Commit new App releases for TrueCharts
Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
parent
4136eddd26
commit
51140f57a0
|
@ -1,6 +1,15 @@
|
|||
# Changelog<br>
|
||||
|
||||
|
||||
<a name="prometheus-1.1.17"></a>
|
||||
### [prometheus-1.1.17](https://github.com/truecharts/apps/compare/prometheus-1.1.16...prometheus-1.1.17) (2021-12-13)
|
||||
|
||||
#### Chore
|
||||
|
||||
* update docker general non-major ([#1522](https://github.com/truecharts/apps/issues/1522))
|
||||
|
||||
|
||||
|
||||
<a name="prometheus-1.1.16"></a>
|
||||
### [prometheus-1.1.16](https://github.com/truecharts/apps/compare/prometheus-1.1.15...prometheus-1.1.16) (2021-12-12)
|
||||
|
||||
|
@ -88,12 +97,3 @@
|
|||
|
||||
<a name="prometheus-1.1.8"></a>
|
||||
### [prometheus-1.1.8](https://github.com/truecharts/apps/compare/prometheus-1.1.7...prometheus-1.1.8) (2021-12-05)
|
||||
|
||||
#### Chore
|
||||
|
||||
* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468))
|
||||
|
||||
|
||||
|
||||
<a name="prometheus-1.1.7"></a>
|
||||
### [prometheus-1.1.7](https://github.com/truecharts/apps/compare/prometheus-1.1.6...prometheus-1.1.7) (2021-12-05)
|
|
@ -9,4 +9,4 @@ dependencies:
|
|||
repository: https://charts.bitnami.com/bitnami
|
||||
version: 2.1.19
|
||||
digest: sha256:1fec7158baacd5fe11f11277061889b3defbade918588412fec6de5339d721ec
|
||||
generated: "2021-12-12T12:31:33.115206719Z"
|
||||
generated: "2021-12-13T11:01:03.695493641Z"
|
|
@ -28,7 +28,7 @@ sources:
|
|||
- https://github.com/prometheus-community/helm-charts
|
||||
- https://github.com/prometheus-operator/kube-prometheus
|
||||
type: application
|
||||
version: 1.1.16
|
||||
version: 1.1.17
|
||||
annotations:
|
||||
truecharts.org/catagories: |
|
||||
- metrics
|
|
@ -88,7 +88,7 @@ You will, however, be able to use all values referenced in the common chart here
|
|||
| alertmanager.volumeMounts | list | `[]` | |
|
||||
| alertmanager.volumes | list | `[]` | |
|
||||
| alertmanagerImage.repository | string | `"tccr.io/truecharts/alertmanager"` | |
|
||||
| alertmanagerImage.tag | string | `"v0.23.0@sha256:9108e55d3b7e9f4d1a5688d08c99b3fb27fcaaeb301c09b5990f50ec7b57e6ce"` | |
|
||||
| alertmanagerImage.tag | string | `"v0.23.0@sha256:4018c88a4130dd6ae5cf9c9491235e543fc1d9db7c94ad8645a0da9fcf521ddc"` | |
|
||||
| coreDns.enabled | bool | `true` | |
|
||||
| coreDns.namespace | string | `"kube-system"` | |
|
||||
| coreDns.service.enabled | bool | `true` | |
|
||||
|
@ -104,7 +104,7 @@ You will, however, be able to use all values referenced in the common chart here
|
|||
| exporters.node-exporter.enabled | bool | `true` | |
|
||||
| global.labels | object | `{}` | |
|
||||
| image.repository | string | `"tccr.io/truecharts/prometheus-operator"` | |
|
||||
| image.tag | string | `"v0.52.1@sha256:488e425c9e6601339a2630ea48846df1fbdfac5c483b93da1b9f4fbf2a2b9261"` | |
|
||||
| image.tag | string | `"v0.52.1@sha256:29f264a4beaee7efe4ca18718802b8bf4ae3acb6beb10cd69ce6b1fcc508987b"` | |
|
||||
| ingress.alertmanager.enabled | bool | `false` | |
|
||||
| ingress.main.enabled | bool | `false` | |
|
||||
| ingress.thanos.enabled | bool | `false` | |
|
|
@ -1,6 +1,6 @@
|
|||
image:
|
||||
repository: tccr.io/truecharts/prometheus-operator
|
||||
tag: v0.52.1@sha256:488e425c9e6601339a2630ea48846df1fbdfac5c483b93da1b9f4fbf2a2b9261
|
||||
tag: v0.52.1@sha256:29f264a4beaee7efe4ca18718802b8bf4ae3acb6beb10cd69ce6b1fcc508987b
|
||||
|
||||
prometheusImage:
|
||||
repository: tccr.io/truecharts/prometheus
|
||||
|
@ -12,7 +12,7 @@ thanosImage:
|
|||
|
||||
alertmanagerImage:
|
||||
repository: tccr.io/truecharts/alertmanager
|
||||
tag: v0.23.0@sha256:9108e55d3b7e9f4d1a5688d08c99b3fb27fcaaeb301c09b5990f50ec7b57e6ce
|
||||
tag: v0.23.0@sha256:4018c88a4130dd6ae5cf9c9491235e543fc1d9db7c94ad8645a0da9fcf521ddc
|
||||
|
||||
global:
|
||||
labels: {}
|
File diff suppressed because one or more lines are too long
|
@ -1,6 +0,0 @@
|
|||
# Changelog<br>
|
||||
|
||||
|
||||
<a name="openvscode-server-0.0.1"></a>
|
||||
### openvscode-server-0.0.1 (2021-12-12)
|
||||
|
|
@ -0,0 +1,15 @@
|
|||
# Changelog<br>
|
||||
|
||||
|
||||
<a name="openvscode-server-0.0.2"></a>
|
||||
### [openvscode-server-0.0.2](https://github.com/truecharts/apps/compare/openvscode-server-0.0.1...openvscode-server-0.0.2) (2021-12-13)
|
||||
|
||||
#### Chore
|
||||
|
||||
* update docker general non-major ([#1522](https://github.com/truecharts/apps/issues/1522))
|
||||
|
||||
|
||||
|
||||
<a name="openvscode-server-0.0.1"></a>
|
||||
### openvscode-server-0.0.1 (2021-12-12)
|
||||
|
|
@ -3,4 +3,4 @@ dependencies:
|
|||
repository: https://truecharts.org
|
||||
version: 8.9.16
|
||||
digest: sha256:ef00b9bcc5bd3a8688faa1a5508da1db6f35ec96c95736a989771d30e96c3a13
|
||||
generated: "2021-12-12T22:37:01.612782634Z"
|
||||
generated: "2021-12-13T11:00:56.494131121Z"
|
|
@ -1,8 +1,8 @@
|
|||
apiVersion: v2
|
||||
kubeVersion: ">=1.16.0-0"
|
||||
name: openvscode-server
|
||||
version: 0.0.1
|
||||
appVersion: "1.62.3"
|
||||
version: 0.0.2
|
||||
appVersion: "1.63.0"
|
||||
description: Openvscode-server provides a version of VS Code that runs a server on a remote machine.
|
||||
type: application
|
||||
deprecated: false
|
|
@ -14,7 +14,7 @@ You will, however, be able to use all values referenced in the common chart here
|
|||
| env.PUID | int | `568` | |
|
||||
| image.pullPolicy | string | `"IfNotPresent"` | |
|
||||
| image.repository | string | `"tccr.io/truecharts/openvscode-server"` | |
|
||||
| image.tag | string | `"v1.62.3"` | |
|
||||
| image.tag | string | `"v1.63.0"` | |
|
||||
| persistence.config.enabled | bool | `true` | |
|
||||
| persistence.config.mountPath | string | `"/config"` | |
|
||||
| persistence.varrun.enabled | bool | `true` | |
|
|
@ -1,7 +1,7 @@
|
|||
image:
|
||||
repository: tccr.io/truecharts/openvscode-server
|
||||
pullPolicy: IfNotPresent
|
||||
tag: v1.62.3
|
||||
tag: v1.63.0
|
||||
|
||||
securityContext:
|
||||
runAsNonRoot: false
|
|
@ -35,7 +35,7 @@ hide:
|
|||
##### Detected Containers
|
||||
|
||||
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
|
||||
tccr.io/truecharts/openvscode-server:v1.62.3
|
||||
tccr.io/truecharts/openvscode-server:v1.63.0
|
||||
|
||||
##### Scan Results
|
||||
|
||||
|
@ -72,7 +72,7 @@ hide:
|
|||
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
|
||||
|
||||
|
||||
#### Container: tccr.io/truecharts/openvscode-server:v1.62.3 (ubuntu 20.04)
|
||||
#### Container: tccr.io/truecharts/openvscode-server:v1.63.0 (ubuntu 20.04)
|
||||
|
||||
|
||||
**ubuntu**
|
||||
|
@ -156,6 +156,7 @@ hide:
|
|||
|
||||
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|
||||
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
|
||||
| diff | GHSA-h6ch-v84p-w6p9 | HIGH | 1.0.0 | 3.5.0 | <details><summary>Expand...</summary><a href="https://bugzilla.redhat.com/show_bug.cgi?id=1552148">https://bugzilla.redhat.com/show_bug.cgi?id=1552148</a><br><a href="https://github.com/advisories/GHSA-h6ch-v84p-w6p9">https://github.com/advisories/GHSA-h6ch-v84p-w6p9</a><br><a href="https://github.com/kpdecker/jsdiff/commit/2aec4298639bf30fb88a00b356bf404d3551b8c0">https://github.com/kpdecker/jsdiff/commit/2aec4298639bf30fb88a00b356bf404d3551b8c0</a><br><a href="https://snyk.io/vuln/npm:diff:20180305">https://snyk.io/vuln/npm:diff:20180305</a><br><a href="https://www.npmjs.com/advisories/1631">https://www.npmjs.com/advisories/1631</a><br><a href="https://www.whitesourcesoftware.com/vulnerability-database/WS-2018-0590">https://www.whitesourcesoftware.com/vulnerability-database/WS-2018-0590</a><br></details> |
|
||||
| grunt | CVE-2020-7729 | HIGH | 1.0.0 | 1.3.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7729">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7729</a><br><a href="https://github.com/advisories/GHSA-m5pj-vjjf-4m3h">https://github.com/advisories/GHSA-m5pj-vjjf-4m3h</a><br><a href="https://github.com/gruntjs/grunt/blob/master/lib/grunt/file.js%23L249">https://github.com/gruntjs/grunt/blob/master/lib/grunt/file.js%23L249</a><br><a href="https://github.com/gruntjs/grunt/commit/e350cea1724eb3476464561a380fb6a64e61e4e7">https://github.com/gruntjs/grunt/commit/e350cea1724eb3476464561a380fb6a64e61e4e7</a><br><a href="https://lists.debian.org/debian-lts-announce/2020/09/msg00008.html">https://lists.debian.org/debian-lts-announce/2020/09/msg00008.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-7729">https://nvd.nist.gov/vuln/detail/CVE-2020-7729</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-607922">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-607922</a><br><a href="https://snyk.io/vuln/SNYK-JS-GRUNT-597546">https://snyk.io/vuln/SNYK-JS-GRUNT-597546</a><br><a href="https://ubuntu.com/security/notices/USN-4595-1">https://ubuntu.com/security/notices/USN-4595-1</a><br><a href="https://usn.ubuntu.com/4595-1/">https://usn.ubuntu.com/4595-1/</a><br></details> |
|
||||
| handlebars | CVE-2019-19919 | CRITICAL | 1.0.0 | 4.3.0 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19919">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19919</a><br><a href="https://github.com/advisories/GHSA-w457-6q6x-cgp9">https://github.com/advisories/GHSA-w457-6q6x-cgp9</a><br><a href="https://github.com/wycats/handlebars.js/commit/2078c727c627f25d4a149962f05c1e069beb18bc">https://github.com/wycats/handlebars.js/commit/2078c727c627f25d4a149962f05c1e069beb18bc</a><br><a href="https://github.com/wycats/handlebars.js/issues/1558">https://github.com/wycats/handlebars.js/issues/1558</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2019-19919">https://nvd.nist.gov/vuln/detail/CVE-2019-19919</a><br><a href="https://www.npmjs.com/advisories/1164">https://www.npmjs.com/advisories/1164</a><br></details> |
|
||||
| handlebars | CVE-2021-23369 | CRITICAL | 1.0.0 | 4.7.7 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23369">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23369</a><br><a href="https://github.com/advisories/GHSA-f2jv-r9rf-7988">https://github.com/advisories/GHSA-f2jv-r9rf-7988</a><br><a href="https://github.com/handlebars-lang/handlebars.js/commit/b6d3de7123eebba603e321f04afdbae608e8fea8">https://github.com/handlebars-lang/handlebars.js/commit/b6d3de7123eebba603e321f04afdbae608e8fea8</a><br><a href="https://github.com/handlebars-lang/handlebars.js/commit/f0589701698268578199be25285b2ebea1c1e427">https://github.com/handlebars-lang/handlebars.js/commit/f0589701698268578199be25285b2ebea1c1e427</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2021-23369">https://nvd.nist.gov/vuln/detail/CVE-2021-23369</a><br><a href="https://security.netapp.com/advisory/ntap-20210604-0008/">https://security.netapp.com/advisory/ntap-20210604-0008/</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074950">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1074950</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074951">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1074951</a><br><a href="https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074952">https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1074952</a><br><a href="https://snyk.io/vuln/SNYK-JS-HANDLEBARS-1056767">https://snyk.io/vuln/SNYK-JS-HANDLEBARS-1056767</a><br></details> |
|
|
@ -1,4 +0,0 @@
|
|||
image:
|
||||
repository: tccr.io/truecharts/jackett
|
||||
pullPolicy: IfNotPresent
|
||||
tag: v0.20.147@sha256:40944fe8ca0d946c399a5f63691bbb2be482c2704d99535db397af100a3d0527
|
|
@ -1,6 +1,15 @@
|
|||
# Changelog<br>
|
||||
|
||||
|
||||
<a name="custom-app-3.0.36"></a>
|
||||
### [custom-app-3.0.36](https://github.com/truecharts/apps/compare/custom-app-3.0.35...custom-app-3.0.36) (2021-12-13)
|
||||
|
||||
#### Chore
|
||||
|
||||
* update docker general non-major ([#1522](https://github.com/truecharts/apps/issues/1522))
|
||||
|
||||
|
||||
|
||||
<a name="custom-app-3.0.35"></a>
|
||||
### [custom-app-3.0.35](https://github.com/truecharts/apps/compare/custom-app-3.0.34...custom-app-3.0.35) (2021-12-11)
|
||||
|
||||
|
@ -88,12 +97,3 @@
|
|||
|
||||
<a name="custom-app-3.0.27"></a>
|
||||
### [custom-app-3.0.27](https://github.com/truecharts/apps/compare/custom-app-3.0.26...custom-app-3.0.27) (2021-12-05)
|
||||
|
||||
#### Chore
|
||||
|
||||
* update non-major ([#1466](https://github.com/truecharts/apps/issues/1466))
|
||||
|
||||
|
||||
|
||||
<a name="custom-app-3.0.26"></a>
|
||||
### [custom-app-3.0.26](https://github.com/truecharts/apps/compare/custom-app-3.0.25...custom-app-3.0.26) (2021-12-04)
|
|
@ -3,4 +3,4 @@ dependencies:
|
|||
repository: https://truecharts.org
|
||||
version: 8.9.18
|
||||
digest: sha256:c8ffe014352b1463eb3223515092f17b7e698cf90aa94cf9278dea355cea496c
|
||||
generated: "2021-12-11T14:23:00.294648456Z"
|
||||
generated: "2021-12-13T11:00:56.502221288Z"
|
|
@ -1,5 +1,5 @@
|
|||
apiVersion: v2
|
||||
appVersion: "0.20.147"
|
||||
appVersion: "0.20.159"
|
||||
dependencies:
|
||||
- name: common
|
||||
repository: https://truecharts.org
|
||||
|
@ -19,7 +19,7 @@ name: custom-app
|
|||
sources:
|
||||
- https://github.com/truecharts/apps/tree/master/charts/stable/custom-app
|
||||
type: application
|
||||
version: 3.0.35
|
||||
version: 3.0.36
|
||||
annotations:
|
||||
truecharts.org/catagories: |
|
||||
- custom
|
|
@ -1,7 +1,7 @@
|
|||
image:
|
||||
repository: tccr.io/truecharts/jackett
|
||||
pullPolicy: IfNotPresent
|
||||
tag: v0.20.147@sha256:40944fe8ca0d946c399a5f63691bbb2be482c2704d99535db397af100a3d0527
|
||||
tag: v0.20.159@sha256:c1992f06be549184f5405e55333189f67c20f0d2cdacb94b7dfbd493b5ce62c2
|
||||
|
||||
securityContext:
|
||||
readOnlyRootFilesystem: false
|
|
@ -13,6 +13,6 @@ You will, however, be able to use all values referenced in the common chart here
|
|||
|-----|------|---------|-------------|
|
||||
| image.pullPolicy | string | `"IfNotPresent"` | |
|
||||
| image.repository | string | `"tccr.io/truecharts/jackett"` | |
|
||||
| image.tag | string | `"v0.20.147@sha256:40944fe8ca0d946c399a5f63691bbb2be482c2704d99535db397af100a3d0527"` | |
|
||||
| image.tag | string | `"v0.20.159@sha256:c1992f06be549184f5405e55333189f67c20f0d2cdacb94b7dfbd493b5ce62c2"` | |
|
||||
|
||||
All Rights Reserved - The TrueCharts Project
|
|
@ -0,0 +1,4 @@
|
|||
image:
|
||||
repository: tccr.io/truecharts/jackett
|
||||
pullPolicy: IfNotPresent
|
||||
tag: v0.20.159@sha256:c1992f06be549184f5405e55333189f67c20f0d2cdacb94b7dfbd493b5ce62c2
|
|
@ -34,7 +34,7 @@ hide:
|
|||
##### Detected Containers
|
||||
|
||||
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
|
||||
tccr.io/truecharts/jackett:v0.20.147@sha256:40944fe8ca0d946c399a5f63691bbb2be482c2704d99535db397af100a3d0527
|
||||
tccr.io/truecharts/jackett:v0.20.159@sha256:c1992f06be549184f5405e55333189f67c20f0d2cdacb94b7dfbd493b5ce62c2
|
||||
|
||||
##### Scan Results
|
||||
|
||||
|
@ -71,7 +71,7 @@ hide:
|
|||
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
|
||||
|
||||
|
||||
#### Container: tccr.io/truecharts/jackett:v0.20.147@sha256:40944fe8ca0d946c399a5f63691bbb2be482c2704d99535db397af100a3d0527 (ubuntu 20.04)
|
||||
#### Container: tccr.io/truecharts/jackett:v0.20.159@sha256:c1992f06be549184f5405e55333189f67c20f0d2cdacb94b7dfbd493b5ce62c2 (ubuntu 20.04)
|
||||
|
||||
|
||||
**ubuntu**
|
|
@ -1,6 +1,15 @@
|
|||
# Changelog<br>
|
||||
|
||||
|
||||
<a name="flaresolverr-4.0.22"></a>
|
||||
### [flaresolverr-4.0.22](https://github.com/truecharts/apps/compare/flaresolverr-4.0.21...flaresolverr-4.0.22) (2021-12-13)
|
||||
|
||||
#### Chore
|
||||
|
||||
* update docker general non-major ([#1522](https://github.com/truecharts/apps/issues/1522))
|
||||
|
||||
|
||||
|
||||
<a name="flaresolverr-4.0.21"></a>
|
||||
### [flaresolverr-4.0.21](https://github.com/truecharts/apps/compare/flaresolverr-4.0.20...flaresolverr-4.0.21) (2021-12-11)
|
||||
|
||||
|
@ -88,12 +97,3 @@
|
|||
### [flaresolverr-4.0.13](https://github.com/truecharts/apps/compare/flaresolverr-4.0.12...flaresolverr-4.0.13) (2021-11-23)
|
||||
|
||||
#### Chore
|
||||
|
||||
* update non-major deps helm releases ([#1386](https://github.com/truecharts/apps/issues/1386))
|
||||
|
||||
|
||||
|
||||
<a name="flaresolverr-4.0.12"></a>
|
||||
### [flaresolverr-4.0.12](https://github.com/truecharts/apps/compare/flaresolverr-4.0.11...flaresolverr-4.0.12) (2021-11-22)
|
||||
|
||||
#### Chore
|
|
@ -3,4 +3,4 @@ dependencies:
|
|||
repository: https://truecharts.org
|
||||
version: 8.9.18
|
||||
digest: sha256:c8ffe014352b1463eb3223515092f17b7e698cf90aa94cf9278dea355cea496c
|
||||
generated: "2021-12-12T12:32:31.450017716Z"
|
||||
generated: "2021-12-13T11:00:56.539343994Z"
|
|
@ -1,5 +1,5 @@
|
|||
apiVersion: v2
|
||||
appVersion: "2.0.2"
|
||||
appVersion: "2.1.0"
|
||||
dependencies:
|
||||
- name: common
|
||||
repository: https://truecharts.org
|
||||
|
@ -19,7 +19,7 @@ name: flaresolverr
|
|||
sources:
|
||||
- https://github.com/FlareSolverr/FlareSolverr
|
||||
- https://hub.docker.com/r/flaresolverr/flaresolverr
|
||||
version: 4.0.21
|
||||
version: 4.0.22
|
||||
annotations:
|
||||
truecharts.org/catagories: |
|
||||
- media
|
|
@ -15,7 +15,7 @@ You will, however, be able to use all values referenced in the common chart here
|
|||
| env.TZ | string | `"UTC"` | Set the container timezone |
|
||||
| image.pullPolicy | string | `"IfNotPresent"` | image pull policy |
|
||||
| image.repository | string | `"tccr.io/truecharts/flaresolverr"` | image repository |
|
||||
| image.tag | string | `"v2.0.2@sha256:80ece1e679d8a569ed538a6b0a48449703723d4941ea851b3a1fedc20428ad4b"` | image tag |
|
||||
| image.tag | string | `"v2.1.0@sha256:40f642ede742c53dae48d72f18f604ff6e30a6dfe485efd5fa9156cef3761ebb"` | image tag |
|
||||
| persistence.config.enabled | bool | `true` | |
|
||||
| persistence.config.mountPath | string | `"/config"` | |
|
||||
| podSecurityContext.runAsGroup | int | `0` | |
|
|
@ -4,7 +4,7 @@ image:
|
|||
# -- image pull policy
|
||||
pullPolicy: IfNotPresent
|
||||
# -- image tag
|
||||
tag: v2.0.2@sha256:80ece1e679d8a569ed538a6b0a48449703723d4941ea851b3a1fedc20428ad4b
|
||||
tag: v2.1.0@sha256:40f642ede742c53dae48d72f18f604ff6e30a6dfe485efd5fa9156cef3761ebb
|
||||
|
||||
securityContext:
|
||||
readOnlyRootFilesystem: false
|
|
@ -37,7 +37,7 @@ hide:
|
|||
##### Detected Containers
|
||||
|
||||
tccr.io/truecharts/alpine:v3.14.2@sha256:4095394abbae907e94b1f2fd2e2de6c4f201a5b9704573243ca8eb16db8cdb7c
|
||||
tccr.io/truecharts/flaresolverr:v2.0.2@sha256:80ece1e679d8a569ed538a6b0a48449703723d4941ea851b3a1fedc20428ad4b
|
||||
tccr.io/truecharts/flaresolverr:v2.1.0@sha256:40f642ede742c53dae48d72f18f604ff6e30a6dfe485efd5fa9156cef3761ebb
|
||||
|
||||
##### Scan Results
|
||||
|
||||
|
@ -74,39 +74,16 @@ hide:
|
|||
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
|
||||
|
||||
|
||||
#### Container: tccr.io/truecharts/flaresolverr:v2.0.2@sha256:80ece1e679d8a569ed538a6b0a48449703723d4941ea851b3a1fedc20428ad4b (alpine 3.14.2)
|
||||
#### Container: tccr.io/truecharts/flaresolverr:v2.1.0@sha256:40f642ede742c53dae48d72f18f604ff6e30a6dfe485efd5fa9156cef3761ebb (alpine 3.14.3)
|
||||
|
||||
|
||||
**alpine**
|
||||
|
||||
|
||||
| Package | Vulnerability | Severity | Installed Version | Fixed Version | Links |
|
||||
|:----------------|:------------------:|:-----------:|:------------------:|:-------------:|-----------------------------------------|
|
||||
| busybox | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| busybox | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| busybox | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| busybox | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| busybox | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| busybox | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
|
||||
| busybox | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| busybox | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| busybox | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| busybox | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| busybox | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
|
||||
| libblkid | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
|
||||
| libmount | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
|
||||
| libuuid | CVE-2021-37600 | MEDIUM | 2.37-r0 | 2.37.2-r0 | <details><summary>Expand...</summary><a href="https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c">https://github.com/karelzak/util-linux/commit/1c9143d0c1f979c3daf10e1c37b5b1e916c22a1c</a><br><a href="https://github.com/karelzak/util-linux/issues/1395">https://github.com/karelzak/util-linux/issues/1395</a><br><a href="https://security.netapp.com/advisory/ntap-20210902-0002/">https://security.netapp.com/advisory/ntap-20210902-0002/</a><br></details> |
|
||||
| ssl_client | CVE-2021-42378 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42378</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| ssl_client | CVE-2021-42379 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42379</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| ssl_client | CVE-2021-42380 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42380</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| ssl_client | CVE-2021-42381 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42381</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| ssl_client | CVE-2021-42382 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42382</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| ssl_client | CVE-2021-42383 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
|
||||
| ssl_client | CVE-2021-42384 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42384</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| ssl_client | CVE-2021-42385 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42385</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| ssl_client | CVE-2021-42386 | HIGH | 1.33.1-r3 | 1.33.1-r6 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42386</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| ssl_client | CVE-2021-42374 | MEDIUM | 1.33.1-r3 | 1.33.1-r4 | <details><summary>Expand...</summary><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42374</a><br><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br><a href="https://ubuntu.com/security/notices/USN-5179-1">https://ubuntu.com/security/notices/USN-5179-1</a><br></details> |
|
||||
| ssl_client | CVE-2021-42375 | MEDIUM | 1.33.1-r3 | 1.33.1-r5 | <details><summary>Expand...</summary><a href="https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/">https://jfrog.com/blog/unboxing-busybox-14-new-vulnerabilities-uncovered-by-claroty-and-jfrog/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T2TURBYYJGBMQTTN2DSOAIQGP7WCPGV/</a><br><a href="https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/">https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UQXGOGWBIYWOIVXJVRKHZR34UMEHQBXS/</a><br></details> |
|
||||
| No Vulnerabilities found |
|
||||
|:---------------------------------|
|
||||
|
||||
|
||||
|
||||
**node-pkg**
|
||||
|
|
@ -1,6 +1,15 @@
|
|||
# Changelog<br>
|
||||
|
||||
|
||||
<a name="grafana-2.0.3"></a>
|
||||
### [grafana-2.0.3](https://github.com/truecharts/apps/compare/grafana-2.0.2...grafana-2.0.3) (2021-12-13)
|
||||
|
||||
#### Chore
|
||||
|
||||
* update docker general non-major ([#1522](https://github.com/truecharts/apps/issues/1522))
|
||||
|
||||
|
||||
|
||||
<a name="grafana-2.0.2"></a>
|
||||
### [grafana-2.0.2](https://github.com/truecharts/apps/compare/grafana-2.0.1...grafana-2.0.2) (2021-12-12)
|
||||
|
||||
|
@ -88,12 +97,3 @@
|
|||
|
||||
|
||||
<a name="grafana-1.0.9"></a>
|
||||
### [grafana-1.0.9](https://github.com/truecharts/apps/compare/grafana-1.0.8...grafana-1.0.9) (2021-12-05)
|
||||
|
||||
#### Chore
|
||||
|
||||
* update non-major deps helm releases ([#1468](https://github.com/truecharts/apps/issues/1468))
|
||||
|
||||
|
||||
|
||||
<a name="grafana-1.0.8"></a>
|
|
@ -3,4 +3,4 @@ dependencies:
|
|||
repository: https://truecharts.org
|
||||
version: 8.9.18
|
||||
digest: sha256:c8ffe014352b1463eb3223515092f17b7e698cf90aa94cf9278dea355cea496c
|
||||
generated: "2021-12-11T14:17:56.784405857Z"
|
||||
generated: "2021-12-13T11:01:22.834133703Z"
|
|
@ -23,7 +23,7 @@ sources:
|
|||
- https://github.com/bitnami/bitnami-docker-grafana
|
||||
- https://grafana.com/
|
||||
type: application
|
||||
version: 2.0.2
|
||||
version: 2.0.3
|
||||
annotations:
|
||||
truecharts.org/catagories: |
|
||||
- metrics
|
|
@ -22,7 +22,7 @@ You will, however, be able to use all values referenced in the common chart here
|
|||
| env.GF_PATHS_PROVISIONING | string | `"/opt/bitnami/grafana/conf/provisioning"` | |
|
||||
| image.pullPolicy | string | `"IfNotPresent"` | |
|
||||
| image.repository | string | `"tccr.io/truecharts/grafana"` | |
|
||||
| image.tag | string | `"v8.3.2@sha256:6c42cc401f25eae4c6577510b0c3d92c42a03836941256b2839d8b4ebea0bb75"` | |
|
||||
| image.tag | string | `"v8.3.2@sha256:ab14c2e91a005b47f36c2a3273a66dd176bb5134e48f1da9a68dc06cde50f7cd"` | |
|
||||
| metrics.enabled | bool | See values.yaml | Enable and configure a Prometheus serviceMonitor for the chart under this key. |
|
||||
| metrics.prometheusRule | object | See values.yaml | Enable and configure Prometheus Rules for the chart under this key. |
|
||||
| metrics.prometheusRule.rules | list | See prometheusrules.yaml | Configure additionial rules for the chart under this key. |
|
|
@ -1,7 +1,7 @@
|
|||
image:
|
||||
repository: tccr.io/truecharts/grafana
|
||||
pullPolicy: IfNotPresent
|
||||
tag: v8.3.2@sha256:6c42cc401f25eae4c6577510b0c3d92c42a03836941256b2839d8b4ebea0bb75
|
||||
tag: v8.3.2@sha256:ab14c2e91a005b47f36c2a3273a66dd176bb5134e48f1da9a68dc06cde50f7cd
|
||||
|
||||
securityContext:
|
||||
readOnlyRootFilesystem: false
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue