In Apache ORC 1.0.0 to 1.4.3 a malformed ORC file can trigger an endlessly recursive function call in the C++ or Java parser. The impact of this bug is most likely denial-of-service against software that uses the ORC file parser. With the C++ parser, the stack overflow might possibly corrupt the stack.
References
Link Resource
http://www.securityfocus.com/bid/104215 Third Party Advisory VDB Entry
https://orc.apache.org/security/CVE-2018-8015/ Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2018-05-17T00:00:00

Updated: 2018-05-22T09:57:01

Reserved: 2018-03-09T00:00:00


Link: CVE-2018-8015

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-18T17:29:00.353

Modified: 2020-08-24T17:37:01.140


Link: CVE-2018-8015

JSON object: View

cve-icon Redhat Information

No data.

CWE