Логотип exploitDog
bind:"CVE-2024-40897"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2024-40897"

Количество 15

Количество 15

ubuntu логотип

CVE-2024-40897

11 месяцев назад

Stack-based buffer overflow vulnerability exists in orcparse.c of ORC versions prior to 0.4.39. If a developer is tricked to process a specially crafted file with the affected ORC compiler, an arbitrary code may be executed on the developer's build environment. This may lead to compromise of developer machines or CI build environments.

CVSS3: 6.7
EPSS: Низкий
redhat логотип

CVE-2024-40897

11 месяцев назад

Stack-based buffer overflow vulnerability exists in orcparse.c of ORC versions prior to 0.4.39. If a developer is tricked to process a specially crafted file with the affected ORC compiler, an arbitrary code may be executed on the developer's build environment. This may lead to compromise of developer machines or CI build environments.

CVSS3: 6.7
EPSS: Низкий
nvd логотип

CVE-2024-40897

11 месяцев назад

Stack-based buffer overflow vulnerability exists in orcparse.c of ORC versions prior to 0.4.39. If a developer is tricked to process a specially crafted file with the affected ORC compiler, an arbitrary code may be executed on the developer's build environment. This may lead to compromise of developer machines or CI build environments.

CVSS3: 6.7
EPSS: Низкий
msrc логотип

CVE-2024-40897

4 месяца назад

CVSS3: 6.7
EPSS: Низкий
debian логотип

CVE-2024-40897

11 месяцев назад

Stack-based buffer overflow vulnerability exists in orcparse.c of ORC ...

CVSS3: 6.7
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0344-1

5 месяцев назад

Security update for orc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0314-1

5 месяцев назад

Security update for orc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2663-1

11 месяцев назад

Security update for orc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2643-1

11 месяцев назад

Security update for orc

EPSS: Низкий
redos логотип

ROS-20240902-17

10 месяцев назад

Уязвимость orc

CVSS3: 7.3
EPSS: Низкий
rocky логотип

RLSA-2024:5306

около 1 месяца назад

Moderate: orc security update

EPSS: Низкий
github логотип

GHSA-247v-6wr5-3wf3

11 месяцев назад

Stack-based buffer overflow vulnerability exists in orcparse.c of ORC versions prior to 0.4.39. If a developer is tricked to process a specially crafted file with the affected ORC compiler, an arbitrary code may be executed on the developer's build environment. This may lead to compromise of developer machines or CI build environments.

CVSS3: 7
EPSS: Низкий
oracle-oval логотип

ELSA-2024-6184

10 месяцев назад

ELSA-2024-6184: orc security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-5306

10 месяцев назад

ELSA-2024-5306: orc security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2024-06669

11 месяцев назад

Уязвимость файла orcparse.c библиотеки для компиляции и выполнения программ, которые работают с массивами данных GStreamer ORC, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.3
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-40897

Stack-based buffer overflow vulnerability exists in orcparse.c of ORC versions prior to 0.4.39. If a developer is tricked to process a specially crafted file with the affected ORC compiler, an arbitrary code may be executed on the developer's build environment. This may lead to compromise of developer machines or CI build environments.

CVSS3: 6.7
0%
Низкий
11 месяцев назад
redhat логотип
CVE-2024-40897

Stack-based buffer overflow vulnerability exists in orcparse.c of ORC versions prior to 0.4.39. If a developer is tricked to process a specially crafted file with the affected ORC compiler, an arbitrary code may be executed on the developer's build environment. This may lead to compromise of developer machines or CI build environments.

CVSS3: 6.7
0%
Низкий
11 месяцев назад
nvd логотип
CVE-2024-40897

Stack-based buffer overflow vulnerability exists in orcparse.c of ORC versions prior to 0.4.39. If a developer is tricked to process a specially crafted file with the affected ORC compiler, an arbitrary code may be executed on the developer's build environment. This may lead to compromise of developer machines or CI build environments.

CVSS3: 6.7
0%
Низкий
11 месяцев назад
msrc логотип
CVSS3: 6.7
0%
Низкий
4 месяца назад
debian логотип
CVE-2024-40897

Stack-based buffer overflow vulnerability exists in orcparse.c of ORC ...

CVSS3: 6.7
0%
Низкий
11 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0344-1

Security update for orc

0%
Низкий
5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0314-1

Security update for orc

0%
Низкий
5 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2663-1

Security update for orc

0%
Низкий
11 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2643-1

Security update for orc

0%
Низкий
11 месяцев назад
redos логотип
ROS-20240902-17

Уязвимость orc

CVSS3: 7.3
0%
Низкий
10 месяцев назад
rocky логотип
RLSA-2024:5306

Moderate: orc security update

0%
Низкий
около 1 месяца назад
github логотип
GHSA-247v-6wr5-3wf3

Stack-based buffer overflow vulnerability exists in orcparse.c of ORC versions prior to 0.4.39. If a developer is tricked to process a specially crafted file with the affected ORC compiler, an arbitrary code may be executed on the developer's build environment. This may lead to compromise of developer machines or CI build environments.

CVSS3: 7
0%
Низкий
11 месяцев назад
oracle-oval логотип
ELSA-2024-6184

ELSA-2024-6184: orc security update (MODERATE)

10 месяцев назад
oracle-oval логотип
ELSA-2024-5306

ELSA-2024-5306: orc security update (MODERATE)

10 месяцев назад
fstec логотип
BDU:2024-06669

Уязвимость файла orcparse.c библиотеки для компиляции и выполнения программ, которые работают с массивами данных GStreamer ORC, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.3
0%
Низкий
11 месяцев назад

Уязвимостей на страницу