RSS   Vulnerabilities for 'OMR'   RSS

2019-09-12
 
CVE-2019-11774

CWE-367
 

 
Prior to 0.1, all builds of Eclipse OMR contain a bug where the loop versioner may fail to privatize a value that is pulled out of the loop by versioning - for example if there is a condition that is moved out of the loop that reads a field we may not privatize the value of that field in the modified copy of the loop allowing the test to see one value of the field and subsequently the loop to see a modified field value without retesting the condition moved out of the loop. This can lead to a variety of different issues but read out of array bounds is one major consequence of these problems.

 
 
CVE-2019-11773

CWE-94
 

 
Prior to 0.1, AIX builds of Eclipse OMR contain unused RPATHs which may facilitate code injection and privilege elevation by local users.

 

 >>> Vendor: Eclipse 30 Products
Eclipse ide
BIRT
Jetty
Tinydtls
KURA
IDE
Mosquitto
Mojarra
Vert.x
Openj9
Rdf4j
Wakaama
Hawkbit
OMR
Paho java client
Vorto
CHE
Memory analyzer
Theia
Web tools platform
HONO
Californium
Jersey
Cyclone data distribution service
KETI
Paho mqtt c\/c\+\+ client
Lemminx
Cyclonedds
LYO
Equinox p2


Copyright 2024, cxsecurity.com

 

Back to Top