Lucene search

K

Openj9 Security Vulnerabilities

cve
cve

CVE-2023-5676

In Eclipse OpenJ9 before version 0.41.0, the JVM can be forced into an infinite busy hang on a spinlock or a segmentation fault if a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished...

5.9CVSS

5.9AI Score

0.0004EPSS

2023-11-15 02:15 PM
79
cve
cve

CVE-2023-2597

In Eclipse Openj9 before version 0.38.0, in the implementation of the shared cache (which is enabled by default in OpenJ9 builds) the size of a string is not properly checked against the size of the...

9.1CVSS

9AI Score

0.001EPSS

2023-05-22 12:15 PM
84
cve
cve

CVE-2022-3676

In Eclipse Openj9 before version 0.35.0, interface calls can be inlined without a runtime type check. Malicious bytecode could make use of this inlining to access or modify memory via an incompatible...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-24 02:15 PM
86
5
cve
cve

CVE-2021-41041

In Eclipse Openj9 before version 0.32.0, Java 8 & 11 fail to throw the exception captured during bytecode verification when verification is triggered by a MethodHandle invocation, allowing unverified methods to be invoked using...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-27 02:15 AM
104
2
cve
cve

CVE-2021-41035

In Eclipse Openj9 before version 0.29.0, the JVM does not throw IllegalAccessError for MethodHandles that invoke inaccessible interface...

9.8CVSS

9.4AI Score

0.003EPSS

2021-10-25 03:15 PM
86
8
cve
cve

CVE-2021-28167

In Eclipse Openj9 to version 0.25.0, usage of the jdk.internal.reflect.ConstantPool API causes the JVM in some cases to pre-resolve certain constant pool entries. This allows a user to call static methods or access static members without running the class initialization method, and may allow a...

6.5CVSS

6.2AI Score

0.001EPSS

2021-04-21 06:15 PM
33
2
cve
cve

CVE-2020-27221

In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform...

9.8CVSS

9.7AI Score

0.004EPSS

2021-01-21 05:15 AM
115
30
cve
cve

CVE-2019-17639

In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value....

5.3CVSS

6.2AI Score

0.001EPSS

2020-07-15 10:15 PM
80
2
cve
cve

CVE-2019-17631

From Eclipse OpenJ9 0.15 to 0.16, access to diagnostic operations such as causing a GC or creating a diagnostic file are permitted without any privilege...

9.1CVSS

9AI Score

0.002EPSS

2019-10-17 06:15 PM
66
cve
cve

CVE-2019-11775

All builds of Eclipse OpenJ9 prior to 0.15 contain a bug where the loop versioner may fail to privatize a value that is pulled out of the loop by versioning - for example if there is a condition that is moved out of the loop that reads a field we may not privatize the value of that field in the...

7.4CVSS

8.2AI Score

0.009EPSS

2019-07-30 02:15 PM
57
cve
cve

CVE-2019-11772

In Eclipse OpenJ9 prior to 0.15, the String.getBytes(int, int, byte[], int) method does not verify that the provided byte array is non-null nor that the provided index is in bounds when compiled by the JIT. This allows arbitrary writes to any 32-bit address or beyond the end of a byte array within....

9.8CVSS

8.4AI Score

0.004EPSS

2019-07-17 09:15 PM
76
cve
cve

CVE-2019-11771

AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-07-17 09:15 PM
55
2
cve
cve

CVE-2019-10245

In Eclipse OpenJ9 prior to the 0.14.0 release, the Java bytecode verifier incorrectly allows a method to execute past the end of bytecode array causing crashes. Eclipse OpenJ9 v0.14.0 correctly detects this case and rejects the attempted class...

7.5CVSS

7.6AI Score

0.034EPSS

2019-04-19 02:29 PM
90
cve
cve

CVE-2018-12549

In Eclipse OpenJ9 version 0.11.0, the OpenJ9 JIT compiler may incorrectly omit a null check on the receiver object of an Unsafe call when accelerating...

9.8CVSS

6.2AI Score

0.005EPSS

2019-02-11 03:29 PM
68
cve
cve

CVE-2018-12547

In Eclipse OpenJ9, prior to the 0.12.0 release, the jio_snprintf() and jio_vsnprintf() native methods ignored the length parameter. This affects existing APIs that called the functions to exceed the allocated buffer. This functions were not directly callable by non-native user...

9.8CVSS

7AI Score

0.018EPSS

2019-02-11 03:29 PM
89
cve
cve

CVE-2018-12548

In OpenJDK + Eclipse OpenJ9 version 0.11.0 builds, the public jdk.crypto.jniprovider.NativeCrypto class contains public static natives which accept pointer values that are dereferenced in the native...

9.8CVSS

9.2AI Score

0.001EPSS

2019-01-31 08:29 PM
16
cve
cve

CVE-2018-12539

In Eclipse OpenJ9 version 0.8, users other than the process owner may be able to use Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code. Attach API is enabled by default on...

7.8CVSS

6.9AI Score

0.0005EPSS

2018-08-14 07:29 PM
64