│ Analyzed Image
────────────────────┼─────────────────────────────────────────────
Target │ kong/kong-gateway:3.12-ubuntu
digest │ ec5f69f0caa4
platform │ linux/arm64
provenance │ https://github.com/Kong/kong-ee
│ https://github.com/Kong/kong-ee/blob/bf435d8cf0fff72fd8d7a731cf87809ca94c2ae8
vulnerabilities │ 0C 0H 2M 8L
size │ 140 MB
packages │ 253
0C 0H 1M 0L pam 1.5.3-5ubuntu5.5 pkg:deb/ubuntu/pam@1.5.3-5ubuntu5.5?os_distro=noble&os_name=ubuntu&os_version=24.04
✗ MEDIUM CVE-2025-8941
https://scout.docker.com/v/CVE-2025-8941?s=ubuntu&n=pam&ns=ubuntu&t=deb&osn=ubuntu&osv=24.04&vr=%3E%3D0
Affected range : >=0
Fixed version : not fixed
0C 0H 1M 0L tar 1.35+dfsg-3build1 pkg:deb/ubuntu/tar@1.35%2Bdfsg-3build1?os_distro=noble&os_name=ubuntu&os_version=24.04
✗ MEDIUM CVE-2025-45582
https://scout.docker.com/v/CVE-2025-45582?s=ubuntu&n=tar&ns=ubuntu&t=deb&osn=ubuntu&osv=24.04&vr=%3E%3D0
Affected range : >=0
Fixed version : not fixed
0C 0H 0M 2L pcre3 2:8.39-15build1 pkg:deb/ubuntu/pcre3@2%3A8.39-15build1?os_distro=noble&os_name=ubuntu&os_version=24.04
✗ LOW CVE-2019-20838
https://scout.docker.com/v/CVE-2019-20838?s=ubuntu&n=pcre3&ns=ubuntu&t=deb&osn=ubuntu&osv=24.04&vr=%3E%3D0
Affected range : >=0
Fixed version : not fixed
CVSS Score : 7.5
CVSS Vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
✗ LOW CVE-2017-11164
https://scout.docker.com/v/CVE-2017-11164?s=ubuntu&n=pcre3&ns=ubuntu&t=deb&osn=ubuntu&osv=24.04&vr=%3E%3D0
Affected range : >=0
Fixed version : not fixed
CVSS Score : 7.5
CVSS Vector : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
0C 0H 0M 1L shadow 1:4.13+dfsg1-4ubuntu3.2 pkg:deb/ubuntu/shadow@1%3A4.13%2Bdfsg1-4ubuntu3.2?os_distro=noble&os_name=ubuntu&os_version=24.04
✗ LOW CVE-2024-56433
https://scout.docker.com/v/CVE-2024-56433?s=ubuntu&n=shadow&ns=ubuntu&t=deb&osn=ubuntu&osv=24.04&vr=%3E%3D0
Affected range : >=0
Fixed version : not fixed
0C 0H 0M 1L libgcrypt20 1.10.3-2build1 pkg:deb/ubuntu/libgcrypt20@1.10.3-2build1?os_distro=noble&os_name=ubuntu&os_version=24.04
✗ LOW CVE-2024-2236
https://scout.docker.com/v/CVE-2024-2236?s=ubuntu&n=libgcrypt20&ns=ubuntu&t=deb&osn=ubuntu&osv=24.04&vr=%3E%3D0
Affected range : >=0
Fixed version : not fixed
0C 0H 0M 1L gnupg2 2.4.4-2ubuntu17.3 pkg:deb/ubuntu/gnupg2@2.4.4-2ubuntu17.3?os_distro=noble&os_name=ubuntu&os_version=24.04
✗ LOW CVE-2022-3219
https://scout.docker.com/v/CVE-2022-3219?s=ubuntu&n=gnupg2&ns=ubuntu&t=deb&osn=ubuntu&osv=24.04&vr=%3E%3D0
Affected range : >=0
Fixed version : not fixed
CVSS Score : 3.3
CVSS Vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
0C 0H 0M 1L coreutils 9.4-3ubuntu6.1 pkg:deb/ubuntu/coreutils@9.4-3ubuntu6.1?os_distro=noble&os_name=ubuntu&os_version=24.04
✗ LOW CVE-2016-2781
https://scout.docker.com/v/CVE-2016-2781?s=ubuntu&n=coreutils&ns=ubuntu&t=deb&osn=ubuntu&osv=24.04&vr=%3E%3D0
Affected range : >=0
Fixed version : not fixed
CVSS Score : 6.5
CVSS Vector : CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N
0C 0H 0M 1L icu 74.2-1ubuntu3.1 pkg:deb/ubuntu/icu@74.2-1ubuntu3.1?os_distro=noble&os_name=ubuntu&os_version=24.04
✗ LOW CVE-2025-5222
https://scout.docker.com/v/CVE-2025-5222?s=ubuntu&n=icu&ns=ubuntu&t=deb&osn=ubuntu&osv=24.04&vr=%3E%3D0
Affected range : >=0
Fixed version : not fixed
0C 0H 0M 1L openssl 3.0.13-0ubuntu3.6 pkg:deb/ubuntu/openssl@3.0.13-0ubuntu3.6?os_distro=noble&os_name=ubuntu&os_version=24.04
✗ LOW CVE-2024-41996
https://scout.docker.com/v/CVE-2024-41996?s=ubuntu&n=openssl&ns=ubuntu&t=deb&osn=ubuntu&osv=24.04&vr=%3E%3D0
Affected range : >=0
Fixed version : not fixed
10 vulnerabilities found in 9 packages
CRITICAL 0
HIGH 0
MEDIUM 2
LOW 8