mcr.microsoft.com/dotnet/sdk:latest (debian 12.11)¶
Trivy Image Scan
- Image:
mcr.microsoft.com/dotnet/sdk:latest (debian 12.11)
- Scan date: 2025-05-24
mcr.microsoft.com/dotnet/sdk:latest (debian 12.11) (debian)¶
usr/share/dotnet/sdk/9.0.300/Containers/tasks/net9.0/Microsoft.NET.Build.Containers.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/DotnetTools/dotnet-format/BuildHost-netcore/Microsoft.CodeAnalysis.Workspaces.MSBuild.BuildHost.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/DotnetTools/dotnet-format/dotnet-format.deps.json (dotnet-core)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
Microsoft.Build.Tasks.Core | CVE-2025-26646 | LOW | 17.14.5 | 15.9.30, 16.11.6, 17.8.29, 17.10.29, 17.12.36, 17.13.26, 17.14.8 | https://access.redhat.com/errata/RHSA-2025:7598 https://access.redhat.com/security/cve/CVE-2025-26646 https://bugzilla.redhat.com/2365317 https://errata.almalinux.org/9/ALSA-2025-7598.html https://github.com/dotnet/announcements/issues/356 https://github.com/dotnet/msbuild https://github.com/dotnet/msbuild/issues/11846 https://github.com/dotnet/msbuild/security/advisories/GHSA-h4j7-5rxr-p4wc https://linux.oracle.com/cve/CVE-2025-26646.html https://linux.oracle.com/errata/ELSA-2025-7600.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646 https://nvd.nist.gov/vuln/detail/CVE-2025-26646 https://ubuntu.com/security/notices/USN-7509-1 https://www.cve.org/CVERecord?id=CVE-2025-26646 |
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/DotnetTools/dotnet-user-jwts/9.0.5-servicing.25229.4/tools/net9.0/any/dotnet-user-jwts.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/DotnetTools/dotnet-user-secrets/9.0.5-servicing.25229.4/tools/net9.0/any/dotnet-user-secrets.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/DotnetTools/dotnet-watch/9.0.300-rtm.25252.6/tools/net9.0/any/BuildHost-netcore/Microsoft.CodeAnalysis.Workspaces.MSBuild.BuildHost.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/DotnetTools/dotnet-watch/9.0.300-rtm.25252.6/tools/net9.0/any/dotnet-watch.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/DotnetTools/dotnet-watch/9.0.300-rtm.25252.6/tools/net9.0/any/dotnet.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/FSharp/fsc.deps.json (dotnet-core)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
Microsoft.Build.Tasks.Core | CVE-2025-26646 | LOW | 17.14.5 | 15.9.30, 16.11.6, 17.8.29, 17.10.29, 17.12.36, 17.13.26, 17.14.8 | https://access.redhat.com/errata/RHSA-2025:7598 https://access.redhat.com/security/cve/CVE-2025-26646 https://bugzilla.redhat.com/2365317 https://errata.almalinux.org/9/ALSA-2025-7598.html https://github.com/dotnet/announcements/issues/356 https://github.com/dotnet/msbuild https://github.com/dotnet/msbuild/issues/11846 https://github.com/dotnet/msbuild/security/advisories/GHSA-h4j7-5rxr-p4wc https://linux.oracle.com/cve/CVE-2025-26646.html https://linux.oracle.com/errata/ELSA-2025-7600.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646 https://nvd.nist.gov/vuln/detail/CVE-2025-26646 https://ubuntu.com/security/notices/USN-7509-1 https://www.cve.org/CVERecord?id=CVE-2025-26646 |
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/FSharp/fsi.deps.json (dotnet-core)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
Microsoft.Build.Tasks.Core | CVE-2025-26646 | LOW | 17.14.5 | 15.9.30, 16.11.6, 17.8.29, 17.10.29, 17.12.36, 17.13.26, 17.14.8 | https://access.redhat.com/errata/RHSA-2025:7598 https://access.redhat.com/security/cve/CVE-2025-26646 https://bugzilla.redhat.com/2365317 https://errata.almalinux.org/9/ALSA-2025-7598.html https://github.com/dotnet/announcements/issues/356 https://github.com/dotnet/msbuild https://github.com/dotnet/msbuild/issues/11846 https://github.com/dotnet/msbuild/security/advisories/GHSA-h4j7-5rxr-p4wc https://linux.oracle.com/cve/CVE-2025-26646.html https://linux.oracle.com/errata/ELSA-2025-7600.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646 https://nvd.nist.gov/vuln/detail/CVE-2025-26646 https://ubuntu.com/security/notices/USN-7509-1 https://www.cve.org/CVERecord?id=CVE-2025-26646 |
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/MSBuild.deps.json (dotnet-core)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
Microsoft.Build.Tasks.Core | CVE-2025-26646 | LOW | 17.14.5 | 15.9.30, 16.11.6, 17.8.29, 17.10.29, 17.12.36, 17.13.26, 17.14.8 | https://access.redhat.com/errata/RHSA-2025:7598 https://access.redhat.com/security/cve/CVE-2025-26646 https://bugzilla.redhat.com/2365317 https://errata.almalinux.org/9/ALSA-2025-7598.html https://github.com/dotnet/announcements/issues/356 https://github.com/dotnet/msbuild https://github.com/dotnet/msbuild/issues/11846 https://github.com/dotnet/msbuild/security/advisories/GHSA-h4j7-5rxr-p4wc https://linux.oracle.com/cve/CVE-2025-26646.html https://linux.oracle.com/errata/ELSA-2025-7600.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646 https://nvd.nist.gov/vuln/detail/CVE-2025-26646 https://ubuntu.com/security/notices/USN-7509-1 https://www.cve.org/CVERecord?id=CVE-2025-26646 |
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/NuGet.CommandLine.XPlat.deps.json (dotnet-core)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
Microsoft.Build.Tasks.Core | CVE-2025-26646 | LOW | 17.14.5 | 15.9.30, 16.11.6, 17.8.29, 17.10.29, 17.12.36, 17.13.26, 17.14.8 | https://access.redhat.com/errata/RHSA-2025:7598 https://access.redhat.com/security/cve/CVE-2025-26646 https://bugzilla.redhat.com/2365317 https://errata.almalinux.org/9/ALSA-2025-7598.html https://github.com/dotnet/announcements/issues/356 https://github.com/dotnet/msbuild https://github.com/dotnet/msbuild/issues/11846 https://github.com/dotnet/msbuild/security/advisories/GHSA-h4j7-5rxr-p4wc https://linux.oracle.com/cve/CVE-2025-26646.html https://linux.oracle.com/errata/ELSA-2025-7600.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646 https://nvd.nist.gov/vuln/detail/CVE-2025-26646 https://ubuntu.com/security/notices/USN-7509-1 https://www.cve.org/CVERecord?id=CVE-2025-26646 |
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/Sdks/Microsoft.NET.Sdk.BlazorWebAssembly/tools/net9.0/Microsoft.NET.Sdk.BlazorWebAssembly.Tool.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/Sdks/Microsoft.NET.Sdk.Razor/source-generators/Microsoft.CodeAnalysis.Razor.Compiler.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/Sdks/Microsoft.NET.Sdk.Razor/tools/rzc.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/Sdks/Microsoft.NET.Sdk.StaticWebAssets/tools/net9.0/Microsoft.NET.Sdk.StaticWebAssets.Tool.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/datacollector.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/dotnet.deps.json (dotnet-core)¶
Package | Vulnerability ID | Severity | Installed Version | Fixed Version | Links |
---|---|---|---|---|---|
Microsoft.Build.Tasks.Core | CVE-2025-26646 | LOW | 17.14.5 | 15.9.30, 16.11.6, 17.8.29, 17.10.29, 17.12.36, 17.13.26, 17.14.8 | https://access.redhat.com/errata/RHSA-2025:7598 https://access.redhat.com/security/cve/CVE-2025-26646 https://bugzilla.redhat.com/2365317 https://errata.almalinux.org/9/ALSA-2025-7598.html https://github.com/dotnet/announcements/issues/356 https://github.com/dotnet/msbuild https://github.com/dotnet/msbuild/issues/11846 https://github.com/dotnet/msbuild/security/advisories/GHSA-h4j7-5rxr-p4wc https://linux.oracle.com/cve/CVE-2025-26646.html https://linux.oracle.com/errata/ELSA-2025-7600.html https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-26646 https://nvd.nist.gov/vuln/detail/CVE-2025-26646 https://ubuntu.com/security/notices/USN-7509-1 https://www.cve.org/CVERecord?id=CVE-2025-26646 |
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/testhost.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/sdk/9.0.300/vstest.console.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/shared/Microsoft.AspNetCore.App/9.0.5/Microsoft.AspNetCore.App.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/dotnet/shared/Microsoft.NETCore.App/9.0.5/Microsoft.NETCore.App.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |
usr/share/powershell/.store/powershell.linux.x64/7.5.1/powershell.linux.x64/7.5.1/tools/net9.0/any/pwsh.deps.json (dotnet-core)¶
No Vulnerabilities found | |||||
---|---|---|---|---|---|
No Misconfigurations found |