Unused RPATHs in AIX builds of Eclipse OpenJ9 before 0.15.0: Code Injection and Privilege Elevation Vulnerability

Unused RPATHs in AIX builds of Eclipse OpenJ9 before 0.15.0: Code Injection and Privilege Elevation Vulnerability

CVE-2019-11771 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local users.

Learn more about our User Device Pen Test.