CVE-2019-5020

An exploitable denial of service vulnerability exists in the object lookup functionality of Yara 3.8.1. A specially crafted binary file can cause a negative value to be read to satisfy an assert, resulting in Denial of Service. An attacker can create a malicious binary to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0781 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:virustotal:yara:3.8.1:*:*:*:*:*:*:*

History

19 Apr 2022, 18:16

Type Values Removed Values Added
CWE CWE-20 CWE-617
CWE-754

Information

Published : 2019-07-31 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5020

Mitre link : CVE-2019-5020

CVE.ORG link : CVE-2019-5020


JSON object : View

Products Affected

virustotal

  • yara
CWE
CWE-617

Reachable Assertion

CWE-754

Improper Check for Unusual or Exceptional Conditions