CVE-2017-9438

libyara/re.c in the regexp module in YARA 3.5.0 allows remote attackers to cause a denial of service (stack consumption) via a crafted rule (involving hex strings) that is mishandled in the _yr_re_emit function, a different vulnerability than CVE-2017-9304.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:virustotal:yara:3.5.0:*:*:*:*:*:*:*

Information

Published : 2017-06-05 10:29

Updated : 2021-05-06 07:15


NVD link : CVE-2017-9438

Mitre link : CVE-2017-9438


JSON object : View

CWE
CWE-674

Uncontrolled Recursion

Advertisement

dedicated server usa

Products Affected

virustotal

  • yara