DSA-5058-1 openjdk-17 -- security update

Related Vulnerabilities: CVE-2022-21248   CVE-2022-21277   CVE-2022-21282   CVE-2022-21283   CVE-2022-21291   CVE-2022-21293   CVE-2022-21294   CVE-2022-21296   CVE-2022-21299   CVE-2022-21305   CVE-2022-21340   CVE-2022-21341   CVE-2022-21360   CVE-2022-21365   CVE-2022-21366  

Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, bypass of deserialization restrictions or information disclosure. For the stable distribution (bullseye), these problems have been fixed in version 17.0.2+8-1~deb11u1. We recommend that you upgrade your openjdk-17 packages. For the detailed security status of openjdk-17 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openjdk-17

Debian Security Advisory

DSA-5058-1 openjdk-17 -- security update

Date Reported:
24 Jan 2022
Affected Packages:
openjdk-17
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366.
More information:

Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, bypass of deserialization restrictions or information disclosure.

For the stable distribution (bullseye), these problems have been fixed in version 17.0.2+8-1~deb11u1.

We recommend that you upgrade your openjdk-17 packages.

For the detailed security status of openjdk-17 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openjdk-17