CVE-2019-19648

In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially crafted MachO file can cause an out-of-bounds memory access, resulting in Denial of Service (application crash) or potential code execution.
Configurations

Configuration 1

cpe:2.3:a:virustotal:yara:3.11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Information

Published : 2019-12-09 01:15

Updated : 2023-02-01 08:25


NVD link : CVE-2019-19648

Mitre link : CVE-2019-19648

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read