Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-02-14 11:51:39 +00:00
parent e2ab4f7914
commit 0a5590e611
313 changed files with 518 additions and 472 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="prometheus-1.1.63"></a>
### [prometheus-1.1.63](https://github.com/truecharts/apps/compare/prometheus-1.1.62...prometheus-1.1.63) (2022-02-14)
#### Chore
* update docker general non-major ([#1895](https://github.com/truecharts/apps/issues/1895))
<a name="prometheus-1.1.62"></a>
### [prometheus-1.1.62](https://github.com/truecharts/apps/compare/uptimerobot-prometheus-2.0.20...prometheus-1.1.62) (2022-02-10)
@ -88,12 +97,3 @@
### [prometheus-1.1.53](https://github.com/truecharts/apps/compare/prometheus-1.1.52...prometheus-1.1.53) (2022-01-25)
#### Chore
* update helm general non-major helm releases ([#1791](https://github.com/truecharts/apps/issues/1791))
<a name="prometheus-1.1.52"></a>
### [prometheus-1.1.52](https://github.com/truecharts/apps/compare/prometheus-1.1.51...prometheus-1.1.52) (2022-01-24)
#### Chore

View File

@ -9,4 +9,4 @@ dependencies:
repository: https://charts.bitnami.com/bitnami
version: 2.2.4
digest: sha256:9b6ea8fe356714a94633c43c67fc78e9bf74c465c1d6ea50f7786b646b01436d
generated: "2022-02-10T16:17:27.639108963Z"
generated: "2022-02-14T11:42:48.594071333Z"

View File

@ -28,7 +28,7 @@ sources:
- https://github.com/prometheus-community/helm-charts
- https://github.com/prometheus-operator/kube-prometheus
type: application
version: 1.1.62
version: 1.1.63
annotations:
truecharts.org/catagories: |
- metrics

View File

@ -88,7 +88,7 @@ You will, however, be able to use all values referenced in the common chart here
| alertmanager.volumeMounts | list | `[]` | |
| alertmanager.volumes | list | `[]` | |
| alertmanagerImage.repository | string | `"tccr.io/truecharts/alertmanager"` | |
| alertmanagerImage.tag | string | `"v0.23.0@sha256:65d3fc362b11bd021e0a3394b03c00266fb563662fe0a6c873b5b05317cf468f"` | |
| alertmanagerImage.tag | string | `"v0.23.0@sha256:fd44862f7c02946d6642b8e65ad9818c6e9327c4b6e30d484bc1867431a8c294"` | |
| coreDns.enabled | bool | `true` | |
| coreDns.namespace | string | `"kube-system"` | |
| coreDns.service.enabled | bool | `true` | |
@ -317,7 +317,7 @@ You will, however, be able to use all values referenced in the common chart here
| prometheus.volumes | list | `[]` | |
| prometheus.walCompression | bool | `false` | |
| prometheusImage.repository | string | `"tccr.io/truecharts/prometheus"` | |
| prometheusImage.tag | string | `"v2.33.1@sha256:e269416d8cb5128d33e78dab5a38ab6873098df8eec569d771fa6c64ec3bb438"` | |
| prometheusImage.tag | string | `"v2.33.1@sha256:1c7d1f4f420bffe5efac63f5a63f183eab801c92f5d6cd9c52cf5675d770efc0"` | |
| rbac | object | `{"enabled":true,"rules":[{"apiGroups":["apiextensions.k8s.io"],"resources":["customresourcedefinitions"],"verbs":["create"]},{"apiGroups":["apiextensions.k8s.io"],"resourceNames":["alertmanagers.monitoring.coreos.com","podmonitors.monitoring.coreos.com","prometheuses.monitoring.coreos.com","prometheusrules.monitoring.coreos.com","servicemonitors.monitoring.coreos.com","thanosrulers.monitoring.coreos.com","probes.monitoring.coreos.com"],"resources":["customresourcedefinitions"],"verbs":["get","update"]},{"apiGroups":["monitoring.coreos.com"],"resources":["alertmanagers","alertmanagers/finalizers","alertmanagerconfigs","prometheuses","prometheuses/finalizers","thanosrulers","thanosrulers/finalizers","servicemonitors","podmonitors","probes","prometheusrules"],"verbs":["*"]},{"apiGroups":["apps"],"resources":["statefulsets"],"verbs":["*"]},{"apiGroups":[""],"resources":["configmaps","secrets"],"verbs":["*"]},{"apiGroups":[""],"resources":["pods"],"verbs":["list","delete"]},{"apiGroups":[""],"resources":["services","services/finalizers","endpoints"],"verbs":["get","create","update","delete"]},{"apiGroups":[""],"resources":["nodes"],"verbs":["list","watch"]},{"apiGroups":[""],"resources":["namespaces"],"verbs":["get","list","watch"]},{"apiGroups":["networking.k8s.io"],"resources":["ingresses"],"verbs":["get","list","watch"]}]}` | Whether Role Based Access Control objects like roles and rolebindings should be created |
| securityContext.readOnlyRootFilesystem | bool | `false` | |
| service.alertmanager.enabled | bool | `true` | |
@ -346,6 +346,6 @@ You will, however, be able to use all values referenced in the common chart here
| service.thanos.selector.prometheus | string | `"{{ template \"kube-prometheus.prometheus.fullname\" . }}"` | |
| serviceAccount | object | `{"create":true}` | The service account the pods will use to interact with the Kubernetes API |
| thanosImage.repository | string | `"tccr.io/truecharts/thanos"` | |
| thanosImage.tag | string | `"v0.24.0@sha256:b4ec6b3e8fa9bfdb8cd3dc8fac490f2d31f6cfe87479d13063530fd0152e9fdd"` | |
| thanosImage.tag | string | `"v0.24.0@sha256:75a0f75e0bdd55b9ecaf053a25ea6de85f0c618b05fc2d069ea5b51cda214f5f"` | |
All Rights Reserved - The TrueCharts Project

View File

@ -4,15 +4,15 @@ image:
prometheusImage:
repository: tccr.io/truecharts/prometheus
tag: v2.33.1@sha256:e269416d8cb5128d33e78dab5a38ab6873098df8eec569d771fa6c64ec3bb438
tag: v2.33.1@sha256:1c7d1f4f420bffe5efac63f5a63f183eab801c92f5d6cd9c52cf5675d770efc0
thanosImage:
repository: tccr.io/truecharts/thanos
tag: v0.24.0@sha256:b4ec6b3e8fa9bfdb8cd3dc8fac490f2d31f6cfe87479d13063530fd0152e9fdd
tag: v0.24.0@sha256:75a0f75e0bdd55b9ecaf053a25ea6de85f0c618b05fc2d069ea5b51cda214f5f
alertmanagerImage:
repository: tccr.io/truecharts/alertmanager
tag: v0.23.0@sha256:65d3fc362b11bd021e0a3394b03c00266fb563662fe0a6c873b5b05317cf468f
tag: v0.23.0@sha256:fd44862f7c02946d6642b8e65ad9818c6e9327c4b6e30d484bc1867431a8c294
global:
labels: {}

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="mariadb-1.0.70"></a>
### [mariadb-1.0.70](https://github.com/truecharts/apps/compare/mariadb-1.0.69...mariadb-1.0.70) (2022-02-14)
#### Chore
* update docker general non-major ([#1895](https://github.com/truecharts/apps/issues/1895))
<a name="mariadb-1.0.69"></a>
### [mariadb-1.0.69](https://github.com/truecharts/apps/compare/mariadb-1.0.68...mariadb-1.0.69) (2022-02-10)
@ -88,12 +97,3 @@
### [mariadb-1.0.60](https://github.com/truecharts/apps/compare/mariadb-1.0.59...mariadb-1.0.60) (2022-01-24)
#### Chore
* update docker general non-major ([#1786](https://github.com/truecharts/apps/issues/1786))
<a name="mariadb-1.0.59"></a>
### [mariadb-1.0.59](https://github.com/truecharts/apps/compare/mariadb-1.0.58...mariadb-1.0.59) (2022-01-22)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.15.2
digest: sha256:35e4c90b59bc29a3a760d22095d65932c8009e5267949bbbc2d04e23e5cbfd26
generated: "2022-02-14T10:11:36.652331864Z"
generated: "2022-02-14T11:42:41.054828724Z"

View File

@ -24,7 +24,7 @@ sources:
- https://github.com/prometheus/mysqld_exporter
- https://mariadb.org
type: application
version: 1.0.69
version: 1.0.70
annotations:
truecharts.org/catagories: |
- database

View File

@ -27,7 +27,7 @@ You will, however, be able to use all values referenced in the common chart here
| existingSecret | string | `""` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/mariadb"` | |
| image.tag | string | `"v10.6.5@sha256:cbee1c585b6ed0c7577cc25cd523d99f44ea5679af1c92f8a9d6334832513a6f"` | |
| image.tag | string | `"v10.6.5@sha256:a2a1df3e6d6c928c460fc8ab5ca2e005098768465213cdc0d598a4098251e81c"` | |
| mariadbDatabase | string | `"test"` | |
| mariadbPassword | string | `"testpass"` | |
| mariadbRootPassword | string | `"testroot"` | |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/mariadb
pullPolicy: IfNotPresent
tag: v10.6.5@sha256:cbee1c585b6ed0c7577cc25cd523d99f44ea5679af1c92f8a9d6334832513a6f
tag: v10.6.5@sha256:a2a1df3e6d6c928c460fc8ab5ca2e005098768465213cdc0d598a4098251e81c
controller:
# -- Set the controller type.

View File

@ -44,7 +44,7 @@ hide:
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/mariadb:v10.6.5@sha256:cbee1c585b6ed0c7577cc25cd523d99f44ea5679af1c92f8a9d6334832513a6f
tccr.io/truecharts/mariadb:v10.6.5@sha256:a2a1df3e6d6c928c460fc8ab5ca2e005098768465213cdc0d598a4098251e81c
##### Scan Results
@ -113,7 +113,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:cbee1c585b6ed0c7577cc25cd523d99f44ea5679af1c92f8a9d6334832513a6f (debian 10.11)
#### Container: tccr.io/truecharts/mariadb:v10.6.5@sha256:a2a1df3e6d6c928c460fc8ab5ca2e005098768465213cdc0d598a4098251e81c (debian 10.11)
**debian**
@ -281,10 +281,9 @@ hide:
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2241">https://bugs.chromium.org/p/project-zero/issues/detail?id=2241</a><br><a href="https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554">https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554</a><br><a href="https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae">https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae</a><br><a href="https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed">https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed</a><br><a href="https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f">https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-43784">https://nvd.nist.gov/vuln/detail/CVE-2021-43784</a><br></details> |
**gobinary**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="memcached-1.0.70"></a>
### [memcached-1.0.70](https://github.com/truecharts/apps/compare/memcached-1.0.69...memcached-1.0.70) (2022-02-14)
#### Chore
* update docker general non-major ([#1895](https://github.com/truecharts/apps/issues/1895))
<a name="memcached-1.0.69"></a>
### [memcached-1.0.69](https://github.com/truecharts/apps/compare/memcached-1.0.68...memcached-1.0.69) (2022-02-10)
@ -88,12 +97,3 @@
### [memcached-1.0.60](https://github.com/truecharts/apps/compare/memcached-1.0.59...memcached-1.0.60) (2022-01-25)
#### Chore
* update helm chart common to v8.14.2
<a name="memcached-1.0.59"></a>
### [memcached-1.0.59](https://github.com/truecharts/apps/compare/memcached-1.0.58...memcached-1.0.59) (2022-01-24)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.15.2
digest: sha256:35e4c90b59bc29a3a760d22095d65932c8009e5267949bbbc2d04e23e5cbfd26
generated: "2022-02-10T16:17:20.130852753Z"
generated: "2022-02-14T11:42:41.250685829Z"

View File

@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-memcached
- http://memcached.org/
type: application
version: 1.0.69
version: 1.0.70
annotations:
truecharts.org/catagories: |
- database

View File

@ -13,7 +13,7 @@ You will, however, be able to use all values referenced in the common chart here
|-----|------|---------|-------------|
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/memcached"` | |
| image.tag | string | `"v1.6.14@sha256:f97ecb6047bca28637a0ad0e0133ea585b8110a77bf41b128ea4369ac51d5242"` | |
| image.tag | string | `"v1.6.14@sha256:9232f61c790c6476cde029de2f65e79529448a22436e1ab4e469e5b773a72de2"` | |
| service.main.ports.main.port | int | `11211` | |
| service.main.ports.main.targetPort | int | `11211` | |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/memcached
pullPolicy: IfNotPresent
tag: v1.6.14@sha256:f97ecb6047bca28637a0ad0e0133ea585b8110a77bf41b128ea4369ac51d5242
tag: v1.6.14@sha256:9232f61c790c6476cde029de2f65e79529448a22436e1ab4e469e5b773a72de2
service:
main:

View File

@ -43,7 +43,7 @@ hide:
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/memcached:v1.6.14@sha256:f97ecb6047bca28637a0ad0e0133ea585b8110a77bf41b128ea4369ac51d5242
tccr.io/truecharts/memcached:v1.6.14@sha256:9232f61c790c6476cde029de2f65e79529448a22436e1ab4e469e5b773a72de2
##### Scan Results
@ -112,7 +112,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/memcached:v1.6.14@sha256:f97ecb6047bca28637a0ad0e0133ea585b8110a77bf41b128ea4369ac51d5242 (debian 10.11)
#### Container: tccr.io/truecharts/memcached:v1.6.14@sha256:9232f61c790c6476cde029de2f65e79529448a22436e1ab4e469e5b773a72de2 (debian 10.11)
**debian**
@ -278,8 +278,7 @@ hide:
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2241">https://bugs.chromium.org/p/project-zero/issues/detail?id=2241</a><br><a href="https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554">https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554</a><br><a href="https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae">https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae</a><br><a href="https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed">https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed</a><br><a href="https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f">https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-43784">https://nvd.nist.gov/vuln/detail/CVE-2021-43784</a><br></details> |

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="redis-1.0.73"></a>
### [redis-1.0.73](https://github.com/truecharts/apps/compare/redis-1.0.72...redis-1.0.73) (2022-02-14)
#### Chore
* update docker general non-major ([#1895](https://github.com/truecharts/apps/issues/1895))
<a name="redis-1.0.72"></a>
### [redis-1.0.72](https://github.com/truecharts/apps/compare/redis-1.0.71...redis-1.0.72) (2022-02-10)
@ -88,12 +97,3 @@
### [redis-1.0.63](https://github.com/truecharts/apps/compare/redis-1.0.62...redis-1.0.63) (2022-01-25)
#### Chore
* update helm chart common to v8.14.2
<a name="redis-1.0.62"></a>
### [redis-1.0.62](https://github.com/truecharts/apps/compare/redis-1.0.61...redis-1.0.62) (2022-01-24)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://truecharts.org
version: 8.15.2
digest: sha256:35e4c90b59bc29a3a760d22095d65932c8009e5267949bbbc2d04e23e5cbfd26
generated: "2022-02-10T16:17:43.689571386Z"
generated: "2022-02-14T11:42:41.087609259Z"

View File

@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-redis
- http://redis.io/
type: application
version: 1.0.72
version: 1.0.73
annotations:
truecharts.org/catagories: |
- database

View File

@ -28,7 +28,7 @@ You will, however, be able to use all values referenced in the common chart here
| existingSecret | string | `""` | |
| image.pullPolicy | string | `"IfNotPresent"` | |
| image.repository | string | `"ghcr.io/truecharts/redis"` | |
| image.tag | string | `"v6.2.6@sha256:be5951223ae915e6ae3b6288a3e81ff756ae1a79bc1cdfb21924986ad575ff61"` | |
| image.tag | string | `"v6.2.6@sha256:a1727c5389c03cdef4db37000305898fe7678586471c3fdd325dc24655517887"` | |
| persistence.redis-health | object | See below | redis-health configmap mount |
| persistence.redis-health.mountPath | string | `"/health"` | Where to mount the volume in the main container. Defaults to `/<name_of_the_volume>`, setting to '-' creates the volume but disables the volumeMount. |
| persistence.redis-health.readOnly | bool | `false` | Specify if the volume should be mounted read-only. |

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/redis
pullPolicy: IfNotPresent
tag: v6.2.6@sha256:be5951223ae915e6ae3b6288a3e81ff756ae1a79bc1cdfb21924986ad575ff61
tag: v6.2.6@sha256:a1727c5389c03cdef4db37000305898fe7678586471c3fdd325dc24655517887
controller:
# -- Set the controller type.

View File

@ -44,7 +44,7 @@ hide:
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
tccr.io/truecharts/redis:v6.2.6@sha256:be5951223ae915e6ae3b6288a3e81ff756ae1a79bc1cdfb21924986ad575ff61
tccr.io/truecharts/redis:v6.2.6@sha256:a1727c5389c03cdef4db37000305898fe7678586471c3fdd325dc24655517887
##### Scan Results
@ -113,7 +113,7 @@ hide:
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://security.netapp.com/advisory/ntap-20211223-0002/">https://security.netapp.com/advisory/ntap-20211223-0002/</a><br></details> |
#### Container: tccr.io/truecharts/redis:v6.2.6@sha256:be5951223ae915e6ae3b6288a3e81ff756ae1a79bc1cdfb21924986ad575ff61 (debian 10.11)
#### Container: tccr.io/truecharts/redis:v6.2.6@sha256:a1727c5389c03cdef4db37000305898fe7678586471c3fdd325dc24655517887 (debian 10.11)
**debian**
@ -279,10 +279,9 @@ hide:
**gobinary**
| No Vulnerabilities found |
|:---------------------------------|
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
| github.com/opencontainers/runc | CVE-2021-43784 | MEDIUM | v1.0.1 | v1.0.3 | <details><summary>Expand...</summary><a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=2241">https://bugs.chromium.org/p/project-zero/issues/detail?id=2241</a><br><a href="https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554">https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554</a><br><a href="https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae">https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae</a><br><a href="https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed">https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed</a><br><a href="https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f">https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f</a><br><a href="https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html">https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-43784">https://nvd.nist.gov/vuln/detail/CVE-2021-43784</a><br></details> |
**gobinary**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="minecraft-java-0.0.8"></a>
### [minecraft-java-0.0.8](https://github.com/truecharts/apps/compare/minecraft-java-0.0.7...minecraft-java-0.0.8) (2022-02-14)
#### Chore
* update docker general non-major ([#1895](https://github.com/truecharts/apps/issues/1895))
<a name="minecraft-java-0.0.7"></a>
### [minecraft-java-0.0.7](https://github.com/truecharts/apps/compare/minecraft-java-0.0.6...minecraft-java-0.0.7) (2022-02-14)

View File

@ -0,0 +1,6 @@
dependencies:
- name: common
repository: https://truecharts.org
version: 8.15.2
digest: sha256:35e4c90b59bc29a3a760d22095d65932c8009e5267949bbbc2d04e23e5cbfd26
generated: "2022-02-14T11:43:09.081294598Z"

View File

@ -20,7 +20,7 @@ sources:
- https://github.com/itzg/docker-minecraft-server
- https://hub.docker.com/r/itzg/minecraft-server
type: application
version: 0.0.7
version: 0.0.8
annotations:
truecharts.org/catagories: |
- games

View File

@ -1,6 +1,6 @@
image:
repository: tccr.io/truecharts/minecraft-java11
tag: latest@sha256:99418d96c7c5c4e2ffc990479851943267b0958a5369479101da2bb22acfdde0
tag: latest@sha256:b762a932c5513406af39f73bbc17b9c31a2ac26d743116318475a6ba85d0ffa4
pullPolicy: Always
env:

Some files were not shown because too many files have changed in this diff Show More