Prior to 0.1, all builds of Eclipse OMR contain a bug where the loop versioner may fail to privatize a value that is pulled out of the loop by versioning - for example if there is a condition that is moved out of the loop that reads a field we may not privatize the value of that field in the modified copy of the loop allowing the test to see one value of the field and subsequently the loop to see a modified field value without retesting the condition moved out of the loop. This can lead to a variety of different issues but read out of array bounds is one major consequence of these problems.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: eclipse

Published: 2019-09-12T17:25:54

Updated: 2024-08-04T23:03:32.812Z

Reserved: 2019-05-06T00:00:00

Link: CVE-2019-11774

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-12T18:15:11.850

Modified: 2023-03-24T17:49:06.513

Link: CVE-2019-11774

cve-icon Redhat

No data.