ID CVE-2017-5924
Summary libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule that is mishandled in the yr_compiler_destroy function.
References
Vulnerable Configurations
  • cpe:2.3:a:virustotal:yara:3.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:virustotal:yara:3.5.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 02-05-2017 - 01:59)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 98075
confirm
Last major update 02-05-2017 - 01:59
Published 03-04-2017 - 05:59
Last modified 02-05-2017 - 01:59
Back to Top