Attacker Value
Very Low
(1 user assessed)
Exploitability
Very High
(1 user assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
1

CVE-2019-11771

Disclosure Date: July 17, 2019
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local users.

Add Assessment

3
Ratings
  • Attacker Value
    Very Low
  • Exploitability
    Very High
Technical Analysis

Unlikely to be setUID, unlikely that you will have write control over the vulnerable part of the RPATH at the point another user runs it. More theoretical than actual.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • eclipse

Products

  • openj9

Additional Info

Technical Analysis