From d3c63f2a53d79026ef6b172b5c1c763f47db9a48 Mon Sep 17 00:00:00 2001 From: TrueCharts-Bot Date: Sun, 27 Mar 2022 05:24:39 +0000 Subject: [PATCH] Commit new App releases for TrueCharts Signed-off-by: TrueCharts-Bot --- .../k8s-gateway/{5.0.6 => 5.0.7}/CHANGELOG.md | 18 +-- core/k8s-gateway/{5.0.6 => 5.0.7}/CONFIG.md | 0 .../k8s-gateway/5.0.7}/Chart.lock | 2 +- core/k8s-gateway/{5.0.6 => 5.0.7}/Chart.yaml | 4 +- core/k8s-gateway/{5.0.6 => 5.0.7}/README.md | 0 .../{5.0.6 => 5.0.7}/app-readme.md | 0 .../{5.0.6 => 5.0.7}/charts/common-9.1.15.tgz | Bin .../{5.0.6 => 5.0.7}/helm-values.md | 2 +- .../{5.0.6 => 5.0.7}/ix_values.yaml | 2 +- .../{5.0.6 => 5.0.7}/questions.yaml | 0 core/k8s-gateway/{5.0.6 => 5.0.7}/security.md | 11 +- .../{5.0.6 => 5.0.7}/templates/_configmap.tpl | 0 .../{5.0.6 => 5.0.7}/templates/common.yaml | 0 core/k8s-gateway/{5.0.6 => 5.0.7}/values.yaml | 0 .../{2.0.17 => 2.0.18}/CHANGELOG.md | 18 +-- core/prometheus/{2.0.17 => 2.0.18}/CONFIG.md | 0 core/prometheus/{2.0.17 => 2.0.18}/Chart.lock | 2 +- core/prometheus/{2.0.17 => 2.0.18}/Chart.yaml | 2 +- core/prometheus/{2.0.17 => 2.0.18}/README.md | 0 .../{2.0.17 => 2.0.18}/app-readme.md | 0 .../charts/common-9.1.15.tgz | Bin .../charts/kube-state-metrics-2.2.13.tgz | Bin .../charts/node-exporter-2.4.5.tgz | Bin .../crds/crd-alertmanager-config.yaml | 0 .../crds/crd-alertmanager.yaml | 0 .../crds/crd-podmonitor.yaml | 0 .../{2.0.17 => 2.0.18}/crds/crd-probes.yaml | 0 .../crds/crd-prometheus.yaml | 0 .../crds/crd-prometheusrules.yaml | 0 .../crds/crd-servicemonitor.yaml | 0 .../crds/crd-thanosrulers.yaml | 0 .../{2.0.17 => 2.0.18}/helm-values.md | 2 +- .../{2.0.17 => 2.0.18}/ix_values.yaml | 2 +- .../{2.0.17 => 2.0.18}/questions.yaml | 0 .../prometheus/{2.0.17 => 2.0.18}/security.md | 6 +- .../{2.0.17 => 2.0.18}/templates/_helpers.tpl | 0 .../templates/alertmanager/_alertmanager.tpl | 0 .../templates/alertmanager/secrets.yaml | 0 .../alertmanager/serviceaccount.yaml | 0 .../alertmanager/servicemonitor.yaml | 0 .../{2.0.17 => 2.0.18}/templates/common.yaml | 0 .../templates/exporters/core-dns/service.yaml | 0 .../exporters/core-dns/servicemonitor.yaml | 0 .../kube-apiserver/servicemonitor.yaml | 0 .../kube-controller-manager/endpoints.yaml | 0 .../kube-controller-manager/service.yaml | 0 .../servicemonitor.yaml | 0 .../exporters/kube-scheduler/endpoints.yaml | 0 .../exporters/kube-scheduler/service.yaml | 0 .../kube-scheduler/servicemonitor.yaml | 0 .../exporters/kubelet/servicemonitor.yaml | 0 .../templates/operator/_args.tpl | 0 .../templates/operator/configmap.yaml | 0 .../templates/operator/servicemonitor.yaml | 0 .../prometheus/_additionalPrometheusRules.tpl | 0 .../prometheus/_additionalScrapeJobs.tpl | 0 .../templates/prometheus/_prometheus.tpl | 0 .../templates/prometheus/_servicemonitor.tpl | 0 .../templates/prometheus/clusterrole.yaml | 0 .../prometheus/clusterrolebinding.yaml | 0 .../templates/prometheus/serviceaccount.yaml | 0 .../prometheus/{2.0.17 => 2.0.18}/values.yaml | 0 .../{0.0.22 => 0.0.23}/CHANGELOG.md | 18 +-- .../{0.0.22 => 0.0.23}/CONFIG.md | 0 .../impostor-server/0.0.23}/Chart.lock | 2 +- .../{0.0.22 => 0.0.23}/Chart.yaml | 2 +- .../{0.0.22 => 0.0.23}/README.md | 0 .../{0.0.22 => 0.0.23}/app-readme.md | 0 .../charts/common-9.1.15.tgz | Bin .../{0.0.22 => 0.0.23}/ci/base-values.yaml | 0 .../{0.0.22 => 0.0.23}/ci/values.yaml | 2 +- .../{0.0.22 => 0.0.23}/helm-values.md | 2 +- .../{0.0.22 => 0.0.23}/ix_values.yaml | 2 +- .../{0.0.22 => 0.0.23}/questions.yaml | 0 .../{0.0.22 => 0.0.23}/security.md | 2 +- .../{0.0.22 => 0.0.23}/templates/common.yaml | 0 .../{0.0.22 => 0.0.23}/values.yaml | 0 stable/ghost/{1.0.13 => 1.0.14}/CHANGELOG.md | 18 +-- stable/ghost/{1.0.13 => 1.0.14}/CONFIG.md | 0 .../1.0.12 => ghost/1.0.14}/Chart.lock | 2 +- stable/ghost/{1.0.13 => 1.0.14}/Chart.yaml | 4 +- stable/ghost/{1.0.13 => 1.0.14}/README.md | 0 stable/ghost/{1.0.13 => 1.0.14}/app-readme.md | 0 .../charts/common-9.1.15.tgz | Bin .../charts/mariadb-2.0.12.tgz | Bin .../ghost/{1.0.13 => 1.0.14}/helm-values.md | 2 +- .../ghost/{1.0.13 => 1.0.14}/ix_values.yaml | 2 +- .../ghost/{1.0.13 => 1.0.14}/questions.yaml | 0 stable/ghost/{1.0.13 => 1.0.14}/security.md | 14 +-- .../{1.0.13 => 1.0.14}/templates/common.yaml | 0 stable/ghost/{1.0.13 => 1.0.14}/values.yaml | 0 .../littlelink/{5.0.9 => 5.0.10}/CHANGELOG.md | 18 +-- stable/littlelink/{5.0.9 => 5.0.10}/CONFIG.md | 0 .../littlelink/5.0.10}/Chart.lock | 2 +- .../littlelink/{5.0.9 => 5.0.10}/Chart.yaml | 2 +- stable/littlelink/{5.0.9 => 5.0.10}/README.md | 0 .../{5.0.9 => 5.0.10}/app-readme.md | 0 .../charts/common-9.1.15.tgz | Bin .../{5.0.9 => 5.0.10}/helm-values.md | 2 +- .../{5.0.9 => 5.0.10}/ix_values.yaml | 2 +- .../{5.0.9 => 5.0.10}/questions.yaml | 0 .../littlelink/{5.0.9 => 5.0.10}/security.md | 11 +- .../templates/_configmap.tpl | 0 .../{5.0.9 => 5.0.10}/templates/common.yaml | 0 .../littlelink/{5.0.9 => 5.0.10}/values.yaml | 0 stable/matomo/{1.0.12 => 1.0.13}/CHANGELOG.md | 17 +-- stable/matomo/{1.0.12 => 1.0.13}/CONFIG.md | 0 stable/{ghost => matomo}/1.0.13/Chart.lock | 2 +- stable/matomo/{1.0.12 => 1.0.13}/Chart.yaml | 2 +- stable/matomo/{1.0.12 => 1.0.13}/README.md | 0 .../matomo/{1.0.12 => 1.0.13}/app-readme.md | 0 .../charts/common-9.1.15.tgz | Bin .../charts/mariadb-2.0.12.tgz | Bin .../matomo/{1.0.12 => 1.0.13}/helm-values.md | 2 +- .../matomo/{1.0.12 => 1.0.13}/ix_values.yaml | 2 +- .../matomo/{1.0.12 => 1.0.13}/questions.yaml | 0 stable/matomo/{1.0.12 => 1.0.13}/security.md | 116 +++++++++--------- .../{1.0.12 => 1.0.13}/templates/common.yaml | 0 stable/matomo/{1.0.12 => 1.0.13}/values.yaml | 0 stable/minio/{2.0.7 => 2.0.8}/CHANGELOG.md | 18 +-- stable/minio/{2.0.7 => 2.0.8}/CONFIG.md | 0 stable/minio/{2.0.7 => 2.0.8}/Chart.lock | 2 +- stable/minio/{2.0.7 => 2.0.8}/Chart.yaml | 2 +- stable/minio/{2.0.7 => 2.0.8}/README.md | 0 stable/minio/{2.0.7 => 2.0.8}/app-readme.md | 0 .../{2.0.7 => 2.0.8}/charts/common-9.1.15.tgz | Bin stable/minio/{2.0.7 => 2.0.8}/helm-values.md | 2 +- stable/minio/{2.0.7 => 2.0.8}/ix_values.yaml | 2 +- stable/minio/{2.0.7 => 2.0.8}/questions.yaml | 0 stable/minio/{2.0.7 => 2.0.8}/security.md | 4 +- .../{2.0.7 => 2.0.8}/templates/common.yaml | 0 stable/minio/{2.0.7 => 2.0.8}/values.yaml | 0 stable/outline/{1.0.4 => 1.0.5}/CHANGELOG.md | 9 ++ stable/outline/{1.0.4 => 1.0.5}/CONFIG.md | 0 stable/outline/{1.0.4 => 1.0.5}/Chart.lock | 2 +- stable/outline/{1.0.4 => 1.0.5}/Chart.yaml | 2 +- stable/outline/{1.0.4 => 1.0.5}/README.md | 0 stable/outline/{1.0.4 => 1.0.5}/app-readme.md | 0 .../{1.0.4 => 1.0.5}/charts/common-9.1.15.tgz | Bin .../charts/postgresql-7.0.10.tgz | Bin .../{1.0.4 => 1.0.5}/charts/redis-2.0.8.tgz | Bin .../outline/{1.0.4 => 1.0.5}/helm-values.md | 2 +- .../outline/{1.0.4 => 1.0.5}/ix_values.yaml | 2 +- .../outline/{1.0.4 => 1.0.5}/questions.yaml | 0 stable/outline/{1.0.4 => 1.0.5}/security.md | 6 +- .../{1.0.4 => 1.0.5}/templates/_secrets.tpl | 0 .../{1.0.4 => 1.0.5}/templates/common.yaml | 0 stable/outline/{1.0.4 => 1.0.5}/values.yaml | 0 148 files changed, 187 insertions(+), 187 deletions(-) rename core/k8s-gateway/{5.0.6 => 5.0.7}/CHANGELOG.md (91%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/CONFIG.md (100%) rename {stable/littlelink/5.0.9 => core/k8s-gateway/5.0.7}/Chart.lock (80%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/Chart.yaml (95%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/README.md (100%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/app-readme.md (100%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/charts/common-9.1.15.tgz (100%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/helm-values.md (97%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/ix_values.yaml (96%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/questions.yaml (100%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/security.md (96%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/templates/_configmap.tpl (100%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/templates/common.yaml (100%) rename core/k8s-gateway/{5.0.6 => 5.0.7}/values.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/CHANGELOG.md (90%) rename core/prometheus/{2.0.17 => 2.0.18}/CONFIG.md (100%) rename core/prometheus/{2.0.17 => 2.0.18}/Chart.lock (89%) rename core/prometheus/{2.0.17 => 2.0.18}/Chart.yaml (98%) rename core/prometheus/{2.0.17 => 2.0.18}/README.md (100%) rename core/prometheus/{2.0.17 => 2.0.18}/app-readme.md (100%) rename core/prometheus/{2.0.17 => 2.0.18}/charts/common-9.1.15.tgz (100%) rename core/prometheus/{2.0.17 => 2.0.18}/charts/kube-state-metrics-2.2.13.tgz (100%) rename core/prometheus/{2.0.17 => 2.0.18}/charts/node-exporter-2.4.5.tgz (100%) rename core/prometheus/{2.0.17 => 2.0.18}/crds/crd-alertmanager-config.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/crds/crd-alertmanager.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/crds/crd-podmonitor.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/crds/crd-probes.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/crds/crd-prometheus.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/crds/crd-prometheusrules.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/crds/crd-servicemonitor.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/crds/crd-thanosrulers.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/helm-values.md (99%) rename core/prometheus/{2.0.17 => 2.0.18}/ix_values.yaml (99%) rename core/prometheus/{2.0.17 => 2.0.18}/questions.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/security.md (99%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/_helpers.tpl (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/alertmanager/_alertmanager.tpl (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/alertmanager/secrets.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/alertmanager/serviceaccount.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/alertmanager/servicemonitor.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/common.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/exporters/core-dns/service.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/exporters/core-dns/servicemonitor.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/exporters/kube-apiserver/servicemonitor.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/exporters/kube-controller-manager/endpoints.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/exporters/kube-controller-manager/service.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/exporters/kube-controller-manager/servicemonitor.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/exporters/kube-scheduler/endpoints.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/exporters/kube-scheduler/service.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/exporters/kube-scheduler/servicemonitor.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/exporters/kubelet/servicemonitor.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/operator/_args.tpl (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/operator/configmap.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/operator/servicemonitor.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/prometheus/_additionalPrometheusRules.tpl (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/prometheus/_additionalScrapeJobs.tpl (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/prometheus/_prometheus.tpl (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/prometheus/_servicemonitor.tpl (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/prometheus/clusterrole.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/prometheus/clusterrolebinding.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/templates/prometheus/serviceaccount.yaml (100%) rename core/prometheus/{2.0.17 => 2.0.18}/values.yaml (100%) rename games/impostor-server/{0.0.22 => 0.0.23}/CHANGELOG.md (93%) rename games/impostor-server/{0.0.22 => 0.0.23}/CONFIG.md (100%) rename {core/k8s-gateway/5.0.6 => games/impostor-server/0.0.23}/Chart.lock (80%) rename games/impostor-server/{0.0.22 => 0.0.23}/Chart.yaml (97%) rename games/impostor-server/{0.0.22 => 0.0.23}/README.md (100%) rename games/impostor-server/{0.0.22 => 0.0.23}/app-readme.md (100%) rename games/impostor-server/{0.0.22 => 0.0.23}/charts/common-9.1.15.tgz (100%) rename games/impostor-server/{0.0.22 => 0.0.23}/ci/base-values.yaml (100%) rename games/impostor-server/{0.0.22 => 0.0.23}/ci/values.yaml (50%) rename games/impostor-server/{0.0.22 => 0.0.23}/helm-values.md (93%) rename games/impostor-server/{0.0.22 => 0.0.23}/ix_values.yaml (91%) rename games/impostor-server/{0.0.22 => 0.0.23}/questions.yaml (100%) rename games/impostor-server/{0.0.22 => 0.0.23}/security.md (99%) rename games/impostor-server/{0.0.22 => 0.0.23}/templates/common.yaml (100%) rename games/impostor-server/{0.0.22 => 0.0.23}/values.yaml (100%) rename stable/ghost/{1.0.13 => 1.0.14}/CHANGELOG.md (93%) rename stable/ghost/{1.0.13 => 1.0.14}/CONFIG.md (100%) rename stable/{matomo/1.0.12 => ghost/1.0.14}/Chart.lock (85%) rename stable/ghost/{1.0.13 => 1.0.14}/Chart.yaml (96%) rename stable/ghost/{1.0.13 => 1.0.14}/README.md (100%) rename stable/ghost/{1.0.13 => 1.0.14}/app-readme.md (100%) rename stable/ghost/{1.0.13 => 1.0.14}/charts/common-9.1.15.tgz (100%) rename stable/ghost/{1.0.13 => 1.0.14}/charts/mariadb-2.0.12.tgz (100%) rename stable/ghost/{1.0.13 => 1.0.14}/helm-values.md (96%) rename stable/ghost/{1.0.13 => 1.0.14}/ix_values.yaml (95%) rename stable/ghost/{1.0.13 => 1.0.14}/questions.yaml (100%) rename stable/ghost/{1.0.13 => 1.0.14}/security.md (99%) rename stable/ghost/{1.0.13 => 1.0.14}/templates/common.yaml (100%) rename stable/ghost/{1.0.13 => 1.0.14}/values.yaml (100%) rename stable/littlelink/{5.0.9 => 5.0.10}/CHANGELOG.md (91%) rename stable/littlelink/{5.0.9 => 5.0.10}/CONFIG.md (100%) rename {games/impostor-server/0.0.22 => stable/littlelink/5.0.10}/Chart.lock (80%) rename stable/littlelink/{5.0.9 => 5.0.10}/Chart.yaml (97%) rename stable/littlelink/{5.0.9 => 5.0.10}/README.md (100%) rename stable/littlelink/{5.0.9 => 5.0.10}/app-readme.md (100%) rename stable/littlelink/{5.0.9 => 5.0.10}/charts/common-9.1.15.tgz (100%) rename stable/littlelink/{5.0.9 => 5.0.10}/helm-values.md (95%) rename stable/littlelink/{5.0.9 => 5.0.10}/ix_values.yaml (93%) rename stable/littlelink/{5.0.9 => 5.0.10}/questions.yaml (100%) rename stable/littlelink/{5.0.9 => 5.0.10}/security.md (86%) rename stable/littlelink/{5.0.9 => 5.0.10}/templates/_configmap.tpl (100%) rename stable/littlelink/{5.0.9 => 5.0.10}/templates/common.yaml (100%) rename stable/littlelink/{5.0.9 => 5.0.10}/values.yaml (100%) rename stable/matomo/{1.0.12 => 1.0.13}/CHANGELOG.md (92%) rename stable/matomo/{1.0.12 => 1.0.13}/CONFIG.md (100%) rename stable/{ghost => matomo}/1.0.13/Chart.lock (85%) rename stable/matomo/{1.0.12 => 1.0.13}/Chart.yaml (98%) rename stable/matomo/{1.0.12 => 1.0.13}/README.md (100%) rename stable/matomo/{1.0.12 => 1.0.13}/app-readme.md (100%) rename stable/matomo/{1.0.12 => 1.0.13}/charts/common-9.1.15.tgz (100%) rename stable/matomo/{1.0.12 => 1.0.13}/charts/mariadb-2.0.12.tgz (100%) rename stable/matomo/{1.0.12 => 1.0.13}/helm-values.md (97%) rename stable/matomo/{1.0.12 => 1.0.13}/ix_values.yaml (96%) rename stable/matomo/{1.0.12 => 1.0.13}/questions.yaml (100%) rename stable/matomo/{1.0.12 => 1.0.13}/security.md (92%) rename stable/matomo/{1.0.12 => 1.0.13}/templates/common.yaml (100%) rename stable/matomo/{1.0.12 => 1.0.13}/values.yaml (100%) rename stable/minio/{2.0.7 => 2.0.8}/CHANGELOG.md (90%) rename stable/minio/{2.0.7 => 2.0.8}/CONFIG.md (100%) rename stable/minio/{2.0.7 => 2.0.8}/Chart.lock (80%) rename stable/minio/{2.0.7 => 2.0.8}/Chart.yaml (97%) rename stable/minio/{2.0.7 => 2.0.8}/README.md (100%) rename stable/minio/{2.0.7 => 2.0.8}/app-readme.md (100%) rename stable/minio/{2.0.7 => 2.0.8}/charts/common-9.1.15.tgz (100%) rename stable/minio/{2.0.7 => 2.0.8}/helm-values.md (95%) rename stable/minio/{2.0.7 => 2.0.8}/ix_values.yaml (91%) rename stable/minio/{2.0.7 => 2.0.8}/questions.yaml (100%) rename stable/minio/{2.0.7 => 2.0.8}/security.md (99%) rename stable/minio/{2.0.7 => 2.0.8}/templates/common.yaml (100%) rename stable/minio/{2.0.7 => 2.0.8}/values.yaml (100%) rename stable/outline/{1.0.4 => 1.0.5}/CHANGELOG.md (84%) rename stable/outline/{1.0.4 => 1.0.5}/CONFIG.md (100%) rename stable/outline/{1.0.4 => 1.0.5}/Chart.lock (87%) rename stable/outline/{1.0.4 => 1.0.5}/Chart.yaml (98%) rename stable/outline/{1.0.4 => 1.0.5}/README.md (100%) rename stable/outline/{1.0.4 => 1.0.5}/app-readme.md (100%) rename stable/outline/{1.0.4 => 1.0.5}/charts/common-9.1.15.tgz (100%) rename stable/outline/{1.0.4 => 1.0.5}/charts/postgresql-7.0.10.tgz (100%) rename stable/outline/{1.0.4 => 1.0.5}/charts/redis-2.0.8.tgz (100%) rename stable/outline/{1.0.4 => 1.0.5}/helm-values.md (98%) rename stable/outline/{1.0.4 => 1.0.5}/ix_values.yaml (97%) rename stable/outline/{1.0.4 => 1.0.5}/questions.yaml (100%) rename stable/outline/{1.0.4 => 1.0.5}/security.md (99%) rename stable/outline/{1.0.4 => 1.0.5}/templates/_secrets.tpl (100%) rename stable/outline/{1.0.4 => 1.0.5}/templates/common.yaml (100%) rename stable/outline/{1.0.4 => 1.0.5}/values.yaml (100%) diff --git a/core/k8s-gateway/5.0.6/CHANGELOG.md b/core/k8s-gateway/5.0.7/CHANGELOG.md similarity index 91% rename from core/k8s-gateway/5.0.6/CHANGELOG.md rename to core/k8s-gateway/5.0.7/CHANGELOG.md index 45b22d497ae..0a787c125ef 100644 --- a/core/k8s-gateway/5.0.6/CHANGELOG.md +++ b/core/k8s-gateway/5.0.7/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [k8s-gateway-5.0.7](https://github.com/truecharts/apps/compare/k8s-gateway-5.0.6...k8s-gateway-5.0.7) (2022-03-27) + +#### Chore + +* update docker general non-major + + + ### [k8s-gateway-5.0.6](https://github.com/truecharts/apps/compare/k8s-gateway-5.0.5...k8s-gateway-5.0.6) (2022-03-26) @@ -88,12 +97,3 @@ * update helm general non-major helm releases ([#1852](https://github.com/truecharts/apps/issues/1852)) - - -### [k8s-gateway-4.0.38](https://github.com/truecharts/apps/compare/k8s-gateway-4.0.37...k8s-gateway-4.0.38) (2022-02-02) - -#### Chore - -* update helm general non-major helm releases ([#1828](https://github.com/truecharts/apps/issues/1828)) - - diff --git a/core/k8s-gateway/5.0.6/CONFIG.md b/core/k8s-gateway/5.0.7/CONFIG.md similarity index 100% rename from core/k8s-gateway/5.0.6/CONFIG.md rename to core/k8s-gateway/5.0.7/CONFIG.md diff --git a/stable/littlelink/5.0.9/Chart.lock b/core/k8s-gateway/5.0.7/Chart.lock similarity index 80% rename from stable/littlelink/5.0.9/Chart.lock rename to core/k8s-gateway/5.0.7/Chart.lock index 049baebce66..614b43525cb 100644 --- a/stable/littlelink/5.0.9/Chart.lock +++ b/core/k8s-gateway/5.0.7/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.1.15 digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:57:48.869520378Z" +generated: "2022-03-27T05:16:54.29871519Z" diff --git a/core/k8s-gateway/5.0.6/Chart.yaml b/core/k8s-gateway/5.0.7/Chart.yaml similarity index 95% rename from core/k8s-gateway/5.0.6/Chart.yaml rename to core/k8s-gateway/5.0.7/Chart.yaml index fa4f6426095..5678b56016f 100644 --- a/core/k8s-gateway/5.0.6/Chart.yaml +++ b/core/k8s-gateway/5.0.7/Chart.yaml @@ -1,5 +1,5 @@ apiVersion: v2 -appVersion: "0.2.2" +appVersion: "0.2.4" dependencies: - name: common repository: https://library-charts.truecharts.org @@ -20,7 +20,7 @@ name: k8s-gateway sources: - https://github.com/ori-edge/k8s_gateway type: application -version: 5.0.6 +version: 5.0.7 annotations: truecharts.org/catagories: | - networking diff --git a/core/k8s-gateway/5.0.6/README.md b/core/k8s-gateway/5.0.7/README.md similarity index 100% rename from core/k8s-gateway/5.0.6/README.md rename to core/k8s-gateway/5.0.7/README.md diff --git a/core/k8s-gateway/5.0.6/app-readme.md b/core/k8s-gateway/5.0.7/app-readme.md similarity index 100% rename from core/k8s-gateway/5.0.6/app-readme.md rename to core/k8s-gateway/5.0.7/app-readme.md diff --git a/core/k8s-gateway/5.0.6/charts/common-9.1.15.tgz b/core/k8s-gateway/5.0.7/charts/common-9.1.15.tgz similarity index 100% rename from core/k8s-gateway/5.0.6/charts/common-9.1.15.tgz rename to core/k8s-gateway/5.0.7/charts/common-9.1.15.tgz diff --git a/core/k8s-gateway/5.0.6/helm-values.md b/core/k8s-gateway/5.0.7/helm-values.md similarity index 97% rename from core/k8s-gateway/5.0.6/helm-values.md rename to core/k8s-gateway/5.0.7/helm-values.md index c0d2063be96..32576404c11 100644 --- a/core/k8s-gateway/5.0.6/helm-values.md +++ b/core/k8s-gateway/5.0.7/helm-values.md @@ -24,7 +24,7 @@ You will, however, be able to use all values referenced in the common chart here | forward.secondary | string | `"tls://1.0.0.1"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/k8s_gateway"` | | -| image.tag | string | `"v0.2.2@sha256:008cb572d83e84c74c554bf6e29614aee42d057f3e1fb09c37ec7ca1bc3ec7fd"` | | +| image.tag | string | `"v0.2.4@sha256:cc621e57c73aab461b64e561d56181c9f67b59d006ab548fedfee660f08965f9"` | | | podSecurityContext.runAsGroup | int | `0` | | | podSecurityContext.runAsUser | int | `0` | | | probes.liveness.custom | bool | `true` | | diff --git a/core/k8s-gateway/5.0.6/ix_values.yaml b/core/k8s-gateway/5.0.7/ix_values.yaml similarity index 96% rename from core/k8s-gateway/5.0.6/ix_values.yaml rename to core/k8s-gateway/5.0.7/ix_values.yaml index 78efe755f64..e2cf404f8ae 100644 --- a/core/k8s-gateway/5.0.6/ix_values.yaml +++ b/core/k8s-gateway/5.0.7/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/k8s_gateway pullPolicy: IfNotPresent - tag: v0.2.2@sha256:008cb572d83e84c74c554bf6e29614aee42d057f3e1fb09c37ec7ca1bc3ec7fd + tag: v0.2.4@sha256:cc621e57c73aab461b64e561d56181c9f67b59d006ab548fedfee660f08965f9 securityContext: runAsNonRoot: false diff --git a/core/k8s-gateway/5.0.6/questions.yaml b/core/k8s-gateway/5.0.7/questions.yaml similarity index 100% rename from core/k8s-gateway/5.0.6/questions.yaml rename to core/k8s-gateway/5.0.7/questions.yaml diff --git a/core/k8s-gateway/5.0.6/security.md b/core/k8s-gateway/5.0.7/security.md similarity index 96% rename from core/k8s-gateway/5.0.6/security.md rename to core/k8s-gateway/5.0.7/security.md index 6f3a6f4f8e2..ead69646d67 100644 --- a/core/k8s-gateway/5.0.6/security.md +++ b/core/k8s-gateway/5.0.7/security.md @@ -45,7 +45,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/k8s_gateway:v0.2.2@sha256:008cb572d83e84c74c554bf6e29614aee42d057f3e1fb09c37ec7ca1bc3ec7fd + tccr.io/truecharts/k8s_gateway:v0.2.4@sha256:cc621e57c73aab461b64e561d56181c9f67b59d006ab548fedfee660f08965f9 ##### Scan Results @@ -74,13 +74,8 @@ hide: -#### Container: coredns - -**gobinary** - -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| golang.org/x/text | CVE-2021-38561 | UNKNOWN | v0.3.6 | 0.3.7 |
Expand...
| +| No Vulnerabilities found | +|:---------------------------------| diff --git a/core/k8s-gateway/5.0.6/templates/_configmap.tpl b/core/k8s-gateway/5.0.7/templates/_configmap.tpl similarity index 100% rename from core/k8s-gateway/5.0.6/templates/_configmap.tpl rename to core/k8s-gateway/5.0.7/templates/_configmap.tpl diff --git a/core/k8s-gateway/5.0.6/templates/common.yaml b/core/k8s-gateway/5.0.7/templates/common.yaml similarity index 100% rename from core/k8s-gateway/5.0.6/templates/common.yaml rename to core/k8s-gateway/5.0.7/templates/common.yaml diff --git a/core/k8s-gateway/5.0.6/values.yaml b/core/k8s-gateway/5.0.7/values.yaml similarity index 100% rename from core/k8s-gateway/5.0.6/values.yaml rename to core/k8s-gateway/5.0.7/values.yaml diff --git a/core/prometheus/2.0.17/CHANGELOG.md b/core/prometheus/2.0.18/CHANGELOG.md similarity index 90% rename from core/prometheus/2.0.17/CHANGELOG.md rename to core/prometheus/2.0.18/CHANGELOG.md index 30a7cf5c0ea..99fd1d41382 100644 --- a/core/prometheus/2.0.17/CHANGELOG.md +++ b/core/prometheus/2.0.18/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [prometheus-2.0.18](https://github.com/truecharts/apps/compare/uptimerobot-prometheus-3.0.6...prometheus-2.0.18) (2022-03-27) + +#### Chore + +* update docker general non-major + + + ### [prometheus-2.0.17](https://github.com/truecharts/apps/compare/prometheus-2.0.16...prometheus-2.0.17) (2022-03-26) @@ -88,12 +97,3 @@ ### [prometheus-2.0.4](https://github.com/truecharts/apps/compare/prometheus-2.0.3...prometheus-2.0.4) (2022-03-15) -#### Chore - -* update docker general non-major ([#2175](https://github.com/truecharts/apps/issues/2175)) - - - - -### [prometheus-2.0.3](https://github.com/truecharts/apps/compare/uptimerobot-prometheus-3.0.1...prometheus-2.0.3) (2022-03-08) - diff --git a/core/prometheus/2.0.17/CONFIG.md b/core/prometheus/2.0.18/CONFIG.md similarity index 100% rename from core/prometheus/2.0.17/CONFIG.md rename to core/prometheus/2.0.18/CONFIG.md diff --git a/core/prometheus/2.0.17/Chart.lock b/core/prometheus/2.0.18/Chart.lock similarity index 89% rename from core/prometheus/2.0.17/Chart.lock rename to core/prometheus/2.0.18/Chart.lock index b755bef9c41..c4e7aa53ec0 100644 --- a/core/prometheus/2.0.17/Chart.lock +++ b/core/prometheus/2.0.18/Chart.lock @@ -9,4 +9,4 @@ dependencies: repository: https://charts.bitnami.com/bitnami version: 2.2.13 digest: sha256:bc931abee867231b15a1ea382fbacce8b679919633a1958263445383839faec5 -generated: "2022-03-26T14:33:08.336519426Z" +generated: "2022-03-27T05:17:05.23868113Z" diff --git a/core/prometheus/2.0.17/Chart.yaml b/core/prometheus/2.0.18/Chart.yaml similarity index 98% rename from core/prometheus/2.0.17/Chart.yaml rename to core/prometheus/2.0.18/Chart.yaml index 89a10721cc1..a9f7682ce41 100644 --- a/core/prometheus/2.0.17/Chart.yaml +++ b/core/prometheus/2.0.18/Chart.yaml @@ -28,7 +28,7 @@ sources: - https://github.com/prometheus-community/helm-charts - https://github.com/prometheus-operator/kube-prometheus type: application -version: 2.0.17 +version: 2.0.18 annotations: truecharts.org/catagories: | - metrics diff --git a/core/prometheus/2.0.17/README.md b/core/prometheus/2.0.18/README.md similarity index 100% rename from core/prometheus/2.0.17/README.md rename to core/prometheus/2.0.18/README.md diff --git a/core/prometheus/2.0.17/app-readme.md b/core/prometheus/2.0.18/app-readme.md similarity index 100% rename from core/prometheus/2.0.17/app-readme.md rename to core/prometheus/2.0.18/app-readme.md diff --git a/core/prometheus/2.0.17/charts/common-9.1.15.tgz b/core/prometheus/2.0.18/charts/common-9.1.15.tgz similarity index 100% rename from core/prometheus/2.0.17/charts/common-9.1.15.tgz rename to core/prometheus/2.0.18/charts/common-9.1.15.tgz diff --git a/core/prometheus/2.0.17/charts/kube-state-metrics-2.2.13.tgz b/core/prometheus/2.0.18/charts/kube-state-metrics-2.2.13.tgz similarity index 100% rename from core/prometheus/2.0.17/charts/kube-state-metrics-2.2.13.tgz rename to core/prometheus/2.0.18/charts/kube-state-metrics-2.2.13.tgz diff --git a/core/prometheus/2.0.17/charts/node-exporter-2.4.5.tgz b/core/prometheus/2.0.18/charts/node-exporter-2.4.5.tgz similarity index 100% rename from core/prometheus/2.0.17/charts/node-exporter-2.4.5.tgz rename to core/prometheus/2.0.18/charts/node-exporter-2.4.5.tgz diff --git a/core/prometheus/2.0.17/crds/crd-alertmanager-config.yaml b/core/prometheus/2.0.18/crds/crd-alertmanager-config.yaml similarity index 100% rename from core/prometheus/2.0.17/crds/crd-alertmanager-config.yaml rename to core/prometheus/2.0.18/crds/crd-alertmanager-config.yaml diff --git a/core/prometheus/2.0.17/crds/crd-alertmanager.yaml b/core/prometheus/2.0.18/crds/crd-alertmanager.yaml similarity index 100% rename from core/prometheus/2.0.17/crds/crd-alertmanager.yaml rename to core/prometheus/2.0.18/crds/crd-alertmanager.yaml diff --git a/core/prometheus/2.0.17/crds/crd-podmonitor.yaml b/core/prometheus/2.0.18/crds/crd-podmonitor.yaml similarity index 100% rename from core/prometheus/2.0.17/crds/crd-podmonitor.yaml rename to core/prometheus/2.0.18/crds/crd-podmonitor.yaml diff --git a/core/prometheus/2.0.17/crds/crd-probes.yaml b/core/prometheus/2.0.18/crds/crd-probes.yaml similarity index 100% rename from core/prometheus/2.0.17/crds/crd-probes.yaml rename to core/prometheus/2.0.18/crds/crd-probes.yaml diff --git a/core/prometheus/2.0.17/crds/crd-prometheus.yaml b/core/prometheus/2.0.18/crds/crd-prometheus.yaml similarity index 100% rename from core/prometheus/2.0.17/crds/crd-prometheus.yaml rename to core/prometheus/2.0.18/crds/crd-prometheus.yaml diff --git a/core/prometheus/2.0.17/crds/crd-prometheusrules.yaml b/core/prometheus/2.0.18/crds/crd-prometheusrules.yaml similarity index 100% rename from core/prometheus/2.0.17/crds/crd-prometheusrules.yaml rename to core/prometheus/2.0.18/crds/crd-prometheusrules.yaml diff --git a/core/prometheus/2.0.17/crds/crd-servicemonitor.yaml b/core/prometheus/2.0.18/crds/crd-servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.17/crds/crd-servicemonitor.yaml rename to core/prometheus/2.0.18/crds/crd-servicemonitor.yaml diff --git a/core/prometheus/2.0.17/crds/crd-thanosrulers.yaml b/core/prometheus/2.0.18/crds/crd-thanosrulers.yaml similarity index 100% rename from core/prometheus/2.0.17/crds/crd-thanosrulers.yaml rename to core/prometheus/2.0.18/crds/crd-thanosrulers.yaml diff --git a/core/prometheus/2.0.17/helm-values.md b/core/prometheus/2.0.18/helm-values.md similarity index 99% rename from core/prometheus/2.0.17/helm-values.md rename to core/prometheus/2.0.18/helm-values.md index d4bd9a54c93..9f52613d408 100644 --- a/core/prometheus/2.0.17/helm-values.md +++ b/core/prometheus/2.0.18/helm-values.md @@ -88,7 +88,7 @@ You will, however, be able to use all values referenced in the common chart here | alertmanager.volumeMounts | list | `[]` | | | alertmanager.volumes | list | `[]` | | | alertmanagerImage.repository | string | `"tccr.io/truecharts/alertmanager"` | | -| alertmanagerImage.tag | string | `"v0.24.0@sha256:be381f500fa63a4ee629c7ec9e02fd3acaf2b7301a701a39204ffead0de09b77"` | | +| alertmanagerImage.tag | string | `"v0.24.0@sha256:d8a7cc5e651ec84d635eb0e8d74f72b2189886c4e395d19a42cd93f6419134cd"` | | | coreDns.enabled | bool | `true` | | | coreDns.namespace | string | `"kube-system"` | | | coreDns.service.enabled | bool | `true` | | diff --git a/core/prometheus/2.0.17/ix_values.yaml b/core/prometheus/2.0.18/ix_values.yaml similarity index 99% rename from core/prometheus/2.0.17/ix_values.yaml rename to core/prometheus/2.0.18/ix_values.yaml index 52aaac6ad5f..039d25426fc 100644 --- a/core/prometheus/2.0.17/ix_values.yaml +++ b/core/prometheus/2.0.18/ix_values.yaml @@ -12,7 +12,7 @@ thanosImage: alertmanagerImage: repository: tccr.io/truecharts/alertmanager - tag: v0.24.0@sha256:be381f500fa63a4ee629c7ec9e02fd3acaf2b7301a701a39204ffead0de09b77 + tag: v0.24.0@sha256:d8a7cc5e651ec84d635eb0e8d74f72b2189886c4e395d19a42cd93f6419134cd global: labels: {} diff --git a/core/prometheus/2.0.17/questions.yaml b/core/prometheus/2.0.18/questions.yaml similarity index 100% rename from core/prometheus/2.0.17/questions.yaml rename to core/prometheus/2.0.18/questions.yaml diff --git a/core/prometheus/2.0.17/security.md b/core/prometheus/2.0.18/security.md similarity index 99% rename from core/prometheus/2.0.17/security.md rename to core/prometheus/2.0.18/security.md index 0bd43866aa9..431af3c7491 100644 --- a/core/prometheus/2.0.17/security.md +++ b/core/prometheus/2.0.18/security.md @@ -384,7 +384,7 @@ hide: | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | wget | CVE-2021-31879 | MEDIUM | 1.20.1-1.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** @@ -574,7 +574,7 @@ hide: | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | wget | CVE-2021-31879 | MEDIUM | 1.20.1-1.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** @@ -757,7 +757,7 @@ hide: | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | wget | CVE-2021-31879 | MEDIUM | 1.20.1-1.1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31879
https://mail.gnu.org/archive/html/bug-wget/2021-02/msg00002.html
https://savannah.gnu.org/bugs/?56909
https://security.netapp.com/advisory/ntap-20210618-0002/
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** diff --git a/core/prometheus/2.0.17/templates/_helpers.tpl b/core/prometheus/2.0.18/templates/_helpers.tpl similarity index 100% rename from core/prometheus/2.0.17/templates/_helpers.tpl rename to core/prometheus/2.0.18/templates/_helpers.tpl diff --git a/core/prometheus/2.0.17/templates/alertmanager/_alertmanager.tpl b/core/prometheus/2.0.18/templates/alertmanager/_alertmanager.tpl similarity index 100% rename from core/prometheus/2.0.17/templates/alertmanager/_alertmanager.tpl rename to core/prometheus/2.0.18/templates/alertmanager/_alertmanager.tpl diff --git a/core/prometheus/2.0.17/templates/alertmanager/secrets.yaml b/core/prometheus/2.0.18/templates/alertmanager/secrets.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/alertmanager/secrets.yaml rename to core/prometheus/2.0.18/templates/alertmanager/secrets.yaml diff --git a/core/prometheus/2.0.17/templates/alertmanager/serviceaccount.yaml b/core/prometheus/2.0.18/templates/alertmanager/serviceaccount.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/alertmanager/serviceaccount.yaml rename to core/prometheus/2.0.18/templates/alertmanager/serviceaccount.yaml diff --git a/core/prometheus/2.0.17/templates/alertmanager/servicemonitor.yaml b/core/prometheus/2.0.18/templates/alertmanager/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/alertmanager/servicemonitor.yaml rename to core/prometheus/2.0.18/templates/alertmanager/servicemonitor.yaml diff --git a/core/prometheus/2.0.17/templates/common.yaml b/core/prometheus/2.0.18/templates/common.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/common.yaml rename to core/prometheus/2.0.18/templates/common.yaml diff --git a/core/prometheus/2.0.17/templates/exporters/core-dns/service.yaml b/core/prometheus/2.0.18/templates/exporters/core-dns/service.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/exporters/core-dns/service.yaml rename to core/prometheus/2.0.18/templates/exporters/core-dns/service.yaml diff --git a/core/prometheus/2.0.17/templates/exporters/core-dns/servicemonitor.yaml b/core/prometheus/2.0.18/templates/exporters/core-dns/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/exporters/core-dns/servicemonitor.yaml rename to core/prometheus/2.0.18/templates/exporters/core-dns/servicemonitor.yaml diff --git a/core/prometheus/2.0.17/templates/exporters/kube-apiserver/servicemonitor.yaml b/core/prometheus/2.0.18/templates/exporters/kube-apiserver/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/exporters/kube-apiserver/servicemonitor.yaml rename to core/prometheus/2.0.18/templates/exporters/kube-apiserver/servicemonitor.yaml diff --git a/core/prometheus/2.0.17/templates/exporters/kube-controller-manager/endpoints.yaml b/core/prometheus/2.0.18/templates/exporters/kube-controller-manager/endpoints.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/exporters/kube-controller-manager/endpoints.yaml rename to core/prometheus/2.0.18/templates/exporters/kube-controller-manager/endpoints.yaml diff --git a/core/prometheus/2.0.17/templates/exporters/kube-controller-manager/service.yaml b/core/prometheus/2.0.18/templates/exporters/kube-controller-manager/service.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/exporters/kube-controller-manager/service.yaml rename to core/prometheus/2.0.18/templates/exporters/kube-controller-manager/service.yaml diff --git a/core/prometheus/2.0.17/templates/exporters/kube-controller-manager/servicemonitor.yaml b/core/prometheus/2.0.18/templates/exporters/kube-controller-manager/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/exporters/kube-controller-manager/servicemonitor.yaml rename to core/prometheus/2.0.18/templates/exporters/kube-controller-manager/servicemonitor.yaml diff --git a/core/prometheus/2.0.17/templates/exporters/kube-scheduler/endpoints.yaml b/core/prometheus/2.0.18/templates/exporters/kube-scheduler/endpoints.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/exporters/kube-scheduler/endpoints.yaml rename to core/prometheus/2.0.18/templates/exporters/kube-scheduler/endpoints.yaml diff --git a/core/prometheus/2.0.17/templates/exporters/kube-scheduler/service.yaml b/core/prometheus/2.0.18/templates/exporters/kube-scheduler/service.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/exporters/kube-scheduler/service.yaml rename to core/prometheus/2.0.18/templates/exporters/kube-scheduler/service.yaml diff --git a/core/prometheus/2.0.17/templates/exporters/kube-scheduler/servicemonitor.yaml b/core/prometheus/2.0.18/templates/exporters/kube-scheduler/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/exporters/kube-scheduler/servicemonitor.yaml rename to core/prometheus/2.0.18/templates/exporters/kube-scheduler/servicemonitor.yaml diff --git a/core/prometheus/2.0.17/templates/exporters/kubelet/servicemonitor.yaml b/core/prometheus/2.0.18/templates/exporters/kubelet/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/exporters/kubelet/servicemonitor.yaml rename to core/prometheus/2.0.18/templates/exporters/kubelet/servicemonitor.yaml diff --git a/core/prometheus/2.0.17/templates/operator/_args.tpl b/core/prometheus/2.0.18/templates/operator/_args.tpl similarity index 100% rename from core/prometheus/2.0.17/templates/operator/_args.tpl rename to core/prometheus/2.0.18/templates/operator/_args.tpl diff --git a/core/prometheus/2.0.17/templates/operator/configmap.yaml b/core/prometheus/2.0.18/templates/operator/configmap.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/operator/configmap.yaml rename to core/prometheus/2.0.18/templates/operator/configmap.yaml diff --git a/core/prometheus/2.0.17/templates/operator/servicemonitor.yaml b/core/prometheus/2.0.18/templates/operator/servicemonitor.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/operator/servicemonitor.yaml rename to core/prometheus/2.0.18/templates/operator/servicemonitor.yaml diff --git a/core/prometheus/2.0.17/templates/prometheus/_additionalPrometheusRules.tpl b/core/prometheus/2.0.18/templates/prometheus/_additionalPrometheusRules.tpl similarity index 100% rename from core/prometheus/2.0.17/templates/prometheus/_additionalPrometheusRules.tpl rename to core/prometheus/2.0.18/templates/prometheus/_additionalPrometheusRules.tpl diff --git a/core/prometheus/2.0.17/templates/prometheus/_additionalScrapeJobs.tpl b/core/prometheus/2.0.18/templates/prometheus/_additionalScrapeJobs.tpl similarity index 100% rename from core/prometheus/2.0.17/templates/prometheus/_additionalScrapeJobs.tpl rename to core/prometheus/2.0.18/templates/prometheus/_additionalScrapeJobs.tpl diff --git a/core/prometheus/2.0.17/templates/prometheus/_prometheus.tpl b/core/prometheus/2.0.18/templates/prometheus/_prometheus.tpl similarity index 100% rename from core/prometheus/2.0.17/templates/prometheus/_prometheus.tpl rename to core/prometheus/2.0.18/templates/prometheus/_prometheus.tpl diff --git a/core/prometheus/2.0.17/templates/prometheus/_servicemonitor.tpl b/core/prometheus/2.0.18/templates/prometheus/_servicemonitor.tpl similarity index 100% rename from core/prometheus/2.0.17/templates/prometheus/_servicemonitor.tpl rename to core/prometheus/2.0.18/templates/prometheus/_servicemonitor.tpl diff --git a/core/prometheus/2.0.17/templates/prometheus/clusterrole.yaml b/core/prometheus/2.0.18/templates/prometheus/clusterrole.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/prometheus/clusterrole.yaml rename to core/prometheus/2.0.18/templates/prometheus/clusterrole.yaml diff --git a/core/prometheus/2.0.17/templates/prometheus/clusterrolebinding.yaml b/core/prometheus/2.0.18/templates/prometheus/clusterrolebinding.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/prometheus/clusterrolebinding.yaml rename to core/prometheus/2.0.18/templates/prometheus/clusterrolebinding.yaml diff --git a/core/prometheus/2.0.17/templates/prometheus/serviceaccount.yaml b/core/prometheus/2.0.18/templates/prometheus/serviceaccount.yaml similarity index 100% rename from core/prometheus/2.0.17/templates/prometheus/serviceaccount.yaml rename to core/prometheus/2.0.18/templates/prometheus/serviceaccount.yaml diff --git a/core/prometheus/2.0.17/values.yaml b/core/prometheus/2.0.18/values.yaml similarity index 100% rename from core/prometheus/2.0.17/values.yaml rename to core/prometheus/2.0.18/values.yaml diff --git a/games/impostor-server/0.0.22/CHANGELOG.md b/games/impostor-server/0.0.23/CHANGELOG.md similarity index 93% rename from games/impostor-server/0.0.22/CHANGELOG.md rename to games/impostor-server/0.0.23/CHANGELOG.md index 10d0d8773c0..c34c1d7d6a9 100644 --- a/games/impostor-server/0.0.22/CHANGELOG.md +++ b/games/impostor-server/0.0.23/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [impostor-server-0.0.23](https://github.com/truecharts/apps/compare/impostor-server-0.0.22...impostor-server-0.0.23) (2022-03-27) + +#### Chore + +* update docker general non-major + + + ### [impostor-server-0.0.22](https://github.com/truecharts/apps/compare/impostor-server-0.0.21...impostor-server-0.0.22) (2022-03-26) @@ -88,12 +97,3 @@ ### [impostor-server-0.0.11](https://github.com/truecharts/apps/compare/impostor-server-0.0.10...impostor-server-0.0.11) (2022-02-28) - -#### Chore - -* rename `web_portal` to `open` ([#1957](https://github.com/truecharts/apps/issues/1957)) -* update docker general non-major ([#1980](https://github.com/truecharts/apps/issues/1980)) - - - - diff --git a/games/impostor-server/0.0.22/CONFIG.md b/games/impostor-server/0.0.23/CONFIG.md similarity index 100% rename from games/impostor-server/0.0.22/CONFIG.md rename to games/impostor-server/0.0.23/CONFIG.md diff --git a/core/k8s-gateway/5.0.6/Chart.lock b/games/impostor-server/0.0.23/Chart.lock similarity index 80% rename from core/k8s-gateway/5.0.6/Chart.lock rename to games/impostor-server/0.0.23/Chart.lock index e46153602ca..d43a5bfb18a 100644 --- a/core/k8s-gateway/5.0.6/Chart.lock +++ b/games/impostor-server/0.0.23/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.1.15 digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:32:24.620716691Z" +generated: "2022-03-27T05:16:54.314669269Z" diff --git a/games/impostor-server/0.0.22/Chart.yaml b/games/impostor-server/0.0.23/Chart.yaml similarity index 97% rename from games/impostor-server/0.0.22/Chart.yaml rename to games/impostor-server/0.0.23/Chart.yaml index 74ca128de06..f3f82db9b43 100644 --- a/games/impostor-server/0.0.22/Chart.yaml +++ b/games/impostor-server/0.0.23/Chart.yaml @@ -19,7 +19,7 @@ name: impostor-server sources: - https://github.com/truecharts/apps/tree/master/incubator/impostor-server type: application -version: 0.0.22 +version: 0.0.23 annotations: truecharts.org/catagories: | - games diff --git a/games/impostor-server/0.0.22/README.md b/games/impostor-server/0.0.23/README.md similarity index 100% rename from games/impostor-server/0.0.22/README.md rename to games/impostor-server/0.0.23/README.md diff --git a/games/impostor-server/0.0.22/app-readme.md b/games/impostor-server/0.0.23/app-readme.md similarity index 100% rename from games/impostor-server/0.0.22/app-readme.md rename to games/impostor-server/0.0.23/app-readme.md diff --git a/games/impostor-server/0.0.22/charts/common-9.1.15.tgz b/games/impostor-server/0.0.23/charts/common-9.1.15.tgz similarity index 100% rename from games/impostor-server/0.0.22/charts/common-9.1.15.tgz rename to games/impostor-server/0.0.23/charts/common-9.1.15.tgz diff --git a/games/impostor-server/0.0.22/ci/base-values.yaml b/games/impostor-server/0.0.23/ci/base-values.yaml similarity index 100% rename from games/impostor-server/0.0.22/ci/base-values.yaml rename to games/impostor-server/0.0.23/ci/base-values.yaml diff --git a/games/impostor-server/0.0.22/ci/values.yaml b/games/impostor-server/0.0.23/ci/values.yaml similarity index 50% rename from games/impostor-server/0.0.22/ci/values.yaml rename to games/impostor-server/0.0.23/ci/values.yaml index b0cd68b4926..51496e1aa33 100644 --- a/games/impostor-server/0.0.22/ci/values.yaml +++ b/games/impostor-server/0.0.23/ci/values.yaml @@ -1,4 +1,4 @@ image: repository: tccr.io/truecharts/impostor-server-nightly pullPolicy: IfNotPresent - tag: vnightly@sha256:84b80cfecae507b18c9a6cd2aae1aa9c0c74722a926f541dded9053954f13cdf + tag: vnightly@sha256:2a016fab8b732eff25a55fabe905c580f22cd228a91e826d97dda16a814f34f5 diff --git a/games/impostor-server/0.0.22/helm-values.md b/games/impostor-server/0.0.23/helm-values.md similarity index 93% rename from games/impostor-server/0.0.22/helm-values.md rename to games/impostor-server/0.0.23/helm-values.md index f6d652dc05d..c11dce25715 100644 --- a/games/impostor-server/0.0.22/helm-values.md +++ b/games/impostor-server/0.0.23/helm-values.md @@ -22,7 +22,7 @@ You will, however, be able to use all values referenced in the common chart here | image.tag | string | `"v1.6.0@sha256:789dda6ea04417d5a7abb9f0373e53ecab7a2cd7b77fa7fc8d9620d977b0e863"` | | | nightlyImage.pullPolicy | string | `"IfNotPresent"` | | | nightlyImage.repository | string | `"tccr.io/truecharts/impostor-server-nightly"` | | -| nightlyImage.tag | string | `"vnightly@sha256:84b80cfecae507b18c9a6cd2aae1aa9c0c74722a926f541dded9053954f13cdf"` | | +| nightlyImage.tag | string | `"vnightly@sha256:2a016fab8b732eff25a55fabe905c580f22cd228a91e826d97dda16a814f34f5"` | | | probes.liveness | object | See below | Liveness probe configuration | | probes.readiness | object | See below | Redainess probe configuration | | probes.startup | object | See below | Startup probe configuration | diff --git a/games/impostor-server/0.0.22/ix_values.yaml b/games/impostor-server/0.0.23/ix_values.yaml similarity index 91% rename from games/impostor-server/0.0.22/ix_values.yaml rename to games/impostor-server/0.0.23/ix_values.yaml index 836d1dfb52c..c895cbc84d3 100644 --- a/games/impostor-server/0.0.22/ix_values.yaml +++ b/games/impostor-server/0.0.23/ix_values.yaml @@ -6,7 +6,7 @@ image: nightlyImage: repository: tccr.io/truecharts/impostor-server-nightly pullPolicy: IfNotPresent - tag: vnightly@sha256:84b80cfecae507b18c9a6cd2aae1aa9c0c74722a926f541dded9053954f13cdf + tag: vnightly@sha256:2a016fab8b732eff25a55fabe905c580f22cd228a91e826d97dda16a814f34f5 env: IMPOSTOR_Server__PublicIp: "127.0.0.1" diff --git a/games/impostor-server/0.0.22/questions.yaml b/games/impostor-server/0.0.23/questions.yaml similarity index 100% rename from games/impostor-server/0.0.22/questions.yaml rename to games/impostor-server/0.0.23/questions.yaml diff --git a/games/impostor-server/0.0.22/security.md b/games/impostor-server/0.0.23/security.md similarity index 99% rename from games/impostor-server/0.0.22/security.md rename to games/impostor-server/0.0.23/security.md index beb415609a6..988075e7300 100644 --- a/games/impostor-server/0.0.22/security.md +++ b/games/impostor-server/0.0.23/security.md @@ -233,5 +233,5 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| diff --git a/games/impostor-server/0.0.22/templates/common.yaml b/games/impostor-server/0.0.23/templates/common.yaml similarity index 100% rename from games/impostor-server/0.0.22/templates/common.yaml rename to games/impostor-server/0.0.23/templates/common.yaml diff --git a/games/impostor-server/0.0.22/values.yaml b/games/impostor-server/0.0.23/values.yaml similarity index 100% rename from games/impostor-server/0.0.22/values.yaml rename to games/impostor-server/0.0.23/values.yaml diff --git a/stable/ghost/1.0.13/CHANGELOG.md b/stable/ghost/1.0.14/CHANGELOG.md similarity index 93% rename from stable/ghost/1.0.13/CHANGELOG.md rename to stable/ghost/1.0.14/CHANGELOG.md index 68ec867f6ed..647a2025b7a 100644 --- a/stable/ghost/1.0.13/CHANGELOG.md +++ b/stable/ghost/1.0.14/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [ghost-1.0.14](https://github.com/truecharts/apps/compare/ghost-1.0.13...ghost-1.0.14) (2022-03-27) + +#### Chore + +* update docker general non-major + + + ### [ghost-1.0.13](https://github.com/truecharts/apps/compare/ghost-1.0.12...ghost-1.0.13) (2022-03-26) @@ -88,12 +97,3 @@ #### Fix * BREAKING CHANGE Move some env-vars outside of env section ([#2010](https://github.com/truecharts/apps/issues/2010)) - - - - -### [ghost-1.0.0](https://github.com/truecharts/apps/compare/ghost-0.0.2...ghost-1.0.0) (2022-03-03) - -#### Chore - -* remove fixed env from questions.yaml diff --git a/stable/ghost/1.0.13/CONFIG.md b/stable/ghost/1.0.14/CONFIG.md similarity index 100% rename from stable/ghost/1.0.13/CONFIG.md rename to stable/ghost/1.0.14/CONFIG.md diff --git a/stable/matomo/1.0.12/Chart.lock b/stable/ghost/1.0.14/Chart.lock similarity index 85% rename from stable/matomo/1.0.12/Chart.lock rename to stable/ghost/1.0.14/Chart.lock index 64570e32b3b..d1eb0d74e58 100644 --- a/stable/matomo/1.0.12/Chart.lock +++ b/stable/ghost/1.0.14/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://truecharts.org/ version: 2.0.12 digest: sha256:092d936ed0823f593be715262b7bb6783817a8bbe8d1f4c1be8abd83b5003c7b -generated: "2022-03-26T17:38:08.934247586Z" +generated: "2022-03-27T05:16:55.395616311Z" diff --git a/stable/ghost/1.0.13/Chart.yaml b/stable/ghost/1.0.14/Chart.yaml similarity index 96% rename from stable/ghost/1.0.13/Chart.yaml rename to stable/ghost/1.0.14/Chart.yaml index a187ab96da6..afcd41d0da4 100644 --- a/stable/ghost/1.0.13/Chart.yaml +++ b/stable/ghost/1.0.14/Chart.yaml @@ -1,5 +1,5 @@ apiVersion: v2 -appVersion: "4.41.2" +appVersion: "4.41.3" dependencies: - name: common repository: https://library-charts.truecharts.org @@ -25,7 +25,7 @@ sources: - https://github.com/TryGhost/Ghost - https://hub.docker.com/_/ghost - https://ghost.org/docs/ -version: 1.0.13 +version: 1.0.14 annotations: truecharts.org/catagories: | - productivity diff --git a/stable/ghost/1.0.13/README.md b/stable/ghost/1.0.14/README.md similarity index 100% rename from stable/ghost/1.0.13/README.md rename to stable/ghost/1.0.14/README.md diff --git a/stable/ghost/1.0.13/app-readme.md b/stable/ghost/1.0.14/app-readme.md similarity index 100% rename from stable/ghost/1.0.13/app-readme.md rename to stable/ghost/1.0.14/app-readme.md diff --git a/stable/ghost/1.0.13/charts/common-9.1.15.tgz b/stable/ghost/1.0.14/charts/common-9.1.15.tgz similarity index 100% rename from stable/ghost/1.0.13/charts/common-9.1.15.tgz rename to stable/ghost/1.0.14/charts/common-9.1.15.tgz diff --git a/stable/ghost/1.0.13/charts/mariadb-2.0.12.tgz b/stable/ghost/1.0.14/charts/mariadb-2.0.12.tgz similarity index 100% rename from stable/ghost/1.0.13/charts/mariadb-2.0.12.tgz rename to stable/ghost/1.0.14/charts/mariadb-2.0.12.tgz diff --git a/stable/ghost/1.0.13/helm-values.md b/stable/ghost/1.0.14/helm-values.md similarity index 96% rename from stable/ghost/1.0.13/helm-values.md rename to stable/ghost/1.0.14/helm-values.md index deb26475dd8..9d4abf67ab0 100644 --- a/stable/ghost/1.0.13/helm-values.md +++ b/stable/ghost/1.0.14/helm-values.md @@ -51,7 +51,7 @@ You will, however, be able to use all values referenced in the common chart here | envValueFrom.database__connection__password.secretKeyRef.name | string | `"mariadbcreds"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/ghost"` | | -| image.tag | string | `"v4.41.2@sha256:578a77eae44cb7e388a63c46893dfeefd99e228622994c8c94ef241558cfcfa8"` | | +| image.tag | string | `"v4.41.3@sha256:2bf2e4c955ba6969bf0b9f1ffd5d299f3ad718dfde2fff6e8ee4435be0eff0d0"` | | | mariadb.enabled | bool | `true` | | | mariadb.existingSecret | string | `"mariadbcreds"` | | | mariadb.mariadbDatabase | string | `"ghost"` | | diff --git a/stable/ghost/1.0.13/ix_values.yaml b/stable/ghost/1.0.14/ix_values.yaml similarity index 95% rename from stable/ghost/1.0.13/ix_values.yaml rename to stable/ghost/1.0.14/ix_values.yaml index d562b307a02..ef3ced2309b 100644 --- a/stable/ghost/1.0.13/ix_values.yaml +++ b/stable/ghost/1.0.14/ix_values.yaml @@ -1,6 +1,6 @@ image: repository: tccr.io/truecharts/ghost - tag: v4.41.2@sha256:578a77eae44cb7e388a63c46893dfeefd99e228622994c8c94ef241558cfcfa8 + tag: v4.41.3@sha256:2bf2e4c955ba6969bf0b9f1ffd5d299f3ad718dfde2fff6e8ee4435be0eff0d0 pullPolicy: IfNotPresent env: diff --git a/stable/ghost/1.0.13/questions.yaml b/stable/ghost/1.0.14/questions.yaml similarity index 100% rename from stable/ghost/1.0.13/questions.yaml rename to stable/ghost/1.0.14/questions.yaml diff --git a/stable/ghost/1.0.13/security.md b/stable/ghost/1.0.14/security.md similarity index 99% rename from stable/ghost/1.0.13/security.md rename to stable/ghost/1.0.14/security.md index b1905f84271..4f89e2f5ce7 100644 --- a/stable/ghost/1.0.13/security.md +++ b/stable/ghost/1.0.14/security.md @@ -75,7 +75,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/mariadb:v10.7.3@sha256:63743b10ac562b8f63abd3dfa246298c6678cfeb9e7559c65265f5066385fcf6 - tccr.io/truecharts/ghost:v4.41.2@sha256:578a77eae44cb7e388a63c46893dfeefd99e228622994c8c94ef241558cfcfa8 + tccr.io/truecharts/ghost:v4.41.3@sha256:2bf2e4c955ba6969bf0b9f1ffd5d299f3ad718dfde2fff6e8ee4435be0eff0d0 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/mariadb:v10.7.3@sha256:63743b10ac562b8f63abd3dfa246298c6678cfeb9e7559c65265f5066385fcf6 @@ -280,7 +280,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** @@ -298,7 +298,7 @@ hide: -#### Container: tccr.io/truecharts/ghost:v4.41.2@sha256:578a77eae44cb7e388a63c46893dfeefd99e228622994c8c94ef241558cfcfa8 (debian 11.2) +#### Container: tccr.io/truecharts/ghost:v4.41.3@sha256:2bf2e4c955ba6969bf0b9f1ffd5d299f3ad718dfde2fff6e8ee4435be0eff0d0 (debian 11.2) **debian** @@ -384,7 +384,7 @@ hide: | perl-base | CVE-2011-4116 | LOW | 5.32.1-4+deb11u2 | |
Expand...http://www.openwall.com/lists/oss-security/2011/11/04/2
http://www.openwall.com/lists/oss-security/2011/11/04/4
https://github.com/Perl-Toolchain-Gang/File-Temp/issues/14
https://rt.cpan.org/Public/Bug/Display.html?id=69106
https://seclists.org/oss-sec/2011/q4/238
| | tar | CVE-2005-2541 | LOW | 1.34+dfsg-1 | |
Expand...http://marc.info/?l=bugtraq&m=112327628230258&w=2
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
| | util-linux | CVE-2022-0563 | LOW | 2.36.1-8+deb11u1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-2 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **node-pkg** @@ -395,7 +395,6 @@ hide: | ansi-regex | CVE-2021-3807 | HIGH | 4.1.0 | 4.1.1, 5.0.1, 6.0.1 |
Expand...https://app.snyk.io/vuln/SNYK-JS-ANSIREGEX-1583908
https://github.com/advisories/GHSA-93q8-gq69-wqmw
https://github.com/chalk/ansi-regex/commit/8d1d7cdb586269882c4bdc1b7325d0c58c8f76f9
https://github.com/chalk/ansi-regex/issues/38#issuecomment-924086311
https://github.com/chalk/ansi-regex/issues/38#issuecomment-925924774
https://huntr.dev/bounties/5b3cf33b-ede0-4398-9974-800876dfd994
https://linux.oracle.com/cve/CVE-2021-3807.html
https://linux.oracle.com/errata/ELSA-2022-0350.html
https://nvd.nist.gov/vuln/detail/CVE-2021-3807
| | express-brute | GHSA-984p-xq9m-4rjw | MEDIUM | 1.0.1 | |
Expand...https://github.com/AdamPflug/express-brute/issues/46
https://github.com/advisories/GHSA-984p-xq9m-4rjw
https://snyk.io/vuln/SNYK-JS-EXPRESSBRUTE-174457
https://www.npmjs.com/advisories/823
| | express-hbs | CVE-2021-32817 | MEDIUM | 2.4.0 | |
Expand...https://github.com/TryGhost/express-hbs#%EF%B8%8F-this-creates-a-potential-security-vulnerability
https://github.com/TryGhost/express-hbs/commit/ff6fad6e357699412d4e916273314e5e7af1500e
https://github.com/advisories/GHSA-rwxp-hwwf-653v
https://nvd.nist.gov/vuln/detail/CVE-2021-32817
https://securitylab.github.com/advisories/GHSL-2021-019-express-hbs/
https://www.npmjs.com/package/express-hbs
| -| follow-redirects | CVE-2022-0536 | MEDIUM | 1.14.7 | 1.14.8 |
Expand...https://github.com/advisories/GHSA-pw2r-vq6v-hr8c
https://github.com/follow-redirects/follow-redirects/commit/62e546a99c07c3ee5e4e0718c84a6ca127c5c445
https://huntr.dev/bounties/7cf2bf90-52da-4d59-8028-a73b132de0db
https://nvd.nist.gov/vuln/detail/CVE-2022-0536
| | js-yaml | GHSA-8j8c-7jfh-h6hx | HIGH | 1.0.3 | 3.13.1 |
Expand...https://github.com/advisories/GHSA-8j8c-7jfh-h6hx
https://github.com/nodeca/js-yaml/pull/480
https://www.npmjs.com/advisories/813
| | js-yaml | CVE-2013-4660 | MEDIUM | 1.0.3 | >= 2.0.5 |
Expand...http://portal.nodesecurity.io/advisories/js-yaml
https://github.com/advisories/GHSA-xxvw-45rp-3mj2
https://nealpoole.com/blog/2013/06/code-execution-via-yaml-in-js-yaml-nodejs-module/
https://nealpoole.com/blog/2013/06/code-execution-via-yaml-in-js-yaml-nodejs-module/)
https://nvd.nist.gov/vuln/detail/CVE-2013-4660
https://www.npmjs.com/advisories/16
| | js-yaml | GHSA-2pr6-76vf-7546 | MEDIUM | 1.0.3 | 3.13.0 |
Expand...https://github.com/advisories/GHSA-2pr6-76vf-7546
https://github.com/nodeca/js-yaml/commit/a567ef3c6e61eb319f0bfc2671d91061afb01235
https://github.com/nodeca/js-yaml/issues/475
https://snyk.io/vuln/SNYK-JS-JSYAML-173999
https://www.npmjs.com/advisories/788
https://www.npmjs.com/advisories/788/versions
| @@ -404,9 +403,6 @@ hide: | minimist | CVE-2021-44906 | CRITICAL | 1.2.5 | 1.2.6 |
Expand...https://github.com/Marynk/JavaScript-vulnerability-detection/blob/main/minimist%20PoC.zip
https://github.com/advisories/GHSA-xvch-5gv4-984h
https://github.com/substack/minimist/blob/master/index.js#L69
https://github.com/substack/minimist/issues/164
https://nvd.nist.gov/vuln/detail/CVE-2021-44906
https://security.snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
https://stackoverflow.com/questions/8588563/adding-custom-properties-to-a-function/20278068#20278068
| | netmask | CVE-2021-28918 | CRITICAL | 1.0.6 | 1.1.0 |
Expand...https://github.com/advisories/GHSA-4c7m-wxvm-r7gc
https://github.com/advisories/GHSA-pch5-whg9-qr2r
https://github.com/rs/node-netmask
https://github.com/rs/node-netmask/blob/98294cb20695f2c6c36219a4fbcd4744fb8d0682/CHANGELOG.md#v110-mar-18-2021
https://github.com/sickcodes/security/blob/master/advisories/SICK-2021-011.md
https://nvd.nist.gov/vuln/detail/CVE-2021-28918
https://rootdaemon.com/2021/03/29/vulnerability-in-netmask-npm-package-affects-280000-projects/
https://security.netapp.com/advisory/ntap-20210528-0010/
https://sick.codes/universal-netmask-npm-package-used-by-270000-projects-vulnerable-to-octal-input-data-server-side-request-forgery-remote-file-inclusion-local-file-inclusion-and-more-cve-2021-28918
https://www.bleepingcomputer.com/news/security/critical-netmask-networking-bug-impacts-thousands-of-applications/
https://www.npmjs.com/package/netmask
| | netmask | CVE-2021-29418 | MEDIUM | 1.0.6 | 2.0.1 |
Expand...https://github.com/advisories/GHSA-pch5-whg9-qr2r
https://github.com/rs/node-netmask/commit/3f19a056c4eb808ea4a29f234274c67bc5a848f4
https://nvd.nist.gov/vuln/detail/CVE-2021-29418
https://security.netapp.com/advisory/ntap-20210604-0001/
https://sick.codes/sick-2021-011
https://sick.codes/universal-netmask-npm-package-used-by-270000-projects-vulnerable-to-octal-input-data-server-side-request-forgery-remote-file-inclusion-local-file-inclusion-and-more-cve-2021-28918
https://sick.codes/universal-netmask-npm-package-used-by-270000-projects-vulnerable-to-octal-input-data-server-side-request-forgery-remote-file-inclusion-local-file-inclusion-and-more-cve-2021-28918/
https://vuln.ryotak.me/advisories/6
https://www.npmjs.com/package/netmask
| -| node-forge | CVE-2022-24771 | HIGH | 1.2.1 | 1.3.0 |
Expand...https://github.com/advisories/GHSA-cfm4-qjh2-4765
https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1
https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2
https://github.com/digitalbazaar/forge/security/advisories/GHSA-cfm4-qjh2-4765
https://nvd.nist.gov/vuln/detail/CVE-2022-24771
| -| node-forge | CVE-2022-24772 | HIGH | 1.2.1 | 1.3.0 |
Expand...https://github.com/advisories/GHSA-x4jg-mjrx-434g
https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1
https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2
https://github.com/digitalbazaar/forge/security/advisories/GHSA-x4jg-mjrx-434g
https://nvd.nist.gov/vuln/detail/CVE-2022-24772
| -| node-forge | CVE-2022-24773 | MEDIUM | 1.2.1 | 1.3.0 |
Expand...https://github.com/advisories/GHSA-2r2c-g63r-vccr
https://github.com/digitalbazaar/forge/commit/3f0b49a0573ef1bb7af7f5673c0cfebf00424df1
https://github.com/digitalbazaar/forge/commit/bb822c02df0b61211836472e29b9790cc541cdb2
https://github.com/digitalbazaar/forge/security/advisories/GHSA-2r2c-g63r-vccr
https://nvd.nist.gov/vuln/detail/CVE-2022-24773
| | nth-check | CVE-2021-3803 | HIGH | 1.0.2 | 2.0.1 |
Expand...https://github.com/advisories/GHSA-rp65-9cf3-cjxr
https://github.com/fb55/nth-check/commit/9894c1d2010870c351f66c6f6efcf656e26bb726
https://huntr.dev/bounties/8cf8cc06-d2cf-4b4e-b42c-99fafb0b04d0
https://nvd.nist.gov/vuln/detail/CVE-2021-3803
| | pac-resolver | CVE-2021-23406 | CRITICAL | 3.0.0 | 5.0.0 |
Expand...Upstream patches:
https://github.com/TooTallNate/node-degenerator/commit/9d25bb67d957bc2e5425fea7bf7a58b3fc64ff9e
https://github.com/TooTallNate/node-degenerator/commit/ccc3445354135398b6eb1a04c7d27c13b833f2d5
https://github.com/TooTallNate/node-pac-resolver/releases/tag/5.0.0
https://github.com/advisories/GHSA-9j49-mfvp-vmhm
https://nvd.nist.gov/vuln/detail/CVE-2021-23406
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1568506
https://snyk.io/vuln/SNYK-JS-PACRESOLVER-1564857
| | tar | CVE-2021-32803 | HIGH | 2.2.2 | 6.1.2, 5.0.7, 4.4.15, 3.2.3 |
Expand...https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://github.com/advisories/GHSA-r628-mhmh-qjhw
https://github.com/npm/node-tar/commit/9dbdeb6df8e9dbd96fa9e84341b9d74734be6c20
https://github.com/npm/node-tar/security/advisories/GHSA-r628-mhmh-qjhw
https://linux.oracle.com/cve/CVE-2021-32803.html
https://linux.oracle.com/errata/ELSA-2021-3666.html
https://nvd.nist.gov/vuln/detail/CVE-2021-32803
https://www.npmjs.com/advisories/1771
https://www.npmjs.com/package/tar
https://www.oracle.com/security-alerts/cpuoct2021.html
| @@ -622,7 +618,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** diff --git a/stable/ghost/1.0.13/templates/common.yaml b/stable/ghost/1.0.14/templates/common.yaml similarity index 100% rename from stable/ghost/1.0.13/templates/common.yaml rename to stable/ghost/1.0.14/templates/common.yaml diff --git a/stable/ghost/1.0.13/values.yaml b/stable/ghost/1.0.14/values.yaml similarity index 100% rename from stable/ghost/1.0.13/values.yaml rename to stable/ghost/1.0.14/values.yaml diff --git a/stable/littlelink/5.0.9/CHANGELOG.md b/stable/littlelink/5.0.10/CHANGELOG.md similarity index 91% rename from stable/littlelink/5.0.9/CHANGELOG.md rename to stable/littlelink/5.0.10/CHANGELOG.md index 19b9d7f19f9..9aed626bb3d 100644 --- a/stable/littlelink/5.0.9/CHANGELOG.md +++ b/stable/littlelink/5.0.10/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [littlelink-5.0.10](https://github.com/truecharts/apps/compare/littlelink-5.0.9...littlelink-5.0.10) (2022-03-27) + +#### Chore + +* update docker general non-major + + + ### [littlelink-5.0.9](https://github.com/truecharts/apps/compare/littlelink-5.0.8...littlelink-5.0.9) (2022-03-26) @@ -88,12 +97,3 @@ #### Chore -* update helm general non-major helm releases ([#1927](https://github.com/truecharts/apps/issues/1927)) - - - - -### [littlelink-4.0.63](https://github.com/truecharts/apps/compare/littlelink-4.0.62...littlelink-4.0.63) (2022-02-21) - -#### Chore - diff --git a/stable/littlelink/5.0.9/CONFIG.md b/stable/littlelink/5.0.10/CONFIG.md similarity index 100% rename from stable/littlelink/5.0.9/CONFIG.md rename to stable/littlelink/5.0.10/CONFIG.md diff --git a/games/impostor-server/0.0.22/Chart.lock b/stable/littlelink/5.0.10/Chart.lock similarity index 80% rename from games/impostor-server/0.0.22/Chart.lock rename to stable/littlelink/5.0.10/Chart.lock index 7b8b6a9d282..bb94cb13e1c 100644 --- a/games/impostor-server/0.0.22/Chart.lock +++ b/stable/littlelink/5.0.10/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.1.15 digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T14:34:03.335901773Z" +generated: "2022-03-27T05:17:32.795043376Z" diff --git a/stable/littlelink/5.0.9/Chart.yaml b/stable/littlelink/5.0.10/Chart.yaml similarity index 97% rename from stable/littlelink/5.0.9/Chart.yaml rename to stable/littlelink/5.0.10/Chart.yaml index 65e1a273115..5614b3018ee 100644 --- a/stable/littlelink/5.0.9/Chart.yaml +++ b/stable/littlelink/5.0.10/Chart.yaml @@ -20,7 +20,7 @@ sources: - https://github.com/techno-tim/littlelink-server - https://github.com/sethcottle/littlelink type: application -version: 5.0.9 +version: 5.0.10 annotations: truecharts.org/catagories: | - social diff --git a/stable/littlelink/5.0.9/README.md b/stable/littlelink/5.0.10/README.md similarity index 100% rename from stable/littlelink/5.0.9/README.md rename to stable/littlelink/5.0.10/README.md diff --git a/stable/littlelink/5.0.9/app-readme.md b/stable/littlelink/5.0.10/app-readme.md similarity index 100% rename from stable/littlelink/5.0.9/app-readme.md rename to stable/littlelink/5.0.10/app-readme.md diff --git a/stable/littlelink/5.0.9/charts/common-9.1.15.tgz b/stable/littlelink/5.0.10/charts/common-9.1.15.tgz similarity index 100% rename from stable/littlelink/5.0.9/charts/common-9.1.15.tgz rename to stable/littlelink/5.0.10/charts/common-9.1.15.tgz diff --git a/stable/littlelink/5.0.9/helm-values.md b/stable/littlelink/5.0.10/helm-values.md similarity index 95% rename from stable/littlelink/5.0.9/helm-values.md rename to stable/littlelink/5.0.10/helm-values.md index bdacc03c4ed..615468b93fc 100644 --- a/stable/littlelink/5.0.9/helm-values.md +++ b/stable/littlelink/5.0.10/helm-values.md @@ -14,7 +14,7 @@ You will, however, be able to use all values referenced in the common chart here | envFrom[0].configMapRef.name | string | `"littlelinkconfig"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/littlelink-server"` | | -| image.tag | string | `"latest@sha256:f6865f1205bf66da8832b2fb3b68355d1c02c571fc0849fb3915aead0ce970cd"` | | +| image.tag | string | `"latest@sha256:882f45dc6c5d7c3c262924d8421cb0818382b46d67e72c65a849c00d2857cad8"` | | | littlelink.avatar_2x_url | string | `"https://pbs.twimg.com/profile_images/1286144221217316864/qiaskopb_400x400.jpg"` | | | littlelink.avatar_alt | string | `"techno tim profile pic"` | | | littlelink.avatar_url | string | `"https://pbs.twimg.com/profile_images/1286144221217316864/qiaskopb_200x200.jpg"` | | diff --git a/stable/littlelink/5.0.9/ix_values.yaml b/stable/littlelink/5.0.10/ix_values.yaml similarity index 93% rename from stable/littlelink/5.0.9/ix_values.yaml rename to stable/littlelink/5.0.10/ix_values.yaml index 819375bb388..f6eea68ef41 100644 --- a/stable/littlelink/5.0.9/ix_values.yaml +++ b/stable/littlelink/5.0.10/ix_values.yaml @@ -1,7 +1,7 @@ image: repository: tccr.io/truecharts/littlelink-server pullPolicy: IfNotPresent - tag: latest@sha256:f6865f1205bf66da8832b2fb3b68355d1c02c571fc0849fb3915aead0ce970cd + tag: latest@sha256:882f45dc6c5d7c3c262924d8421cb0818382b46d67e72c65a849c00d2857cad8 service: main: diff --git a/stable/littlelink/5.0.9/questions.yaml b/stable/littlelink/5.0.10/questions.yaml similarity index 100% rename from stable/littlelink/5.0.9/questions.yaml rename to stable/littlelink/5.0.10/questions.yaml diff --git a/stable/littlelink/5.0.9/security.md b/stable/littlelink/5.0.10/security.md similarity index 86% rename from stable/littlelink/5.0.9/security.md rename to stable/littlelink/5.0.10/security.md index 5eb299f2446..f82b52fa136 100644 --- a/stable/littlelink/5.0.9/security.md +++ b/stable/littlelink/5.0.10/security.md @@ -44,7 +44,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/littlelink-server:latest@sha256:f6865f1205bf66da8832b2fb3b68355d1c02c571fc0849fb3915aead0ce970cd + tccr.io/truecharts/littlelink-server:latest@sha256:882f45dc6c5d7c3c262924d8421cb0818382b46d67e72c65a849c00d2857cad8 ##### Scan Results @@ -73,15 +73,16 @@ hide: -#### Container: tccr.io/truecharts/littlelink-server:latest@sha256:f6865f1205bf66da8832b2fb3b68355d1c02c571fc0849fb3915aead0ce970cd (alpine 3.15.1) +#### Container: tccr.io/truecharts/littlelink-server:latest@sha256:882f45dc6c5d7c3c262924d8421cb0818382b46d67e72c65a849c00d2857cad8 (alpine 3.15.2) **alpine** -| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links | -|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------| -| libretls | CVE-2022-0778 | HIGH | 3.3.4-r2 | 3.3.4-r3 |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0778
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=3118eb64934499d93db3230748a452351d1d9a65
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=380085481c64de749a6dd25cdf0bcf4360b30f83
https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=a466912611aa6cbdf550cd10601390e587451246
https://linux.oracle.com/cve/CVE-2022-0778.html
https://linux.oracle.com/errata/ELSA-2022-9246.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00023.html
https://lists.debian.org/debian-lts-announce/2022/03/msg00024.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GDB3GQVJPXJE7X5C5JN6JAA4XUDWD6E6/
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0002
https://security.netapp.com/advisory/ntap-20220321-0002/
https://ubuntu.com/security/notices/USN-5328-1
https://ubuntu.com/security/notices/USN-5328-2
https://www.debian.org/security/2022/dsa-5103
https://www.openssl.org/news/secadv/20220315.txt
| +| No Vulnerabilities found | +|:---------------------------------| + + **node-pkg** diff --git a/stable/littlelink/5.0.9/templates/_configmap.tpl b/stable/littlelink/5.0.10/templates/_configmap.tpl similarity index 100% rename from stable/littlelink/5.0.9/templates/_configmap.tpl rename to stable/littlelink/5.0.10/templates/_configmap.tpl diff --git a/stable/littlelink/5.0.9/templates/common.yaml b/stable/littlelink/5.0.10/templates/common.yaml similarity index 100% rename from stable/littlelink/5.0.9/templates/common.yaml rename to stable/littlelink/5.0.10/templates/common.yaml diff --git a/stable/littlelink/5.0.9/values.yaml b/stable/littlelink/5.0.10/values.yaml similarity index 100% rename from stable/littlelink/5.0.9/values.yaml rename to stable/littlelink/5.0.10/values.yaml diff --git a/stable/matomo/1.0.12/CHANGELOG.md b/stable/matomo/1.0.13/CHANGELOG.md similarity index 92% rename from stable/matomo/1.0.12/CHANGELOG.md rename to stable/matomo/1.0.13/CHANGELOG.md index a5028431a98..a74e4e97d5c 100644 --- a/stable/matomo/1.0.12/CHANGELOG.md +++ b/stable/matomo/1.0.13/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [matomo-1.0.13](https://github.com/truecharts/apps/compare/matomo-1.0.12...matomo-1.0.13) (2022-03-27) + +#### Chore + +* update docker general non-major + + + ### [matomo-1.0.12](https://github.com/truecharts/apps/compare/matomo-1.0.11...matomo-1.0.12) (2022-03-26) @@ -88,11 +97,3 @@ * enable secondary ports ([#2120](https://github.com/truecharts/apps/issues/2120)) - - - -### matomo-0.0.1 (2022-03-09) - -#### Feat - -* Add matomo ([#2115](https://github.com/truecharts/apps/issues/2115)) diff --git a/stable/matomo/1.0.12/CONFIG.md b/stable/matomo/1.0.13/CONFIG.md similarity index 100% rename from stable/matomo/1.0.12/CONFIG.md rename to stable/matomo/1.0.13/CONFIG.md diff --git a/stable/ghost/1.0.13/Chart.lock b/stable/matomo/1.0.13/Chart.lock similarity index 85% rename from stable/ghost/1.0.13/Chart.lock rename to stable/matomo/1.0.13/Chart.lock index 1d1dbd605a9..e114ef1929f 100644 --- a/stable/ghost/1.0.13/Chart.lock +++ b/stable/matomo/1.0.13/Chart.lock @@ -6,4 +6,4 @@ dependencies: repository: https://truecharts.org/ version: 2.0.12 digest: sha256:092d936ed0823f593be715262b7bb6783817a8bbe8d1f4c1be8abd83b5003c7b -generated: "2022-03-26T17:34:30.554899718Z" +generated: "2022-03-27T05:17:35.245138097Z" diff --git a/stable/matomo/1.0.12/Chart.yaml b/stable/matomo/1.0.13/Chart.yaml similarity index 98% rename from stable/matomo/1.0.12/Chart.yaml rename to stable/matomo/1.0.13/Chart.yaml index 2914d61da78..6cd4f2256d0 100644 --- a/stable/matomo/1.0.12/Chart.yaml +++ b/stable/matomo/1.0.13/Chart.yaml @@ -23,7 +23,7 @@ sources: - https://hub.docker.com/r/bitnami/matomo - https://github.com/bitnami/bitnami-docker-matomo - https://github.com/matomo-org/matomo -version: 1.0.12 +version: 1.0.13 annotations: truecharts.org/catagories: | - productivity diff --git a/stable/matomo/1.0.12/README.md b/stable/matomo/1.0.13/README.md similarity index 100% rename from stable/matomo/1.0.12/README.md rename to stable/matomo/1.0.13/README.md diff --git a/stable/matomo/1.0.12/app-readme.md b/stable/matomo/1.0.13/app-readme.md similarity index 100% rename from stable/matomo/1.0.12/app-readme.md rename to stable/matomo/1.0.13/app-readme.md diff --git a/stable/matomo/1.0.12/charts/common-9.1.15.tgz b/stable/matomo/1.0.13/charts/common-9.1.15.tgz similarity index 100% rename from stable/matomo/1.0.12/charts/common-9.1.15.tgz rename to stable/matomo/1.0.13/charts/common-9.1.15.tgz diff --git a/stable/matomo/1.0.12/charts/mariadb-2.0.12.tgz b/stable/matomo/1.0.13/charts/mariadb-2.0.12.tgz similarity index 100% rename from stable/matomo/1.0.12/charts/mariadb-2.0.12.tgz rename to stable/matomo/1.0.13/charts/mariadb-2.0.12.tgz diff --git a/stable/matomo/1.0.12/helm-values.md b/stable/matomo/1.0.13/helm-values.md similarity index 97% rename from stable/matomo/1.0.12/helm-values.md rename to stable/matomo/1.0.13/helm-values.md index 5a20151b031..57bfbcd78b2 100644 --- a/stable/matomo/1.0.12/helm-values.md +++ b/stable/matomo/1.0.13/helm-values.md @@ -41,7 +41,7 @@ You will, however, be able to use all values referenced in the common chart here | envValueFrom.MATOMO_DATABASE_PASSWORD.secretKeyRef.name | string | `"mariadbcreds"` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/matomo"` | | -| image.tag | string | `"v4.8.0@sha256:22a6013732e82d7b7f9f29a139060ac2e6689d8e2927c0c35265b9997cb52ed3"` | | +| image.tag | string | `"v4.8.0@sha256:2b10e3a56bd1278f706f02ec345e7eace5d9ce8ff320a61923115510cb6cfcbe"` | | | mariadb.enabled | bool | `true` | | | mariadb.existingSecret | string | `"mariadbcreds"` | | | mariadb.mariadbDatabase | string | `"matomo"` | | diff --git a/stable/matomo/1.0.12/ix_values.yaml b/stable/matomo/1.0.13/ix_values.yaml similarity index 96% rename from stable/matomo/1.0.12/ix_values.yaml rename to stable/matomo/1.0.13/ix_values.yaml index cdf7e6a1b48..e208db53fd2 100644 --- a/stable/matomo/1.0.12/ix_values.yaml +++ b/stable/matomo/1.0.13/ix_values.yaml @@ -1,6 +1,6 @@ image: repository: tccr.io/truecharts/matomo - tag: v4.8.0@sha256:22a6013732e82d7b7f9f29a139060ac2e6689d8e2927c0c35265b9997cb52ed3 + tag: v4.8.0@sha256:2b10e3a56bd1278f706f02ec345e7eace5d9ce8ff320a61923115510cb6cfcbe pullPolicy: IfNotPresent securityContext: diff --git a/stable/matomo/1.0.12/questions.yaml b/stable/matomo/1.0.13/questions.yaml similarity index 100% rename from stable/matomo/1.0.12/questions.yaml rename to stable/matomo/1.0.13/questions.yaml diff --git a/stable/matomo/1.0.12/security.md b/stable/matomo/1.0.13/security.md similarity index 92% rename from stable/matomo/1.0.12/security.md rename to stable/matomo/1.0.13/security.md index 5e8cfed585e..ab66f027c60 100644 --- a/stable/matomo/1.0.12/security.md +++ b/stable/matomo/1.0.13/security.md @@ -77,7 +77,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/mariadb:v10.7.3@sha256:63743b10ac562b8f63abd3dfa246298c6678cfeb9e7559c65265f5066385fcf6 - tccr.io/truecharts/matomo:v4.8.0@sha256:22a6013732e82d7b7f9f29a139060ac2e6689d8e2927c0c35265b9997cb52ed3 + tccr.io/truecharts/matomo:v4.8.0@sha256:2b10e3a56bd1278f706f02ec345e7eace5d9ce8ff320a61923115510cb6cfcbe tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/mariadb:v10.7.3@sha256:63743b10ac562b8f63abd3dfa246298c6678cfeb9e7559c65265f5066385fcf6 @@ -282,7 +282,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** @@ -300,7 +300,7 @@ hide: -#### Container: tccr.io/truecharts/matomo:v4.8.0@sha256:22a6013732e82d7b7f9f29a139060ac2e6689d8e2927c0c35265b9997cb52ed3 (debian 10.11) +#### Container: tccr.io/truecharts/matomo:v4.8.0@sha256:2b10e3a56bd1278f706f02ec345e7eace5d9ce8ff320a61923115510cb6cfcbe (debian 10.12) **debian** @@ -387,52 +387,52 @@ hide: | libapt-pkg5.0 | CVE-2011-3374 | LOW | 1.8.2.3 | |
Expand...https://access.redhat.com/security/cve/cve-2011-3374
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=642480
https://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-3374.html
https://seclists.org/fulldisclosure/2011/Sep/221
https://security-tracker.debian.org/tracker/CVE-2011-3374
https://snyk.io/vuln/SNYK-LINUX-APT-116518
https://ubuntu.com/security/CVE-2011-3374
| | libblkid1 | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | libblkid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc-bin | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc-bin | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc-bin | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc-bin | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc-bin | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc-bin | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc-bin | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc-bin | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc-bin | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc-bin | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc-bin | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| -| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| -| libc6 | CVE-2020-1751 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-1752 | HIGH | 2.28-10 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2021-3326 | HIGH | 2.28-10 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3999 | HIGH | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| -| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| -| libc6 | CVE-2010-4756 | LOW | 2.28-10 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| -| libc6 | CVE-2016-10228 | LOW | 2.28-10 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| -| libc6 | CVE-2018-20796 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2019-1010022 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| -| libc6 | CVE-2019-1010023 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| -| libc6 | CVE-2019-1010024 | LOW | 2.28-10 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| -| libc6 | CVE-2019-1010025 | LOW | 2.28-10 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| -| libc6 | CVE-2019-19126 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| -| libc6 | CVE-2019-9192 | LOW | 2.28-10 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| -| libc6 | CVE-2020-6096 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| -| libc6 | CVE-2021-27645 | LOW | 2.28-10 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc-bin | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc-bin | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc-bin | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc-bin | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc-bin | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc-bin | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc-bin | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc-bin | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc-bin | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc-bin | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc-bin | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc-bin | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc-bin | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2021-33574 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://linux.oracle.com/cve/CVE-2021-33574.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJYYIMDDYOHTP2PORLABTOHYQYYREZDD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RBUUWUGXVILQXVWEOU7N42ICHPJNAEUP/
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210629-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=27896
https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1
| +| libc6 | CVE-2021-35942 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-35942
https://linux.oracle.com/cve/CVE-2021-35942.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://security.netapp.com/advisory/ntap-20210827-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=28011
https://sourceware.org/git/?p=glibc.git;a=commit;h=5adda61f62b77384718b4c0d8336ade8f2b4b35c
https://sourceware.org/glibc/wiki/Security%20Exceptions
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2022-23218 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
https://linux.oracle.com/cve/CVE-2022-23218.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=28768
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2022-23219 | CRITICAL | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://linux.oracle.com/cve/CVE-2022-23219.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://sourceware.org/bugzilla/show_bug.cgi?id=22542
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
| +| libc6 | CVE-2020-1751 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1751
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1751
https://linux.oracle.com/cve/CVE-2020-1751.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200430-0002/
https://sourceware.org/bugzilla/show_bug.cgi?id=25423
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-1752 | HIGH | 2.28-10+deb10u1 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-1752
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
https://linux.oracle.com/cve/CVE-2020-1752.html
https://linux.oracle.com/errata/ELSA-2020-4444.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://security.netapp.com/advisory/ntap-20200511-0005/
https://sourceware.org/bugzilla/show_bug.cgi?id=25414
https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2021-3326 | HIGH | 2.28-10+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2021/01/28/2
https://bugs.chromium.org/p/project-zero/issues/detail?id=2146
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://linux.oracle.com/cve/CVE-2021-3326.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210304-0007/
https://sourceware.org/bugzilla/show_bug.cgi?id=27256
https://sourceware.org/git/?p=glibc.git;a=commit;h=7d88c6142c6efc160c0ee5e4f85cde382c072888
https://sourceware.org/pipermail/libc-alpha/2021-January/122058.html
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3999 | HIGH | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://linux.oracle.com/cve/CVE-2021-3999.html
https://linux.oracle.com/errata/ELSA-2022-9234.html
https://ubuntu.com/security/notices/USN-5310-1
https://ubuntu.com/security/notices/USN-5310-2
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2019-25013 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://linux.oracle.com/cve/CVE-2019-25013.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/r32d767ac804e9b8aad4355bb85960a6a1385eab7afff549a5e98660f@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r448bb851cc8e6e3f93f3c28c70032b37062625d81214744474ac49e7@%3Cdev.kafka.apache.org%3E
https://lists.apache.org/thread.html/r4806a391091e082bdea17266452ca656ebc176e51bb3932733b3a0a2@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r499e4f96d0b5109ef083f2feccd33c51650c1b7d7068aa3bd47efca9@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r5af4430421bb6f9973294691a7904bbd260937e9eef96b20556f43ff@%3Cjira.kafka.apache.org%3E
https://lists.apache.org/thread.html/r750eee18542bc02bd8350861c424ee60a9b9b225568fa09436a37ece@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/r7a2e94adfe0a2f0a1d42e4927e8c32ecac97d37db9cb68095fe9ddbc@%3Cdev.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rd2354f9ccce41e494fbadcbc5ad87218de6ec0fff8a7b54c8462226c@%3Cissues.zookeeper.apache.org%3E
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4Y6TX47P47KABSFOL26FLDNVCWXDKDEZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TVCUNLQ3HXGS4VPUQKWTJGRAW2KTFGXS/
https://security.netapp.com/advisory/ntap-20210205-0004/
https://sourceware.org/bugzilla/show_bug.cgi?id=24973
https://sourceware.org/git/?p=glibc.git;a=commit;h=ee7a3144c9922808181009b7b3e50e852fb4999b
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2020-10029 | MEDIUM | 2.28-10+deb10u1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00033.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-10029
https://linux.oracle.com/cve/CVE-2020-10029.html
https://linux.oracle.com/errata/ELSA-2021-0348.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/23N76M3EDP2GIW4GOIQRYTKRE7PPBRB2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JZTFUD5VH2GU3YOXA2KBQSBIDZRDWNZ3/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VU5JJGENOK7K4X5RYAA5PL647C6HD22E/
https://security.gentoo.org/glsa/202006-04
https://security.netapp.com/advisory/ntap-20200327-0003/
https://sourceware.org/bugzilla/show_bug.cgi?id=25487
https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=9333498794cde1d5cca518badf79533a24114b6f
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2020-27618 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://linux.oracle.com/cve/CVE-2020-27618.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://security.gentoo.org/glsa/202107-07
https://security.netapp.com/advisory/ntap-20210401-0006/
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
https://www.oracle.com/security-alerts/cpujan2022.html
| +| libc6 | CVE-2021-3998 | MEDIUM | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3998
https://ubuntu.com/security/notices/USN-5310-1
https://www.openwall.com/lists/oss-security/2022/01/24/4
| +| libc6 | CVE-2010-4756 | LOW | 2.28-10+deb10u1 | |
Expand...http://cxib.net/stuff/glob-0day.c
http://securityreason.com/achievement_securityalert/89
http://securityreason.com/exploitalert/9223
https://bugzilla.redhat.com/show_bug.cgi?id=681681
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4756
| +| libc6 | CVE-2016-10228 | LOW | 2.28-10+deb10u1 | |
Expand...http://openwall.com/lists/oss-security/2017/03/01/10
http://www.securityfocus.com/bid/96525
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10228
https://linux.oracle.com/cve/CVE-2016-10228.html
https://linux.oracle.com/errata/ELSA-2021-9344.html
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/show_bug.cgi?id=19519
https://sourceware.org/bugzilla/show_bug.cgi?id=19519#c21
https://sourceware.org/bugzilla/show_bug.cgi?id=26224
https://ubuntu.com/security/notices/USN-5310-1
| +| libc6 | CVE-2018-20796 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/107160
https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34141
https://lists.gnu.org/archive/html/bug-gnulib/2019-01/msg00108.html
https://security.netapp.com/advisory/ntap-20190315-0002/
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2019-1010022 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010022
https://sourceware.org/bugzilla/show_bug.cgi?id=22850
https://sourceware.org/bugzilla/show_bug.cgi?id=22850#c3
https://ubuntu.com/security/CVE-2019-1010022
| +| libc6 | CVE-2019-1010023 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109167
https://security-tracker.debian.org/tracker/CVE-2019-1010023
https://sourceware.org/bugzilla/show_bug.cgi?id=22851
https://support.f5.com/csp/article/K11932200?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010023
| +| libc6 | CVE-2019-1010024 | LOW | 2.28-10+deb10u1 | |
Expand...http://www.securityfocus.com/bid/109162
https://security-tracker.debian.org/tracker/CVE-2019-1010024
https://sourceware.org/bugzilla/show_bug.cgi?id=22852
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010024
| +| libc6 | CVE-2019-1010025 | LOW | 2.28-10+deb10u1 | |
Expand...https://security-tracker.debian.org/tracker/CVE-2019-1010025
https://sourceware.org/bugzilla/show_bug.cgi?id=22853
https://support.f5.com/csp/article/K06046097
https://support.f5.com/csp/article/K06046097?utm_source=f5support&utm_medium=RSS
https://ubuntu.com/security/CVE-2019-1010025
| +| libc6 | CVE-2019-19126 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19126
https://linux.oracle.com/cve/CVE-2019-19126.html
https://linux.oracle.com/errata/ELSA-2020-3861.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4FQ5LC6JOYSOYFPRUZ4S45KL6IP3RPPZ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFJ5E7NWOL6ROE5QVICHKIOUGCPFJVUH/
https://sourceware.org/bugzilla/show_bug.cgi?id=25204
https://sourceware.org/ml/libc-alpha/2019-11/msg00649.html
https://ubuntu.com/security/notices/USN-4416-1
https://usn.ubuntu.com/4416-1/
| +| libc6 | CVE-2019-9192 | LOW | 2.28-10+deb10u1 | |
Expand...https://sourceware.org/bugzilla/show_bug.cgi?id=24269
https://support.f5.com/csp/article/K26346590?utm_source=f5support&utm_medium=RSS
| +| libc6 | CVE-2020-6096 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6096
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SPYXTDOOB4PQGTYAMZAZNJIB3FF6YQXI/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URXOIA2LDUKHQXK4BE55BQBRI6ZZG3Y6/
https://security.gentoo.org/glsa/202101-20
https://sourceware.org/bugzilla/attachment.cgi?id=12334
https://sourceware.org/bugzilla/show_bug.cgi?id=25620
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
https://ubuntu.com/security/notices/USN-4954-1
https://ubuntu.com/security/notices/USN-5310-1
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1019
| +| libc6 | CVE-2021-27645 | LOW | 2.28-10+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-27645
https://linux.oracle.com/cve/CVE-2021-27645.html
https://linux.oracle.com/errata/ELSA-2021-9560.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7LZNT6KTMCCWPWXEOGSHD3YLYZKUGMH5/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I7TS26LIZSOBLGJEZMJX4PXT5BQDE2WS/
https://sourceware.org/bugzilla/show_bug.cgi?id=27462
https://ubuntu.com/security/notices/USN-5310-1
| | libcurl4 | CVE-2021-22946 | HIGH | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22946.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22946
https://hackerone.com/reports/1334111
https://linux.oracle.com/cve/CVE-2021-22946.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://security.netapp.com/advisory/ntap-20220121-0008/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22947 | MEDIUM | 7.64.0-4+deb10u2 | |
Expand...http://seclists.org/fulldisclosure/2022/Mar/29
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22947.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22947
https://hackerone.com/reports/1334763
https://launchpad.net/bugs/1944120 (regression bug)
https://linux.oracle.com/cve/CVE-2021-22947.html
https://linux.oracle.com/errata/ELSA-2021-4059.html
https://lists.debian.org/debian-lts-announce/2021/09/msg00022.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/APOAK4X73EJTAPTSVT7IRVDMUWVXNWGD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RWLEC6YVEM2HWUBX67SDGPSY4CQB72OE/
https://security.netapp.com/advisory/ntap-20211029-0003/
https://support.apple.com/kb/HT213183
https://ubuntu.com/security/notices/USN-5079-1
https://ubuntu.com/security/notices/USN-5079-2
https://ubuntu.com/security/notices/USN-5079-3
https://ubuntu.com/security/notices/USN-5079-4
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.oracle.com/security-alerts/cpuoct2021.html
| | libcurl4 | CVE-2021-22898 | LOW | 7.64.0-4+deb10u2 | |
Expand...http://www.openwall.com/lists/oss-security/2021/07/21/4
https://cert-portal.siemens.com/productcert/pdf/ssa-389290.pdf
https://curl.se/docs/CVE-2021-22898.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22898
https://github.com/curl/curl/commit/39ce47f219b09c380b81f89fe54ac586c8db6bde
https://hackerone.com/reports/1176461
https://linux.oracle.com/cve/CVE-2021-22898.html
https://linux.oracle.com/errata/ELSA-2021-4511.html
https://lists.apache.org/thread.html/rc713534b10f9daeee2e0990239fa407e2118e4aa9e88a7041177497c@%3Cissues.guacamole.apache.org%3E
https://lists.debian.org/debian-lts-announce/2021/08/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FRUCW2UVNYUDZF72DQLFQR4PJEC6CF7V/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/POOC3UV7V6L4CJ5KA2PTWTNUV5Y72T3Q/
https://ubuntu.com/security/notices/USN-5021-1
https://ubuntu.com/security/notices/USN-5021-2
https://www.oracle.com//security-alerts/cpujul2021.html
https://www.oracle.com/security-alerts/cpujan2022.html
| @@ -467,7 +467,6 @@ hide: | libgcrypt20 | CVE-2018-6829 | LOW | 1.8.4-5+deb10u1 | |
Expand...https://github.com/weikengchen/attack-on-libgcrypt-elgamal
https://github.com/weikengchen/attack-on-libgcrypt-elgamal/wiki
https://lists.gnupg.org/pipermail/gcrypt-devel/2018-February/004394.html
https://www.oracle.com/security-alerts/cpujan2020.html
| | libglib2.0-0 | CVE-2012-0039 | LOW | 2.58.3-2+deb10u3 | |
Expand...http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=655044
http://mail.gnome.org/archives/gtk-devel-list/2003-May/msg00111.html
http://openwall.com/lists/oss-security/2012/01/10/12
https://bugzilla.redhat.com/show_bug.cgi?id=772720
| | libglib2.0-0 | CVE-2020-35457 | LOW | 2.58.3-2+deb10u3 | |
Expand...https://gitlab.gnome.org/GNOME/glib/-/commit/63c5b62f0a984fac9a9700b12f54fe878e016a5d
https://gitlab.gnome.org/GNOME/glib/-/issues/2197
https://gitlab.gnome.org/GNOME/glib/-/releases/2.65.3
| -| libgmp10 | CVE-2021-43618 | HIGH | 2:6.1.2+dfsg-4 | 2:6.1.2+dfsg-4+deb10u1 |
Expand...https://bugs.debian.org/994405
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43618
https://gmplib.org/list-archives/gmp-bugs/2021-September/005077.html
https://gmplib.org/repo/gmp-6.2/rev/561a9c25298e
https://lists.debian.org/debian-lts-announce/2021/12/msg00001.html
| | libgnutls30 | CVE-2021-4209 | MEDIUM | 3.6.7-4+deb10u7 | |
Expand...
| | libgnutls30 | CVE-2011-3389 | LOW | 3.6.7-4+deb10u7 | |
Expand...http://arcticdog.wordpress.com/2012/08/29/beast-openssl-and-apache/
http://blog.mozilla.com/security/2011/09/27/attack-against-tls-protected-communications/
http://blogs.technet.com/b/msrc/archive/2011/09/26/microsoft-releases-security-advisory-2588513.aspx
http://blogs.technet.com/b/srd/archive/2011/09/26/is-ssl-broken-more-about-security-advisory-2588513.aspx
http://curl.haxx.se/docs/adv_20120124B.html
http://downloads.asterisk.org/pub/security/AST-2016-001.html
http://ekoparty.org/2011/juliano-rizzo.php
http://eprint.iacr.org/2004/111
http://eprint.iacr.org/2006/136
http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html
http://isc.sans.edu/diary/SSL+TLS+part+3+/11635
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html
http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html
http://lists.apple.com/archives/security-announce/2012/Jul/msg00001.html
http://lists.apple.com/archives/security-announce/2012/May/msg00001.html
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html
http://marc.info/?l=bugtraq&m=132750579901589&w=2
http://marc.info/?l=bugtraq&m=132872385320240&w=2
http://marc.info/?l=bugtraq&m=133365109612558&w=2
http://marc.info/?l=bugtraq&m=133728004526190&w=2
http://marc.info/?l=bugtraq&m=134254866602253&w=2
http://marc.info/?l=bugtraq&m=134254957702612&w=2
http://my.opera.com/securitygroup/blog/2011/09/28/the-beast-ssl-tls-issue
http://osvdb.org/74829
http://rhn.redhat.com/errata/RHSA-2012-0508.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://secunia.com/advisories/45791
http://secunia.com/advisories/47998
http://secunia.com/advisories/48256
http://secunia.com/advisories/48692
http://secunia.com/advisories/48915
http://secunia.com/advisories/48948
http://secunia.com/advisories/49198
http://secunia.com/advisories/55322
http://secunia.com/advisories/55350
http://secunia.com/advisories/55351
http://security.gentoo.org/glsa/glsa-201203-02.xml
http://security.gentoo.org/glsa/glsa-201406-32.xml
http://support.apple.com/kb/HT4999
http://support.apple.com/kb/HT5001
http://support.apple.com/kb/HT5130
http://support.apple.com/kb/HT5281
http://support.apple.com/kb/HT5501
http://support.apple.com/kb/HT6150
http://technet.microsoft.com/security/advisory/2588513
http://vnhacker.blogspot.com/2011/09/beast.html
http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf
http://www.debian.org/security/2012/dsa-2398
http://www.educatedguesswork.org/2011/09/security_impact_of_the_rizzodu.html
http://www.ibm.com/developerworks/java/jdk/alerts/
http://www.imperialviolet.org/2011/09/23/chromeandbeast.html
http://www.insecure.cl/Beast-SSL.rar
http://www.kb.cert.org/vuls/id/864643
http://www.mandriva.com/security/advisories?name=MDVSA-2012:058
http://www.opera.com/docs/changelogs/mac/1151/
http://www.opera.com/docs/changelogs/mac/1160/
http://www.opera.com/docs/changelogs/unix/1151/
http://www.opera.com/docs/changelogs/unix/1160/
http://www.opera.com/docs/changelogs/windows/1151/
http://www.opera.com/docs/changelogs/windows/1160/
http://www.opera.com/support/kb/view/1004/
http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
http://www.redhat.com/support/errata/RHSA-2011-1384.html
http://www.redhat.com/support/errata/RHSA-2012-0006.html
http://www.securityfocus.com/bid/49388
http://www.securityfocus.com/bid/49778
http://www.securitytracker.com/id/1029190
http://www.securitytracker.com/id?1025997
http://www.securitytracker.com/id?1026103
http://www.securitytracker.com/id?1026704
http://www.ubuntu.com/usn/USN-1263-1
http://www.us-cert.gov/cas/techalerts/TA12-010A.html
https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_fetchmail
https://bugzilla.novell.com/show_bug.cgi?id=719047
https://bugzilla.redhat.com/show_bug.cgi?id=737506
https://cert-portal.siemens.com/productcert/pdf/ssa-556833.pdf
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3389
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-006
https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862
https://hermes.opensuse.org/messages/13154861
https://hermes.opensuse.org/messages/13155432
https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02
https://linux.oracle.com/cve/CVE-2011-3389.html
https://linux.oracle.com/errata/ELSA-2011-1380.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14752
https://ubuntu.com/security/notices/USN-1263-1
| | libgomp1 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| @@ -675,8 +674,8 @@ hide: | libsqlite3-0 | CVE-2021-36690 | LOW | 3.27.2-3+deb10u1 | |
Expand...https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-36690
https://www.oracle.com/security-alerts/cpujan2022.html
https://www.sqlite.org/forum/forumpost/718c0a8d17
| | libssh2-1 | CVE-2019-13115 | HIGH | 1.8.0-2.1 | |
Expand...https://blog.semmle.com/libssh2-integer-overflow/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13115
https://github.com/libssh2/libssh2/compare/02ecf17...42d37aa
https://github.com/libssh2/libssh2/pull/350
https://libssh2.org/changes.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2019/07/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LUNHPW64IGCASZ4JQ2J5KDXNZN53DWW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M7IF3LNHOA75O4WZWIHJLIRMA5LJUED3/
https://security.netapp.com/advisory/ntap-20190806-0002/
https://support.f5.com/csp/article/K13322484
https://support.f5.com/csp/article/K13322484?utm_source=f5support&utm_medium=RSS
| | libssh2-1 | CVE-2019-17498 | LOW | 1.8.0-2.1 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00026.html
https://blog.semmle.com/libssh2-integer-overflow-CVE-2019-17498/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17498
https://github.com/kevinbackhouse/SecurityExploits/tree/8cbdbbe6363510f7d9ceec685373da12e6fc752d/libssh2/out_of_bounds_read_disconnect_CVE-2019-17498
https://github.com/libssh2/libssh2/blob/42d37aa63129a1b2644bf6495198923534322d64/src/packet.c#L480
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
https://github.com/libssh2/libssh2/pull/402/commits/1c6fa92b77e34d089493fe6d3e2c6c8775858b94
https://linux.oracle.com/cve/CVE-2019-17498.html
https://linux.oracle.com/errata/ELSA-2020-3915.html
https://lists.debian.org/debian-lts-announce/2019/11/msg00010.html
https://lists.debian.org/debian-lts-announce/2021/12/msg00013.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/22H4Q5XMGS3QNSA7OCL3U7UQZ4NXMR5O/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TY7EEE34RFKCTXTMBQQWWSLXZWSCXNDB/
| -| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| libssl1.1 | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| libssl1.1 | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | libstdc++6 | CVE-2018-12886 | HIGH | 8.3.0-6 | |
Expand...https://gcc.gnu.org/viewcvs/gcc/trunk/gcc/config/arm/arm-protos.h?revision=266379&view=markup
https://www.gnu.org/software/gcc/gcc-8/changes.html
| | libstdc++6 | CVE-2019-15847 | HIGH | 8.3.0-6 | |
Expand...http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00056.html
http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00057.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00058.html
https://gcc.gnu.org/bugzilla/show_bug.cgi?id=91481
https://linux.oracle.com/cve/CVE-2019-15847.html
https://linux.oracle.com/errata/ELSA-2020-1864.html
| | libsystemd0 | CVE-2019-3843 | HIGH | 241-7~deb10u8 | |
Expand...http://www.securityfocus.com/bid/108116
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3843
https://github.com/systemd/systemd-stable/pull/54 (backport for v241-stable)
https://linux.oracle.com/cve/CVE-2019-3843.html
https://linux.oracle.com/errata/ELSA-2020-1794.html
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5JXQAKSTMABZ46EVCRMW62DHWYHTTFES/
https://security.netapp.com/advisory/ntap-20190619-0002/
https://ubuntu.com/security/notices/USN-4269-1
https://usn.ubuntu.com/4269-1/
| @@ -707,9 +706,8 @@ hide: | libuuid1 | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | libwebp6 | CVE-2016-9085 | LOW | 0.6.1-2+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| | libwebpmux3 | CVE-2016-9085 | LOW | 0.6.1-2+deb10u1 | |
Expand...http://www.openwall.com/lists/oss-security/2016/10/27/3
http://www.securityfocus.com/bid/93928
https://bugzilla.redhat.com/show_bug.cgi?id=1389338
https://chromium.googlesource.com/webm/libwebp/+/e2affacc35f1df6cc3b1a9fa0ceff5ce2d0cce83
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LG5Q42J7EJDKQKWTTHCO4YZMOMP74YPQ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PTR2ZW67TMT7KC24RBENIF25KWUJ7VPD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SH6X3MWD5AHZC5JT4625PGFHAYLR7YW7/
https://security.gentoo.org/glsa/201701-61
| -| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| -| libxml2 | CVE-2022-23308 | HIGH | 2.9.4+dfsg1-7+deb10u2 | 2.9.4+dfsg1-7+deb10u3 |
Expand...https://access.redhat.com/security/cve/CVE-2022-23308
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23308
https://github.com/GNOME/libxml2/commit/652dd12a858989b14eed4e84e453059cd3ba340e
https://gitlab.gnome.org/GNOME/libxml2/-/blob/v2.9.13/NEWS
https://linux.oracle.com/cve/CVE-2022-23308.html
https://linux.oracle.com/errata/ELSA-2022-0899.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LA3MWWAYZADWJ5F6JOUBX65UZAMQB7RF/
https://ubuntu.com/security/notices/USN-5324-1
| -| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u2 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| +| libxml2 | CVE-2017-16932 | HIGH | 2.9.4+dfsg1-7+deb10u3 | |
Expand...http://xmlsoft.org/news.html
https://blog.clamav.net/2018/07/clamav-01001-has-been-released.html
https://bugzilla.gnome.org/show_bug.cgi?id=759579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16932
https://github.com/GNOME/libxml2/commit/899a5d9f0ed13b8e32449a08a361e0de127dd961
https://github.com/sparklemotion/nokogiri/issues/1714
https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E
https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E
https://lists.debian.org/debian-lts-announce/2017/11/msg00041.html
https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-16932.html
https://ubuntu.com/security/notices/USN-3504-1
https://ubuntu.com/security/notices/USN-3504-2
https://ubuntu.com/security/notices/USN-3739-1
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/usn/usn-3504-1/
| +| libxml2 | CVE-2016-9318 | MEDIUM | 2.9.4+dfsg1-7+deb10u3 | |
Expand...http://www.securityfocus.com/bid/94347
https://bugzilla.gnome.org/show_bug.cgi?id=772726
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9318
https://github.com/lsh123/xmlsec/issues/43
https://security.gentoo.org/glsa/201711-01
https://ubuntu.com/security/notices/USN-3739-1
https://ubuntu.com/security/notices/USN-3739-2
https://usn.ubuntu.com/3739-1/
https://usn.ubuntu.com/3739-2/
| | libxslt1.1 | CVE-2015-9019 | LOW | 1.1.32-2.2~deb10u1 | |
Expand...https://bugzilla.gnome.org/show_bug.cgi?id=758400
https://bugzilla.suse.com/show_bug.cgi?id=934119
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-9019
| | login | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| | login | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| @@ -718,8 +716,8 @@ hide: | mount | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | mount | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| | ncurses-base | CVE-2021-39537 | LOW | 6.1+20181013-2+deb10u2 | |
Expand...http://cvsweb.netbsd.org/bsdweb.cgi/pkgsrc/devel/ncurses/patches/patch-ncurses_tinfo_captoinfo.c?rev=1.1&content-type=text/x-cvsweb-markup
https://lists.gnu.org/archive/html/bug-ncurses/2020-08/msg00006.html
https://lists.gnu.org/archive/html/bug-ncurses/2021-10/msg00023.html
| -| openssl | CVE-2007-6755 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| -| openssl | CVE-2010-0928 | LOW | 1.1.1d-0+deb10u8 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| +| openssl | CVE-2007-6755 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://arstechnica.com/security/2013/09/stop-using-nsa-influence-code-in-our-product-rsa-tells-customers/
http://blog.cryptographyengineering.com/2013/09/rsa-warns-developers-against-its-own.html
http://blog.cryptographyengineering.com/2013/09/the-many-flaws-of-dualecdrbg.html
http://rump2007.cr.yp.to/15-shumow.pdf
http://stream.wsj.com/story/latest-headlines/SS-2-63399/SS-2-332655/
http://threatpost.com/in-wake-of-latest-crypto-revelations-everything-is-suspect
http://www.securityfocus.com/bid/63657
https://www.schneier.com/blog/archives/2007/11/the_strange_sto.html
| +| openssl | CVE-2010-0928 | LOW | 1.1.1n-0+deb10u1 | |
Expand...http://rdist.root.org/2010/03/08/attacking-rsa-exponentiation-with-fault-injection/
http://www.eecs.umich.edu/%7Evaleria/research/publications/DATE10RSA.pdf
http://www.networkworld.com/news/2010/030410-rsa-security-attack.html
http://www.osvdb.org/62808
http://www.theregister.co.uk/2010/03/04/severe_openssl_vulnerability/
https://exchange.xforce.ibmcloud.com/vulnerabilities/56750
| | passwd | CVE-2007-5686 | LOW | 1:4.5-1.1 | |
Expand...http://secunia.com/advisories/27215
http://www.securityfocus.com/archive/1/482129/100/100/threaded
http://www.securityfocus.com/archive/1/482857/100/0/threaded
http://www.securityfocus.com/bid/26048
http://www.vupen.com/english/advisories/2007/3474
https://issues.rpath.com/browse/RPL-1825
| | passwd | CVE-2013-4235 | LOW | 1:4.5-1.1 | |
Expand...https://access.redhat.com/security/cve/cve-2013-4235
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4235
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4235
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772@%3Cdev.mina.apache.org%3E
https://security-tracker.debian.org/tracker/CVE-2013-4235
| | passwd | CVE-2018-7169 | LOW | 1:4.5-1.1 | |
Expand...https://bugs.launchpad.net/ubuntu/+source/shadow/+bug/1729357
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7169
https://github.com/shadow-maint/shadow/pull/97
https://security.gentoo.org/glsa/201805-09
https://ubuntu.com/security/notices/USN-5254-1
| @@ -731,7 +729,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** @@ -954,7 +952,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** diff --git a/stable/matomo/1.0.12/templates/common.yaml b/stable/matomo/1.0.13/templates/common.yaml similarity index 100% rename from stable/matomo/1.0.12/templates/common.yaml rename to stable/matomo/1.0.13/templates/common.yaml diff --git a/stable/matomo/1.0.12/values.yaml b/stable/matomo/1.0.13/values.yaml similarity index 100% rename from stable/matomo/1.0.12/values.yaml rename to stable/matomo/1.0.13/values.yaml diff --git a/stable/minio/2.0.7/CHANGELOG.md b/stable/minio/2.0.8/CHANGELOG.md similarity index 90% rename from stable/minio/2.0.7/CHANGELOG.md rename to stable/minio/2.0.8/CHANGELOG.md index 7185146f2c3..6ffe9a22730 100644 --- a/stable/minio/2.0.7/CHANGELOG.md +++ b/stable/minio/2.0.8/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [minio-2.0.8](https://github.com/truecharts/apps/compare/minio-console-2.0.9...minio-2.0.8) (2022-03-27) + +#### Chore + +* update docker general non-major + + + ### [minio-2.0.7](https://github.com/truecharts/apps/compare/minio-console-2.0.8...minio-2.0.7) (2022-03-26) @@ -88,12 +97,3 @@ ### [minio-1.1.0](https://github.com/truecharts/apps/compare/minio-console-1.0.50...minio-1.1.0) (2022-02-20) #### Fix - -* Fix services and add ingress option for both services ([#1911](https://github.com/truecharts/apps/issues/1911)) - - - - -### [minio-1.0.28](https://github.com/truecharts/apps/compare/minio-console-1.0.49...minio-1.0.28) (2022-02-15) - -#### Chore diff --git a/stable/minio/2.0.7/CONFIG.md b/stable/minio/2.0.8/CONFIG.md similarity index 100% rename from stable/minio/2.0.7/CONFIG.md rename to stable/minio/2.0.8/CONFIG.md diff --git a/stable/minio/2.0.7/Chart.lock b/stable/minio/2.0.8/Chart.lock similarity index 80% rename from stable/minio/2.0.7/Chart.lock rename to stable/minio/2.0.8/Chart.lock index 64a6bc00f8a..10cbd4194b0 100644 --- a/stable/minio/2.0.7/Chart.lock +++ b/stable/minio/2.0.8/Chart.lock @@ -3,4 +3,4 @@ dependencies: repository: https://library-charts.truecharts.org version: 9.1.15 digest: sha256:8f13af42bdb9c005c8b99d3443c5b350c9d99c45f485e7bbcb233fd14b3ab4f4 -generated: "2022-03-26T15:00:29.631169747Z" +generated: "2022-03-27T05:18:07.206161936Z" diff --git a/stable/minio/2.0.7/Chart.yaml b/stable/minio/2.0.8/Chart.yaml similarity index 97% rename from stable/minio/2.0.7/Chart.yaml rename to stable/minio/2.0.8/Chart.yaml index 3b80e5139ab..995597bfb83 100644 --- a/stable/minio/2.0.7/Chart.yaml +++ b/stable/minio/2.0.8/Chart.yaml @@ -19,7 +19,7 @@ maintainers: name: minio sources: - https://github.com/minio/minio -version: 2.0.7 +version: 2.0.8 annotations: truecharts.org/catagories: | - media diff --git a/stable/minio/2.0.7/README.md b/stable/minio/2.0.8/README.md similarity index 100% rename from stable/minio/2.0.7/README.md rename to stable/minio/2.0.8/README.md diff --git a/stable/minio/2.0.7/app-readme.md b/stable/minio/2.0.8/app-readme.md similarity index 100% rename from stable/minio/2.0.7/app-readme.md rename to stable/minio/2.0.8/app-readme.md diff --git a/stable/minio/2.0.7/charts/common-9.1.15.tgz b/stable/minio/2.0.8/charts/common-9.1.15.tgz similarity index 100% rename from stable/minio/2.0.7/charts/common-9.1.15.tgz rename to stable/minio/2.0.8/charts/common-9.1.15.tgz diff --git a/stable/minio/2.0.7/helm-values.md b/stable/minio/2.0.8/helm-values.md similarity index 95% rename from stable/minio/2.0.7/helm-values.md rename to stable/minio/2.0.8/helm-values.md index 81ebe375182..2b1e2166991 100644 --- a/stable/minio/2.0.7/helm-values.md +++ b/stable/minio/2.0.8/helm-values.md @@ -22,7 +22,7 @@ You will, however, be able to use all values referenced in the common chart here | env.MINIO_SERVER_URL | string | `""` | | | image.pullPolicy | string | `"IfNotPresent"` | | | image.repository | string | `"tccr.io/truecharts/minio"` | | -| image.tag | string | `"latest@sha256:a31f22b3cac9931e4eebf306c358fd7ca1966432b5db98e755743e25c3bcbe7c"` | | +| image.tag | string | `"latest@sha256:48155f02fc4d506b034e87c92c145c7031f8ef1df8354a73d7b28d237fc1e403"` | | | ingress.api.autoLink | bool | `true` | | | persistence.config.enabled | bool | `true` | | | persistence.config.mountPath | string | `"/data"` | | diff --git a/stable/minio/2.0.7/ix_values.yaml b/stable/minio/2.0.8/ix_values.yaml similarity index 91% rename from stable/minio/2.0.7/ix_values.yaml rename to stable/minio/2.0.8/ix_values.yaml index 0290a8c62c6..01a2b2eada0 100644 --- a/stable/minio/2.0.7/ix_values.yaml +++ b/stable/minio/2.0.8/ix_values.yaml @@ -1,6 +1,6 @@ image: repository: tccr.io/truecharts/minio - tag: latest@sha256:a31f22b3cac9931e4eebf306c358fd7ca1966432b5db98e755743e25c3bcbe7c + tag: latest@sha256:48155f02fc4d506b034e87c92c145c7031f8ef1df8354a73d7b28d237fc1e403 pullPolicy: IfNotPresent args: ["server", "/data", "--address", ":10106", "--console-address", ":10107"] diff --git a/stable/minio/2.0.7/questions.yaml b/stable/minio/2.0.8/questions.yaml similarity index 100% rename from stable/minio/2.0.7/questions.yaml rename to stable/minio/2.0.8/questions.yaml diff --git a/stable/minio/2.0.7/security.md b/stable/minio/2.0.8/security.md similarity index 99% rename from stable/minio/2.0.7/security.md rename to stable/minio/2.0.8/security.md index 488296b7f8f..dbc974546b0 100644 --- a/stable/minio/2.0.7/security.md +++ b/stable/minio/2.0.8/security.md @@ -45,7 +45,7 @@ hide: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 - tccr.io/truecharts/minio:latest@sha256:a31f22b3cac9931e4eebf306c358fd7ca1966432b5db98e755743e25c3bcbe7c + tccr.io/truecharts/minio:latest@sha256:48155f02fc4d506b034e87c92c145c7031f8ef1df8354a73d7b28d237fc1e403 ##### Scan Results @@ -74,7 +74,7 @@ hide: -#### Container: tccr.io/truecharts/minio:latest@sha256:a31f22b3cac9931e4eebf306c358fd7ca1966432b5db98e755743e25c3bcbe7c (redhat 8.5) +#### Container: tccr.io/truecharts/minio:latest@sha256:48155f02fc4d506b034e87c92c145c7031f8ef1df8354a73d7b28d237fc1e403 (redhat 8.5) **redhat** diff --git a/stable/minio/2.0.7/templates/common.yaml b/stable/minio/2.0.8/templates/common.yaml similarity index 100% rename from stable/minio/2.0.7/templates/common.yaml rename to stable/minio/2.0.8/templates/common.yaml diff --git a/stable/minio/2.0.7/values.yaml b/stable/minio/2.0.8/values.yaml similarity index 100% rename from stable/minio/2.0.7/values.yaml rename to stable/minio/2.0.8/values.yaml diff --git a/stable/outline/1.0.4/CHANGELOG.md b/stable/outline/1.0.5/CHANGELOG.md similarity index 84% rename from stable/outline/1.0.4/CHANGELOG.md rename to stable/outline/1.0.5/CHANGELOG.md index 68ae26ba7f0..c18e4bb96e8 100644 --- a/stable/outline/1.0.4/CHANGELOG.md +++ b/stable/outline/1.0.5/CHANGELOG.md @@ -1,6 +1,15 @@ # Changelog
+ +### [outline-1.0.5](https://github.com/truecharts/apps/compare/outline-1.0.4...outline-1.0.5) (2022-03-27) + +#### Chore + +* update docker general non-major + + + ### [outline-1.0.4](https://github.com/truecharts/apps/compare/outline-1.0.3...outline-1.0.4) (2022-03-26) diff --git a/stable/outline/1.0.4/CONFIG.md b/stable/outline/1.0.5/CONFIG.md similarity index 100% rename from stable/outline/1.0.4/CONFIG.md rename to stable/outline/1.0.5/CONFIG.md diff --git a/stable/outline/1.0.4/Chart.lock b/stable/outline/1.0.5/Chart.lock similarity index 87% rename from stable/outline/1.0.4/Chart.lock rename to stable/outline/1.0.5/Chart.lock index 59332230e1d..73bf1155965 100644 --- a/stable/outline/1.0.4/Chart.lock +++ b/stable/outline/1.0.5/Chart.lock @@ -9,4 +9,4 @@ dependencies: repository: https://truecharts.org version: 2.0.8 digest: sha256:77f99c0ec10a0c24995bf63e06c62ffbe7e756402159f074aa1a31eb4308bc2b -generated: "2022-03-26T17:41:30.347791824Z" +generated: "2022-03-27T05:18:14.738290077Z" diff --git a/stable/outline/1.0.4/Chart.yaml b/stable/outline/1.0.5/Chart.yaml similarity index 98% rename from stable/outline/1.0.4/Chart.yaml rename to stable/outline/1.0.5/Chart.yaml index cebe9816a83..d5edd5599a5 100644 --- a/stable/outline/1.0.4/Chart.yaml +++ b/stable/outline/1.0.5/Chart.yaml @@ -28,7 +28,7 @@ name: outline sources: - https://github.com/outline/outline type: application -version: 1.0.4 +version: 1.0.5 annotations: truecharts.org/catagories: | - productivity diff --git a/stable/outline/1.0.4/README.md b/stable/outline/1.0.5/README.md similarity index 100% rename from stable/outline/1.0.4/README.md rename to stable/outline/1.0.5/README.md diff --git a/stable/outline/1.0.4/app-readme.md b/stable/outline/1.0.5/app-readme.md similarity index 100% rename from stable/outline/1.0.4/app-readme.md rename to stable/outline/1.0.5/app-readme.md diff --git a/stable/outline/1.0.4/charts/common-9.1.15.tgz b/stable/outline/1.0.5/charts/common-9.1.15.tgz similarity index 100% rename from stable/outline/1.0.4/charts/common-9.1.15.tgz rename to stable/outline/1.0.5/charts/common-9.1.15.tgz diff --git a/stable/outline/1.0.4/charts/postgresql-7.0.10.tgz b/stable/outline/1.0.5/charts/postgresql-7.0.10.tgz similarity index 100% rename from stable/outline/1.0.4/charts/postgresql-7.0.10.tgz rename to stable/outline/1.0.5/charts/postgresql-7.0.10.tgz diff --git a/stable/outline/1.0.4/charts/redis-2.0.8.tgz b/stable/outline/1.0.5/charts/redis-2.0.8.tgz similarity index 100% rename from stable/outline/1.0.4/charts/redis-2.0.8.tgz rename to stable/outline/1.0.5/charts/redis-2.0.8.tgz diff --git a/stable/outline/1.0.4/helm-values.md b/stable/outline/1.0.5/helm-values.md similarity index 98% rename from stable/outline/1.0.4/helm-values.md rename to stable/outline/1.0.5/helm-values.md index 0bc5548eb9b..8bf491a0319 100644 --- a/stable/outline/1.0.4/helm-values.md +++ b/stable/outline/1.0.5/helm-values.md @@ -79,7 +79,7 @@ You will, however, be able to use all values referenced in the common chart here | installContainers.initdb.env[3].valueFrom.secretKeyRef.name | string | `"outline-secrets"` | | | installContainers.initdb.image | string | `"{{ .Values.image.repository }}:{{ .Values.image.tag }}"` | | | minioImage.repository | string | `"tccr.io/truecharts/minio"` | | -| minioImage.tag | string | `"latest@sha256:a31f22b3cac9931e4eebf306c358fd7ca1966432b5db98e755743e25c3bcbe7c"` | | +| minioImage.tag | string | `"latest@sha256:48155f02fc4d506b034e87c92c145c7031f8ef1df8354a73d7b28d237fc1e403"` | | | podSecurityContext.runAsGroup | int | `0` | | | podSecurityContext.runAsUser | int | `0` | | | postgresql.enabled | bool | `true` | | diff --git a/stable/outline/1.0.4/ix_values.yaml b/stable/outline/1.0.5/ix_values.yaml similarity index 97% rename from stable/outline/1.0.4/ix_values.yaml rename to stable/outline/1.0.5/ix_values.yaml index db6f6d79ab0..809acc8befd 100644 --- a/stable/outline/1.0.4/ix_values.yaml +++ b/stable/outline/1.0.5/ix_values.yaml @@ -5,7 +5,7 @@ image: minioImage: repository: tccr.io/truecharts/minio - tag: latest@sha256:a31f22b3cac9931e4eebf306c358fd7ca1966432b5db98e755743e25c3bcbe7c + tag: latest@sha256:48155f02fc4d506b034e87c92c145c7031f8ef1df8354a73d7b28d237fc1e403 securityContext: readOnlyRootFilesystem: false diff --git a/stable/outline/1.0.4/questions.yaml b/stable/outline/1.0.5/questions.yaml similarity index 100% rename from stable/outline/1.0.4/questions.yaml rename to stable/outline/1.0.5/questions.yaml diff --git a/stable/outline/1.0.4/security.md b/stable/outline/1.0.5/security.md similarity index 99% rename from stable/outline/1.0.4/security.md rename to stable/outline/1.0.5/security.md index 1b83d81f1af..066a45f5b74 100644 --- a/stable/outline/1.0.4/security.md +++ b/stable/outline/1.0.5/security.md @@ -376,7 +376,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **jar** @@ -722,7 +722,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **jar** @@ -980,7 +980,7 @@ hide: | tar | CVE-2021-20193 | LOW | 1.30+dfsg-6 | |
Expand...https://bugzilla.redhat.com/show_bug.cgi?id=1917565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20193
https://git.savannah.gnu.org/cgit/tar.git/commit/?id=d9d4435692150fa8ff68e1b1a473d187cc3fd777
https://savannah.gnu.org/bugs/?59897
https://security.gentoo.org/glsa/202105-29
https://ubuntu.com/security/notices/USN-5329-1
| | util-linux | CVE-2021-37600 | LOW | 2.33.1-0.1 | |
Expand...https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c
https://github.com/karelzak/util-linux/issues/1395
https://security.netapp.com/advisory/ntap-20210902-0002/
| | util-linux | CVE-2022-0563 | LOW | 2.33.1-0.1 | |
Expand...https://lore.kernel.org/util-linux/20220214110609.msiwlm457ngoic6w@ws.net.home/T/#u
| -| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| +| zlib1g | CVE-2018-25032 | MEDIUM | 1:1.2.11.dfsg-1 | |
Expand...http://www.openwall.com/lists/oss-security/2022/03/25/2
http://www.openwall.com/lists/oss-security/2022/03/26/1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531
https://www.openwall.com/lists/oss-security/2022/03/24/1
| **gobinary** diff --git a/stable/outline/1.0.4/templates/_secrets.tpl b/stable/outline/1.0.5/templates/_secrets.tpl similarity index 100% rename from stable/outline/1.0.4/templates/_secrets.tpl rename to stable/outline/1.0.5/templates/_secrets.tpl diff --git a/stable/outline/1.0.4/templates/common.yaml b/stable/outline/1.0.5/templates/common.yaml similarity index 100% rename from stable/outline/1.0.4/templates/common.yaml rename to stable/outline/1.0.5/templates/common.yaml diff --git a/stable/outline/1.0.4/values.yaml b/stable/outline/1.0.5/values.yaml similarity index 100% rename from stable/outline/1.0.4/values.yaml rename to stable/outline/1.0.5/values.yaml