libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted rule that is mishandled in the yara_yyparse function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-03T05:44:00

Updated: 2024-08-05T15:11:49.053Z

Reserved: 2017-02-07T00:00:00

Link: CVE-2017-5923

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-03T05:59:00.707

Modified: 2017-05-02T01:59:02.893

Link: CVE-2017-5923

cve-icon Redhat

No data.