openjdk11 vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the openjdk11 package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • L
CVE-2023-21937

<11.0.19_p7-r0
  • M
CVE-2023-21967

<11.0.19_p7-r0
  • M
CVE-2023-21954

<11.0.19_p7-r0
  • L
CVE-2023-21968

<11.0.19_p7-r0
  • H
CVE-2023-21930

<11.0.19_p7-r0
  • L
CVE-2023-21938

<11.0.19_p7-r0
  • M
CVE-2023-21939

<11.0.19_p7-r0
  • L
CVE-2023-21843

<11.0.18_p10-r0
  • M
CVE-2023-21835

<11.0.18_p10-r0
  • M
CVE-2022-21626

<11.0.17_p8-r0
  • L
CVE-2022-21624

<11.0.17_p8-r0
  • M
CVE-2022-21628

<11.0.17_p8-r0
  • L
CVE-2022-39399

<11.0.17_p8-r0
  • L
CVE-2022-21619

<11.0.17_p8-r0
  • H
Incorrect Conversion between Numeric Types

<11.0.17_p8-r0
  • M
CVE-2022-21541

<11.0.17_p8-r0
  • H
Deserialization of Untrusted Data

<11.0.17_p8-r0
  • M
CVE-2022-21540

<11.0.17_p8-r0
  • M
CVE-2022-21549

<11.0.17_p8-r0
  • L
CVE-2022-21443

<11.0.15_p10-r0
  • L
Information Exposure

<11.0.4_p11-r0
  • M
CVE-2019-2821

<11.0.4_p11-r0
  • H
CVE-2022-21476

<11.0.15_p10-r0
  • M
CVE-2022-21426

<11.0.15_p10-r0
  • M
CVE-2019-2977

<11.0.5_p10-r0
  • M
CVE-2022-21434

<11.0.15_p10-r0
  • M
CVE-2022-21496

<11.0.15_p10-r0
  • H
Loop with Unreachable Exit Condition ('Infinite Loop')

<11.0.15_p10-r0
  • M
CVE-2022-21360

<11.0.14_p9-r0
  • M
CVE-2022-21294

<11.0.14_p9-r0
  • M
CVE-2022-21365

<11.0.14_p9-r0
  • M
CVE-2022-21277

<11.0.14_p9-r0
  • M
CVE-2022-21305

<11.0.14_p9-r0
  • M
CVE-2022-21282

<11.0.14_p9-r0
  • M
CVE-2022-21366

<11.0.14_p9-r0
  • M
CVE-2022-21299

<11.0.14_p9-r0
  • M
CVE-2022-21296

<11.0.14_p9-r0
  • M
CVE-2022-21293

<11.0.14_p9-r0
  • M
CVE-2021-35559

<11.0.13_p8-r0
  • M
CVE-2021-35564

<11.0.13_p8-r0
  • L
CVE-2021-35603

<11.0.13_p8-r0
  • M
CVE-2022-21291

<11.0.14_p9-r0
  • M
CVE-2021-35550

<11.0.13_p8-r0
  • M
CVE-2021-35586

<11.0.13_p8-r0
  • M
CVE-2021-35561

<11.0.13_p8-r0
  • M
CVE-2021-35556

<11.0.13_p8-r0
  • M
CVE-2021-35567

<11.0.13_p8-r0
  • M
CVE-2021-35578

<11.0.13_p8-r0
  • M
CVE-2021-35565

<11.0.13_p8-r0
  • M
CVE-2022-21341

<11.0.14_p9-r0
  • L
CVE-2022-21248

<11.0.14_p9-r0
  • M
CVE-2022-21340

<11.0.14_p9-r0
  • M
CVE-2022-21283

<11.0.14_p9-r0
  • M
CVE-2022-21271

<11.0.14_p9-r0
  • H
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

<11.0.15_p10-r0
  • M
Improper Certificate Validation

<11.0.15_p10-r0
  • M
Improper Certificate Validation

<11.0.15_p10-r0
  • H
Improper Certificate Validation

<11.0.15_p10-r0
  • H
CVE-2021-2388

<11.0.12_p7-r0
  • L
CVE-2021-2341

<11.0.12_p7-r0
  • M
CVE-2021-2369

<11.0.12_p7-r0
  • M
CVE-2020-14803

<11.0.9_p11-r0
  • L
CVE-2020-14796

<11.0.9_p11-r0
  • L
CVE-2020-14798

<11.0.9_p11-r0
  • M
CVE-2020-14792

<11.0.9_p11-r0
  • L
CVE-2020-14797

<11.0.9_p11-r0
  • L
CVE-2020-14779

<11.0.9_p11-r0
  • L
CVE-2020-14782

<11.0.9_p11-r0
  • L
CVE-2020-14781

<11.0.9_p11-r0
  • H
CVE-2020-2816

<11.0.7_p10-r0
  • L
CVE-2020-2778

<11.0.7_p10-r0
  • M
CVE-2020-2767

<11.0.7_p10-r0
  • M
CVE-2020-14621

<11.0.8_p10-r0
  • H
CVE-2020-14583

<11.0.8_p10-r0
  • H
CVE-2020-14593

<11.0.8_p10-r0
  • L
CVE-2020-14581

<11.0.8_p10-r0
  • L
CVE-2020-14577

<11.0.8_p10-r0
  • L
CVE-2020-14573

<11.0.8_p10-r0
  • M
CVE-2020-14562

<11.0.8_p10-r0
  • M
CVE-2020-14556

<11.0.8_p10-r0
  • L
CVE-2020-2754

<11.0.7_p10-r0
  • L
CVE-2020-2755

<11.0.7_p10-r0
  • L
CVE-2020-2756

<11.0.7_p10-r0
  • L
CVE-2020-2757

<11.0.7_p10-r0
  • L
CVE-2020-2773

<11.0.7_p10-r0
  • M
CVE-2020-2781

<11.0.7_p10-r0
  • M
CVE-2020-2800

<11.0.7_p10-r0
  • H
CVE-2020-2803

<11.0.7_p10-r0
  • H
CVE-2020-2805

<11.0.7_p10-r0
  • M
CVE-2020-2830

<11.0.7_p10-r0
  • M
CVE-2020-2655

<11.0.6_p10-r0
  • L
CVE-2020-2590

<11.0.6_p10-r0
  • H
CVE-2020-2604

<11.0.6_p10-r0
  • M
CVE-2020-2601

<11.0.6_p10-r0
  • M
CVE-2020-2593

<11.0.6_p10-r0
  • L
CVE-2020-2583

<11.0.6_p10-r0
  • L
CVE-2020-2654

<11.0.6_p10-r0
  • L
CVE-2019-2987

<11.0.5_p10-r0
  • M
CVE-2019-2999

<11.0.5_p10-r0
  • L
CVE-2019-2983

<11.0.5_p10-r0
  • L
CVE-2019-2933

<11.0.5_p10-r0
  • M
CVE-2019-2958

<11.0.5_p10-r0
  • L
CVE-2019-2978

<11.0.5_p10-r0
  • L
CVE-2019-2945

<11.0.5_p10-r0
  • L
CVE-2019-2964

<11.0.5_p10-r0
  • L
CVE-2019-2992

<11.0.5_p10-r0
  • L
CVE-2019-2973

<11.0.5_p10-r0
  • L
CVE-2019-2894

<11.0.5_p10-r0
  • M
CVE-2019-2949

<11.0.5_p10-r0
  • L
CVE-2019-2962

<11.0.5_p10-r0
  • L
CVE-2019-2988

<11.0.5_p10-r0
  • M
CVE-2019-2989

<11.0.5_p10-r0
  • L
CVE-2019-2981

<11.0.5_p10-r0
  • M
CVE-2019-2975

<11.0.5_p10-r0
  • L
CVE-2019-2786

<11.0.4_p11-r0
  • M
CVE-2019-2769

<11.0.4_p11-r0
  • M
CVE-2019-2762

<11.0.4_p11-r0
  • L
CVE-2019-2766

<11.0.4_p11-r0
  • M
CVE-2019-2745

<11.0.4_p11-r0
  • M
CVE-2019-2816

<11.0.4_p11-r0
  • M
Use After Free

<11.0.4_p11-r0