Open Source Vulnerabilities

Scanning summary

Layer

keyboard_arrow_down

All layers (90)

4

Critical

14

High

32

Medium

14

Low

26

Unknown

4 /bin/sh -c #(nop) ADD file:UNKNOWN in /

3

Critical

2

High

8

Medium

1

Low

5

Unknown

7 /bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

1

Critical

7

High

18

Medium

13

Low

14

Unknown

9 |1 PYTHON_VERSION=3.11.4 /bin/sh -c curl -sS https://www.python.org/ftp/python/${PYTHON_VERSION}/Python-${PYTHON_VERSION}.tgz | tar -C /tmp -xzv && cd /tmp/Python-${PYTHON_VERSION} && ./configure --enable-optimizations --with-lto --enable-loadable-sqlite-extensions && make -j && make install && rm -rf /tmp/Python-${PYTHON_VERSION}

|1 PYTHON_VERSION=3.11.4 /bin/sh -c curl -sS https://www.python.org/ftp/python/${PYTHON_VERSION}/Python-${PYTHON_VERSION}.tgz | tar -C /tmp -xzv && cd /tmp/Python-${PYTHON_VERSION} && ./configure --enable-optimizations --with-lto --enable-loadable-sqlite-extensions && make -j && make install && rm -rf /tmp/Python-${PYTHON_VERSION}

0

Critical

2

High

1

Medium

0

Low

0

Unknown

12 |1 PYTHON_VERSION=3.11.4 /bin/sh -c python3 -m venv $POETRY_HOME && $POETRY_HOME/bin/pip install --require-hashes -r ./poetry-requirements.txt && ln -s $POETRY_HOME/bin/poetry /usr/local/bin/poetry

|1 PYTHON_VERSION=3.11.4 /bin/sh -c python3 -m venv $POETRY_HOME && $POETRY_HOME/bin/pip install --require-hashes -r ./poetry-requirements.txt && ln -s $POETRY_HOME/bin/poetry /usr/local/bin/poetry

0

Critical

2

High

1

Medium

0

Low

1

Unknown

15 |2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c curl -fsSL https://download.docker.com/linux/ubuntu/gpg | gpg --dearmor -o /etc/apt/trusted.gpg.d/docker.gpg && add-apt-repository "deb [arch=amd64] https://download.docker.com/linux/ubuntu bionic stable" && apt-get install -y docker-ce=$DOCKER_VERSION docker-ce-cli=$DOCKER_VERSION && apt-mark hold docker-ce docker-ce-cli # Prevent subsequent upgrades from bumping the version.

|2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c curl -fsSL https://download.docker.com/linux/ubuntu/gpg | gpg --dearmor -o /etc/apt/trusted.gpg.d/docker.gpg && add-apt-repository "deb [arch=amd64] https://download.docker.com/linux/ubuntu bionic stable" && apt-get install -y docker-ce=$DOCKER_VERSION docker-ce-cli=$DOCKER_VERSION && apt-mark hold docker-ce docker-ce-cli # Prevent subsequent upgrades from bumping the version.

0

Critical

0

High

3

Medium

0

Low

1

Unknown

16 |2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c echo "deb [signed-by=/usr/share/keyrings/cloud.google.gpg] http://packages.cloud.google.com/apt cloud-sdk main" | tee -a /etc/apt/sources.list.d/google-cloud-sdk.list && curl https://packages.cloud.google.com/apt/doc/apt-key.gpg | gpg --dearmor -o /usr/share/keyrings/cloud.google.gpg && apt-get update && apt-get install -y google-cloud-sdk

|2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c echo "deb [signed-by=/usr/share/keyrings/cloud.google.gpg] http://packages.cloud.google.com/apt cloud-sdk main" | tee -a /etc/apt/sources.list.d/google-cloud-sdk.list && curl https://packages.cloud.google.com/apt/doc/apt-key.gpg | gpg --dearmor -o /usr/share/keyrings/cloud.google.gpg && apt-get update && apt-get install -y google-cloud-sdk

0

Critical

0

High

0

Medium

0

Low

1

Unknown

19 /bin/sh -c apt-get update && apt-get upgrade -y

0

Critical

1

High

1

Medium

0

Low

4

Unknown
Filters

(/106)

keyboard_arrow_down
Overall Severity

4 Critical

14 High

32 Medium

14 Low

26 Unknown

OS version: Ubuntu 20.04.6 LTS
play_arrow
Base image 2: shinsenter/scratch (0/90 vulnerabilities)

0 /bin/sh -c #(nop) ARG RELEASE

play_arrow
Base image 1: ubuntu (19/90 vulnerabilities)

1 /bin/sh -c #(nop) ARG LAUNCHPAD_BUILD_ARCH

2 /bin/sh -c #(nop) LABEL org.opencontainers.image.ref.name=ubuntu

3 /bin/sh -c #(nop) LABEL org.opencontainers.image.version=20.04

4 /bin/sh -c #(nop) ADD file:UNKNOWN in /

3

Critical

2

High

8

Medium

1

Low

5

Unknown

5 /bin/sh -c #(nop) CMD ["/bin/bash"]

play_arrow
Your image: (71/90 vulnerabilities)

6 /bin/sh -c #(nop) ENV DEBIAN_FRONTEND=noninteractive

7 /bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

1

Critical

7

High

18

Medium

13

Low

14

Unknown

8 /bin/sh -c #(nop) ARG PYTHON_VERSION=3.11.4

9 |1 PYTHON_VERSION=3.11.4 /bin/sh -c curl -sS https://www.python.org/ftp/python/${PYTHON_VERSION}/Python-${PYTHON_VERSION}.tgz | tar -C /tmp -xzv && cd /tmp/Python-${PYTHON_VERSION} && ./configure --enable-optimizations --with-lto --enable-loadable-sqlite-extensions && make -j && make install && rm -rf /tmp/Python-${PYTHON_VERSION}

|1 PYTHON_VERSION=3.11.4 /bin/sh -c curl -sS https://www.python.org/ftp/python/${PYTHON_VERSION}/Python-${PYTHON_VERSION}.tgz | tar -C /tmp -xzv && cd /tmp/Python-${PYTHON_VERSION} && ./configure --enable-optimizations --with-lto --enable-loadable-sqlite-extensions && make -j && make install && rm -rf /tmp/Python-${PYTHON_VERSION}

0

Critical

2

High

1

Medium

0

Low

0

Unknown

10 /bin/sh -c #(nop) ENV POETRY_HOME=/opt/poetry

11 /bin/sh -c #(nop) COPY file:UNKNOWN in ./poetry-requirements.txt

12 |1 PYTHON_VERSION=3.11.4 /bin/sh -c python3 -m venv $POETRY_HOME && $POETRY_HOME/bin/pip install --require-hashes -r ./poetry-requirements.txt && ln -s $POETRY_HOME/bin/poetry /usr/local/bin/poetry

|1 PYTHON_VERSION=3.11.4 /bin/sh -c python3 -m venv $POETRY_HOME && $POETRY_HOME/bin/pip install --require-hashes -r ./poetry-requirements.txt && ln -s $POETRY_HOME/bin/poetry /usr/local/bin/poetry

0

Critical

2

High

1

Medium

0

Low

1

Unknown

13 /bin/sh -c #(nop) ENV POETRY_VIRTUALENVS_IN_PROJECT=true

14 /bin/sh -c #(nop) ARG DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic

15 |2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c curl -fsSL https://download.docker.com/linux/ubuntu/gpg | gpg --dearmor -o /etc/apt/trusted.gpg.d/docker.gpg && add-apt-repository "deb [arch=amd64] https://download.docker.com/linux/ubuntu bionic stable" && apt-get install -y docker-ce=$DOCKER_VERSION docker-ce-cli=$DOCKER_VERSION && apt-mark hold docker-ce docker-ce-cli # Prevent subsequent upgrades from bumping the version.

|2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c curl -fsSL https://download.docker.com/linux/ubuntu/gpg | gpg --dearmor -o /etc/apt/trusted.gpg.d/docker.gpg && add-apt-repository "deb [arch=amd64] https://download.docker.com/linux/ubuntu bionic stable" && apt-get install -y docker-ce=$DOCKER_VERSION docker-ce-cli=$DOCKER_VERSION && apt-mark hold docker-ce docker-ce-cli # Prevent subsequent upgrades from bumping the version.

0

Critical

0

High

3

Medium

0

Low

1

Unknown

16 |2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c echo "deb [signed-by=/usr/share/keyrings/cloud.google.gpg] http://packages.cloud.google.com/apt cloud-sdk main" | tee -a /etc/apt/sources.list.d/google-cloud-sdk.list && curl https://packages.cloud.google.com/apt/doc/apt-key.gpg | gpg --dearmor -o /usr/share/keyrings/cloud.google.gpg && apt-get update && apt-get install -y google-cloud-sdk

|2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c echo "deb [signed-by=/usr/share/keyrings/cloud.google.gpg] http://packages.cloud.google.com/apt cloud-sdk main" | tee -a /etc/apt/sources.list.d/google-cloud-sdk.list && curl https://packages.cloud.google.com/apt/doc/apt-key.gpg | gpg --dearmor -o /usr/share/keyrings/cloud.google.gpg && apt-get update && apt-get install -y google-cloud-sdk

0

Critical

0

High

0

Medium

0

Low

1

Unknown

17 |2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c curl -fsSL https://gvisor.dev/archive.key | gpg --dearmor -o /etc/apt/trusted.gpg.d/gvisor.gpg && add-apt-repository "deb https://storage.googleapis.com/gvisor/releases 20220621 main" && apt-get update && apt-get install -y runsc

|2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c curl -fsSL https://gvisor.dev/archive.key | gpg --dearmor -o /etc/apt/trusted.gpg.d/gvisor.gpg && add-apt-repository "deb https://storage.googleapis.com/gvisor/releases 20220621 main" && apt-get update && apt-get install -y runsc

18 /bin/sh -c #(nop) COPY file:UNKNOWN in /etc/docker/daemon.json

19 /bin/sh -c apt-get update && apt-get upgrade -y

0

Critical

1

High

1

Medium

0

Low

4

Unknown

20 /bin/sh -c mkdir /work && mkdir -p /env/gcp/workers/worker

21 /bin/sh -c #(nop) VOLUME [/var/lib/docker]

22 /bin/sh -c #(nop) COPY multi:0e246ab2636b7c2f4af8937499341d821f05cfd4b1234ea5102518184b5d0445 in /env/gcp/workers/worker/

/bin/sh -c #(nop) COPY multi:0e246ab2636b7c2f4af8937499341d821f05cfd4b1234ea5102518184b5d0445 in /env/gcp/workers/worker/

23 /bin/sh -c #(nop) COPY multi:990a31732672c2af6a062dd14e8ac6e97cf3f29d722a8df7bb8639f4b2cac54b in /env/

24 /bin/sh -c #(nop) COPY dir:UNKNOWN in /env/osv

25 /bin/sh -c cd /env/gcp/workers/worker && POETRY_VIRTUALENVS_CREATE=false poetry install

26 /bin/sh -c #(nop) COPY multi:8a66db6f45b4fa07d22dfff30dfd77acb8c062dacbd920478d923f2ac5285260 in /usr/local/bin/

/bin/sh -c #(nop) COPY multi:8a66db6f45b4fa07d22dfff30dfd77acb8c062dacbd920478d923f2ac5285260 in /usr/local/bin/

27 /bin/sh -c chmod 755 /usr/local/bin/worker.py

28 /bin/sh -c #(nop) ENTRYPOINT ["worker.py"]

29 /bin/sh -c #(nop) COPY file:UNKNOWN in /usr/local/bin

30 /bin/sh -c chmod 755 /usr/local/bin/alias_computation.py

31 /bin/sh -c #(nop) ENTRYPOINT ["alias_computation.py"]

PyPI

Source: artifact:opt/poetry/lib/python3.11/site-packages/cryptography-44.0.0.dist-info/METADATA

Package Installed version

Fix available

Fix available indicates whether a patch or update exists to address the vulnerabilities found in the corresponding package.

Vulnerability count

Vulnerability count shows the number of vulnerabilities found in the package, counted by each severity level.
play_arrow
cryptography 44.0.0

Fix available

Upgrading the package can fix all 1 vulnerabilities.

0

Critical

0

High

0

Medium

0

Low

1

Unknown

Introduced in layer # 12: 

|1 PYTHON_VERSION=3.11.4 /bin/sh -c python3 -m venv $POETRY_HOME && $POETRY_HOME/bin/pip install --require-hashes -r ./poetry-requirements.txt && ln -s $POETRY_HOME/bin/poetry /usr/local/bin/poetry

|1 PYTHON_VERSION=3.11.4 /bin/sh -c python3 -m venv $POETRY_HOME && $POETRY_HOME/bin/pip install --require-hashes -r ./poetry-requirements.txt && ln -s $POETRY_HOME/bin/poetry /usr/local/bin/poetry

In base image: False

Vulnerability ID Aliases Fixed version Severity
GHSA-79v4-65xg-pq4g
CVE-2024-12797, ... CVE-2024-12797
GHSA-79v4-65xg-pq4g

44.0.1

N/A

Open in tab

Source: artifact:opt/poetry/lib/python3.11/site-packages/pip-23.1.2.dist-info/METADATA

Package Installed version

Fix available

Fix available indicates whether a patch or update exists to address the vulnerabilities found in the corresponding package.

Vulnerability count

Vulnerability count shows the number of vulnerabilities found in the package, counted by each severity level.
play_arrow
pip 23.1.2

Fix available

Upgrading the package can fix all 1 vulnerabilities.

0

Critical

0

High

1

Medium

0

Low

0

Unknown

Introduced in layer # 12: 

|1 PYTHON_VERSION=3.11.4 /bin/sh -c python3 -m venv $POETRY_HOME && $POETRY_HOME/bin/pip install --require-hashes -r ./poetry-requirements.txt && ln -s $POETRY_HOME/bin/poetry /usr/local/bin/poetry

|1 PYTHON_VERSION=3.11.4 /bin/sh -c python3 -m venv $POETRY_HOME && $POETRY_HOME/bin/pip install --require-hashes -r ./poetry-requirements.txt && ln -s $POETRY_HOME/bin/poetry /usr/local/bin/poetry

In base image: False

Vulnerability ID Aliases Fixed version Severity
PYSEC-2023-228
Group IDs:
PYSEC-2023-228
GHSA-mq26-g339-26xf
CVE-2023-5752, ... CVE-2023-5752
BIT-pip-2023-5752
PYSEC-2023-228
GHSA-mq26-g339-26xf

23.3

6.8

Open in tab

Source: artifact:opt/poetry/lib/python3.11/site-packages/setuptools-65.5.0.dist-info/METADATA

Package Installed version

Fix available

Fix available indicates whether a patch or update exists to address the vulnerabilities found in the corresponding package.

Vulnerability count

Vulnerability count shows the number of vulnerabilities found in the package, counted by each severity level.
play_arrow
setuptools 65.5.0

Fix available

Upgrading the package can fix all 2 vulnerabilities.

0

Critical

2

High

0

Medium

0

Low

0

Unknown

Introduced in layer # 12: 

|1 PYTHON_VERSION=3.11.4 /bin/sh -c python3 -m venv $POETRY_HOME && $POETRY_HOME/bin/pip install --require-hashes -r ./poetry-requirements.txt && ln -s $POETRY_HOME/bin/poetry /usr/local/bin/poetry

|1 PYTHON_VERSION=3.11.4 /bin/sh -c python3 -m venv $POETRY_HOME && $POETRY_HOME/bin/pip install --require-hashes -r ./poetry-requirements.txt && ln -s $POETRY_HOME/bin/poetry /usr/local/bin/poetry

In base image: False

Vulnerability ID Aliases Fixed version Severity
PYSEC-2022-43012
Group IDs:
PYSEC-2022-43012
GHSA-r9hx-vwmv-q579
CVE-2022-40897, ... CVE-2022-40897
BIT-setuptools-2022-40897
PYSEC-2022-43012
GHSA-r9hx-vwmv-q579

65.5.1

8.7

Open in tab

GHSA-cx63-2mw6-8hw5
CVE-2024-6345, ... CVE-2024-6345
BIT-setuptools-2024-6345
GHSA-cx63-2mw6-8hw5

70.0.0

8.8

Open in tab

Source: artifact:usr/lib/google-cloud-sdk/platform/bundledpythonunix/lib/python3.11/site-packages/cryptography-43.0.1.dist-info/METADATA

Package Installed version

Fix available

Fix available indicates whether a patch or update exists to address the vulnerabilities found in the corresponding package.

Vulnerability count

Vulnerability count shows the number of vulnerabilities found in the package, counted by each severity level.
play_arrow
cryptography 43.0.1

Fix available

Upgrading the package can fix all 1 vulnerabilities.

0

Critical

0

High

0

Medium

0

Low

1

Unknown

Introduced in layer # 16: 

|2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c echo "deb [signed-by=/usr/share/keyrings/cloud.google.gpg] http://packages.cloud.google.com/apt cloud-sdk main" | tee -a /etc/apt/sources.list.d/google-cloud-sdk.list && curl https://packages.cloud.google.com/apt/doc/apt-key.gpg | gpg --dearmor -o /usr/share/keyrings/cloud.google.gpg && apt-get update && apt-get install -y google-cloud-sdk

|2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c echo "deb [signed-by=/usr/share/keyrings/cloud.google.gpg] http://packages.cloud.google.com/apt cloud-sdk main" | tee -a /etc/apt/sources.list.d/google-cloud-sdk.list && curl https://packages.cloud.google.com/apt/doc/apt-key.gpg | gpg --dearmor -o /usr/share/keyrings/cloud.google.gpg && apt-get update && apt-get install -y google-cloud-sdk

In base image: False

Vulnerability ID Aliases Fixed version Severity
GHSA-79v4-65xg-pq4g
CVE-2024-12797, ... CVE-2024-12797
GHSA-79v4-65xg-pq4g

44.0.1

N/A

Open in tab

Source: artifact:usr/local/lib/python3.11/site-packages/pip-23.1.2.dist-info/METADATA

Package Installed version

Fix available

Fix available indicates whether a patch or update exists to address the vulnerabilities found in the corresponding package.

Vulnerability count

Vulnerability count shows the number of vulnerabilities found in the package, counted by each severity level.
play_arrow
pip 23.1.2

Fix available

Upgrading the package can fix all 1 vulnerabilities.

0

Critical

0

High

1

Medium

0

Low

0

Unknown

Introduced in layer # 9: 

|1 PYTHON_VERSION=3.11.4 /bin/sh -c curl -sS https://www.python.org/ftp/python/${PYTHON_VERSION}/Python-${PYTHON_VERSION}.tgz | tar -C /tmp -xzv && cd /tmp/Python-${PYTHON_VERSION} && ./configure --enable-optimizations --with-lto --enable-loadable-sqlite-extensions && make -j && make install && rm -rf /tmp/Python-${PYTHON_VERSION}

|1 PYTHON_VERSION=3.11.4 /bin/sh -c curl -sS https://www.python.org/ftp/python/${PYTHON_VERSION}/Python-${PYTHON_VERSION}.tgz | tar -C /tmp -xzv && cd /tmp/Python-${PYTHON_VERSION} && ./configure --enable-optimizations --with-lto --enable-loadable-sqlite-extensions && make -j && make install && rm -rf /tmp/Python-${PYTHON_VERSION}

In base image: False

Vulnerability ID Aliases Fixed version Severity
PYSEC-2023-228
Group IDs:
PYSEC-2023-228
GHSA-mq26-g339-26xf
CVE-2023-5752, ... CVE-2023-5752
BIT-pip-2023-5752
PYSEC-2023-228
GHSA-mq26-g339-26xf

23.3

6.8

Open in tab

Source: artifact:usr/local/lib/python3.11/site-packages/setuptools-65.5.0.dist-info/METADATA

Package Installed version

Fix available

Fix available indicates whether a patch or update exists to address the vulnerabilities found in the corresponding package.

Vulnerability count

Vulnerability count shows the number of vulnerabilities found in the package, counted by each severity level.
play_arrow
setuptools 65.5.0

Fix available

Upgrading the package can fix all 2 vulnerabilities.

0

Critical

2

High

0

Medium

0

Low

0

Unknown

Introduced in layer # 9: 

|1 PYTHON_VERSION=3.11.4 /bin/sh -c curl -sS https://www.python.org/ftp/python/${PYTHON_VERSION}/Python-${PYTHON_VERSION}.tgz | tar -C /tmp -xzv && cd /tmp/Python-${PYTHON_VERSION} && ./configure --enable-optimizations --with-lto --enable-loadable-sqlite-extensions && make -j && make install && rm -rf /tmp/Python-${PYTHON_VERSION}

|1 PYTHON_VERSION=3.11.4 /bin/sh -c curl -sS https://www.python.org/ftp/python/${PYTHON_VERSION}/Python-${PYTHON_VERSION}.tgz | tar -C /tmp -xzv && cd /tmp/Python-${PYTHON_VERSION} && ./configure --enable-optimizations --with-lto --enable-loadable-sqlite-extensions && make -j && make install && rm -rf /tmp/Python-${PYTHON_VERSION}

In base image: False

Vulnerability ID Aliases Fixed version Severity
PYSEC-2022-43012
Group IDs:
PYSEC-2022-43012
GHSA-r9hx-vwmv-q579
CVE-2022-40897, ... CVE-2022-40897
BIT-setuptools-2022-40897
PYSEC-2022-43012
GHSA-r9hx-vwmv-q579

65.5.1

8.7

Open in tab

GHSA-cx63-2mw6-8hw5
CVE-2024-6345, ... CVE-2024-6345
BIT-setuptools-2024-6345
GHSA-cx63-2mw6-8hw5

70.0.0

8.8

Open in tab

Ubuntu:20.04

Source: os:var/lib/dpkg/status

Package Installed version

Fix available

Fix available indicates whether a patch or update exists to address the vulnerabilities found in the corresponding package.

Vulnerability count

Vulnerability count shows the number of vulnerabilities found in the package, counted by each severity level.
play_arrow
binutils 2.34-6ubuntu1.9

No fix available

All 17 vulnerabilities have no fixed version available.

0

Critical

0

High

7

Medium

7

Low

3

Unknown

Installed binaries: binutils, binutils-common, binutils-x86-64-linux-gnu, libbinutils, libctf-nobfd0, libctf0

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2017-13716
No Aliases

No fix available

5.5

Open in tab

UBUNTU-CVE-2019-1010204
No Aliases

No fix available

5.5

Open in tab

UBUNTU-CVE-2021-20197
No Aliases

No fix available

6.3

Open in tab

UBUNTU-CVE-2025-0840
No Aliases

No fix available

5.0

Open in tab

UBUNTU-CVE-2025-1147
No Aliases

No fix available

3.1

Open in tab

UBUNTU-CVE-2025-1148
No Aliases

No fix available

3.1

Open in tab

UBUNTU-CVE-2025-1149
No Aliases

No fix available

3.1

Open in tab

UBUNTU-CVE-2025-1150
No Aliases

No fix available

3.1

Open in tab

UBUNTU-CVE-2025-1151
No Aliases

No fix available

3.1

Open in tab

UBUNTU-CVE-2025-1152
No Aliases

No fix available

3.1

Open in tab

UBUNTU-CVE-2025-1153
No Aliases

No fix available

3.1

Open in tab

UBUNTU-CVE-2025-1176
No Aliases

No fix available

5.0

Open in tab

UBUNTU-CVE-2025-1178
No Aliases

No fix available

5.6

Open in tab

UBUNTU-CVE-2025-1179
No Aliases

No fix available

5.0

Open in tab

UBUNTU-CVE-2025-1180
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2025-1181
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2025-1182
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2022-48064
No Aliases

No fix available

5.5

Open in tab

play_arrow
coreutils 8.30-3ubuntu2

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

0

High

1

Medium

0

Low

0

Unknown

Installed binaries: coreutils

Introduced in layer # 4: 

/bin/sh -c #(nop) ADD file:UNKNOWN in /

File ID: 7486147a645d8835a5181c79f00a3606c6b714c83bcbfcd8862221eb14690f9e

In base image: ubuntu

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2016-2781
No Aliases

No fix available

6.5

Open in tab

play_arrow
dbus 1.12.16-2ubuntu2.3

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

0

High

1

Medium

0

Low

0

Unknown

Installed binaries: dbus, dbus-user-session, libdbus-1-3

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2023-34969
No Aliases

No fix available

6.5

Open in tab

play_arrow
elfutils 0.176-1.1ubuntu0.1

No fix available

All 7 vulnerabilities have no fixed version available.

0

Critical

0

High

3

Medium

3

Low

1

Unknown

Installed binaries: libelf1

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2024-25260
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2025-1352
No Aliases

No fix available

5.0

Open in tab

UBUNTU-CVE-2025-1365
No Aliases

No fix available

5.3

Open in tab

UBUNTU-CVE-2025-1371
No Aliases

No fix available

3.3

Open in tab

UBUNTU-CVE-2025-1372
No Aliases

No fix available

5.3

Open in tab

UBUNTU-CVE-2025-1376
No Aliases

No fix available

2.5

Open in tab

UBUNTU-CVE-2025-1377
No Aliases

No fix available

3.3

Open in tab

play_arrow
expat 2.2.9-1ubuntu0.8

No fix available

All 2 vulnerabilities have no fixed version available.

0

Critical

1

High

0

Medium

0

Low

1

Unknown

Installed binaries: libexpat1

Introduced in layer # 19: 

/bin/sh -c apt-get update && apt-get upgrade -y

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2023-52425
No Aliases

No fix available

7.5

Open in tab

UBUNTU-CVE-2024-28757
No Aliases

No fix available

N/A

Open in tab

play_arrow
gcc-10 10.5.0-1ubuntu1~20.04

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

0

High

1

Medium

0

Low

0

Unknown

Installed binaries: gcc-10-base, libatomic1, libcc1-0, libgcc-s1, libgomp1, libitm1, liblsan0, libquadmath0, libstdc++6, libtsan0, libubsan1

Introduced in layer # 4: 

/bin/sh -c #(nop) ADD file:UNKNOWN in /

File ID: 7486147a645d8835a5181c79f00a3606c6b714c83bcbfcd8862221eb14690f9e

In base image: ubuntu

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2023-4039
No Aliases

No fix available

4.8

Open in tab

play_arrow
gcc-9 9.4.0-1ubuntu1~20.04.2

No fix available

All 2 vulnerabilities have no fixed version available.

0

Critical

1

High

1

Medium

0

Low

0

Unknown

Installed binaries: cpp-9, g++-9, gcc-9, gcc-9-base, libasan5, libgcc-9-dev, libstdc++-9-dev

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2020-23026
No Aliases

No fix available

7.5

Open in tab

UBUNTU-CVE-2023-4039
No Aliases

No fix available

4.8

Open in tab

play_arrow
git 1:2.25.1-1ubuntu3.13

No fix available

All 4 vulnerabilities have no fixed version available.

0

Critical

1

High

0

Medium

0

Low

3

Unknown

Installed binaries: git, git-man

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2018-1000021
No Aliases

No fix available

8.8

Open in tab

UBUNTU-CVE-2024-50349
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2024-52005
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2024-52006
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2022-24975
No Aliases

No fix available

7.5

Open in tab

play_arrow
glibc 2.31-0ubuntu9.16

No fix available

All 6 vulnerabilities have no fixed version available.

2

Critical

1

High

1

Medium

0

Low

2

Unknown

Installed binaries: libc-bin, libc-dev-bin, libc6, libc6-dev

Introduced in layer # 4: 

/bin/sh -c #(nop) ADD file:UNKNOWN in /

File ID: 7486147a645d8835a5181c79f00a3606c6b714c83bcbfcd8862221eb14690f9e

In base image: ubuntu

Vulnerability ID Aliases Fixed version Severity
USN-7259-1
Group IDs:
USN-7259-1
UBUNTU-CVE-2025-0395
CVE-2025-0395, ... CVE-2025-0395
UBUNTU-CVE-2025-0395

No fix available

N/A

Open in tab

UBUNTU-CVE-2019-1010022
No Aliases

No fix available

9.8

Open in tab

UBUNTU-CVE-2019-1010023
No Aliases

No fix available

8.8

Open in tab

UBUNTU-CVE-2019-1010024
No Aliases

No fix available

5.3

Open in tab

UBUNTU-CVE-2021-33574
No Aliases

No fix available

9.8

Open in tab

UBUNTU-CVE-2025-0577
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2016-20013
No Aliases

No fix available

7.5

Open in tab

UBUNTU-CVE-2018-20796
No Aliases

No fix available

7.5

Open in tab

play_arrow
gnupg2 2.2.19-3ubuntu2.2

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

0

High

0

Medium

1

Low

0

Unknown

Installed binaries: dirmngr, gnupg, gnupg-agent, gnupg-l10n, gnupg-utils, gpg, gpg-agent, gpg-wks-client, gpg-wks-server, gpgconf, gpgsm, gpgv

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2022-3219
No Aliases

No fix available

3.3

Open in tab

play_arrow
gnutls28 3.6.13-2ubuntu1.11

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

0

High

1

Medium

0

Low

0

Unknown

Installed binaries: libgnutls30

Introduced in layer # 4: 

/bin/sh -c #(nop) ADD file:UNKNOWN in /

File ID: 7486147a645d8835a5181c79f00a3606c6b714c83bcbfcd8862221eb14690f9e

In base image: ubuntu

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2024-12243
No Aliases

No fix available

5.3

Open in tab

play_arrow
iptables 1.8.4-3ubuntu2.1

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

0

High

0

Medium

0

Low

1

Unknown

Installed binaries: iptables, libip4tc2, libip6tc2, libxtables12

Introduced in layer # 15: 

|2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c curl -fsSL https://download.docker.com/linux/ubuntu/gpg | gpg --dearmor -o /etc/apt/trusted.gpg.d/docker.gpg && add-apt-repository "deb [arch=amd64] https://download.docker.com/linux/ubuntu bionic stable" && apt-get install -y docker-ce=$DOCKER_VERSION docker-ce-cli=$DOCKER_VERSION && apt-mark hold docker-ce docker-ce-cli # Prevent subsequent upgrades from bumping the version.

|2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c curl -fsSL https://download.docker.com/linux/ubuntu/gpg | gpg --dearmor -o /etc/apt/trusted.gpg.d/docker.gpg && add-apt-repository "deb [arch=amd64] https://download.docker.com/linux/ubuntu bionic stable" && apt-get install -y docker-ce=$DOCKER_VERSION docker-ce-cli=$DOCKER_VERSION && apt-mark hold docker-ce docker-ce-cli # Prevent subsequent upgrades from bumping the version.

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2012-2663
No Aliases

No fix available

N/A

Open in tab

play_arrow
krb5 1.17-6ubuntu4.7

No fix available

All 4 vulnerabilities have no fixed version available.

1

Critical

0

High

1

Medium

0

Low

2

Unknown

Installed binaries: krb5-locales, libgssapi-krb5-2, libk5crypto3, libkrb5-3, libkrb5support0

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
USN-7257-1
Group IDs:
USN-7257-1
UBUNTU-CVE-2024-3596
CVE-2024-3596, ... CVE-2024-3596
UBUNTU-CVE-2024-3596

No fix available

9.0

Open in tab

UBUNTU-CVE-2024-26461
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2024-26462
No Aliases

No fix available

5.5

Open in tab

UBUNTU-CVE-2025-24528
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2024-26458
No Aliases

No fix available

N/A

Open in tab

play_arrow
libgcrypt20 1.8.5-5ubuntu1.1

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

0

High

0

Medium

0

Low

1

Unknown

Installed binaries: libgcrypt20

Introduced in layer # 4: 

/bin/sh -c #(nop) ADD file:UNKNOWN in /

File ID: 7486147a645d8835a5181c79f00a3606c6b714c83bcbfcd8862221eb14690f9e

In base image: ubuntu

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2024-2236
No Aliases

No fix available

N/A

Open in tab

play_arrow
libtasn1-6 4.16.0-2

No fix available

All 2 vulnerabilities have no fixed version available.

1

Critical

0

High

1

Medium

0

Low

0

Unknown

Installed binaries: libtasn1-6

Introduced in layer # 4: 

/bin/sh -c #(nop) ADD file:UNKNOWN in /

File ID: 7486147a645d8835a5181c79f00a3606c6b714c83bcbfcd8862221eb14690f9e

In base image: ubuntu

Vulnerability ID Aliases Fixed version Severity
USN-7275-1
Group IDs:
USN-7275-1
UBUNTU-CVE-2024-12133
CVE-2024-12133, ... CVE-2024-12133
UBUNTU-CVE-2024-12133

No fix available

5.3

Open in tab

UBUNTU-CVE-2021-46848
No Aliases

No fix available

9.1

Open in tab

play_arrow
libx11 2:1.6.9-2ubuntu1.6

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

1

High

0

Medium

0

Low

0

Unknown

Installed binaries: libx11-6, libx11-data

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2020-25697
No Aliases

No fix available

7.0

Open in tab

play_arrow
libxml2 2.9.10+dfsg-5ubuntu0.20.04.7

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

0

High

0

Medium

0

Low

1

Unknown

Installed binaries: libxml2

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
USN-7240-1
Group IDs:
USN-7240-1
UBUNTU-CVE-2022-49043
UBUNTU-CVE-2024-34459
CVE-2022-49043, ... CVE-2022-49043
CVE-2024-34459
UBUNTU-CVE-2022-49043
UBUNTU-CVE-2024-34459

No fix available

N/A

Open in tab

play_arrow
ncurses 6.2-0ubuntu2.1

No fix available

All 2 vulnerabilities have no fixed version available.

0

Critical

0

High

1

Medium

0

Low

1

Unknown

Installed binaries: libncurses6, libncursesw6, libtinfo6, ncurses-base, ncurses-bin

Introduced in layer # 4: 

/bin/sh -c #(nop) ADD file:UNKNOWN in /

File ID: 7486147a645d8835a5181c79f00a3606c6b714c83bcbfcd8862221eb14690f9e

In base image: ubuntu

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2023-45918
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2023-50495
No Aliases

No fix available

6.5

Open in tab

play_arrow
openssh 1:8.2p1-4ubuntu0.11

No fix available

All 4 vulnerabilities have no fixed version available.

0

Critical

1

High

2

Medium

0

Low

1

Unknown

Installed binaries: openssh-client

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
USN-7270-1
Group IDs:
USN-7270-1
UBUNTU-CVE-2025-26465
CVE-2025-26465, ... CVE-2025-26465
CVE-2025-26466
UBUNTU-CVE-2025-26465
UBUNTU-CVE-2025-26466

No fix available

N/A

Open in tab

UBUNTU-CVE-2018-15919
No Aliases

No fix available

5.3

Open in tab

UBUNTU-CVE-2019-6110
No Aliases

No fix available

6.8

Open in tab

UBUNTU-CVE-2020-15778
No Aliases

No fix available

7.8

Open in tab

UBUNTU-CVE-2016-20012
No Aliases

No fix available

5.3

Open in tab

UBUNTU-CVE-2020-12062
No Aliases

No fix available

7.5

Open in tab

play_arrow
openssl 1.1.1f-1ubuntu2.23

No fix available

All 2 vulnerabilities have no fixed version available.

0

Critical

0

High

0

Medium

0

Low

2

Unknown

Installed binaries: libssl-dev, libssl1.1, openssl

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2024-13176
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2024-9143
No Aliases

No fix available

N/A

Open in tab

play_arrow
packagekit 1.1.13-2ubuntu1.1

No fix available

All 2 vulnerabilities have no fixed version available.

0

Critical

0

High

0

Medium

2

Low

0

Unknown

Installed binaries: gir1.2-packagekitglib-1.0, libpackagekit-glib2-18, packagekit, packagekit-tools

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2022-0987
No Aliases

No fix available

3.3

Open in tab

UBUNTU-CVE-2024-0217
No Aliases

No fix available

3.3

Open in tab

play_arrow
pam 1.3.1-5ubuntu4.7

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

0

High

1

Medium

0

Low

0

Unknown

Installed binaries: libpam-modules, libpam-modules-bin, libpam-runtime, libpam0g

Introduced in layer # 4: 

/bin/sh -c #(nop) ADD file:UNKNOWN in /

File ID: 7486147a645d8835a5181c79f00a3606c6b714c83bcbfcd8862221eb14690f9e

In base image: ubuntu

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2024-10041
No Aliases

No fix available

4.7

Open in tab

play_arrow
patch 2.7.6-6

Filtered out

Unimportant

Installed binaries: patch

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2018-6952
No Aliases

No fix available

7.5

Open in tab

UBUNTU-CVE-2019-20633
No Aliases

No fix available

5.5

Open in tab

UBUNTU-CVE-2021-45261
No Aliases

No fix available

5.5

Open in tab

play_arrow
pcre2 10.34-7ubuntu0.1

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

1

High

0

Medium

0

Low

0

Unknown

Installed binaries: libpcre2-8-0

Introduced in layer # 4: 

/bin/sh -c #(nop) ADD file:UNKNOWN in /

File ID: 7486147a645d8835a5181c79f00a3606c6b714c83bcbfcd8862221eb14690f9e

In base image: ubuntu

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2022-41409
No Aliases

No fix available

7.5

Open in tab

play_arrow
pcre3 2:8.39-12ubuntu0.1

Filtered out

Unimportant

Installed binaries: libpcre3

Introduced in layer # 4: 

/bin/sh -c #(nop) ADD file:UNKNOWN in /

File ID: 7486147a645d8835a5181c79f00a3606c6b714c83bcbfcd8862221eb14690f9e

In base image: ubuntu

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2017-11164
No Aliases

No fix available

7.5

Open in tab

play_arrow
perl 5.30.0-9ubuntu0.5

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

1

High

0

Medium

0

Low

0

Unknown

Installed binaries: libperl5.30, perl, perl-base, perl-modules-5.30

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2023-31486
No Aliases

No fix available

8.1

Open in tab

UBUNTU-CVE-2023-47039
No Aliases

No fix available

7.8

Open in tab

play_arrow
policykit-1 0.105-26ubuntu1.3

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

1

High

0

Medium

0

Low

0

Unknown

Installed binaries: libpolkit-agent-1-0, libpolkit-gobject-1-0, policykit-1

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2016-2568
No Aliases

No fix available

7.8

Open in tab

play_arrow
python-certifi 2019.11.28-1

Filtered out

Unimportant

Installed binaries: python3-certifi

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2023-37920
No Aliases

No fix available

9.8

Open in tab

UBUNTU-CVE-2024-39689
No Aliases

No fix available

7.5

Open in tab

play_arrow
python3.8 3.8.10-0ubuntu1~20.04.13

No fix available

All 4 vulnerabilities have no fixed version available.

0

Critical

0

High

1

Medium

0

Low

3

Unknown

Installed binaries: libpython3.8-minimal, libpython3.8-stdlib, python3.8, python3.8-minimal

Introduced in layer # 19: 

/bin/sh -c apt-get update && apt-get upgrade -y

In base image: False

Vulnerability ID Aliases Fixed version Severity
USN-7218-1
Group IDs:
USN-7218-1
UBUNTU-CVE-2024-11168
CVE-2024-11168, ... CVE-2024-11168
UBUNTU-CVE-2024-11168

No fix available

N/A

Open in tab

UBUNTU-CVE-2007-4559
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2021-23336
No Aliases

No fix available

5.9

Open in tab

UBUNTU-CVE-2025-0938
No Aliases

No fix available

N/A

Open in tab

UBUNTU-CVE-2020-10735
No Aliases

No fix available

7.5

Open in tab

UBUNTU-CVE-2024-3220
No Aliases

No fix available

N/A

Open in tab

play_arrow
requests 2.22.0-2ubuntu1.1

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

0

High

0

Medium

0

Low

1

Unknown

Installed binaries: python3-requests

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2024-35195
No Aliases

No fix available

N/A

Open in tab

play_arrow
shadow 1:4.8.1-1ubuntu5.20.04.5

No fix available

All 3 vulnerabilities have no fixed version available.

0

Critical

0

High

1

Medium

1

Low

1

Unknown

Installed binaries: login, passwd

Introduced in layer # 4: 

/bin/sh -c #(nop) ADD file:UNKNOWN in /

File ID: 7486147a645d8835a5181c79f00a3606c6b714c83bcbfcd8862221eb14690f9e

In base image: ubuntu

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2013-4235
No Aliases

No fix available

4.7

Open in tab

UBUNTU-CVE-2023-29383
No Aliases

No fix available

3.3

Open in tab

UBUNTU-CVE-2024-56433
No Aliases

No fix available

N/A

Open in tab

play_arrow
slirp4netns 0.4.3-1

No fix available

All 3 vulnerabilities have no fixed version available.

0

Critical

0

High

3

Medium

0

Low

0

Unknown

Installed binaries: slirp4netns

Introduced in layer # 15: 

|2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c curl -fsSL https://download.docker.com/linux/ubuntu/gpg | gpg --dearmor -o /etc/apt/trusted.gpg.d/docker.gpg && add-apt-repository "deb [arch=amd64] https://download.docker.com/linux/ubuntu bionic stable" && apt-get install -y docker-ce=$DOCKER_VERSION docker-ce-cli=$DOCKER_VERSION && apt-mark hold docker-ce docker-ce-cli # Prevent subsequent upgrades from bumping the version.

|2 DOCKER_VERSION=5:20.10.22~3-0~ubuntu-bionic PYTHON_VERSION=3.11.4 /bin/sh -c curl -fsSL https://download.docker.com/linux/ubuntu/gpg | gpg --dearmor -o /etc/apt/trusted.gpg.d/docker.gpg && add-apt-repository "deb [arch=amd64] https://download.docker.com/linux/ubuntu bionic stable" && apt-get install -y docker-ce=$DOCKER_VERSION docker-ce-cli=$DOCKER_VERSION && apt-mark hold docker-ce docker-ce-cli # Prevent subsequent upgrades from bumping the version.

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2020-10756
No Aliases

No fix available

6.5

Open in tab

UBUNTU-CVE-2020-1983
No Aliases

No fix available

6.5

Open in tab

UBUNTU-CVE-2020-8608
No Aliases

No fix available

5.6

Open in tab

play_arrow
sqlite3 3.31.1-4ubuntu0.6

No fix available

All 1 vulnerabilities have no fixed version available.

0

Critical

0

High

1

Medium

0

Low

0

Unknown

Installed binaries: libsqlite3-0

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2021-45346
No Aliases

No fix available

4.3

Open in tab

play_arrow
systemd 245.4-4ubuntu3.24

No fix available

All 3 vulnerabilities have no fixed version available.

0

Critical

1

High

2

Medium

0

Low

0

Unknown

Installed binaries: libnss-systemd, libpam-systemd, libsystemd0, libudev1, systemd, systemd-sysv, systemd-timesyncd

Introduced in layer # 7: 

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

/bin/sh -c apt-get update && apt-get upgrade -y && apt-get install -y apt-transport-https build-essential ca-certificates curl git gnupg-agent zlib1g-dev libffi-dev libssl-dev software-properties-common

In base image: False

Vulnerability ID Aliases Fixed version Severity
UBUNTU-CVE-2020-13776
No Aliases

No fix available

6.7

Open in tab

UBUNTU-CVE-2023-26604
No Aliases

No fix available

7.8

Open in tab

UBUNTU-CVE-2023-7008
No Aliases

No fix available

5.9

Open in tab