zalando / spilo

Highly available elephant herd: HA PostgreSQL cluster using Docker
Apache License 2.0
1.51k stars 371 forks source link

Security Vulnerabilities Found #985

Closed jayantb-95 closed 1 week ago

jayantb-95 commented 4 months ago

rdbms_vulnerabilities_github.xlsx

Hi Team Zalando, We've deployed the postgres-operator in our environment with slight modification of splitting this single repo into 3 different helm charts, mainly CRDs, Operator & the Cluster We're reported various security vulnerabilities as part of the security scan (excel sheet attached), with reference to the CVE-ID respectively.

hughcapet commented 4 months ago

the latest image is ghcr.io/zalando/spilo-15:3.2-p1

https://github.com/zalando/spilo/pkgs/container/spilo-15

dpmillerau commented 3 months ago

github actually lists 3.0-p1 as the latest release.

hughcapet commented 3 months ago

we;ve stopped publishing releases. only building new images from time to time