Out-of-Bounds Memory Access Vulnerability in YARA 3.11.0

Out-of-Bounds Memory Access Vulnerability in YARA 3.11.0

CVE-2019-19648 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially crafted MachO file can cause an out-of-bounds memory access, resulting in Denial of Service (application crash) or potential code execution.

Learn more about our Web Application Penetration Testing UK.