CVE-2019-5020

An exploitable denial of service vulnerability exists in the object lookup functionality of Yara 3.8.1. A specially crafted binary file can cause a negative value to be read to satisfy an assert, resulting in Denial of Service. An attacker can create a malicious binary to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0781 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:virustotal:yara:3.8.1:*:*:*:*:*:*:*

Information

Published : 2019-07-31 05:15

Updated : 2022-06-13 06:38


NVD link : CVE-2019-5020

Mitre link : CVE-2019-5020

Products Affected
No products.