CVE-2019-5020

NameCVE-2019-5020
DescriptionAn exploitable denial of service vulnerability exists in the object lookup functionality of Yara 3.8.1. A specially crafted binary file can cause a negative value to be read to satisfy an assert, resulting in Denial of Service. An attacker can create a malicious binary to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
yara (PTS)buster3.9.0-1fixed
bullseye4.0.5-1fixed
bookworm4.2.3-4fixed
sid, trixie4.5.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
yarasourcejessie(not affected)
yarasourcestretch(not affected)
yarasource(unstable)3.9.0-1

Notes

[stretch] - yara <not-affected> (dex module introduced in 3.8.0)
[jessie] - yara <not-affected> (dex module introduced in 3.8.0)
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0781
https://github.com/VirusTotal/yara/issues/1023
https://github.com/VirusTotal/yara/commit/1ecb0e66431bf5c5b4c2fdf622be969eb5f4a7cc
https://github.com/VirusTotal/yara/commit/a3784d3855029bd0ad24071e72746cc0c31b8cba

Search for package or bug name: Reporting problems