Skip to content

Instantly share code, notes, and snippets.

@jakekara
Last active November 16, 2023 01:18
Show Gist options
  • Save jakekara/8a57c7351045fe5da5046c2f604526e3 to your computer and use it in GitHub Desktop.
Save jakekara/8a57c7351045fe5da5046c2f604526e3 to your computer and use it in GitHub Desktop.
docker scout comparison of python:3.12-alpine versus python:3.12-alpine
## Overview
│ Analyzed Image │ Comparison Image
────────────────────┼────────────────────────────────────┼──────────────────────────────
Target │ python:3.12 │ python:3.12-alpine
digest │ 5a2936b50ea6 │ dc2e8896e2bc
platform │ linux/amd64 │ linux/amd64
vulnerabilities │ 1C 1H 8M 93L 5? │ 0C 2H 1M 0L
│ +1 -1 +7 +93 +5 │
size │ 380 MB (+362 MB) │ 19 MB
packages │ 574 (+517) │ 57
│ │
Base image │ buildpack-deps:bookworm │ alpine:3
tags │ also known as │ also known as
│ • latest │ • 3.18
│ • stable │ • 3.18.4
│ │ • latest
vulnerabilities │ 1C 1H 7M 83L 5? │ 0C 2H 0M 0L
## Environment Variables
GPG_KEY=7169605F62C751356D054A26A821E680E5FA6305
LANG=C.UTF-8
PATH=/usr/local/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin
PYTHON_GET_PIP_SHA256=22b849a10f86f5ddf7ce148ca2a31214504ee6c83ef626840fde6e5dcd809d11
PYTHON_GET_PIP_URL=https://github.com/pypa/get-pip/raw/c6add47b0abf67511cdfb4734771cbab403af062/public/get-pip.py
PYTHON_PIP_VERSION=23.2.1
PYTHON_VERSION=3.12.0
## Packages and Vulnerabilities
+ 566 packages added
- 51 packages removed
⎌ 1 packages changed (↑ 1 upgraded, ↓ 0 downgraded)
4 packages unchanged
+ 106 vulnerabilities added
- 2 vulnerabilities removed
Package Type Version Compared Version
- .python-rundeps apk 20231019.051826
Simple Launcher Executable nuget 1.1.0.14 1.1.0.14
+ acl deb 2.3.1-3
+ adduser deb 3.134
- alpine-baselayout apk 3.4.3-r1
- alpine-baselayout-data apk 3.4.3-r1
- alpine-keys apk 2.4-r1
+ aom deb 3.6.0-1
- apk-tools apk 2.14.0-r2
+ apr deb 1.7.2-3
+ apr-util deb 1.6.3-1
+ apt deb 2.6.1
└─ + LOW CVE-2011-3374 [https://scout.docker.com/v/CVE-2011-3374]
0.0
✗ not fixed
+ attr deb 1:2.5.1-4
+ audit deb 1:3.0.9-1
+ autoconf deb 2.71-3
+ automake deb 1:1.16.5-1.3
+ automake-1.16 deb 1:1.16.5-1.3
+ autotools-dev deb 20220109.1
+ base-files deb 12.4+deb12u2
+ base-passwd deb 3.6.1
+ bash deb 5.2.15-2+b2
+ binutils deb 2.40-2
├─ + LOW CVE-2023-1972 [https://scout.docker.com/v/CVE-2023-1972]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2021-32256 [https://scout.docker.com/v/CVE-2021-32256]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2018-9996 [https://scout.docker.com/v/CVE-2018-9996]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2018-20712 [https://scout.docker.com/v/CVE-2018-20712]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2018-20673 [https://scout.docker.com/v/CVE-2018-20673]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2018-18483 [https://scout.docker.com/v/CVE-2018-18483]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2017-13716 [https://scout.docker.com/v/CVE-2017-13716]
0.0
✗ not fixed
+ binutils-common deb 2.40-2
+ binutils-x86-64-linux-gnu deb 2.40-2
+ bluez deb 5.66-1
├─ + LOW CVE-2016-9918 [https://scout.docker.com/v/CVE-2016-9918]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9917 [https://scout.docker.com/v/CVE-2016-9917]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9804 [https://scout.docker.com/v/CVE-2016-9804]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9803 [https://scout.docker.com/v/CVE-2016-9803]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9802 [https://scout.docker.com/v/CVE-2016-9802]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9801 [https://scout.docker.com/v/CVE-2016-9801]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9800 [https://scout.docker.com/v/CVE-2016-9800]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9799 [https://scout.docker.com/v/CVE-2016-9799]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9798 [https://scout.docker.com/v/CVE-2016-9798]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2016-9797 [https://scout.docker.com/v/CVE-2016-9797]
0.0
✗ not fixed
+ brotli deb 1.0.9-2
+ bsdutils deb 1:2.38.1-5+b1
- busybox apk 1.36.1-r2
- busybox-binsh apk 1.36.1-r2
- bzip2 apk 1.0.8-r5
+ bzip2 deb 1.0.8-5
- ca-certificates apk 20230506-r0
+ ca-certificates deb 20230311
- ca-certificates-bundle apk 20230506-r0
+ cairo deb 1.16.0-7
+ cdebconf deb 0.270
+ comerr-dev deb 2.1-1.47.0-2
+ coreutils deb 9.1-1
└─ + LOW CVE-2017-18018 [https://scout.docker.com/v/CVE-2017-18018]
0.0
✗ not fixed
+ cpp deb 4:12.2.0-3
+ cpp-12 deb 12.2.0-14
+ curl deb 7.88.1-10+deb12u4
+ cyrus-sasl2 deb 2.1.28+dfsg-10
+ dash deb 0.5.12-2
+ dav1d deb 1.0.0-2
+ db-defaults deb 5.3.2
+ db5.3 deb 5.3.28+dfsg2-1
+ debconf deb 1.5.82
+ debian-archive-keyring deb 2023.3+deb12u1
+ debianutils deb 5.7-0.5~deb12u1
+ default-libmysqlclient-dev deb 1.1.0
+ diffutils deb 1:3.8-4
+ dirmngr deb 2.2.40-1.1
+ djvulibre deb 3.5.28-2
+ dpkg deb 1.21.22
+ dpkg-dev deb 1.21.22
- e2fsprogs apk 1.47.0-r2
+ e2fsprogs deb 1.47.0-2
+ elfutils deb 0.188-2.1
+ expat deb 2.5.0-1
- expat apk 2.5.0-r1
+ fftw3 deb 3.3.10-1
+ file deb 1:5.44-3
+ findutils deb 4.9.0-4
+ fontconfig deb 2.14.1-4
+ fontconfig-config deb 2.14.1-4
+ fonts-dejavu deb 2.37-6
+ fonts-dejavu-core deb 2.37-6
+ freetype deb 2.12.1+dfsg-5
+ fribidi deb 1.0.8-2.1
+ g++ deb 4:12.2.0-3
+ g++-12 deb 12.2.0-14
+ gcc deb 4:12.2.0-3
+ gcc-12 deb 12.2.0-14
└─ + LOW CVE-2022-27943 [https://scout.docker.com/v/CVE-2022-27943]
0.0
✗ not fixed
+ gcc-12-base deb 12.2.0-14
+ gcc-defaults deb 1.203
+ gdbm deb 1.23-3
- gdbm apk 1.23-r1
+ gdk-pixbuf deb 2.42.10+dfsg-1
- gettext apk 0.21.1-r7
+ gir1.2-freedesktop deb 1.74.0-3
+ gir1.2-gdkpixbuf-2.0 deb 2.42.10+dfsg-1+b1
+ gir1.2-glib-2.0 deb 1.74.0-3
+ gir1.2-rsvg-2.0 deb 2.54.7+dfsg-1~deb12u1
+ git deb 1:2.39.2-1.1
├─ + LOW CVE-2022-24975 [https://scout.docker.com/v/CVE-2022-24975]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2018-1000021 [https://scout.docker.com/v/CVE-2018-1000021]
0.0
✗ not fixed
+ git-man deb 1:2.39.2-1.1
+ glib2.0 deb 2.74.6-2
+ glibc deb 2.36-9+deb12u3
├─ + LOW CVE-2018-20796 [https://scout.docker.com/v/CVE-2018-20796]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2010-4756 [https://scout.docker.com/v/CVE-2010-4756]
0.0
✗ not fixed
+ gmp deb 2:6.2.1+dfsg1-1.1
+ gnupg deb 2.2.40-1.1
+ gnupg-l10n deb 2.2.40-1.1
+ gnupg-utils deb 2.2.40-1.1
+ gnupg2 deb 2.2.40-1.1
└─ + LOW CVE-2022-3219 [https://scout.docker.com/v/CVE-2022-3219]
0.0
✗ not fixed
+ gnutls28 deb 3.7.9-2
├─ + LOW CVE-2011-3389 [https://scout.docker.com/v/CVE-2011-3389]
│ 0.0
│ ✗ not fixed
└─ + UNSPECIFIED CVE-2023-5981 [https://scout.docker.com/v/CVE-2023-5981]
0.0
✗ not fixed
+ gobject-introspection deb 1.74.0-3
+ gpg deb 2.2.40-1.1
+ gpg-agent deb 2.2.40-1.1
+ gpg-wks-client deb 2.2.40-1.1
+ gpg-wks-server deb 2.2.40-1.1
+ gpgconf deb 2.2.40-1.1
+ gpgsm deb 2.2.40-1.1
+ gpgv deb 2.2.40-1.1
+ graphite2 deb 1.3.14-1
+ grep deb 3.8-5
+ gzip deb 1.12-1
+ harfbuzz deb 6.0.0+dfsg-3
+ hicolor-icon-theme deb 0.17-2
+ hostname deb 3.23+nmu1
+ icu deb 72.1-3
+ icu-devtools deb 72.1-3
+ imagemagick deb 8:6.9.11.60+dfsg-1.6
├─ + MEDIUM CVE-2023-3428 [https://scout.docker.com/v/CVE-2023-3428]
│ 5.5
│ ✗ not fixed
├─ + LOW CVE-2023-34152 [https://scout.docker.com/v/CVE-2023-34152]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2021-20311 [https://scout.docker.com/v/CVE-2021-20311]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2018-15607 [https://scout.docker.com/v/CVE-2018-15607]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2017-7275 [https://scout.docker.com/v/CVE-2017-7275]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2017-11755 [https://scout.docker.com/v/CVE-2017-11755]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2017-11754 [https://scout.docker.com/v/CVE-2017-11754]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-8678 [https://scout.docker.com/v/CVE-2016-8678]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2008-3134 [https://scout.docker.com/v/CVE-2008-3134]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2005-0406 [https://scout.docker.com/v/CVE-2005-0406]
│ 0.0
│ ✗ not fixed
└─ + UNSPECIFIED CVE-2023-5341 [https://scout.docker.com/v/CVE-2023-5341]
0.0
✗ not fixed
+ imagemagick-6-common deb 8:6.9.11.60+dfsg-1.6
+ imagemagick-6.q16 deb 8:6.9.11.60+dfsg-1.6
+ imath deb 3.1.6-1
+ init-system-helpers deb 1.65.2
+ isl deb 0.25-1
+ jansson deb 2.14-2
+ jbigkit deb 2.1-6.1
└─ + LOW CVE-2017-9937 [https://scout.docker.com/v/CVE-2017-9937]
0.0
✗ not fixed
- keyutils apk 1.6.3-r3
+ keyutils deb 1.6.3-2
- keyutils-libs apk 1.6.3-r3
- krb5 apk 1.20.1-r1
+ krb5 deb 1.20.1-2+deb12u1
└─ + LOW CVE-2018-5709 [https://scout.docker.com/v/CVE-2018-5709]
0.0
✗ not fixed
- krb5-conf apk 1.0-r2
- krb5-libs apk 1.20.1-r1
+ krb5-multidev deb 1.20.1-2+deb12u1
+ lcms2 deb 2.14-2
+ lerc deb 4.0.0+ds-2
+ libacl1 deb 2.3.1-3
+ libaom3 deb 3.6.0-1
+ libapr1 deb 1.7.2-3
+ libaprutil1 deb 1.6.3-1
+ libapt-pkg6.0 deb 2.6.1
+ libasan8 deb 12.2.0-14
+ libassuan deb 2.5.5-5
+ libassuan0 deb 2.5.5-5
+ libatomic1 deb 12.2.0-14
+ libattr1 deb 1:2.5.1-4
+ libaudit-common deb 1:3.0.9-1
+ libaudit1 deb 1:3.0.9-1
+ libbinutils deb 2.40-2
+ libblkid-dev deb 2.38.1-5+b1
+ libblkid1 deb 2.38.1-5+b1
+ libbluetooth-dev deb 5.66-1
+ libbluetooth3 deb 5.66-1
+ libbrotli-dev deb 1.0.9-2+b6
+ libbrotli1 deb 1.0.9-2+b6
+ libbsd deb 0.11.7-2
+ libbsd0 deb 0.11.7-2
- libbz2 apk 1.0.8-r5
+ libbz2-1.0 deb 1.0.8-5+b1
+ libbz2-dev deb 1.0.8-5+b1
+ libc-bin deb 2.36-9+deb12u3
- libc-dev apk 0.7.2-r5
+ libc-dev-bin deb 2.36-9+deb12u3
- libc-utils apk 0.7.2-r5
+ libc6 deb 2.36-9+deb12u3
+ libc6-dev deb 2.36-9+deb12u3
+ libcairo-gobject2 deb 1.16.0-7
+ libcairo-script-interpreter2 deb 1.16.0-7
+ libcairo2 deb 1.16.0-7
+ libcairo2-dev deb 1.16.0-7
+ libcap-ng deb 0.8.3-1
+ libcap-ng0 deb 0.8.3-1+b3
+ libcap2 deb 1:2.66-4
+ libcbor deb 0.8.0-2
+ libcbor0.8 deb 0.8.0-2+b1
+ libcc1-0 deb 12.2.0-14
+ libcom-err2 deb 1.47.0-2
- libcom_err apk 1.47.0-r2
+ libcrypt-dev deb 1:4.4.33-2
+ libcrypt1 deb 1:4.4.33-2
- libcrypto3 apk 3.1.3-r0
+ libctf-nobfd0 deb 2.40-2
+ libctf0 deb 2.40-2
+ libcurl3-gnutls deb 7.88.1-10+deb12u4
+ libcurl4 deb 7.88.1-10+deb12u4
+ libcurl4-openssl-dev deb 7.88.1-10+deb12u4
+ libdatrie deb 0.2.13-2
+ libdatrie1 deb 0.2.13-2+b1
+ libdav1d6 deb 1.0.0-2
+ libdb-dev deb 5.3.2
+ libdb5.3 deb 5.3.28+dfsg2-1
+ libdb5.3-dev deb 5.3.28+dfsg2-1
+ libde265 deb 1.0.11-1
+ libde265-0 deb 1.0.11-1
+ libdebconfclient0 deb 0.270
+ libdeflate deb 1.14-1
+ libdeflate-dev deb 1.14-1
+ libdeflate0 deb 1.14-1
+ libdjvulibre-dev deb 3.5.28-2+b1
+ libdjvulibre-text deb 3.5.28-2
+ libdjvulibre21 deb 3.5.28-2+b1
+ libdpkg-perl deb 1.21.22
+ libedit deb 3.1-20221030-2
+ libedit2 deb 3.1-20221030-2
+ libelf1 deb 0.188-2.1
+ liberror-perl deb 0.17029-2
+ libevent deb 2.1.12-stable-8
+ libevent-2.1-7 deb 2.1.12-stable-8
+ libevent-core-2.1-7 deb 2.1.12-stable-8
+ libevent-dev deb 2.1.12-stable-8
+ libevent-extra-2.1-7 deb 2.1.12-stable-8
+ libevent-openssl-2.1-7 deb 2.1.12-stable-8
+ libevent-pthreads-2.1-7 deb 2.1.12-stable-8
+ libexif deb 0.6.24-1
+ libexif-dev deb 0.6.24-1+b1
+ libexif12 deb 0.6.24-1+b1
- libexpat apk 2.5.0-r1
+ libexpat1 deb 2.5.0-1
+ libexpat1-dev deb 2.5.0-1
+ libext2fs2 deb 1.47.0-2
- libffi apk 3.4.4-r2
+ libffi deb 3.4.4-1
+ libffi-dev deb 3.4.4-1
+ libffi8 deb 3.4.4-1
+ libfftw3-double3 deb 3.3.10-1
+ libfido2 deb 1.12.0-2
+ libfido2-1 deb 1.12.0-2+b1
+ libfontconfig-dev deb 2.14.1-4
+ libfontconfig1 deb 2.14.1-4
+ libfreetype-dev deb 2.12.1+dfsg-5
+ libfreetype6 deb 2.12.1+dfsg-5
+ libfreetype6-dev deb 2.12.1+dfsg-5
+ libfribidi0 deb 1.0.8-2.1
+ libgcc-12-dev deb 12.2.0-14
+ libgcc-s1 deb 12.2.0-14
+ libgcrypt20 deb 1.10.1-3
└─ + LOW CVE-2018-6829 [https://scout.docker.com/v/CVE-2018-6829]
0.0
✗ not fixed
+ libgdbm-compat4 deb 1.23-3
+ libgdbm-dev deb 1.23-3
+ libgdbm6 deb 1.23-3
+ libgdk-pixbuf-2.0-0 deb 2.42.10+dfsg-1+b1
+ libgdk-pixbuf-2.0-dev deb 2.42.10+dfsg-1+b1
+ libgdk-pixbuf2.0-bin deb 2.42.10+dfsg-1+b1
+ libgdk-pixbuf2.0-common deb 2.42.10+dfsg-1
+ libgirepository-1.0-1 deb 1.74.0-3
+ libglib2.0-0 deb 2.74.6-2
+ libglib2.0-bin deb 2.74.6-2
+ libglib2.0-data deb 2.74.6-2
+ libglib2.0-dev deb 2.74.6-2
+ libglib2.0-dev-bin deb 2.74.6-2
+ libgmp-dev deb 2:6.2.1+dfsg1-1.1
+ libgmp10 deb 2:6.2.1+dfsg1-1.1
+ libgmpxx4ldbl deb 2:6.2.1+dfsg1-1.1
+ libgnutls30 deb 3.7.9-2
+ libgomp1 deb 12.2.0-14
+ libgpg-error deb 1.46-1
+ libgpg-error0 deb 1.46-1
+ libgprofng0 deb 2.40-2
+ libgraphite2-3 deb 1.3.14-1
+ libgssapi-krb5-2 deb 1.20.1-2+deb12u1
+ libgssrpc4 deb 1.20.1-2+deb12u1
+ libharfbuzz0b deb 6.0.0+dfsg-3
+ libheif deb 1.15.1-1
+ libheif1 deb 1.15.1-1
+ libhogweed6 deb 3.8.1-2
+ libice deb 2:1.0.10-1
+ libice-dev deb 2:1.0.10-1
+ libice6 deb 2:1.0.10-1
+ libicu-dev deb 72.1-3
+ libicu72 deb 72.1-3
+ libidn2 deb 2.3.3-1
+ libidn2-0 deb 2.3.3-1+b1
+ libimath-3-1-29 deb 3.1.6-1
+ libimath-dev deb 3.1.6-1
- libintl apk 0.21.1-r7
+ libisl23 deb 0.25-1
+ libitm1 deb 12.2.0-14
+ libjansson4 deb 2.14-2
+ libjbig-dev deb 2.1-6.1
+ libjbig0 deb 2.1-6.1
+ libjpeg-dev deb 1:2.1.5-2
+ libjpeg-turbo deb 1:2.1.5-2
+ libjpeg62-turbo deb 1:2.1.5-2
+ libjpeg62-turbo-dev deb 1:2.1.5-2
+ libk5crypto3 deb 1.20.1-2+deb12u1
+ libkadm5clnt-mit12 deb 1.20.1-2+deb12u1
+ libkadm5srv-mit12 deb 1.20.1-2+deb12u1
+ libkdb5-10 deb 1.20.1-2+deb12u1
+ libkeyutils1 deb 1.6.3-2
+ libkrb5-3 deb 1.20.1-2+deb12u1
+ libkrb5-dev deb 1.20.1-2+deb12u1
+ libkrb5support0 deb 1.20.1-2+deb12u1
+ libksba deb 1.6.3-2
+ libksba8 deb 1.6.3-2
+ liblcms2-2 deb 2.14-2
+ liblcms2-dev deb 2.14-2
+ libldap-2.5-0 deb 2.5.13+dfsg-5
+ liblerc-dev deb 4.0.0+ds-2
+ liblerc4 deb 4.0.0+ds-2
+ liblqr deb 0.4.2-2.1
+ liblqr-1-0 deb 0.4.2-2.1
+ liblqr-1-0-dev deb 0.4.2-2.1
+ liblsan0 deb 12.2.0-14
+ libltdl-dev deb 2.4.7-5
+ libltdl7 deb 2.4.7-5
+ liblz4-1 deb 1.9.4-1
+ liblzma-dev deb 5.4.1-0.2
+ liblzma5 deb 5.4.1-0.2
+ liblzo2-2 deb 2.10-2
+ libmagic-mgc deb 1:5.44-3
+ libmagic1 deb 1:5.44-3
+ libmagickcore-6-arch-config deb 8:6.9.11.60+dfsg-1.6
+ libmagickcore-6-headers deb 8:6.9.11.60+dfsg-1.6
+ libmagickcore-6.q16-6 deb 8:6.9.11.60+dfsg-1.6
+ libmagickcore-6.q16-6-extra deb 8:6.9.11.60+dfsg-1.6
+ libmagickcore-6.q16-dev deb 8:6.9.11.60+dfsg-1.6
+ libmagickcore-dev deb 8:6.9.11.60+dfsg-1.6
+ libmagickwand-6-headers deb 8:6.9.11.60+dfsg-1.6
+ libmagickwand-6.q16-6 deb 8:6.9.11.60+dfsg-1.6
+ libmagickwand-6.q16-dev deb 8:6.9.11.60+dfsg-1.6
+ libmagickwand-dev deb 8:6.9.11.60+dfsg-1.6
+ libmariadb-dev deb 1:10.11.4-1~deb12u1
+ libmariadb-dev-compat deb 1:10.11.4-1~deb12u1
+ libmariadb3 deb 1:10.11.4-1~deb12u1
+ libmaxminddb deb 1.7.1-1
+ libmaxminddb-dev deb 1.7.1-1
+ libmaxminddb0 deb 1.7.1-1
+ libmd deb 1.0.4-2
+ libmd0 deb 1.0.4-2
+ libmount-dev deb 2.38.1-5+b1
+ libmount1 deb 2.38.1-5+b1
+ libmpc3 deb 1.3.1-1
+ libmpfr6 deb 4.2.0-1
+ libncurses-dev deb 6.4-4
+ libncurses5-dev deb 6.4-4
+ libncurses6 deb 6.4-4
- libncursesw apk 6.4_p20230506-r0
+ libncursesw5-dev deb 6.4-4
+ libncursesw6 deb 6.4-4
+ libnettle8 deb 3.8.1-2
+ libnghttp2-14 deb 1.52.0-1
+ libnpth0 deb 1.6-3
- libnsl apk 2.0.0-r0
+ libnsl deb 1.3.0-2
+ libnsl-dev deb 1.3.0-2
+ libnsl2 deb 1.3.0-2
+ libnuma1 deb 2.0.16-1
+ libopenexr-3-1-30 deb 3.1.5-5
+ libopenexr-dev deb 3.1.5-5
+ libopenjp2-7 deb 2.5.0-2
+ libopenjp2-7-dev deb 2.5.0-2
+ libp11-kit0 deb 0.24.1-2
+ libpam-modules deb 1.5.2-6+deb12u1
+ libpam-modules-bin deb 1.5.2-6+deb12u1
+ libpam-runtime deb 1.5.2-6+deb12u1
+ libpam0g deb 1.5.2-6+deb12u1
- libpanelw apk 6.4_p20230506-r0
+ libpango-1.0-0 deb 1.50.12+ds-1
+ libpangocairo-1.0-0 deb 1.50.12+ds-1
+ libpangoft2-1.0-0 deb 1.50.12+ds-1
+ libpcre2-16-0 deb 10.42-1
+ libpcre2-32-0 deb 10.42-1
+ libpcre2-8-0 deb 10.42-1
+ libpcre2-dev deb 10.42-1
+ libpcre2-posix3 deb 10.42-1
+ libperl5.36 deb 5.36.0-7
+ libpixman-1-0 deb 0.42.2-1
+ libpixman-1-dev deb 0.42.2-1
+ libpkgconf3 deb 1.8.1-1
+ libpng-dev deb 1.6.39-2
+ libpng1.6 deb 1.6.39-2
└─ + LOW CVE-2021-4214 [https://scout.docker.com/v/CVE-2021-4214]
0.0
✗ not fixed
+ libpng16-16 deb 1.6.39-2
+ libpq-dev deb 15.3-0+deb12u1
+ libpq5 deb 15.3-0+deb12u1
+ libproc2-0 deb 2:4.0.2-3
+ libpsl deb 0.21.2-1
+ libpsl5 deb 0.21.2-1
+ libpthread-stubs deb 0.4-1
+ libpthread-stubs0-dev deb 0.4-1
+ libpython3-stdlib deb 3.11.2-1+b1
+ libpython3.11-minimal deb 3.11.2-6
+ libpython3.11-stdlib deb 3.11.2-6
+ libquadmath0 deb 12.2.0-14
+ libreadline-dev deb 8.2-1.3
+ libreadline8 deb 8.2-1.3
+ librsvg deb 2.54.7+dfsg-1~deb12u1
+ librsvg2-2 deb 2.54.7+dfsg-1~deb12u1
+ librsvg2-common deb 2.54.7+dfsg-1~deb12u1
+ librsvg2-dev deb 2.54.7+dfsg-1~deb12u1
+ librtmp1 deb 2.4+20151223.gitfa8646d.1-2+b2
+ libsasl2-2 deb 2.1.28+dfsg-10
+ libsasl2-modules-db deb 2.1.28+dfsg-10
+ libseccomp deb 2.5.4-1
+ libseccomp2 deb 2.5.4-1+b3
+ libselinux deb 3.4-1
+ libselinux1 deb 3.4-1+b6
+ libselinux1-dev deb 3.4-1+b6
+ libsemanage deb 3.4-1
+ libsemanage-common deb 3.4-1
+ libsemanage2 deb 3.4-1+b5
+ libsepol deb 3.4-2.1
+ libsepol-dev deb 3.4-2.1
+ libsepol2 deb 3.4-2.1
+ libserf-1-1 deb 1.3.9-11
+ libsm deb 2:1.2.3-1
+ libsm-dev deb 2:1.2.3-1
+ libsm6 deb 2:1.2.3-1
+ libsmartcols1 deb 2.38.1-5+b1
+ libsqlite3-0 deb 3.40.1-2
+ libsqlite3-dev deb 3.40.1-2
+ libss2 deb 1.47.0-2
+ libssh2 deb 1.10.0-3
+ libssh2-1 deb 1.10.0-3+b1
+ libssl-dev deb 3.0.11-1~deb12u2
- libssl3 apk 3.1.3-r0
+ libssl3 deb 3.0.11-1~deb12u2
+ libstdc++-12-dev deb 12.2.0-14
+ libstdc++6 deb 12.2.0-14
+ libsvn1 deb 1.14.2-4+b2
+ libsystemd0 deb 252.17-1~deb12u1
+ libtasn1-6 deb 4.19.0-2
+ libtcl8.6 deb 8.6.13+dfsg-2
+ libthai deb 0.1.29-1
+ libthai-data deb 0.1.29-1
+ libthai0 deb 0.1.29-1
+ libtiff-dev deb 4.5.0-6
+ libtiff6 deb 4.5.0-6
+ libtiffxx6 deb 4.5.0-6
+ libtinfo6 deb 6.4-4
+ libtirpc deb 1.3.3+ds-1
- libtirpc apk 1.3.3-r2
+ libtirpc-common deb 1.3.3+ds-1
- libtirpc-conf apk 1.3.3-r2
+ libtirpc-dev deb 1.3.3+ds-1
+ libtirpc3 deb 1.3.3+ds-1
+ libtk8.6 deb 8.6.13-2
+ libtool deb 2.4.7-5
+ libtsan2 deb 12.2.0-14
+ libubsan1 deb 12.2.0-14
+ libudev1 deb 252.17-1~deb12u1
+ libunistring deb 1.0-2
+ libunistring2 deb 1.0-2
+ libutf8proc2 deb 2.8.0-1
- libuuid apk 2.38.1-r8
+ libuuid1 deb 2.38.1-5+b1
- libverto apk 0.3.2-r2
+ libwebp deb 1.2.4-0.2+deb12u1
+ libwebp-dev deb 1.2.4-0.2+deb12u1
+ libwebp7 deb 1.2.4-0.2+deb12u1
+ libwebpdemux2 deb 1.2.4-0.2+deb12u1
+ libwebpmux3 deb 1.2.4-0.2+deb12u1
+ libwmf deb 0.2.12-5.1
├─ + MEDIUM CVE-2009-3546 [https://scout.docker.com/v/CVE-2009-3546]
│ 0.0
│ ✗ not fixed
├─ + MEDIUM CVE-2007-3996 [https://scout.docker.com/v/CVE-2007-3996]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2007-3477 [https://scout.docker.com/v/CVE-2007-3477]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2007-3476 [https://scout.docker.com/v/CVE-2007-3476]
0.0
✗ not fixed
+ libwmf-0.2-7 deb 0.2.12-5.1
+ libwmf-dev deb 0.2.12-5.1
+ libwmflite-0.2-7 deb 0.2.12-5.1
+ libx11 deb 2:1.8.4-2+deb12u2
+ libx11-6 deb 2:1.8.4-2+deb12u2
+ libx11-data deb 2:1.8.4-2+deb12u2
+ libx11-dev deb 2:1.8.4-2+deb12u2
+ libx265-199 deb 3.5-2+b1
+ libxau deb 1:1.0.9-1
+ libxau-dev deb 1:1.0.9-1
+ libxau6 deb 1:1.0.9-1
+ libxcb deb 1.15-1
+ libxcb-render0 deb 1.15-1
+ libxcb-render0-dev deb 1.15-1
+ libxcb-shm0 deb 1.15-1
+ libxcb-shm0-dev deb 1.15-1
+ libxcb1 deb 1.15-1
+ libxcb1-dev deb 1.15-1
+ libxcrypt deb 1:4.4.33-2
+ libxdmcp deb 1:1.1.2-3
+ libxdmcp-dev deb 1:1.1.2-3
+ libxdmcp6 deb 1:1.1.2-3
+ libxext deb 2:1.3.4-1
+ libxext-dev deb 2:1.3.4-1+b1
+ libxext6 deb 2:1.3.4-1+b1
+ libxft-dev deb 2.3.6-1
+ libxft2 deb 2.3.6-1
+ libxml2 deb 2.9.14+dfsg-1.3~deb12u1
+ libxml2-dev deb 2.9.14+dfsg-1.3~deb12u1
+ libxrender deb 1:0.9.10-1.1
+ libxrender-dev deb 1:0.9.10-1.1
+ libxrender1 deb 1:0.9.10-1.1
+ libxslt deb 1.1.35-1
└─ + LOW CVE-2015-9019 [https://scout.docker.com/v/CVE-2015-9019]
0.0
✗ not fixed
+ libxslt1-dev deb 1.1.35-1
+ libxslt1.1 deb 1.1.35-1
+ libxss deb 1:1.2.3-1
+ libxss-dev deb 1:1.2.3-1
+ libxss1 deb 1:1.2.3-1
+ libxt deb 1:1.2.1-1.1
+ libxt-dev deb 1:1.2.1-1.1
+ libxt6 deb 1:1.2.1-1.1
+ libxxhash0 deb 0.8.1-1
+ libyaml deb 0.2.5-1
+ libyaml-0-2 deb 0.2.5-1
+ libyaml-dev deb 0.2.5-1
+ libzstd deb 1.5.4+dfsg2-5
+ libzstd-dev deb 1.5.4+dfsg2-5
+ libzstd1 deb 1.5.4+dfsg2-5
+ linux deb 6.1.55-1
+ linux-libc-dev deb 6.1.55-1
+ login deb 1:4.13+dfsg1-1+b1
+ logsave deb 1.47.0-2
+ lz4 deb 1.9.4-1
+ lzo2 deb 2.10-2
+ m4 deb 1.4.19-3
├─ + LOW CVE-2008-1688 [https://scout.docker.com/v/CVE-2008-1688]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2008-1687 [https://scout.docker.com/v/CVE-2008-1687]
0.0
✗ not fixed
+ make deb 4.3-4.1
+ make-dfsg deb 4.3-4.1
+ mariadb deb 1:10.11.4-1~deb12u1
+ mariadb-common deb 1:10.11.4-1~deb12u1
+ mawk deb 1.3.4.20200120-3.1
+ media-types deb 10.0.0
+ mercurial deb 6.3.2-1
+ mercurial pypi 6.3.2
+ mercurial-common deb 6.3.2-1
+ mount deb 2.38.1-5+b1
+ mpclib3 deb 1.3.1-1
+ mpfr4 deb 4.2.0-1
- musl apk 1.2.4-r2
- musl-utils apk 1.2.4-r1
+ mysql-common deb 5.8+1.1.0
+ mysql-defaults deb 1.1.0
+ ncurses deb 6.4-4
- ncurses apk 6.4_p20230506-r0
+ ncurses-base deb 6.4-4
+ ncurses-bin deb 6.4-4
- ncurses-terminfo-base apk 6.4_p20230506-r0
+ netbase deb 6.4
+ nettle deb 3.8.1-2
+ nghttp2 deb 1.52.0-1
└─ + LOW CVE-2023-44487 [https://scout.docker.com/v/CVE-2023-44487]
0.0
✗ not fixed
+ npth deb 1.6-3
+ numactl deb 2.0.16-1
+ openexr deb 3.1.5-5
└─ + LOW CVE-2021-26945 [https://scout.docker.com/v/CVE-2021-26945]
0.0
✗ not fixed
+ openjpeg2 deb 2.5.0-2
├─ + LOW CVE-2018-20846 [https://scout.docker.com/v/CVE-2018-20846]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2018-16376 [https://scout.docker.com/v/CVE-2018-16376]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2018-16375 [https://scout.docker.com/v/CVE-2018-16375]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2017-17479 [https://scout.docker.com/v/CVE-2017-17479]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9581 [https://scout.docker.com/v/CVE-2016-9581]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9580 [https://scout.docker.com/v/CVE-2016-9580]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9117 [https://scout.docker.com/v/CVE-2016-9117]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9116 [https://scout.docker.com/v/CVE-2016-9116]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9115 [https://scout.docker.com/v/CVE-2016-9115]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9114 [https://scout.docker.com/v/CVE-2016-9114]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-9113 [https://scout.docker.com/v/CVE-2016-9113]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2016-10506 [https://scout.docker.com/v/CVE-2016-10506]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2016-10505 [https://scout.docker.com/v/CVE-2016-10505]
0.0
✗ not fixed
+ openldap deb 2.5.13+dfsg-5
├─ + LOW CVE-2020-15719 [https://scout.docker.com/v/CVE-2020-15719]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2017-17740 [https://scout.docker.com/v/CVE-2017-17740]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2017-14159 [https://scout.docker.com/v/CVE-2017-14159]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2015-3276 [https://scout.docker.com/v/CVE-2015-3276]
0.0
✗ not fixed
+ openssh deb 1:9.2p1-2+deb12u1
├─ + LOW CVE-2020-14145 [https://scout.docker.com/v/CVE-2020-14145]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2019-6110 [https://scout.docker.com/v/CVE-2019-6110]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2018-15919 [https://scout.docker.com/v/CVE-2018-15919]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2008-3234 [https://scout.docker.com/v/CVE-2008-3234]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2007-2768 [https://scout.docker.com/v/CVE-2007-2768]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2007-2243 [https://scout.docker.com/v/CVE-2007-2243]
0.0
✗ not fixed
+ openssh-client deb 1:9.2p1-2+deb12u1
- openssl apk 3.1.3-r0
├─ - HIGH CVE-2023-5678 [https://scout.docker.com/v/CVE-2023-5678]
│ 7.5
└─ - HIGH CVE-2023-5363 [https://scout.docker.com/v/CVE-2023-5363]
7.5
+ openssl deb 3.0.11-1~deb12u2
├─ + LOW CVE-2010-0928 [https://scout.docker.com/v/CVE-2010-0928]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2007-6755 [https://scout.docker.com/v/CVE-2007-6755]
0.0
✗ not fixed
+ p11-kit deb 0.24.1-2
+ pam deb 1.5.2-6+deb12u1
+ pango1.0 deb 1.50.12+ds-1
+ passwd deb 1:4.13+dfsg1-1+b1
+ patch deb 2.7.6-7
├─ + LOW CVE-2021-45261 [https://scout.docker.com/v/CVE-2021-45261]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2018-6952 [https://scout.docker.com/v/CVE-2018-6952]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2018-6951 [https://scout.docker.com/v/CVE-2018-6951]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2010-4651 [https://scout.docker.com/v/CVE-2010-4651]
0.0
✗ not fixed
- pax-utils apk 1.3.7-r1
+ pcre2 deb 10.42-1
+ perl deb 5.36.0-7
├─ + LOW CVE-2023-31486 [https://scout.docker.com/v/CVE-2023-31486]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2011-4116 [https://scout.docker.com/v/CVE-2011-4116]
0.0
✗ not fixed
+ perl-base deb 5.36.0-7
+ perl-modules-5.36 deb 5.36.0-7
+ pinentry deb 1.2.1-1
+ pinentry-curses deb 1.2.1-1
pip pypi 23.2.1 23.2.1
+ pixman deb 0.42.2-1
+ pkg-config deb 1.8.1-1
+ pkgconf deb 1.8.1-1
+ pkgconf-bin deb 1.8.1-1
+ postgresql-15 deb 15.3-0+deb12u1
├─ + HIGH CVE-2023-39417 [https://scout.docker.com/v/CVE-2023-39417]
│ 8.8
│ ✓ fixed in 15.5-0+deb12u1
├─ + LOW CVE-2023-39418 [https://scout.docker.com/v/CVE-2023-39418]
│ 0.0
│ ✓ fixed in 15.5-0+deb12u1
├─ + UNSPECIFIED CVE-2023-5870 [https://scout.docker.com/v/CVE-2023-5870]
│ 0.0
│ ✓ fixed in 15.5-0+deb12u1
├─ + UNSPECIFIED CVE-2023-5869 [https://scout.docker.com/v/CVE-2023-5869]
│ 0.0
│ ✓ fixed in 15.5-0+deb12u1
└─ + UNSPECIFIED CVE-2023-5868 [https://scout.docker.com/v/CVE-2023-5868]
0.0
✓ fixed in 15.5-0+deb12u1
+ procps deb 2:4.0.2-3
python generic 3.12.0 3.12.0
+ python3 deb 3.11.2-1+b1
+ python3-defaults deb 3.11.2-1
+ python3-distutils deb 3.11.2-3
+ python3-lib2to3 deb 3.11.2-3
+ python3-minimal deb 3.11.2-1+b1
+ python3-stdlib-extensions deb 3.11.2-3
+ python3.11 deb 3.11.2-6
├─ + MEDIUM CVE-2023-40217 [https://scout.docker.com/v/CVE-2023-40217]
│ 5.3
│ ✗ not fixed
└─ + LOW CVE-2023-24535 [https://scout.docker.com/v/CVE-2023-24535]
0.0
✗ not fixed
+ python3.11-minimal deb 3.11.2-6
+ readline deb 8.2-1.3
- readline apk 8.2.1-r1
+ readline-common deb 8.2-1.3
+ rpcsvc-proto deb 1.4.3-1
+ rtmpdump deb 2.4+20151223.gitfa8646d.1-2
+ rust-sequoia-sq deb 0.27.0-2
- scanelf apk 1.3.7-r1
+ sed deb 4.9-1
+ sensible-utils deb 0.0.17+nmu1
+ serf deb 1.3.9-11
setuptools pypi 68.2.2 68.2.2
+ shadow deb 1:4.13+dfsg1-1
├─ + LOW CVE-2019-19882 [https://scout.docker.com/v/CVE-2019-19882]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2007-5686 [https://scout.docker.com/v/CVE-2007-5686]
0.0
✗ not fixed
+ shared-mime-info deb 2.2-1
+ sq deb 0.27.0-2+b1
- sqlite apk 3.41.2-r2
- sqlite-libs apk 3.41.2-r2
+ sqlite3 deb 3.40.1-2
- ssl_client apk 1.36.1-r2
+ subversion deb 1.14.2-4
+ systemd deb 252.17-1~deb12u1
└─ + LOW CVE-2013-4392 [https://scout.docker.com/v/CVE-2013-4392]
0.0
✗ not fixed
+ sysvinit deb 3.06-4
+ sysvinit-utils deb 3.06-4
+ tar deb 1.34+dfsg-1.2
├─ + LOW CVE-2022-48303 [https://scout.docker.com/v/CVE-2022-48303]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2005-2541 [https://scout.docker.com/v/CVE-2005-2541]
0.0
✗ not fixed
+ tcl deb 8.6.13
+ tcl-dev deb 8.6.13
+ tcl8.6 deb 8.6.13+dfsg-2
+ tcl8.6-dev deb 8.6.13+dfsg-2
+ tcltk-defaults deb 8.6.13
+ tiff deb 4.5.0-6
├─ + MEDIUM CVE-2023-41175 [https://scout.docker.com/v/CVE-2023-41175]
│ 6.5
│ ✗ not fixed
├─ + MEDIUM CVE-2023-40745 [https://scout.docker.com/v/CVE-2023-40745]
│ 6.5
│ ✗ not fixed
├─ + MEDIUM CVE-2023-3576 [https://scout.docker.com/v/CVE-2023-3576]
│ 5.5
│ ✗ not fixed
├─ + LOW CVE-2023-3164 [https://scout.docker.com/v/CVE-2023-3164]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2023-1916 [https://scout.docker.com/v/CVE-2023-1916]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2022-1210 [https://scout.docker.com/v/CVE-2022-1210]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2018-10126 [https://scout.docker.com/v/CVE-2018-10126]
│ 0.0
│ ✗ not fixed
├─ + LOW CVE-2017-9117 [https://scout.docker.com/v/CVE-2017-9117]
│ 0.0
│ ✗ not fixed
└─ + LOW CVE-2017-5563 [https://scout.docker.com/v/CVE-2017-5563]
0.0
✗ not fixed
+ tk deb 8.6.13
+ tk-dev deb 8.6.13
+ tk8.6 deb 8.6.13-2
+ tk8.6-dev deb 8.6.13-2
- tzdata apk 2023c-r1
+ tzdata deb 2023c-5
+ ucf deb 3.0043+nmu1
+ unzip deb 6.0-28
└─ + LOW CVE-2021-4217 [https://scout.docker.com/v/CVE-2021-4217]
0.0
✗ not fixed
+ usr-is-merged deb 35
+ usrmerge deb 35
+ utf8proc deb 2.8.0-1
- util-linux apk 2.38.1-r8
+ util-linux deb 2.38.1-5
└─ + LOW CVE-2022-0563 [https://scout.docker.com/v/CVE-2022-0563]
0.0
✗ not fixed
+ util-linux-extra deb 2.38.1-5+b1
+ uuid-dev deb 2.38.1-5+b1
+ wget deb 1.21.3-1+b2
↑ wheel pypi 0.41.3 0.41.2
+ x11-common deb 1:7.7+23
+ x11proto-core-dev deb 2022.1-1
+ x11proto-dev deb 2022.1-1
+ x265 deb 3.5-2
+ xft deb 2.3.6-1
+ xorg deb 1:7.7+23
+ xorg-sgml-doctools deb 1:1.11-1.1
+ xorgproto deb 2022.1-1
+ xtrans deb 1.4.0-1
+ xtrans-dev deb 1.4.0-1
+ xxhash deb 0.8.1-1
- xz apk 5.4.3-r0
- xz-libs apk 5.4.3-r0
+ xz-utils deb 5.4.1-0.2
- zlib apk 1.2.13-r1
+ zlib deb 1:1.2.13.dfsg-1
└─ + CRITICAL CVE-2023-45853 [https://scout.docker.com/v/CVE-2023-45853]
9.8
✗ not fixed
+ zlib1g deb 1:1.2.13.dfsg-1
+ zlib1g-dev deb 1:1.2.13.dfsg-1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment