Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-04-18 09:36:47 +00:00
parent 17cfd107ef
commit 13716069c3
515 changed files with 9965 additions and 842 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="prometheus-2.0.40"></a>
### [prometheus-2.0.40](https://github.com/truecharts/apps/compare/prometheus-2.0.39...prometheus-2.0.40) (2022-04-18)
#### Chore
* update docker general non-major ([#2502](https://github.com/truecharts/apps/issues/2502))
<a name="prometheus-2.0.39"></a>
### [prometheus-2.0.39](https://github.com/truecharts/apps/compare/prometheus-2.0.38...prometheus-2.0.39) (2022-04-17)
@ -88,12 +97,3 @@
#### Chore
* update docker general non-major
<a name="prometheus-2.0.29"></a>
### [prometheus-2.0.29](https://github.com/truecharts/apps/compare/prometheus-2.0.28...prometheus-2.0.29) (2022-04-03)
#### Chore
* update helm general non-major helm releases ([#2410](https://github.com/truecharts/apps/issues/2410))

View File

@ -9,4 +9,4 @@ dependencies:
repository: https://charts.bitnami.com/bitnami
version: 2.2.17
digest: sha256:fafb3fbd9ce290fb3d4182189a13b7419e0eadf0e61ec1c936aa96300c5c5244
generated: "2022-04-17T07:56:57.973337452Z"
generated: "2022-04-18T09:23:19.237749945Z"

View File

@ -28,7 +28,7 @@ sources:
- https://github.com/prometheus-community/helm-charts
- https://github.com/prometheus-operator/kube-prometheus
type: application
version: 2.0.39
version: 2.0.40
annotations:
truecharts.org/catagories: |
- metrics

View File

@ -1,10 +1,10 @@
image:
repository: tccr.io/truecharts/prometheus-operator
tag: v0.55.1@sha256:eb999a21d25442e5b299de9809d8980545b67980522e36a17f72c804afdabe15
tag: v0.55.1@sha256:88270df189f109fdb541c5048a24aa14b44b32f0d9adfd5d507d27142dd787a8
prometheusImage:
repository: tccr.io/truecharts/prometheus
tag: v2.34.0@sha256:46c86feffe0d67b989e07c866cecf219e6f1cc9e598c751924cf7a7a406409cc
tag: v2.34.0@sha256:5f6341094d6d2f8731bf2471f20e77c85f3fd12624290eec9ae95e2ebedb6b34
thanosImage:
repository: tccr.io/truecharts/thanos
@ -12,7 +12,7 @@ thanosImage:
alertmanagerImage:
repository: tccr.io/truecharts/alertmanager
tag: v0.24.0@sha256:1206993b10a6cf77cdc61dea72f5c9d0ac7250c28404e736500e3f6a921bce9c
tag: v0.24.0@sha256:629c75f1914b605456ee6935385bd6bee0ea7e2c8c99c8c4489b9edea01f3d9d
global:
labels: {}

View File

@ -181,7 +181,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/prometheus-operator:v0.55.1@sha256:eb999a21d25442e5b299de9809d8980545b67980522e36a17f72c804afdabe15
tccr.io/truecharts/prometheus-operator:v0.55.1@sha256:88270df189f109fdb541c5048a24aa14b44b32f0d9adfd5d507d27142dd787a8
bitnami/kube-state-metrics:2.4.2-debian-10-r28
bitnami/node-exporter:1.3.1-debian-10-r117
@ -214,7 +214,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/prometheus-operator:v0.55.1@sha256:eb999a21d25442e5b299de9809d8980545b67980522e36a17f72c804afdabe15 (debian 10.12)
#### Container: tccr.io/truecharts/prometheus-operator:v0.55.1@sha256:88270df189f109fdb541c5048a24aa14b44b32f0d9adfd5d507d27142dd787a8 (debian 10.12)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="mariadb-2.0.43"></a>
### [mariadb-2.0.43](https://github.com/truecharts/apps/compare/mariadb-2.0.42...mariadb-2.0.43) (2022-04-18)
#### Chore
* update docker general non-major ([#2502](https://github.com/truecharts/apps/issues/2502))
<a name="mariadb-2.0.42"></a>
### [mariadb-2.0.42](https://github.com/truecharts/apps/compare/mariadb-2.0.41...mariadb-2.0.42) (2022-04-17)
@ -88,12 +97,3 @@
#### Chore
* update docker general non-major
* update docker general non-major ([#2414](https://github.com/truecharts/apps/issues/2414))
<a name="mariadb-2.0.32"></a>
### [mariadb-2.0.32](https://github.com/truecharts/apps/compare/mariadb-2.0.31...mariadb-2.0.32) (2022-04-03)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.2.8
digest: sha256:5d6e3c5f0ff93c96ba477184ea785ccb67c8e21a3eb90d561d9da694f5d41185
generated: "2022-04-17T07:56:47.73101965Z"
generated: "2022-04-18T09:23:08.29886128Z"

View File

@ -24,7 +24,7 @@ sources:
- https://github.com/prometheus/mysqld_exporter
- https://mariadb.org
type: application
version: 2.0.42
version: 2.0.43
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/mariadb
pullPolicy: IfNotPresent
tag: v10.7.3@sha256:85bdae0688f4c6e65f15cc1cae67167a89a8069fcc42b0fecb8fc85102b93646
tag: v10.7.3@sha256:26d797396841fee6a77bf2ab5854e0f6cb782f2bb77f78fb298833f2ead7f41e
controller:
# -- Set the controller type.

View File

@ -45,7 +45,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/mariadb:v10.7.3@sha256:85bdae0688f4c6e65f15cc1cae67167a89a8069fcc42b0fecb8fc85102b93646
tccr.io/truecharts/mariadb:v10.7.3@sha256:26d797396841fee6a77bf2ab5854e0f6cb782f2bb77f78fb298833f2ead7f41e
##### Scan Results
@ -76,7 +76,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:85bdae0688f4c6e65f15cc1cae67167a89a8069fcc42b0fecb8fc85102b93646 (debian 10.12)
#### Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:26d797396841fee6a77bf2ab5854e0f6cb782f2bb77f78fb298833f2ead7f41e (debian 10.12)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="memcached-2.0.43"></a>
### [memcached-2.0.43](https://github.com/truecharts/apps/compare/memcached-2.0.42...memcached-2.0.43) (2022-04-18)
#### Chore
* update docker general non-major ([#2502](https://github.com/truecharts/apps/issues/2502))
<a name="memcached-2.0.42"></a>
### [memcached-2.0.42](https://github.com/truecharts/apps/compare/memcached-2.0.41...memcached-2.0.42) (2022-04-17)
@ -88,12 +97,3 @@
#### Fix
* try to also fix catalog build process
<a name="memcached-2.0.29"></a>
### [memcached-2.0.29](https://github.com/truecharts/apps/compare/memcached-2.0.25...memcached-2.0.29) (2022-04-01)
<a name="memcached-2.0.25"></a>

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.2.8
digest: sha256:5d6e3c5f0ff93c96ba477184ea785ccb67c8e21a3eb90d561d9da694f5d41185
generated: "2022-04-17T07:56:47.793092888Z"
generated: "2022-04-18T09:23:08.277176881Z"

View File

@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-memcached
- http://memcached.org/
type: application
version: 2.0.42
version: 2.0.43
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/memcached
pullPolicy: IfNotPresent
tag: v1.6.15@sha256:eb1989833721677168db85a092ea192516b8657551a55aeba036cc170e376080
tag: v1.6.15@sha256:c8afa0e954b65070d6704ad55a2054a88c3ea2d9f6794270685bf65f9f42fd12
service:
main:

View File

@ -44,7 +44,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/memcached:v1.6.15@sha256:eb1989833721677168db85a092ea192516b8657551a55aeba036cc170e376080
tccr.io/truecharts/memcached:v1.6.15@sha256:c8afa0e954b65070d6704ad55a2054a88c3ea2d9f6794270685bf65f9f42fd12
##### Scan Results
@ -75,7 +75,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/memcached:v1.6.15@sha256:eb1989833721677168db85a092ea192516b8657551a55aeba036cc170e376080 (debian 10.12)
#### Container: tccr.io/truecharts/memcached:v1.6.15@sha256:c8afa0e954b65070d6704ad55a2054a88c3ea2d9f6794270685bf65f9f42fd12 (debian 10.12)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="mongodb-0.0.29"></a>
### [mongodb-0.0.29](https://github.com/truecharts/apps/compare/mongodb-0.0.28...mongodb-0.0.29) (2022-04-18)
#### Chore
* update docker general non-major ([#2502](https://github.com/truecharts/apps/issues/2502))
<a name="mongodb-0.0.28"></a>
### [mongodb-0.0.28](https://github.com/truecharts/apps/compare/mongodb-0.0.27...mongodb-0.0.28) (2022-04-17)
@ -88,12 +97,3 @@
#### Chore
* Auto-update chart README [skip ci]
<a name="mongodb-0.0.19"></a>
### [mongodb-0.0.19](https://github.com/truecharts/apps/compare/mongodb-0.0.18...mongodb-0.0.19) (2022-04-03)

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.2.8
digest: sha256:5d6e3c5f0ff93c96ba477184ea785ccb67c8e21a3eb90d561d9da694f5d41185
generated: "2022-04-17T07:57:14.310532796Z"
generated: "2022-04-18T09:23:08.319021972Z"

View File

@ -23,7 +23,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-mongodb
- https://www.mongodb.com
type: application
version: 0.0.28
version: 0.0.29
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/mongodb
pullPolicy: IfNotPresent
tag: v5.0.7@sha256:165a992ff6546df9ae0792fd2c82ae8990244c2a49b70d04dd428cda18b537b6
tag: v5.0.7@sha256:bd7564898da086bf4504bdcdee7e37fe3d8322c7498fa20e23ed1d97893e2860
controller:
# -- Set the controller type.

View File

@ -45,7 +45,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/mongodb:v5.0.7@sha256:165a992ff6546df9ae0792fd2c82ae8990244c2a49b70d04dd428cda18b537b6
tccr.io/truecharts/mongodb:v5.0.7@sha256:bd7564898da086bf4504bdcdee7e37fe3d8322c7498fa20e23ed1d97893e2860
##### Scan Results
@ -76,7 +76,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/mongodb:v5.0.7@sha256:165a992ff6546df9ae0792fd2c82ae8990244c2a49b70d04dd428cda18b537b6 (debian 10.12)
#### Container: tccr.io/truecharts/mongodb:v5.0.7@sha256:bd7564898da086bf4504bdcdee7e37fe3d8322c7498fa20e23ed1d97893e2860 (debian 10.12)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="postgresql-7.0.46"></a>
### [postgresql-7.0.46](https://github.com/truecharts/apps/compare/postgresql-7.0.45...postgresql-7.0.46) (2022-04-18)
#### Chore
* update docker general non-major ([#2502](https://github.com/truecharts/apps/issues/2502))
<a name="postgresql-7.0.45"></a>
### [postgresql-7.0.45](https://github.com/truecharts/apps/compare/postgresql-7.0.44...postgresql-7.0.45) (2022-04-17)
@ -88,12 +97,3 @@
#### Chore
* Auto-update chart README [skip ci]
* Auto-update chart README [skip ci]
<a name="postgresql-7.0.36"></a>
### [postgresql-7.0.36](https://github.com/truecharts/apps/compare/postgresql-7.0.35...postgresql-7.0.36) (2022-04-03)
#### Chore

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.2.8
digest: sha256:5d6e3c5f0ff93c96ba477184ea785ccb67c8e21a3eb90d561d9da694f5d41185
generated: "2022-04-17T07:56:47.821932445Z"
generated: "2022-04-18T09:23:33.055054094Z"

View File

@ -22,7 +22,7 @@ name: postgresql
sources:
- https://www.postgresql.org/
type: application
version: 7.0.45
version: 7.0.46
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/postgresql
pullPolicy: IfNotPresent
tag: v14.2.0@sha256:40c6cad0449f079917a84e010ab70c8c72c48c4284344a6ffc5f64c6eb227c86
tag: v14.2.0@sha256:a711100c48d52f4ed0517841f57fd81762eee69989b73523c5d62fb7b07d8227
controller:
# -- Set the controller type.

View File

@ -45,7 +45,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/postgresql:v14.2.0@sha256:40c6cad0449f079917a84e010ab70c8c72c48c4284344a6ffc5f64c6eb227c86
tccr.io/truecharts/postgresql:v14.2.0@sha256:a711100c48d52f4ed0517841f57fd81762eee69989b73523c5d62fb7b07d8227
##### Scan Results
@ -76,7 +76,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:40c6cad0449f079917a84e010ab70c8c72c48c4284344a6ffc5f64c6eb227c86 (debian 10.12)
#### Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:a711100c48d52f4ed0517841f57fd81762eee69989b73523c5d62fb7b07d8227 (debian 10.12)
**debian**

Some files were not shown because too many files have changed in this diff Show More