CVE-2019-11771

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-11771
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-11771.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-11771
Related
Published
2019-07-17T21:15:11Z
Modified
2024-09-03T02:23:50.003810Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local users.

References

Affected packages

Git / github.com/eclipse/openj9

Affected ranges

Type
GIT
Repo
https://github.com/eclipse/openj9
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

openj9-0.*

openj9-0.0
openj9-0.0M1
openj9-0.0RC2
openj9-0.10.0-rc1
openj9-0.11.0
openj9-0.11.0-rc1
openj9-0.11.0-rc2
openj9-0.12.0-m1
openj9-0.12.0-m2
openj9-0.12.0-rc1
openj9-0.15.0-m1
openj9-0.8.0
openj9-0.8.0-rc1
openj9-0.8.0-rc2
openj9-0.9.0-rc1