CVE-2017-5923

libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted rule that is mishandled in the yara_yyparse function.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:virustotal:yara:3.5.0:*:*:*:*:*:*:*

Information

Published : 2017-04-02 22:59

Updated : 2017-05-01 18:59


NVD link : CVE-2017-5923

Mitre link : CVE-2017-5923


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

virustotal

  • yara