summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202006-22.xml
blob: 82046e4ece1247f58f9a5474ff41b45773fd6c06 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="202006-22">
  <title>OpenJDK, IcedTea: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in OpenJDK and IcedTea,
    the worst of which could result in the arbitrary execution of code.
  </synopsis>
  <product type="ebuild">icedtea</product>
  <announced>2020-06-15</announced>
  <revised count="1">2020-06-15</revised>
  <bug>718720</bug>
  <bug>720690</bug>
  <access>remote</access>
  <affected>
    <package name="dev-java/openjdk-bin" auto="yes" arch="*">
      <unaffected range="ge">8.252_p09</unaffected>
      <vulnerable range="lt">8.252_p09</vulnerable>
    </package>
    <package name="dev-java/openjdk-jre-bin" auto="yes" arch="*">
      <unaffected range="ge">8.252_p09</unaffected>
      <vulnerable range="lt">8.252_p09</vulnerable>
    </package>
    <package name="dev-java/icedtea-bin" auto="yes" arch="*">
      <unaffected range="ge">3.16.0</unaffected>
      <vulnerable range="lt">3.16.0</vulnerable>
    </package>
  </affected>
  <background>
    <p>OpenJDK is a free and open-source implementation of the Java Platform,
      Standard Edition.
    </p>
    
    <p>IcedTea’s aim is to provide OpenJDK in a form suitable for easy
      configuration, compilation and distribution with the primary goal of
      allowing inclusion in GNU/Linux distributions.
    </p>
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in OpenJDK and IcedTea.
      Please review the CVE identifiers referenced below for details.
    </p>
  </description>
  <impact type="normal">
    <p>Please review the referenced CVE identifiers for details.</p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All OpenJDK binary users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-java/openjdk-bin-8.252_p09"
    </code>
    
    <p>All OpenJDK JRE binary users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=dev-java/openjdk-jre-bin-8.252_p09"
    </code>
    
    <p>All IcedTea binary users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose "&gt;=dev-java/icedtea-bin-3.16.0"
    </code>
  </resolution>
  <references>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2585">CVE-2020-2585</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2585">CVE-2020-2585</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2755">CVE-2020-2755</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2755">CVE-2020-2755</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2756">CVE-2020-2756</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2756">CVE-2020-2756</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2757">CVE-2020-2757</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2757">CVE-2020-2757</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2773">CVE-2020-2773</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2773">CVE-2020-2773</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2781">CVE-2020-2781</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2781">CVE-2020-2781</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2800">CVE-2020-2800</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2800">CVE-2020-2800</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2803">CVE-2020-2803</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2803">CVE-2020-2803</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2805">CVE-2020-2805</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2805">CVE-2020-2805</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2830">CVE-2020-2830</uri>
    <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-2830">CVE-2020-2830</uri>
  </references>
  <metadata tag="requester" timestamp="2020-05-14T21:46:41Z">sam_c</metadata>
  <metadata tag="submitter" timestamp="2020-06-15T15:56:40Z">sam_c</metadata>
</glsa>