Vulnerabilities (CVE)

Filtered by vendor Ocaml Subscribe
Filtered by product Ocaml
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-9838 1 Ocaml 1 Ocaml 2023-12-10 7.5 HIGH 9.8 CRITICAL
The caml_ba_deserialize function in byterun/bigarray.c in the standard library in OCaml 4.06.0 has an integer overflow which, in situations where marshalled data is accepted from an untrusted source, allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted object.
CVE-2017-9779 1 Ocaml 1 Ocaml 2023-12-10 7.2 HIGH 7.8 HIGH
OCaml compiler allows attackers to have unspecified impact via unknown vectors, a similar issue to CVE-2017-9772 "but with much less impact."
CVE-2017-9772 1 Ocaml 1 Ocaml 2023-12-10 10.0 HIGH 9.8 CRITICAL
Insufficient sanitisation in the OCaml compiler versions 4.04.0 and 4.04.1 allows external code to be executed with raised privilege in binaries marked as setuid, by setting the CAML_CPLUGINS, CAML_NATIVE_CPLUGINS, or CAML_BYTE_CPLUGINS environment variable.
CVE-2015-8869 3 Fedoraproject, Ocaml, Opensuse 3 Fedora, Ocaml, Opensuse 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
OCaml before 4.03.0 does not properly handle sign extensions, which allows remote attackers to conduct buffer overflow attacks or obtain sensitive information as demonstrated by a long string to the String.copy function.