Vulnerability CVE-2019-11771


Published: 2019-07-17

Description:
AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local users.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Eclipse -> Openj9 

 References:
https://bugs.eclipse.org/bugs/show_bug.cgi?id=548055

Copyright 2024, cxsecurity.com

 

Back to Top