- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202209-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: OpenJDK: Multiple Vulnerabilities Date: September 07, 2022 Bugs: #803605, #831446, #784611 ID: 202209-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in OpenJDK, the worst of which could result in denial of service. Background ========== OpenJDK is an open source implementation of the Java programming language. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/openjdk < 17.0.2_p8:17 >= 17.0.2_p8:17 < 11.0.14_p9:11 >= 11.0.14_p9:11 < 8.322_p06:8 >= 8.322_p06:8 2 dev-java/openjdk-bin < 17.0.2_p8:17 >= 17.0.2_p8:17 < 11.0.14_p9:11 >= 11.0.14_p9:11 < 8.322_p06:8 >= 8.322_p06:8 3 dev-java/openjdk-jre-bin < 17.0.2_p8:17 >= 17.0.2_p8:17 < 11.0.14_p9:11 >= 11.0.14_p9:11 < 8.322_p06:8 >= 8.322_p06:8 Description =========== Multiple vulnerabilities have been discovered in OpenJDK. Please review the CVE identifiers referenced below for details. Impact ====== Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All OpenJDK 8 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/openjdk-8.322_p06:8" All OpenJDK 8 JRE binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/openjdk-jre-bin-8.322_p06:8" All OpenJDK 8 binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/openjdk-bin-8.322_p06:8" All OpenJDK 11 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/openjdk-11.0.14_p9:11" All OpenJDK 11 JRE binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/openjdk-jre-bin-11.0.14_p9:11" All OpenJDK 11 binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/openjdk-bin-11.0.14_p9:11" All OpenJDK 17 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/openjdk-17.0.2_p8:17" All OpenJDK 17 JRE binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/openjdk-jre-bin-17.0.2_p8:17" All OpenJDK 17 binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/openjdk-bin-17.0.2_p8:17" References ========== [ 1 ] CVE-2021-2161 https://nvd.nist.gov/vuln/detail/CVE-2021-2161 [ 2 ] CVE-2021-2163 https://nvd.nist.gov/vuln/detail/CVE-2021-2163 [ 3 ] CVE-2021-2341 https://nvd.nist.gov/vuln/detail/CVE-2021-2341 [ 4 ] CVE-2021-2369 https://nvd.nist.gov/vuln/detail/CVE-2021-2369 [ 5 ] CVE-2021-2388 https://nvd.nist.gov/vuln/detail/CVE-2021-2388 [ 6 ] CVE-2021-2432 https://nvd.nist.gov/vuln/detail/CVE-2021-2432 [ 7 ] CVE-2021-35550 https://nvd.nist.gov/vuln/detail/CVE-2021-35550 [ 8 ] CVE-2021-35556 https://nvd.nist.gov/vuln/detail/CVE-2021-35556 [ 9 ] CVE-2021-35559 https://nvd.nist.gov/vuln/detail/CVE-2021-35559 [ 10 ] CVE-2021-35561 https://nvd.nist.gov/vuln/detail/CVE-2021-35561 [ 11 ] CVE-2021-35564 https://nvd.nist.gov/vuln/detail/CVE-2021-35564 [ 12 ] CVE-2021-35565 https://nvd.nist.gov/vuln/detail/CVE-2021-35565 [ 13 ] CVE-2021-35567 https://nvd.nist.gov/vuln/detail/CVE-2021-35567 [ 14 ] CVE-2021-35578 https://nvd.nist.gov/vuln/detail/CVE-2021-35578 [ 15 ] CVE-2021-35586 https://nvd.nist.gov/vuln/detail/CVE-2021-35586 [ 16 ] CVE-2021-35588 https://nvd.nist.gov/vuln/detail/CVE-2021-35588 [ 17 ] CVE-2021-35603 https://nvd.nist.gov/vuln/detail/CVE-2021-35603 [ 18 ] CVE-2022-21248 https://nvd.nist.gov/vuln/detail/CVE-2022-21248 [ 19 ] CVE-2022-21271 https://nvd.nist.gov/vuln/detail/CVE-2022-21271 [ 20 ] CVE-2022-21277 https://nvd.nist.gov/vuln/detail/CVE-2022-21277 [ 21 ] CVE-2022-21282 https://nvd.nist.gov/vuln/detail/CVE-2022-21282 [ 22 ] CVE-2022-21283 https://nvd.nist.gov/vuln/detail/CVE-2022-21283 [ 23 ] CVE-2022-21291 https://nvd.nist.gov/vuln/detail/CVE-2022-21291 [ 24 ] CVE-2022-21293 https://nvd.nist.gov/vuln/detail/CVE-2022-21293 [ 25 ] CVE-2022-21294 https://nvd.nist.gov/vuln/detail/CVE-2022-21294 [ 26 ] CVE-2022-21296 https://nvd.nist.gov/vuln/detail/CVE-2022-21296 [ 27 ] CVE-2022-21299 https://nvd.nist.gov/vuln/detail/CVE-2022-21299 [ 28 ] CVE-2022-21305 https://nvd.nist.gov/vuln/detail/CVE-2022-21305 [ 29 ] CVE-2022-21340 https://nvd.nist.gov/vuln/detail/CVE-2022-21340 [ 30 ] CVE-2022-21341 https://nvd.nist.gov/vuln/detail/CVE-2022-21341 [ 31 ] CVE-2022-21349 https://nvd.nist.gov/vuln/detail/CVE-2022-21349 [ 32 ] CVE-2022-21360 https://nvd.nist.gov/vuln/detail/CVE-2022-21360 [ 33 ] CVE-2022-21365 https://nvd.nist.gov/vuln/detail/CVE-2022-21365 [ 34 ] CVE-2022-21366 https://nvd.nist.gov/vuln/detail/CVE-2022-21366 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202209-05 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5