CVE

CVE-2019-11771

CVE-2019-11771

AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local users.

Source: CVE-2019-11771

Exit mobile version