Openj9 Eclipse Openj9

Do you want an email whenever new security vulnerabilities are reported in Eclipse Openj9?

By the Year

In 2024 there have been 0 vulnerabilities in Eclipse Openj9 . Last year Openj9 had 2 security vulnerabilities published. Right now, Openj9 is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 7.50
2022 2 5.90
2021 3 8.70
2020 1 5.30
2019 8 8.88
2018 1 7.80

It may take a day or so for new Openj9 vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Eclipse Openj9 Security Vulnerabilities

In Eclipse OpenJ9 before version 0.41.0, the JVM

CVE-2023-5676 5.9 - Medium - November 15, 2023

In Eclipse OpenJ9 before version 0.41.0, the JVM can be forced into an infinite busy hang on a spinlock or a segmentation fault if a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished initializing.

Race Condition

In Eclipse Openj9 before version 0.38.0, in the implementation of the shared cache (

CVE-2023-2597 9.1 - Critical - May 22, 2023

In Eclipse Openj9 before version 0.38.0, in the implementation of the shared cache (which is enabled by default in OpenJ9 builds) the size of a string is not properly checked against the size of the buffer.

Out-of-bounds Read

In Eclipse Openj9 before version 0.35.0, interface calls can be inlined without a runtime type check

CVE-2022-3676 6.5 - Medium - October 24, 2022

In Eclipse Openj9 before version 0.35.0, interface calls can be inlined without a runtime type check. Malicious bytecode could make use of this inlining to access or modify memory via an incompatible type.

Object Type Confusion

In Eclipse Openj9 before version 0.32.0, Java 8 & 11 fail to throw the exception captured during bytecode verification when verification is triggered by a MethodHandle invocation

CVE-2021-41041 5.3 - Medium - April 27, 2022

In Eclipse Openj9 before version 0.32.0, Java 8 & 11 fail to throw the exception captured during bytecode verification when verification is triggered by a MethodHandle invocation, allowing unverified methods to be invoked using MethodHandles.

Unchecked Return Value

In Eclipse Openj9 before version 0.29.0, the JVM does not throw IllegalAccessError for MethodHandles

CVE-2021-41035 9.8 - Critical - October 25, 2021

In Eclipse Openj9 before version 0.29.0, the JVM does not throw IllegalAccessError for MethodHandles that invoke inaccessible interface methods.

In Eclipse Openj9 to version 0.25.0

CVE-2021-28167 6.5 - Medium - April 21, 2021

In Eclipse Openj9 to version 0.25.0, usage of the jdk.internal.reflect.ConstantPool API causes the JVM in some cases to pre-resolve certain constant pool entries. This allows a user to call static methods or access static members without running the class initialization method, and may allow a user to observe uninitialized values.

Missing Initialization of Resource

In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting

CVE-2020-27221 9.8 - Critical - January 21, 2021

In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.

Memory Corruption

In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array

CVE-2019-17639 5.3 - Medium - July 15, 2020

In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method's declared return type.

Object Type Confusion

From Eclipse OpenJ9 0.15 to 0.16

CVE-2019-17631 9.1 - Critical - October 17, 2019

From Eclipse OpenJ9 0.15 to 0.16, access to diagnostic operations such as causing a GC or creating a diagnostic file are permitted without any privilege checks.

Incorrect Permission Assignment for Critical Resource

All builds of Eclipse OpenJ9 prior to 0.15 contain a bug where the loop versioner may fail to privatize a value

CVE-2019-11775 7.4 - High - July 30, 2019

All builds of Eclipse OpenJ9 prior to 0.15 contain a bug where the loop versioner may fail to privatize a value that is pulled out of the loop by versioning - for example if there is a condition that is moved out of the loop that reads a field we may not privatize the value of that field in the modified copy of the loop allowing the test to see one value of the field and subsequently the loop to see a modified field value without retesting the condition moved out of the loop. This can lead to a variety of different issues but read out of array bounds is one major consequence of these problems.

Race Condition

In Eclipse OpenJ9 prior to 0.15, the String.getBytes(int, int, byte[], int) method does not verify

CVE-2019-11772 9.8 - Critical - July 17, 2019

In Eclipse OpenJ9 prior to 0.15, the String.getBytes(int, int, byte[], int) method does not verify that the provided byte array is non-null nor that the provided index is in bounds when compiled by the JIT. This allows arbitrary writes to any 32-bit address or beyond the end of a byte array within Java code run under a SecurityManager.

Memory Corruption

AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs

CVE-2019-11771 7.8 - High - July 17, 2019

AIX builds of Eclipse OpenJ9 before 0.15.0 contain unused RPATHs which may facilitate code injection and privilege elevation by local users.

Permissions, Privileges, and Access Controls

In Eclipse OpenJ9 prior to the 0.14.0 release, the Java bytecode verifier incorrectly

CVE-2019-10245 7.5 - High - April 19, 2019

In Eclipse OpenJ9 prior to the 0.14.0 release, the Java bytecode verifier incorrectly allows a method to execute past the end of bytecode array causing crashes. Eclipse OpenJ9 v0.14.0 correctly detects this case and rejects the attempted class load.

Buffer Overflow

In Eclipse OpenJ9 version 0.11.0

CVE-2018-12549 9.8 - Critical - February 11, 2019

In Eclipse OpenJ9 version 0.11.0, the OpenJ9 JIT compiler may incorrectly omit a null check on the receiver object of an Unsafe call when accelerating it.

Improper Input Validation

In Eclipse OpenJ9, prior to the 0.12.0 release, the jio_snprintf() and jio_vsnprintf() native methods ignored the length parameter

CVE-2018-12547 9.8 - Critical - February 11, 2019

In Eclipse OpenJ9, prior to the 0.12.0 release, the jio_snprintf() and jio_vsnprintf() native methods ignored the length parameter. This affects existing APIs that called the functions to exceed the allocated buffer. This functions were not directly callable by non-native user code.

Buffer Overflow

In OpenJDK + Eclipse OpenJ9 version 0.11.0 builds, the public jdk.crypto.jniprovider.NativeCrypto class contains public static natives which accept pointer values

CVE-2018-12548 9.8 - Critical - January 31, 2019

In OpenJDK + Eclipse OpenJ9 version 0.11.0 builds, the public jdk.crypto.jniprovider.NativeCrypto class contains public static natives which accept pointer values that are dereferenced in the native code.

Buffer Overflow

In Eclipse OpenJ9 version 0.8, users other than the process owner may be able to use Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations

CVE-2018-12539 7.8 - High - August 14, 2018

In Eclipse OpenJ9 version 0.8, users other than the process owner may be able to use Java Attach API to connect to an Eclipse OpenJ9 or IBM JVM on the same machine and use Attach API operations, which includes the ability to execute untrusted native code. Attach API is enabled by default on Windows, Linux and AIX JVMs and can be disabled using the command line option -Dcom.ibm.tools.attach.enable=no.

Marshaling, Unmarshaling

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Oracle Enterprise Manager Base Platform or by Eclipse? Click the Watch button to subscribe.

Eclipse
Vendor

subscribe