Bug 1783439 (CVE-2019-19648) - CVE-2019-19648 yara: out-of-bounds memory access in macho_parse_file in macho/macho.c
Summary: CVE-2019-19648 yara: out-of-bounds memory access in macho_parse_file in macho...
Keywords:
Status: CLOSED UPSTREAM
Alias: CVE-2019-19648
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1783440 1783442
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-12-13 18:46 UTC by Guilherme de Almeida Suckevicz
Modified: 2019-12-13 20:09 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-12-13 20:09:25 UTC
Embargoed:


Attachments (Terms of Use)

Description Guilherme de Almeida Suckevicz 2019-12-13 18:46:52 UTC
In the macho_parse_file functionality in macho/macho.c of YARA 3.11.0, command_size may be inconsistent with the real size. A specially crafted MachO file can cause an out-of-bounds memory access, resulting in Denial of Service (application crash) or potential code execution.

Reference:
https://github.com/VirusTotal/yara/issues/1178

Comment 1 Guilherme de Almeida Suckevicz 2019-12-13 18:47:06 UTC
Created yara tracking bugs for this issue:

Affects: epel-all [bug 1783442]
Affects: fedora-all [bug 1783440]

Comment 2 Product Security DevOps Team 2019-12-13 20:09:25 UTC
This CVE Bugzilla entry is for community support informational purposes only as it does not affect a package in a commercially supported Red Hat product. Refer to the dependent bugs for status of those individual community products.


Note You need to log in before you can comment on or make changes to this bug.