Lucene search

K

Apache ORC Security Vulnerabilities

cve
cve

CVE-2018-8015

In Apache ORC 1.0.0 to 1.4.3 a malformed ORC file can trigger an endlessly recursive function call in the C++ or Java parser. The impact of this bug is most likely denial-of-service against software that uses the ORC file parser. With the C++ parser, the stack overflow might possibly corrupt the...

7.5CVSS

7.6AI Score

0.001EPSS

2018-05-18 05:29 PM
40