Vulnerabilities (CVE)

Filtered by vendor Eclipse Subscribe
Filtered by product Omr
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11773 1 Eclipse 1 Omr 2023-12-10 4.4 MEDIUM 7.8 HIGH
Prior to 0.1, AIX builds of Eclipse OMR contain unused RPATHs which may facilitate code injection and privilege elevation by local users.
CVE-2019-11774 1 Eclipse 1 Omr 2023-12-10 5.8 MEDIUM 7.4 HIGH
Prior to 0.1, all builds of Eclipse OMR contain a bug where the loop versioner may fail to privatize a value that is pulled out of the loop by versioning - for example if there is a condition that is moved out of the loop that reads a field we may not privatize the value of that field in the modified copy of the loop allowing the test to see one value of the field and subsequently the loop to see a modified field value without retesting the condition moved out of the loop. This can lead to a variety of different issues but read out of array bounds is one major consequence of these problems.