CVE-2019-19648

In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially crafted MachO file can cause an out-of-bounds memory access, resulting in Denial of Service (application crash) or potential code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:virustotal:yara:3.11.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-09 01:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-19648

Mitre link : CVE-2019-19648

CVE.ORG link : CVE-2019-19648


JSON object : View

Products Affected

fedoraproject

  • fedora

virustotal

  • yara
CWE
CWE-125

Out-of-bounds Read