CVE-2019-19648

In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially crafted MachO file can cause an out-of-bounds memory access, resulting in Denial of Service (application crash) or potential code execution.

Summary:

In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially crafted MachO file can cause an out-of-bounds memory access, resulting in Denial of Service (application crash) or potential code execution.

Reference Links(if available):

  • https://github.com/VirusTotal/yara/issues/1178
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/XXM224OLGI6KAOROLDPPGGCZ2OQVQ6HH/
  • https://lists.fedoraproject.org/archives/list/[email protected]/message/FKNXSH5ERG6NELTXCYVJLUPJJJ2TNEBD/
  • CVSS Score (if available)

    v2: / MEDIUMAV:N/AC:M/Au:N/C:P/I:P/A:P

    v3: / HIGHCVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

    Links to Exploits(if available)