Exploit/Advisories

Published on August 31st, 2020 📆 | 6973 Views ⚑

0

Gentoo Linux Security Advisory 202008-24 ≈ Packet Storm


iSpeech

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202008-24
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: OpenJDK: Multiple vulnerabilities
Date: August 30, 2020
Bugs: #732624
ID: 202008-24

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in OpenJDK, the worst of which
could result in the arbitrary execution of code.

Background
=========
OpenJDK is a free and open-source implementation of the Java Platform,
Standard Edition.

Affected packages
================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/openjdk < 8.262_p01:8 >= 8.262_p01:8
2 dev-java/openjdk-bin < 8.262_p01:8 >= 8.262_p01:8
-------------------------------------------------------------------
2 affected packages

Description
==========
Multiple vulnerabilities have been discovered in OpenJDK. Please review
the CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenJDK users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">Þv-java/openjdk-8.262_p01"





All OpenJDK binary users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">Þv-java/openjdk-bin-8.262_p01"

References
=========
[ 1 ] CVE-2020-14556
https://nvd.nist.gov/vuln/detail/CVE-2020-14556
[ 2 ] CVE-2020-14562
https://nvd.nist.gov/vuln/detail/CVE-2020-14562
[ 3 ] CVE-2020-14573
https://nvd.nist.gov/vuln/detail/CVE-2020-14573
[ 4 ] CVE-2020-14578
https://nvd.nist.gov/vuln/detail/CVE-2020-14578
[ 5 ] CVE-2020-14579
https://nvd.nist.gov/vuln/detail/CVE-2020-14579
[ 6 ] CVE-2020-14583
https://nvd.nist.gov/vuln/detail/CVE-2020-14583
[ 7 ] CVE-2020-14593
https://nvd.nist.gov/vuln/detail/CVE-2020-14593
[ 8 ] CVE-2020-14621
https://nvd.nist.gov/vuln/detail/CVE-2020-14621

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202008-24

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

Source link

Tagged with:



Comments are closed.