ghsa-5qhh-4q6m-8w7h
Vulnerability from github
Published
2022-05-14 01:01
Modified
2022-05-14 01:01
Severity ?
Details
In Eclipse OpenJ9, prior to the 0.12.0 release, the jio_snprintf() and jio_vsnprintf() native methods ignored the length parameter. This affects existing APIs that called the functions to exceed the allocated buffer. This functions were not directly callable by non-native user code.
{ "affected": [], "aliases": [ "CVE-2018-12547" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-02-11T15:29:00Z", "severity": "CRITICAL" }, "details": "In Eclipse OpenJ9, prior to the 0.12.0 release, the jio_snprintf() and jio_vsnprintf() native methods ignored the length parameter. This affects existing APIs that called the functions to exceed the allocated buffer. This functions were not directly callable by non-native user code.", "id": "GHSA-5qhh-4q6m-8w7h", "modified": "2022-05-14T01:01:35Z", "published": "2022-05-14T01:01:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12547" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0469" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0472" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0473" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0474" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0640" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1238" }, { "type": "WEB", "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=543659" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.