CVE-2019-11774

Prior to 0.1, all builds of Eclipse OMR contain a bug where the loop versioner may fail to privatize a value that is pulled out of the loop by versioning - for example if there is a condition that is moved out of the loop that reads a field we may not privatize the value of that field in the modified copy of the loop allowing the test to see one value of the field and subsequently the loop to see a modified field value without retesting the condition moved out of the loop. This can lead to a variety of different issues but read out of array bounds is one major consequence of these problems.
References
Link Resource
https://bugs.eclipse.org/bugs/show_bug.cgi?id=549192 Patch Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:eclipse:omr:*:*:*:*:*:*:*:*

Information

Published : 2019-09-12 11:15

Updated : 2019-10-09 16:45


NVD link : CVE-2019-11774

Mitre link : CVE-2019-11774


JSON object : View

CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition

Advertisement

dedicated server usa

Products Affected

eclipse

  • omr