AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local users.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: eclipse

Published: 2019-07-17T20:17:07

Updated: 2024-08-04T23:03:32.790Z

Reserved: 2019-05-06T00:00:00

Link: CVE-2019-11771

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-17T21:15:11.343

Modified: 2023-03-24T17:48:52.927

Link: CVE-2019-11771

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-01T00:00:00Z

Links: CVE-2019-11771 - Bugzilla