CVE-2019-11771

high

Description

AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local users.

References

https://bugs.eclipse.org/bugs/show_bug.cgi?id=548055

Details

Source: Mitre, NVD

Published: 2019-07-17

Updated: 2023-03-24

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High