CVE-2016-10211

high

Description

libyara/grammar.y in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule that is mishandled in the yr_parser_lookup_loop_variable function.

References

https://github.com/VirusTotal/yara/commit/890c3f850293176c0e996a602ffa88b315f4e98f

http://www.securityfocus.com/bid/98078

Details

Source: Mitre, NVD

Published: 2017-04-03

Updated: 2017-05-02

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High