CVE-2019-11771

AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local users.
References
Link Resource
https://bugs.eclipse.org/bugs/show_bug.cgi?id=548055 Issue Tracking Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:eclipse:openj9:*:*:*:*:*:*:*:*

Information

Published : 2019-07-17 09:15

Updated : 2019-10-09 11:45


NVD link : CVE-2019-11771

Mitre link : CVE-2019-11771

Products Affected
No products.
CWE