CVE-2016-10211

libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule that is mishandled in the yr_parser_lookup_loop_variable function.
Configurations

Configuration 1 (hide)

cpe:2.3:a:virustotal:yara:3.5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-03 05:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-10211

Mitre link : CVE-2016-10211

CVE.ORG link : CVE-2016-10211


JSON object : View

Products Affected

virustotal

  • yara
CWE
CWE-416

Use After Free