CVE-2018-8015

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
In Apache ORC 1.0.0 to 1.4.3 a malformed ORC file can trigger an endlessly recursive function call in the C++ or Java parser. The impact of this bug is most likely denial-of-service against software that uses the ORC file parser. With the C++ parser, the stack overflow might possibly corrupt the stack.
Overview
  • CVE ID
  • CVE-2018-8015
  • Assigner
  • security@apache.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-05-18T17:29:00
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apache:orc:*:*:*:*:*:*:*:* 1 OR 1.4.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://orc.apache.org/security/CVE-2018-8015/ Vendor Advisory
http://www.securityfocus.com/bid/104215 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:31:37 Added to TrackCVE
2022-12-03 06:25:22 2018-05-18T17:29Z 2018-05-18T17:29:00 CVE Published Date updated
2022-12-03 06:25:22 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 06:25:22 Analyzed Vulnerability Status updated