Vulnerabilities > Virustotal > Yara > 3.5.0

DATE CVE VULNERABILITY TITLE RISK
2021-05-14 CVE-2021-3402 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow and several buffer overflow reads in libyara/modules/macho/macho.c in YARA v4.0.3 and earlier could allow an attacker to either cause denial of service or information disclosure via a malicious Mach-O file.
network
low complexity
virustotal fedoraproject CWE-190
critical
9.1
2018-06-15 CVE-2018-12035 Out-of-bounds Write vulnerability in Virustotal Yara
In YARA 3.7.1 and prior, parsing a specially crafted compiled rule file can cause an out of bounds write vulnerability in yr_execute_code in libyara/exec.c.
6.8
2018-06-15 CVE-2018-12034 Out-of-bounds Read vulnerability in Virustotal Yara
In YARA 3.7.1 and prior, parsing a specially crafted compiled rule file can cause an out of bounds read vulnerability in yr_execute_code in libyara/exec.c.
6.8
2017-07-17 CVE-2017-11328 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Virustotal Yara
Heap buffer overflow in the yr_object_array_set_item() function in object.c in YARA 3.x allows a denial-of-service attack by scanning a crafted .NET file.
4.3
2017-06-05 CVE-2017-9438 Uncontrolled Recursion vulnerability in Virustotal Yara 3.5.0
libyara/re.c in the regexp module in YARA 3.5.0 allows remote attackers to cause a denial of service (stack consumption) via a crafted rule (involving hex strings) that is mishandled in the _yr_re_emit function, a different vulnerability than CVE-2017-9304.
network
low complexity
virustotal CWE-674
7.5
2017-05-31 CVE-2017-9304 Uncontrolled Recursion vulnerability in Virustotal Yara 3.5.0
libyara/re.c in the regexp module in YARA 3.5.0 allows remote attackers to cause a denial of service (stack consumption) via a crafted rule that is mishandled in the _yr_re_emit function.
network
low complexity
virustotal CWE-674
5.0
2017-05-14 CVE-2017-8929 Use After Free vulnerability in Virustotal Yara 3.5.0
The sized_string_cmp function in libyara/sizedstr.c in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule.
network
low complexity
virustotal CWE-416
5.0
2017-04-27 CVE-2017-8294 Out-of-bounds Read vulnerability in Virustotal Yara 3.5.0
libyara/re.c in the regex component in YARA 3.5.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted rule that is mishandled in the yr_re_exec function.
network
low complexity
virustotal CWE-125
5.0
2017-04-03 CVE-2017-5924 Use After Free vulnerability in Virustotal Yara 3.5.0
libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule that is mishandled in the yr_compiler_destroy function.
network
low complexity
virustotal CWE-416
5.0
2017-04-03 CVE-2017-5923 Out-of-bounds Read vulnerability in Virustotal Yara 3.5.0
libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted rule that is mishandled in the yara_yyparse function.
network
low complexity
virustotal CWE-125
5.0