Skip to content

Commit

Permalink
Bump aquasecurity/trivy to latest release
Browse files Browse the repository at this point in the history
  • Loading branch information
eks-distro-pr-bot committed Jun 29, 2024
1 parent 6fcdbaf commit e0108b9
Show file tree
Hide file tree
Showing 4 changed files with 5 additions and 5 deletions.
4 changes: 2 additions & 2 deletions UPSTREAM_PROJECTS.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -29,8 +29,8 @@ projects:
go_version: "1.21"
- name: trivy
versions:
- tag: v0.50.1
go_version: "1.21"
- tag: v0.52.2
go_version: "1.22"
- org: aws
repos:
- name: etcdadm-bootstrap-provider
Expand Down
2 changes: 1 addition & 1 deletion projects/aquasecurity/trivy/GIT_TAG
Original file line number Diff line number Diff line change
@@ -1 +1 @@
v0.50.1
v0.52.2
2 changes: 1 addition & 1 deletion projects/aquasecurity/trivy/GOLANG_VERSION
Original file line number Diff line number Diff line change
@@ -1 +1 @@
1.21
1.22
2 changes: 1 addition & 1 deletion projects/aquasecurity/trivy/README.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,5 @@
## **trivy**
![Version](https://img.shields.io/badge/version-v0.50.1-blue)
![Version](https://img.shields.io/badge/version-v0.52.2-blue)
![Build Status](https://codebuild.us-west-2.amazonaws.com/badges?uuid=eyJlbmNyeXB0ZWREYXRhIjoiMVBvZE5FTEtYaVpuWUJ3eGd2Tis1dHAxT0ZKcXBuWkNVUmpjL0pRVnduRUl2Qm1XZ29xbHBENU5wVGM3TzVTTXhFTS83VUtrWGdCVU9lVkVxSmFhUnBFPSIsIml2UGFyYW1ldGVyU3BlYyI6IkQzTU9tSEd0YWZDc0NVYkIiLCJtYXRlcmlhbFNldFNlcmlhbCI6MX0%3D&branch=main)

[Trivy](https://github.com/aquasecurity/trivy/) is a simple and comprehensive scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues. Trivy detects vulnerabilities of OS packages (Alpine, RHEL, CentOS, etc.) and language-specific packages (Bundler, Composer, npm, yarn, etc.). In addition, Trivy scans Infrastructure as Code (IaC) files such as Terraform, Dockerfile and Kubernetes, to detect potential configuration issues that expose your deployments to the risk of attack. Trivy also scans hardcoded secrets like passwords, API keys and tokens.
Expand Down

0 comments on commit e0108b9

Please sign in to comment.