Commit new App releases for TrueCharts

Signed-off-by: TrueCharts-Bot <bot@truecharts.org>
This commit is contained in:
TrueCharts-Bot 2022-04-17 08:06:55 +00:00
parent 8039f42d69
commit 66172cfaca
394 changed files with 5755 additions and 570 deletions

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="prometheus-2.0.39"></a>
### [prometheus-2.0.39](https://github.com/truecharts/apps/compare/prometheus-2.0.38...prometheus-2.0.39) (2022-04-17)
#### Chore
* update docker general non-major ([#2497](https://github.com/truecharts/apps/issues/2497))
<a name="prometheus-2.0.38"></a>
### [prometheus-2.0.38](https://github.com/truecharts/apps/compare/prometheus-2.0.37...prometheus-2.0.38) (2022-04-16)
@ -88,12 +97,3 @@
#### Chore
* update helm general non-major helm releases ([#2410](https://github.com/truecharts/apps/issues/2410))
* update docker general non-major ([#2414](https://github.com/truecharts/apps/issues/2414))
<a name="prometheus-2.0.28"></a>
### [prometheus-2.0.28](https://github.com/truecharts/apps/compare/prometheus-2.0.27...prometheus-2.0.28) (2022-04-03)
#### Chore

View File

@ -9,4 +9,4 @@ dependencies:
repository: https://charts.bitnami.com/bitnami
version: 2.2.17
digest: sha256:fafb3fbd9ce290fb3d4182189a13b7419e0eadf0e61ec1c936aa96300c5c5244
generated: "2022-04-16T09:17:38.098614969Z"
generated: "2022-04-17T07:56:57.973337452Z"

View File

@ -28,7 +28,7 @@ sources:
- https://github.com/prometheus-community/helm-charts
- https://github.com/prometheus-operator/kube-prometheus
type: application
version: 2.0.38
version: 2.0.39
annotations:
truecharts.org/catagories: |
- metrics

View File

@ -1,10 +1,10 @@
image:
repository: tccr.io/truecharts/prometheus-operator
tag: v0.55.1@sha256:6c34ef73fb04fabdb55c7193b294cceeec4766cf7c4b1d7d20eec956e32b0b2e
tag: v0.55.1@sha256:eb999a21d25442e5b299de9809d8980545b67980522e36a17f72c804afdabe15
prometheusImage:
repository: tccr.io/truecharts/prometheus
tag: v2.34.0@sha256:338f341a9f294d8755b235b65ef1d2ae7d96d0b40abc0c5b5b0fd22ca3e806ba
tag: v2.34.0@sha256:46c86feffe0d67b989e07c866cecf219e6f1cc9e598c751924cf7a7a406409cc
thanosImage:
repository: tccr.io/truecharts/thanos
@ -12,7 +12,7 @@ thanosImage:
alertmanagerImage:
repository: tccr.io/truecharts/alertmanager
tag: v0.24.0@sha256:2e205033c61f92dd93fb2a834a1cbba34ba057b48145226b1da267b8cb8b4502
tag: v0.24.0@sha256:1206993b10a6cf77cdc61dea72f5c9d0ac7250c28404e736500e3f6a921bce9c
global:
labels: {}

View File

@ -181,7 +181,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/prometheus-operator:v0.55.1@sha256:6c34ef73fb04fabdb55c7193b294cceeec4766cf7c4b1d7d20eec956e32b0b2e
tccr.io/truecharts/prometheus-operator:v0.55.1@sha256:eb999a21d25442e5b299de9809d8980545b67980522e36a17f72c804afdabe15
bitnami/kube-state-metrics:2.4.2-debian-10-r28
bitnami/node-exporter:1.3.1-debian-10-r117
@ -214,7 +214,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/prometheus-operator:v0.55.1@sha256:6c34ef73fb04fabdb55c7193b294cceeec4766cf7c4b1d7d20eec956e32b0b2e (debian 10.12)
#### Container: tccr.io/truecharts/prometheus-operator:v0.55.1@sha256:eb999a21d25442e5b299de9809d8980545b67980522e36a17f72c804afdabe15 (debian 10.12)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="mariadb-2.0.42"></a>
### [mariadb-2.0.42](https://github.com/truecharts/apps/compare/mariadb-2.0.41...mariadb-2.0.42) (2022-04-17)
#### Chore
* update docker general non-major ([#2497](https://github.com/truecharts/apps/issues/2497))
<a name="mariadb-2.0.41"></a>
### [mariadb-2.0.41](https://github.com/truecharts/apps/compare/mariadb-2.0.40...mariadb-2.0.41) (2022-04-16)
@ -88,12 +97,3 @@
#### Chore
* update helm chart common to v9.2.7 ([#2406](https://github.com/truecharts/apps/issues/2406))
<a name="mariadb-2.0.31"></a>
### [mariadb-2.0.31](https://github.com/truecharts/apps/compare/mariadb-2.0.30...mariadb-2.0.31) (2022-04-03)
#### Fix

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.2.8
digest: sha256:5d6e3c5f0ff93c96ba477184ea785ccb67c8e21a3eb90d561d9da694f5d41185
generated: "2022-04-16T09:17:25.617035185Z"
generated: "2022-04-17T07:56:47.793092888Z"

View File

@ -24,7 +24,7 @@ sources:
- https://github.com/prometheus/mysqld_exporter
- https://mariadb.org
type: application
version: 2.0.41
version: 2.0.42
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/mariadb
pullPolicy: IfNotPresent
tag: v10.7.3@sha256:b2bd2b326a62d2c04f366c8118d7a8da8ace94d66a023da6c9c98f5e883703bb
tag: v10.7.3@sha256:85bdae0688f4c6e65f15cc1cae67167a89a8069fcc42b0fecb8fc85102b93646
controller:
# -- Set the controller type.

View File

@ -45,7 +45,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/mariadb:v10.7.3@sha256:b2bd2b326a62d2c04f366c8118d7a8da8ace94d66a023da6c9c98f5e883703bb
tccr.io/truecharts/mariadb:v10.7.3@sha256:85bdae0688f4c6e65f15cc1cae67167a89a8069fcc42b0fecb8fc85102b93646
##### Scan Results
@ -76,7 +76,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:b2bd2b326a62d2c04f366c8118d7a8da8ace94d66a023da6c9c98f5e883703bb (debian 10.12)
#### Container: tccr.io/truecharts/mariadb:v10.7.3@sha256:85bdae0688f4c6e65f15cc1cae67167a89a8069fcc42b0fecb8fc85102b93646 (debian 10.12)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="memcached-2.0.42"></a>
### [memcached-2.0.42](https://github.com/truecharts/apps/compare/memcached-2.0.41...memcached-2.0.42) (2022-04-17)
#### Chore
* update docker general non-major ([#2497](https://github.com/truecharts/apps/issues/2497))
<a name="memcached-2.0.41"></a>
### [memcached-2.0.41](https://github.com/truecharts/apps/compare/memcached-2.0.40...memcached-2.0.41) (2022-04-16)
@ -88,12 +97,3 @@
<a name="memcached-2.0.25"></a>
### [memcached-2.0.25](https://github.com/truecharts/apps/compare/memcached-2.0.24...memcached-2.0.25) (2022-03-31)
#### Chore
* update docker general non-major ([#2357](https://github.com/truecharts/apps/issues/2357))
<a name="memcached-2.0.24"></a>

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.2.8
digest: sha256:5d6e3c5f0ff93c96ba477184ea785ccb67c8e21a3eb90d561d9da694f5d41185
generated: "2022-04-16T09:17:53.064159558Z"
generated: "2022-04-17T07:56:47.821932445Z"

View File

@ -22,7 +22,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-memcached
- http://memcached.org/
type: application
version: 2.0.41
version: 2.0.42
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/memcached
pullPolicy: IfNotPresent
tag: v1.6.15@sha256:a85dd090e57e3c1af573727df73ff0a44b48966310a8d1df24ebf2f8f2392f63
tag: v1.6.15@sha256:eb1989833721677168db85a092ea192516b8657551a55aeba036cc170e376080
service:
main:

View File

@ -44,7 +44,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/memcached:v1.6.15@sha256:a85dd090e57e3c1af573727df73ff0a44b48966310a8d1df24ebf2f8f2392f63
tccr.io/truecharts/memcached:v1.6.15@sha256:eb1989833721677168db85a092ea192516b8657551a55aeba036cc170e376080
##### Scan Results
@ -75,7 +75,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/memcached:v1.6.15@sha256:a85dd090e57e3c1af573727df73ff0a44b48966310a8d1df24ebf2f8f2392f63 (debian 10.12)
#### Container: tccr.io/truecharts/memcached:v1.6.15@sha256:eb1989833721677168db85a092ea192516b8657551a55aeba036cc170e376080 (debian 10.12)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="mongodb-0.0.28"></a>
### [mongodb-0.0.28](https://github.com/truecharts/apps/compare/mongodb-0.0.27...mongodb-0.0.28) (2022-04-17)
#### Chore
* update docker general non-major ([#2497](https://github.com/truecharts/apps/issues/2497))
<a name="mongodb-0.0.27"></a>
### [mongodb-0.0.27](https://github.com/truecharts/apps/compare/mongodb-0.0.26...mongodb-0.0.27) (2022-04-16)
@ -88,12 +97,3 @@
<a name="mongodb-0.0.16"></a>
### [mongodb-0.0.16](https://github.com/truecharts/apps/compare/mongodb-0.0.14...mongodb-0.0.16) (2022-04-01)
#### Fix
* use bash for gen-docs shell

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.2.8
digest: sha256:5d6e3c5f0ff93c96ba477184ea785ccb67c8e21a3eb90d561d9da694f5d41185
generated: "2022-04-16T09:17:55.23496608Z"
generated: "2022-04-17T07:56:47.73101965Z"

View File

@ -23,7 +23,7 @@ sources:
- https://github.com/bitnami/bitnami-docker-mongodb
- https://www.mongodb.com
type: application
version: 0.0.27
version: 0.0.28
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/mongodb
pullPolicy: IfNotPresent
tag: v5.0.7@sha256:b2f2ad82a71045a1b83db4546d0b41292674eb7e577bfcefde0b4d2def9a085d
tag: v5.0.7@sha256:165a992ff6546df9ae0792fd2c82ae8990244c2a49b70d04dd428cda18b537b6
controller:
# -- Set the controller type.

View File

@ -45,7 +45,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/mongodb:v5.0.7@sha256:b2f2ad82a71045a1b83db4546d0b41292674eb7e577bfcefde0b4d2def9a085d
tccr.io/truecharts/mongodb:v5.0.7@sha256:165a992ff6546df9ae0792fd2c82ae8990244c2a49b70d04dd428cda18b537b6
##### Scan Results
@ -76,7 +76,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/mongodb:v5.0.7@sha256:b2f2ad82a71045a1b83db4546d0b41292674eb7e577bfcefde0b4d2def9a085d (debian 10.12)
#### Container: tccr.io/truecharts/mongodb:v5.0.7@sha256:165a992ff6546df9ae0792fd2c82ae8990244c2a49b70d04dd428cda18b537b6 (debian 10.12)
**debian**

View File

@ -1,6 +1,15 @@
# Changelog<br>
<a name="postgresql-7.0.45"></a>
### [postgresql-7.0.45](https://github.com/truecharts/apps/compare/postgresql-7.0.44...postgresql-7.0.45) (2022-04-17)
#### Chore
* update docker general non-major ([#2497](https://github.com/truecharts/apps/issues/2497))
<a name="postgresql-7.0.44"></a>
### [postgresql-7.0.44](https://github.com/truecharts/apps/compare/postgresql-7.0.43...postgresql-7.0.44) (2022-04-16)
@ -88,12 +97,3 @@
### [postgresql-7.0.36](https://github.com/truecharts/apps/compare/postgresql-7.0.35...postgresql-7.0.36) (2022-04-03)
#### Chore
* Auto-update chart README [skip ci]
<a name="postgresql-7.0.34"></a>
### [postgresql-7.0.34](https://github.com/truecharts/apps/compare/postgresql-7.0.28...postgresql-7.0.34) (2022-04-01)

View File

@ -3,4 +3,4 @@ dependencies:
repository: https://library-charts.truecharts.org
version: 9.2.8
digest: sha256:5d6e3c5f0ff93c96ba477184ea785ccb67c8e21a3eb90d561d9da694f5d41185
generated: "2022-04-16T09:17:25.822651426Z"
generated: "2022-04-17T07:57:14.310532796Z"

View File

@ -22,7 +22,7 @@ name: postgresql
sources:
- https://www.postgresql.org/
type: application
version: 7.0.44
version: 7.0.45
annotations:
truecharts.org/catagories: |
- database

View File

@ -1,7 +1,7 @@
image:
repository: ghcr.io/truecharts/postgresql
pullPolicy: IfNotPresent
tag: v14.2.0@sha256:a5c260910866d65cef95aa623141abf4eb4241bb239d19b7d1cb769c6f2915c6
tag: v14.2.0@sha256:40c6cad0449f079917a84e010ab70c8c72c48c4284344a6ffc5f64c6eb227c86
controller:
# -- Set the controller type.

View File

@ -45,7 +45,7 @@ hide:
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/alpine:v3.15.2@sha256:29ed3480a0ee43f7af681fed5d4fc215516abf1c41eade6938b26d8c9c2c7583
tccr.io/truecharts/postgresql:v14.2.0@sha256:a5c260910866d65cef95aa623141abf4eb4241bb239d19b7d1cb769c6f2915c6
tccr.io/truecharts/postgresql:v14.2.0@sha256:40c6cad0449f079917a84e010ab70c8c72c48c4284344a6ffc5f64c6eb227c86
##### Scan Results
@ -76,7 +76,7 @@ hide:
| zlib | CVE-2018-25032 | HIGH | 1.2.11-r3 | 1.2.12-r0 | <details><summary>Expand...</summary><a href="http://www.openwall.com/lists/oss-security/2022/03/25/2">http://www.openwall.com/lists/oss-security/2022/03/25/2</a><br><a href="http://www.openwall.com/lists/oss-security/2022/03/26/1">http://www.openwall.com/lists/oss-security/2022/03/26/1</a><br><a href="https://access.redhat.com/security/cve/CVE-2018-25032">https://access.redhat.com/security/cve/CVE-2018-25032</a><br><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032">https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032</a><br><a href="https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531">https://github.com/madler/zlib/commit/5c44459c3b28a9bd3283aaceab7c615f8020c531</a><br><a href="https://github.com/madler/zlib/compare/v1.2.11...v1.2.12">https://github.com/madler/zlib/compare/v1.2.11...v1.2.12</a><br><a href="https://github.com/madler/zlib/issues/605">https://github.com/madler/zlib/issues/605</a><br><a href="https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4">https://github.com/sparklemotion/nokogiri/releases/tag/v1.13.4</a><br><a href="https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5">https://github.com/sparklemotion/nokogiri/security/advisories/GHSA-v6gp-9mmm-c6p5</a><br><a href="https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ">https://groups.google.com/g/ruby-security-ann/c/vX7qSjsvWis/m/TJWN4oOKBwAJ</a><br><a href="https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html">https://lists.debian.org/debian-lts-announce/2022/04/msg00000.html</a><br><a href="https://nvd.nist.gov/vuln/detail/CVE-2018-25032">https://nvd.nist.gov/vuln/detail/CVE-2018-25032</a><br><a href="https://ubuntu.com/security/notices/USN-5355-1">https://ubuntu.com/security/notices/USN-5355-1</a><br><a href="https://ubuntu.com/security/notices/USN-5355-2">https://ubuntu.com/security/notices/USN-5355-2</a><br><a href="https://ubuntu.com/security/notices/USN-5359-1">https://ubuntu.com/security/notices/USN-5359-1</a><br><a href="https://www.debian.org/security/2022/dsa-5111">https://www.debian.org/security/2022/dsa-5111</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/24/1">https://www.openwall.com/lists/oss-security/2022/03/24/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/1">https://www.openwall.com/lists/oss-security/2022/03/28/1</a><br><a href="https://www.openwall.com/lists/oss-security/2022/03/28/3">https://www.openwall.com/lists/oss-security/2022/03/28/3</a><br></details> |
#### Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:a5c260910866d65cef95aa623141abf4eb4241bb239d19b7d1cb769c6f2915c6 (debian 10.12)
#### Container: tccr.io/truecharts/postgresql:v14.2.0@sha256:40c6cad0449f079917a84e010ab70c8c72c48c4284344a6ffc5f64c6eb227c86 (debian 10.12)
**debian**

Some files were not shown because too many files have changed in this diff Show More