Vulnerabilities (CVE)

Filtered by vendor Virustotal Subscribe
Filtered by product Yara
Total 20 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45429 1 Virustotal 1 Yara 2024-02-02 4.3 MEDIUM 5.5 MEDIUM
A Buffer Overflow vulnerablity exists in VirusTotal YARA git commit: 605b2edf07ed8eb9a2c61ba22eb2e7c362f47ba7 via yr_set_configuration in yara/libyara/libyara.c, which could cause a Denial of Service.
CVE-2023-40857 1 Virustotal 1 Yara 2023-12-10 N/A 8.8 HIGH
Buffer Overflow vulnerability in VirusTotal yara v.4.3.2 allows a remote attacker to execute arbtirary code via the yr_execute_cod function in the exe.c component.
CVE-2021-3402 2 Fedoraproject, Virustotal 2 Fedora, Yara 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An integer overflow and several buffer overflow reads in libyara/modules/macho/macho.c in YARA v4.0.3 and earlier could allow an attacker to either cause denial of service or information disclosure via a malicious Mach-O file. Affects all versions before libyara 4.0.4
CVE-2019-19648 2 Fedoraproject, Virustotal 2 Fedora, Yara 2023-12-10 6.8 MEDIUM 7.8 HIGH
In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially crafted MachO file can cause an out-of-bounds memory access, resulting in Denial of Service (application crash) or potential code execution.
CVE-2019-5020 1 Virustotal 1 Yara 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An exploitable denial of service vulnerability exists in the object lookup functionality of Yara 3.8.1. A specially crafted binary file can cause a negative value to be read to satisfy an assert, resulting in Denial of Service. An attacker can create a malicious binary to trigger this vulnerability.
CVE-2018-19976 1 Virustotal 1 Yara 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In YARA 3.8.1, bytecode in a specially crafted compiled rule is exposed to information about its environment, in libyara/exec.c. This is a consequence of the design of the YARA virtual machine.
CVE-2018-19975 1 Virustotal 1 Yara 2023-12-10 7.1 HIGH 5.5 MEDIUM
In YARA 3.8.1, bytecode in a specially crafted compiled rule can read data from any arbitrary address in memory, in libyara/exec.c. Specifically, OP_COUNT can read a DWORD.
CVE-2018-19974 1 Virustotal 1 Yara 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
In YARA 3.8.1, bytecode in a specially crafted compiled rule can read uninitialized data from VM scratch memory in libyara/exec.c. This can allow attackers to discover addresses in the real stack (not the YARA virtual stack).
CVE-2018-12035 1 Virustotal 1 Yara 2023-12-10 6.8 MEDIUM 7.8 HIGH
In YARA 3.7.1 and prior, parsing a specially crafted compiled rule file can cause an out of bounds write vulnerability in yr_execute_code in libyara/exec.c.
CVE-2018-12034 1 Virustotal 1 Yara 2023-12-10 6.8 MEDIUM 7.8 HIGH
In YARA 3.7.1 and prior, parsing a specially crafted compiled rule file can cause an out of bounds read vulnerability in yr_execute_code in libyara/exec.c.
CVE-2017-11328 1 Virustotal 1 Yara 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Heap buffer overflow in the yr_object_array_set_item() function in object.c in YARA 3.x allows a denial-of-service attack by scanning a crafted .NET file.
CVE-2017-9304 1 Virustotal 1 Yara 2023-12-10 5.0 MEDIUM 7.5 HIGH
libyara/re.c in the regexp module in YARA 3.5.0 allows remote attackers to cause a denial of service (stack consumption) via a crafted rule that is mishandled in the _yr_re_emit function.
CVE-2017-9438 1 Virustotal 1 Yara 2023-12-10 5.0 MEDIUM 7.5 HIGH
libyara/re.c in the regexp module in YARA 3.5.0 allows remote attackers to cause a denial of service (stack consumption) via a crafted rule (involving hex strings) that is mishandled in the _yr_re_emit function, a different vulnerability than CVE-2017-9304.
CVE-2017-9465 1 Virustotal 1 Yara 2023-12-10 5.8 MEDIUM 7.1 HIGH
The yr_arena_write_data function in YARA 3.6.1 allows remote attackers to cause a denial of service (buffer over-read and application crash) or obtain sensitive information from process memory via a crafted file that is mishandled in the yr_re_fast_exec function in libyara/re.c and the _yr_scan_match_callback function in libyara/scan.c.
CVE-2016-10210 1 Virustotal 1 Yara 2023-12-10 5.0 MEDIUM 7.5 HIGH
libyara/lexer.l in YARA 3.5.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted rule that is mishandled in the yy_get_next_buffer function.
CVE-2017-5923 1 Virustotal 1 Yara 2023-12-10 5.0 MEDIUM 7.5 HIGH
libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted rule that is mishandled in the yara_yyparse function.
CVE-2017-5924 1 Virustotal 1 Yara 2023-12-10 5.0 MEDIUM 7.5 HIGH
libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule that is mishandled in the yr_compiler_destroy function.
CVE-2017-8294 1 Virustotal 1 Yara 2023-12-10 5.0 MEDIUM 7.5 HIGH
libyara/re.c in the regex component in YARA 3.5.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted rule that is mishandled in the yr_re_exec function.
CVE-2016-10211 1 Virustotal 1 Yara 2023-12-10 5.0 MEDIUM 7.5 HIGH
libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule that is mishandled in the yr_parser_lookup_loop_variable function.
CVE-2017-8929 1 Virustotal 1 Yara 2023-12-10 5.0 MEDIUM 7.5 HIGH
The sized_string_cmp function in libyara/sizedstr.c in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule.