docker-library / openjdk

Docker Official Image packaging for EA builds of OpenJDK from Oracle
http://openjdk.java.net
MIT License
1.14k stars 471 forks source link

High severity secuirty vulnerabilities with Open jdk jre slim 11 #482

Closed Romeh closed 2 years ago

Romeh commented 2 years ago

Hey All,

Any plans to release a patch for the high severity vulnerabilities reported here :

https://snyk.io/test/docker/openjdk%3A11-jre-slim

Thanks a lot for your usual support !

yosifkit commented 2 years ago

Three of them will likely never be fixed (within a Stable release of Debian) as they were deemed a "minor issue" by the the Debian Security Team. As, for the one with a fix available, that will be automatic when a the Debian images are republished and we rebuild all dependent images:

Background:

Tags in the [official-images] library file[s] are only built through an update to that library file or as a result of its base image being updated (ie, an image FROM debian:buster would be rebuilt when debian:buster is built).

-https://github.com/docker-library/official-images/tree/2f086314307c04e1de77f0a515f20671e60d40bb#library-definition-files

Official Images FAQ:

Though not every CVE is removed from the images, we take CVEs seriously and try to ensure that images contain the most up-to-date packages available within a reasonable time frame

- https://github.com/docker-library/faq/tree/6138d05aabf61563606d86f98d0ccbd99f162b33#why-does-my-security-scanner-show-that-an-image-has-cves

Since our build system makes heavy use of Docker build cache, just rebuilding the all of the Dockerfiles won't cause any change. So we rely on periodic base image updates.

We strive to publish updated images at least monthly for Debian and Ubuntu. We also rebuild earlier if there is a critical security need. Many Official Images are maintained by the community or their respective upstream projects, like Alpine and Oracle Linux, and are subject to their own maintenance schedule.

- from the same FAQ link