You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa OpenJDK i IcedTea

Sigurnosni nedostaci programskih paketa OpenJDK i IcedTea

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 202006-22
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: OpenJDK, IcedTea: Multiple vulnerabilities
Date: June 15, 2020
Bugs: #718720, #720690
ID: 202006-22

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in OpenJDK and IcedTea, the
worst of which could result in the arbitrary execution of code.

Background
==========

OpenJDK is a free and open-source implementation of the Java Platform,
Standard Edition.

IcedTea’s aim is to provide OpenJDK in a form suitable for easy
configuration, compilation and distribution with the primary goal of
allowing inclusion in GNU/Linux distributions.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-java/openjdk-bin < 8.252_p09 >= 8.252_p09
2 dev-java/openjdk-jre-bin
< 8.252_p09 >= 8.252_p09
3 dev-java/icedtea-bin < 3.16.0 >= 3.16.0
——————————————————————-
3 affected packages

Description
===========

Multiple vulnerabilities have been discovered in OpenJDK and IcedTea.
Please review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenJDK binary users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-java/openjdk-bin-8.252_p09”

All OpenJDK JRE binary users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot -v “>=dev-java/openjdk-jre-bin-8.252_p09”

All IcedTea binary users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-java/icedtea-bin-3.16.0”

References
==========

[ 1 ] CVE-2020-2585
https://nvd.nist.gov/vuln/detail/CVE-2020-2585
[ 2 ] CVE-2020-2585
https://nvd.nist.gov/vuln/detail/CVE-2020-2585
[ 3 ] CVE-2020-2755
https://nvd.nist.gov/vuln/detail/CVE-2020-2755
[ 4 ] CVE-2020-2755
https://nvd.nist.gov/vuln/detail/CVE-2020-2755
[ 5 ] CVE-2020-2756
https://nvd.nist.gov/vuln/detail/CVE-2020-2756
[ 6 ] CVE-2020-2756
https://nvd.nist.gov/vuln/detail/CVE-2020-2756
[ 7 ] CVE-2020-2757
https://nvd.nist.gov/vuln/detail/CVE-2020-2757
[ 8 ] CVE-2020-2757
https://nvd.nist.gov/vuln/detail/CVE-2020-2757
[ 9 ] CVE-2020-2773
https://nvd.nist.gov/vuln/detail/CVE-2020-2773
[ 10 ] CVE-2020-2773
https://nvd.nist.gov/vuln/detail/CVE-2020-2773
[ 11 ] CVE-2020-2781
https://nvd.nist.gov/vuln/detail/CVE-2020-2781
[ 12 ] CVE-2020-2781
https://nvd.nist.gov/vuln/detail/CVE-2020-2781
[ 13 ] CVE-2020-2800
https://nvd.nist.gov/vuln/detail/CVE-2020-2800
[ 14 ] CVE-2020-2800
https://nvd.nist.gov/vuln/detail/CVE-2020-2800
[ 15 ] CVE-2020-2803
https://nvd.nist.gov/vuln/detail/CVE-2020-2803
[ 16 ] CVE-2020-2803
https://nvd.nist.gov/vuln/detail/CVE-2020-2803
[ 17 ] CVE-2020-2805
https://nvd.nist.gov/vuln/detail/CVE-2020-2805
[ 18 ] CVE-2020-2805
https://nvd.nist.gov/vuln/detail/CVE-2020-2805
[ 19 ] CVE-2020-2830
https://nvd.nist.gov/vuln/detail/CVE-2020-2830
[ 20 ] CVE-2020-2830
https://nvd.nist.gov/vuln/detail/CVE-2020-2830

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202006-22

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
—–BEGIN PGP SIGNATURE—–

iQEzBAABCAAdFiEEDA48qNrrn8VVVcst4yp5f7HQy3AFAl7nmmAACgkQ4yp5f7HQ
y3DaVgf8DEjb3H330NSAWnDt27hwZcdUMe9V7CGcVHHNSxEcUBaUVByRSZc0YmQ6
llUORY59gdjzljALg1K5JJ4Id7A5/8ruYKadIVzuiOKLuR+pdmD9F140TSGQF8rY
Q3rgj2qB/zgbxJoxoQXTG7TU3zyZfg+z9nQxq1BC/KG0aV8cFUFuphbsWA1YBSBx
cZPFQfg/Hdvtpf/SfTmzb8buhKoBR5hMUSHOceAtvG4Qby0px83Jo1otnx/sI3AP
Mc/fWWkUCxEoaMcMsJo5yzm0tQGPppjN5CRnEeSEEBZiV8ioLD9F8hrdNPN+rBOP
48giAyTsXC3wCUK43r9WfELIbBkigQ==
=y5o3
—–END PGP SIGNATURE—–

AutorFilip Zagar
Cert idNCERT-REF-2020-06-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa kpatch-patch

Otkriven je sigurnosni nedostatak u programskom paketu kpatch-patch za operacijski sustav Red Hat Enterprise Linux. Otkriveni nedostatak potencijalnim napadačima omogućuje...

Close