libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule that is mishandled in the yr_compiler_destroy function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-03T05:44:00

Updated: 2024-08-05T15:18:48.726Z

Reserved: 2017-02-07T00:00:00

Link: CVE-2017-5924

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-03T05:59:00.737

Modified: 2017-05-02T01:59:02.937

Link: CVE-2017-5924

cve-icon Redhat

No data.