Product

Latest Chainguard Images: FIPS, Harbor stack, Apache, and more!

Jordi Mon Companys, Senior Product Marketing Manager
June 20, 2024
copied

TL;DR

  • We've added 57 new Chainguard Images that are now available. 
  • Many of these new Images work seamlessly with popular Bitnami tools for easy installation.
  • We've also considerably broadened our Apache, Jitsu, and Harbor stacks.
  • More than half of the latest Image releases are FIPS compliant, totaling almost 300 FIPS-validated Images.

Welcome to our monthly roundup of the latest hardened, minimal container image releases from Chainguard. Chainguard Images are minimal, hardened container images with low-to-no CVEs. Day by day, month by month, we are continuously adding to our inventory to enable a safe source for open source.

At present, we have more than 700 different open source projects bundled in minimal container images that you can browse through in our Public Directory. Many of them are application images you can stand up in a given OCI compliant runtime, but we also have language frameworks, base images, and many, many more.

With our latest Chainguard Image releases, we are excited to introduce a range of carefully crafted and hardened container images designed to elevate the security and efficiency of your applications and container-based workloads. Each new Image has been curated to minimize Common Vulnerabilities and Exposures (CVEs) and fortify your software supply chain.

Our engineering team focuses on critical components and popular technologies, so our latest releases offer a powerful arsenal of tools to enhance your security posture and streamline your development process.

New Chainguard Images highlights

Staying current with the latest container images is crucial for maintaining a secure, high-performing, and innovative software ecosystem. Let's take a closer look at some of the standout releases this month.

Apache stack — Apache Airflow, Apache Superset, Apache Zookeeper, and Apache Nifi:

  • Overview: We've released hardened images for Apache Airflow (35k+ GitHub stars), Apache Superset (60k+ stars), Apache Zookeeper (12k stars), and Apache Nifi (5k stars) All of them popular open source platforms for data, stream, and more.
  • What's new: These images are optimized for security and performance, allowing users to leverage the power of a considerable number of Apache projects while minimizing the risk of vulnerabilities.
  • Use cases: Enterprises and data-driven organizations looking to build secure, scalable data pipelines and stream processing applications.

Apache Airflow Chainguard Image Apache Airflow image
Vulnerability count 4 249
Image size 1.02 GB 1.49 GB

Apache Superset Chainguard Image Apache Superset image
Vulnerability count 1 271
Image size 855 MB 1.33 GB

Apache Zookeeper Chainguard Image Apache Zookeeper image
Vulnerability count 0 58
Image size 261 MB 3.04 GB

Completing the Harbor stack

  • Overview: Chainguard is excited to introduce a suite of hardened container images for the Harbor stack, a popular open-source container registry solution. These images, including harbor-core, harbor-db, harbor-jobservice, harbor-portal, harbor-registry, harbor-registryctl, and harbor-trivy-adapter, are designed to enhance the security and reliability of your Harbor deployment.
  • What's new: These images enable a secure installation of the Harbor software and all of its components. For the first time this can be done without any CVEs. 
  • Use cases: Organizations deploying Harbor as their container registry solution — prioritizing security and compliance throughout their container lifecycle management process — will benefit greatly from these hardened images. By leveraging a secure Harbor stack, teams can focus on developing and deploying applications with confidence, knowing that their container registry infrastructure is built on a solid, secure foundation.

Harbor portal Chainguard Image bitnami image
Vulnerability count 0 109
Image size 28.7 MB 218 MB

Harbor registry Chainguard Image bitnami image
Vulnerability count 0 98
Image size 40 MB 211 MB

Harbor jobservice Chainguard Image bitnami image
Vulnerability count 0 126
Image size 42.7 MB 210 MB

The complete list of the latest Chainguard Images

Below is the complete list of the latest Chainguard Images releases.

IMAGE IMAGE TYPE FIPS?
argocd-repo-server Application
argocd-server-fips Application
aws-for-fluent-bit Application
calico-apiserver ctl Application
elasticsearch Application
fluent-operator Application
grafana-operator-bitnami-fips Application
harbor-core Application
harbor-db Application
harbor-jobservice Application
harbor-portal Application
harbor-registry Application
harbor-registryctl Application
harbor-trivy-adapter Application
kube-vip Application
kube-webhook-certgen Application
neuvector-scanner Application
opentelemetry-collector Application
rabbitmq-bitnami Application
redis-cluster-bitnami Application
redis-sentinel-bitnami Application
redis-server-bitnami Application
tempo Application
zookeeper Application
airflow Application
apache-nifi Application
calico-key-cert-provisioner Application
eck-operator Application
flink Application
fluent-bit-plugin-loki Application
go-openssl Base
gpu-feature-discovery Application
grafana-mimir Application
grafana-rollout-operator Application
jitsucom-bulker Application
jitsucom-console Application
jitsucom-ingest Application
jitsucom-rotor Application
jitsucom-syncctl Application
keycloak-operator Application
kibana Application
mlflow Application
mlflow-bitnami Application
octo-sts Application
rabbitmq-default-user-credential-updater Application
superset Application

Get started with Chainguard Images

Our latest batch release of Chainguard Images demonstrates our ongoing commitment to providing high-performing, and innovative open source software bundled in secure and hardened container images. Check out our registry for a complete list to serve your software development and security needs.

Related articles

Ready to lock down your supply chain?

Talk to our customer obsessed, community-driven team.