Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-06-16 08:05:05 +00:00
parent 7860274266
commit b714239f51
12 changed files with 31 additions and 46 deletions

View File

@ -1,10 +0,0 @@
# Changelog<br>
<a name="senseai-server-0.0.1"></a>
### senseai-server-0.0.1 (2022-06-16)
#### Feat
* add senseai-server ([#2907](https://github.com/truecharts/apps/issues/2907))

View File

@ -0,0 +1,18 @@
# Changelog<br>
<a name="senseai-server-0.0.2"></a>
### [senseai-server-0.0.2](https://github.com/truecharts/apps/compare/senseai-server-0.0.1...senseai-server-0.0.2) (2022-06-16)
#### Chore
* cleanup ([#2909](https://github.com/truecharts/apps/issues/2909))
<a name="senseai-server-0.0.1"></a>
### senseai-server-0.0.1 (2022-06-16)
#### Feat
* add senseai-server ([#2907](https://github.com/truecharts/apps/issues/2907))

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 10.0.10
digest: sha256:9f3c62e5207bf34631e3ba3f32ed1c823f1439d2d5ce6953f3ca1c6fb86fc4bc
generated: "2022-06-16T06:37:46.293416572Z"
generated: "2022-06-16T07:58:59.710820969Z"

View File

@ -19,7 +19,7 @@ name: senseai-server
sources:
- https://github.com/codeproject/CodeProject.SenseAI
- https://hub.docker.com/r/codeproject/senseai-server
version: 0.0.1
version: 0.0.2
annotations:
truecharts.org/catagories: |
- ai

View File

@ -3,14 +3,6 @@ image:
tag: focal-1.4.0@sha256:e26603f89a1a994cda27c4604fb79ed380acd65e4233e9bd4a8689eb21625b39
pullPolicy: IfNotPresent
# securityContext:
# runAsNonRoot: false
# readOnlyRootFilesystem: false
# podSecurityContext:
# runAsUser: 0
# runAsGroup: 0
service:
main:
ports:

View File

@ -168,20 +168,6 @@ questions:
label: "Value"
schema:
type: string
- variable: env
group: "Container Configuration"
label: "Image Environment"
schema:
additional_attrs: true
type: dict
attrs:
- variable: TEMPLATEVARIABLE
label: "TEMPLATEVARIABLE"
description: ""
schema:
type: string
required: true
default: ""
- variable: TZ
label: "Timezone"
@ -1487,7 +1473,7 @@ questions:
label: "ReadOnly Root Filesystem"
schema:
type: boolean
default: false
default: true
- variable: allowPrivilegeEscalation
label: "Allow Privilege Escalation"
schema:
@ -1497,7 +1483,7 @@ questions:
label: "runAsNonRoot"
schema:
type: boolean
default: false
default: true
- variable: capabilities
label: "Capabilities"
schema:
@ -1537,13 +1523,13 @@ questions:
description: "The UserID of the user running the application"
schema:
type: int
default: 0
default: 568
- variable: runAsGroup
label: "runAsGroup"
description: "The groupID this App of the user running the application"
schema:
type: int
default: 0
default: 568
- variable: fsGroup
label: "fsGroup"
description: "The group that should own ALL storage."

View File

@ -12,9 +12,9 @@ hide:
##### Scan Results
#### Chart Object: senseai-server/templates/common.yaml
| Type | Misconfiguration ID | Check | Severity | Explaination | Links |
|:----------------|:------------------:|:-----------:|:------------------:|-----------------------------------------|-----------------------------------------|
| Kubernetes Security Check | KSV001 | Process can elevate its own privileges | MEDIUM | <details><summary>Expand...</summary> A program inside the container can elevate its own privileges and run as root, which might give the program control over the container and node. <br> <hr> <br> Container &#39;autopermissions&#39; of Deployment &#39;RELEASE-NAME-senseai-server&#39; should set &#39;securityContext.allowPrivilegeEscalation&#39; to false </details>| <details><summary>Expand...</summary><a href="https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted">https://kubernetes.io/docs/concepts/security/pod-security-standards/#restricted</a><br><a href="https://avd.aquasec.com/appshield/ksv001">https://avd.aquasec.com/appshield/ksv001</a><br></details> |
@ -40,11 +40,11 @@ hide:
#### Container: tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583 (alpine 3.15.2)
**alpine**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| busybox | CVE-2022-28391 | CRITICAL | 1.34.1-r4 | 1.34.1-r5 | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2022-28391">https://access.redhat.com/security/cve/CVE-2022-28391</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28391</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0001-libbb-sockaddr2str-ensure-only-printable-characters-.patch</a><br><a href="https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch">https://git.alpinelinux.org/aports/plain/main/busybox/0002-nslookup-sanitize-all-printed-strings-with-printable.patch</a><br><a href="https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661">https://gitlab.alpinelinux.org/alpine/aports/-/issues/13661</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2022-28391">https://nvd.nist.gov/vuln/detail/CVE-2022-28391</a><br></details> |
@ -61,11 +61,11 @@ hide:
#### Container: codeproject/senseai-server:focal-1.4.0@sha256:e26603f89a1a994cda27c4604fb79ed380acd65e4233e9bd4a8689eb21625b39 (ubuntu 20.04)
**ubuntu**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| binutils | CVE-2017-13716 | LOW | 2.34-6ubuntu1.3 | | <details><summary>Expand...</summary><a href="https://access.redhat.com/security/cve/CVE-2017-13716">https://access.redhat.com/security/cve/CVE-2017-13716</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13716</a><br><a href="https://sourceware.org/bugzilla/show_bug.cgi?id=22009">https://sourceware.org/bugzilla/show_bug.cgi?id=22009</a><br></details> |
@ -284,8 +284,7 @@ hide:
**python-pkg**
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| mpmath | CVE-2021-29063 | HIGH | 1.2.1 | | <details><summary>Expand...</summary><a href="https://github.com/advisories/GHSA-f865-m6cq-j9vx">https://github.com/advisories/GHSA-f865-m6cq-j9vx</a><br><a href="https://github.com/fredrik-johansson/mpmath/commit/46d44c3c8f3244017fe1eb102d564eb4ab8ef750">https://github.com/fredrik-johansson/mpmath/commit/46d44c3c8f3244017fe1eb102d564eb4ab8ef750</a><br><a href="https://github.com/fredrik-johansson/mpmath/commit/c811b37c65a4372a7ce613111d2a508c204f9833">https://github.com/fredrik-johansson/mpmath/commit/c811b37c65a4372a7ce613111d2a508c204f9833</a><br><a href="https://github.com/fredrik-johansson/mpmath/issues/548">https://github.com/fredrik-johansson/mpmath/issues/548</a><br><a href="https://github.com/npm/hosted-git-info/pull/76">https://github.com/npm/hosted-git-info/pull/76</a><br><a href="https://github.com/yetingli/PoCs/blob/main/CVE-2021-29063/Mpmath.md">https://github.com/yetingli/PoCs/blob/main/CVE-2021-29063/Mpmath.md</a><br><a href="https://github.com/yetingli/SaveResults/blob/main/js/hosted-git-info.js">https://github.com/yetingli/SaveResults/blob/main/js/hosted-git-info.js</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3M5O55E7VUDMXCPQR6MQTOIFDKHP36AA/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3M5O55E7VUDMXCPQR6MQTOIFDKHP36AA/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EIUX3XWY2K3MSO7QXMZXQQYAURARSPC5/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EIUX3XWY2K3MSO7QXMZXQQYAURARSPC5/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MS2U6GLXQSRZJE2HVUAUMVFR2DWQLCZG/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MS2U6GLXQSRZJE2HVUAUMVFR2DWQLCZG/</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-29063">https://nvd.nist.gov/vuln/detail/CVE-2021-29063</a><br><a href="https://www.npmjs.com/package/hosted-git-info">https://www.npmjs.com/package/hosted-git-info</a><br></details> |