Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202006-22 ] OpenJDK, IcedTea: Multiple vulnerabilities
Date: Mon, 15 Jun 2020 17:17:57
Message-Id: 20200615155721.GK17996@bubba
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202006-22
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenJDK, IcedTea: Multiple vulnerabilities
9 Date: June 15, 2020
10 Bugs: #718720, #720690
11 ID: 202006-22
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in OpenJDK and IcedTea, the
19 worst of which could result in the arbitrary execution of code.
20
21 Background
22 ==========
23
24 OpenJDK is a free and open-source implementation of the Java Platform,
25 Standard Edition.
26
27 IcedTea’s aim is to provide OpenJDK in a form suitable for easy
28 configuration, compilation and distribution with the primary goal of
29 allowing inclusion in GNU/Linux distributions.
30
31 Affected packages
32 =================
33
34 -------------------------------------------------------------------
35 Package / Vulnerable / Unaffected
36 -------------------------------------------------------------------
37 1 dev-java/openjdk-bin < 8.252_p09 >= 8.252_p09
38 2 dev-java/openjdk-jre-bin
39 < 8.252_p09 >= 8.252_p09
40 3 dev-java/icedtea-bin < 3.16.0 >= 3.16.0
41 -------------------------------------------------------------------
42 3 affected packages
43
44 Description
45 ===========
46
47 Multiple vulnerabilities have been discovered in OpenJDK and IcedTea.
48 Please review the CVE identifiers referenced below for details.
49
50 Impact
51 ======
52
53 Please review the referenced CVE identifiers for details.
54
55 Workaround
56 ==========
57
58 There is no known workaround at this time.
59
60 Resolution
61 ==========
62
63 All OpenJDK binary users should upgrade to the latest version:
64
65 # emerge --sync
66 # emerge --ask --oneshot --verbose ">=dev-java/openjdk-bin-8.252_p09"
67
68 All OpenJDK JRE binary users should upgrade to the latest version:
69
70 # emerge --sync
71 # emerge --ask --oneshot -v ">=dev-java/openjdk-jre-bin-8.252_p09"
72
73 All IcedTea binary users should upgrade to the latest version:
74
75 # emerge --sync
76 # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-3.16.0"
77
78 References
79 ==========
80
81 [ 1 ] CVE-2020-2585
82 https://nvd.nist.gov/vuln/detail/CVE-2020-2585
83 [ 2 ] CVE-2020-2585
84 https://nvd.nist.gov/vuln/detail/CVE-2020-2585
85 [ 3 ] CVE-2020-2755
86 https://nvd.nist.gov/vuln/detail/CVE-2020-2755
87 [ 4 ] CVE-2020-2755
88 https://nvd.nist.gov/vuln/detail/CVE-2020-2755
89 [ 5 ] CVE-2020-2756
90 https://nvd.nist.gov/vuln/detail/CVE-2020-2756
91 [ 6 ] CVE-2020-2756
92 https://nvd.nist.gov/vuln/detail/CVE-2020-2756
93 [ 7 ] CVE-2020-2757
94 https://nvd.nist.gov/vuln/detail/CVE-2020-2757
95 [ 8 ] CVE-2020-2757
96 https://nvd.nist.gov/vuln/detail/CVE-2020-2757
97 [ 9 ] CVE-2020-2773
98 https://nvd.nist.gov/vuln/detail/CVE-2020-2773
99 [ 10 ] CVE-2020-2773
100 https://nvd.nist.gov/vuln/detail/CVE-2020-2773
101 [ 11 ] CVE-2020-2781
102 https://nvd.nist.gov/vuln/detail/CVE-2020-2781
103 [ 12 ] CVE-2020-2781
104 https://nvd.nist.gov/vuln/detail/CVE-2020-2781
105 [ 13 ] CVE-2020-2800
106 https://nvd.nist.gov/vuln/detail/CVE-2020-2800
107 [ 14 ] CVE-2020-2800
108 https://nvd.nist.gov/vuln/detail/CVE-2020-2800
109 [ 15 ] CVE-2020-2803
110 https://nvd.nist.gov/vuln/detail/CVE-2020-2803
111 [ 16 ] CVE-2020-2803
112 https://nvd.nist.gov/vuln/detail/CVE-2020-2803
113 [ 17 ] CVE-2020-2805
114 https://nvd.nist.gov/vuln/detail/CVE-2020-2805
115 [ 18 ] CVE-2020-2805
116 https://nvd.nist.gov/vuln/detail/CVE-2020-2805
117 [ 19 ] CVE-2020-2830
118 https://nvd.nist.gov/vuln/detail/CVE-2020-2830
119 [ 20 ] CVE-2020-2830
120 https://nvd.nist.gov/vuln/detail/CVE-2020-2830
121
122 Availability
123 ============
124
125 This GLSA and any updates to it are available for viewing at
126 the Gentoo Security Website:
127
128 https://security.gentoo.org/glsa/202006-22
129
130 Concerns?
131 =========
132
133 Security is a primary focus of Gentoo Linux and ensuring the
134 confidentiality and security of our users' machines is of utmost
135 importance to us. Any security concerns should be addressed to
136 security@g.o or alternatively, you may file a bug at
137 https://bugs.gentoo.org.
138
139 License
140 =======
141
142 Copyright 2020 Gentoo Foundation, Inc; referenced text
143 belongs to its owner(s).
144
145 The contents of this document are licensed under the
146 Creative Commons - Attribution / Share Alike license.
147
148 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature