/dependency/redis/2.0.22/security.md similarity index 98% rename from dependency/redis/2.0.21/security.md rename to dependency/redis/2.0.22/security.md index c56d49babbe..91d19e3aa1d 100644 --- a/dependency/redis/2.0.21/security.md +++ b/dependency/redis/2.0.22/security.md @@ -58,7 +58,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2) @@ -69,7 +69,7 @@ hide: | Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | |:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| zlib | CVE-2018-25032 | MEDIUM | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| #### Container: tccr.io/truecharts/redis:v6.2.6@sha256:f7fc28bfe6386dea15e7bdd34694a92b8c075ec40af0b7f482c9e4e2c3791072 (debian 10.12) @@ -241,7 +241,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-20193
https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2021-37600
https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://nvd.nist.gov/vuln/detail/CVE-2021-37600
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://access.redhat.com/security/cve/CVE-2022-0563
https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2022-0563
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| +| zlib1g | CVE-2018-25032 | HIGH | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://access.redhat.com/security/cve/CVE-2018-25032
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://github.com/madler/zlib/compare/v1.2.11...v1.2.12
https://github.com/madler/zlib/issues/605
https://ubuntu.com/security/notices/USN-5355-1
https://ubuntu.com/security/notices/USN-5355-2
https://www.openwall.com/lists/oss-security/2022/03/24/1
https://www.openwall.com/lists/oss-security/2022/03/28/1
https://www.openwall.com/lists/oss-security/2022/03/28/3
| **gobinary** diff --git a/dependency/redis/2.0.21/templates/common.yaml b/dependency/redis/2.0.22/templates/common.yaml similarity index 100% rename from dependency/redis/2.0.21/templates/common.yaml rename to dependency/redis/2.0.22/templates/common.yaml diff --git a/dependency/redis/2.0.21/templates/health-configmap.yaml b/dependency/redis/2.0.22/templates/health-configmap.yaml similarity index 100% rename from dependency/redis/2.0.21/templates/health-configmap.yaml rename to dependency/redis/2.0.22/templates/health-configmap.yaml diff --git a/dependency/redis/2.0.21/templates/secret.yaml b/dependency/redis/2.0.22/templates/secret.yaml similarity index 100% rename from dependency/redis/2.0.21/templates/secret.yaml rename to dependency/redis/2.0.22/templates/secret.yaml diff --git a/dependency/redis/2.0.21/values.yaml b/dependency/redis/2.0.22/values.yaml similarity index 100% rename from dependency/redis/2.0.21/values.yaml rename to dependency/redis/2.0.22/values.yaml