In Apache ORC 1.0.0 to 1.4.3 a malformed ORC file can trigger an endlessly recursive function call in the C++ or Java parser. The impact of this bug is most likely denial-of-service against software that uses the ORC file parser. With the C++ parser, the stack overflow might possibly corrupt the stack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apache

Published: 2018-05-18T17:00:00Z

Updated: 2024-09-16T18:44:19.917Z

Reserved: 2018-03-09T00:00:00

Link: CVE-2018-8015

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-18T17:29:00.353

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-8015

cve-icon Redhat

No data.