Vulnerabilities > CVE-2019-5020 - Reachable Assertion vulnerability in Virustotal Yara 3.8.1

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

An exploitable denial of service vulnerability exists in the object lookup functionality of Yara 3.8.1. A specially crafted binary file can cause a negative value to be read to satisfy an assert, resulting in Denial of Service. An attacker can create a malicious binary to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Virustotal
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2019-0781
last seen2019-12-16
published2019-07-30
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0781
titleYara Object Lookup Denial of Service Vulnerability