docker.io/paketobuildpacks/builder-jammy-base:latest (ubuntu 22.04)¶
Trivy Image Scan
- Image:
docker.io/paketobuildpacks/builder-jammy-base:latest (ubuntu 22.04)
- Scan date: 2025-05-24
docker.io/paketobuildpacks/builder-jammy-base:latest (ubuntu 22.04) (ubuntu)¶
cnb/buildpacks/paketo-buildpacks_apache-tomcat/8.5.4/bin/helper (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_apache-tomcat/8.5.4/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_apache-tomee/1.12.0/bin/helper (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_apache-tomee/1.12.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_azure-application-insights/5.25.1/bin/helper (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_azure-application-insights/5.25.1/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_bellsoft-liberica/11.2.2/bin/helper (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_bellsoft-liberica/11.2.2/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_bundle-install/0.8.14/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_bundler/0.8.25/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_ca-certificates/3.10.0/bin/helper (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_ca-certificates/3.10.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_ca-certificates/3.10.1/bin/helper (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_ca-certificates/3.10.1/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_ca-certificates/3.8.5/bin/helper (gobinary)¶
cnb/buildpacks/paketo-buildpacks_ca-certificates/3.8.5/bin/main (gobinary)¶
cnb/buildpacks/paketo-buildpacks_clojure-tools/2.15.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_conda-env-update/0.7.14/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_cpython/1.15.2/bin/env (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_cpython/1.15.2/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_datadog/5.33.0/bin/helper (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_datadog/5.33.0/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_dist-zip/5.10.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_dotnet-core-aspnet-runtime/1.0.19/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_dotnet-core-sdk/1.0.18/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_dotnet-execute/1.0.13/bin/port-chooser (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_dotnet-execute/1.0.13/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_dotnet-publish/1.0.10/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_encrypt-at-rest/4.9.1/bin/helper (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_encrypt-at-rest/4.9.1/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_environment-variables/4.7.2/bin/main (gobinary)¶
cnb/buildpacks/paketo-buildpacks_environment-variables/4.9.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_executable-jar/6.13.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_git/1.0.49/bin/run (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_go-build/2.2.34/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_go-dist/2.7.5/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_go-mod-vendor/1.0.62/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_google-stackdriver/9.4.0/bin/helper (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_google-stackdriver/9.4.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_gradle/7.19.0/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_gradle/7.19.1/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_httpd/0.7.48/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_icu/0.7.44/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_image-labels/4.7.2/bin/main (gobinary)¶
cnb/buildpacks/paketo-buildpacks_image-labels/4.9.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_jattach/1.10.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_java-memory-assistant/1.8.0/bin/helper (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_java-memory-assistant/1.8.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_leiningen/4.12.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_liberty/5.1.3/bin/helper (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_liberty/5.1.3/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_maven/6.20.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_miniconda/0.10.4/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_mri/0.17.15/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_native-image/5.16.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_nginx/0.17.24/bin/configure (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_nginx/0.17.24/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_node-engine/4.1.11/bin/inspector (gobinary)¶
cnb/buildpacks/paketo-buildpacks_node-engine/4.1.11/bin/optimize-memory (gobinary)¶
cnb/buildpacks/paketo-buildpacks_node-engine/4.1.11/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_node-engine/5.4.1/bin/inspector (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_node-engine/5.4.1/bin/optimize-memory (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_node-engine/5.4.1/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_node-engine/5.5.2/bin/inspector (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_node-engine/5.5.2/bin/optimize-memory (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_node-engine/5.5.2/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_node-engine/5.6.0/bin/inspector (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_node-engine/5.6.0/bin/optimize-memory (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_node-engine/5.6.0/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_node-run-script/2.0.11/bin/run (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_node-run-script/2.1.2/bin/run (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_node-start/2.2.2/bin/run (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_npm-install/1.8.8/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_npm-install/1.8.8/bin/setup-symlinks (gobinary)¶
cnb/buildpacks/paketo-buildpacks_npm-install/1.9.2/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_npm-install/1.9.2/bin/setup-symlinks (gobinary)¶
cnb/buildpacks/paketo-buildpacks_npm-start/2.1.16/bin/run (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_passenger/0.14.11/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_pip-install/0.6.6/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_pip/0.22.1/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_pipenv-install/0.6.24/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_pipenv/1.21.6/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_poetry-install/0.3.23/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_poetry-run/0.4.36/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_poetry/0.10.0/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_procfile/5.11.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_procfile/5.9.2/bin/main (gobinary)¶
cnb/buildpacks/paketo-buildpacks_puma/0.4.56/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_python-start/0.14.19/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_rackup/0.4.51/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_rails-assets/0.10.24/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_rake/0.4.56/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_sbt/6.18.1/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_source-removal/0.2.39/bin/run (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_spring-boot/5.33.0/bin/helper (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_spring-boot/5.33.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_syft/2.13.0/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_syft/2.15.0/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_thin/0.5.51/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_unicorn/0.4.54/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_upx/3.8.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_vsdbg/0.3.48/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_watchexec/3.5.0/bin/main (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_watchexec/3.5.2/bin/main (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_yarn-install/2.0.9/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_yarn-install/2.0.9/bin/setup-symlinks (gobinary)¶
cnb/buildpacks/paketo-buildpacks_yarn-install/2.1.17/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_yarn-install/2.1.17/bin/setup-symlinks (gobinary)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
stdlib | CVE-2025-22871 | MEDIUM | v1.24.1 | 1.23.8, 1.24.2 | http://www.openwall.com/lists/oss-security/2025/04/04/4 https://access.redhat.com/security/cve/CVE-2025-22871 https://go.dev/cl/652998 https://go.dev/issue/71988 https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk https://nvd.nist.gov/vuln/detail/CVE-2025-22871 https://pkg.go.dev/vuln/GO-2025-3563 https://www.cve.org/CVERecord?id=CVE-2025-22871 |
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_yarn-install/2.2.2/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_yarn-install/2.2.2/bin/setup-symlinks (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_yarn-start/2.1.2/bin/run (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/buildpacks/paketo-buildpacks_yarn/1.3.15/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_yarn/1.3.35/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_yarn/1.4.2/bin/run (gobinary)¶
cnb/buildpacks/paketo-buildpacks_yarn/1.4.3/bin/run (gobinary)¶
cnb/lifecycle/launcher (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
cnb/lifecycle/launcher.sbom.spdx.json (gobinary)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |