CVE-2017-8929

Source
https://nvd.nist.gov/vuln/detail/CVE-2017-8929
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-8929.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-8929
Downstream
Published
2017-05-14T22:29:00Z
Modified
2025-10-14T16:16:20.200873Z
Severity
  • 7.5 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVSS Calculator
Summary
[none]
Details

The sizedstringcmp function in libyara/sizedstr.c in YARA 3.5.0 allows remote attackers to cause a denial of service (use-after-free and application crash) via a crafted rule.

References

Affected packages

Git / github.com/virustotal/yara

Affected ranges

Type
GIT
Repo
https://github.com/virustotal/yara
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

v2.*

v2.0.0
v2.1.0

v3.*

v3.0.0
v3.1.0
v3.2.0
v3.3.0
v3.4.0

Database specific

{
    "vanir_signatures": [
        {
            "deprecated": false,
            "signature_type": "Function",
            "target": {
                "file": "libyara/object.c",
                "function": "yr_object_copy"
            },
            "signature_version": "v1",
            "digest": {
                "length": 1325.0,
                "function_hash": "31672003410564949199434450530967281976"
            },
            "id": "CVE-2017-8929-076fc229",
            "source": "https://github.com/virustotal/yara/commit/053e67e3ec81cc9268ce30eaf0d6663d8639ed1e"
        },
        {
            "deprecated": false,
            "signature_type": "Line",
            "target": {
                "file": "libyara/object.c"
            },
            "signature_version": "v1",
            "digest": {
                "line_hashes": [
                    "200095919965365968925812930560875079319",
                    "113305021720500242970592463500886365998",
                    "19783397540031934635144603353175297311",
                    "20011562491081075699362357560260744205",
                    "200123945919629784441632206418103198890",
                    "338190814183044709712844113879148617319",
                    "163953764060863903041967711544290799171"
                ],
                "threshold": 0.9
            },
            "id": "CVE-2017-8929-08f5ccb7",
            "source": "https://github.com/virustotal/yara/commit/053e67e3ec81cc9268ce30eaf0d6663d8639ed1e"
        },
        {
            "deprecated": false,
            "signature_type": "Function",
            "target": {
                "file": "libyara/exec.c",
                "function": "yr_execute_code"
            },
            "signature_version": "v1",
            "digest": {
                "length": 16526.0,
                "function_hash": "121585189706596041915770101793469489960"
            },
            "id": "CVE-2017-8929-725e9170",
            "source": "https://github.com/virustotal/yara/commit/053e67e3ec81cc9268ce30eaf0d6663d8639ed1e"
        },
        {
            "deprecated": false,
            "signature_type": "Line",
            "target": {
                "file": "libyara/modules/tests.c"
            },
            "signature_version": "v1",
            "digest": {
                "line_hashes": [
                    "194536059681035944967184895411639435165",
                    "101866567974123009725771292774206150439",
                    "244405709474287907167859257933664427758",
                    "226777104229441531848068144106604283364",
                    "126991743518302095345381011345862494669",
                    "87917387198144895945047776488664185948",
                    "130511712391665325661031819570838354093"
                ],
                "threshold": 0.9
            },
            "id": "CVE-2017-8929-8ecedb8b",
            "source": "https://github.com/virustotal/yara/commit/053e67e3ec81cc9268ce30eaf0d6663d8639ed1e"
        },
        {
            "deprecated": false,
            "signature_type": "Line",
            "target": {
                "file": "libyara/exec.c"
            },
            "signature_version": "v1",
            "digest": {
                "line_hashes": [
                    "155556689331951306008241706422650844274",
                    "86321868191001813365912345000786817238",
                    "22490108472195605389934237029424789722",
                    "224640231697761081280318578571723861243",
                    "277530471468499491495745920566082708230",
                    "17958970389294998616875684242022185891",
                    "89942827593575362492097490282558479455",
                    "331059888063088721125077677271671948267",
                    "63265851287860192817212627324109463558",
                    "249762707690472011347015977688865400776",
                    "102241644668739332447934081839898692403",
                    "319480299661995760248679639935597809677",
                    "204673278825740702759137598884533290765",
                    "267182581691307974106871512000030901642",
                    "85545512429324670168049251025561260215",
                    "25556125555060512144797045506467141251",
                    "74939891488879850588776596160856387362",
                    "33770154336684015389947851362715150469",
                    "89239888981559369878417835375798180271",
                    "216399884914938371549484174620911956478",
                    "98587454098259135772095654222496394927",
                    "36841696975847339137447670708963820378",
                    "154908360005972170202474761812279170840",
                    "26992614035787765439467232095537742166",
                    "34568321412930899296174173193209003905",
                    "327918651478706307104865306024329224219",
                    "36050898856436097429986494675042260115",
                    "92892842433312744912211051168690250742",
                    "75805130302089585772444054777642782254",
                    "195344169582487420651875375532369008363"
                ],
                "threshold": 0.9
            },
            "id": "CVE-2017-8929-90e8ad33",
            "source": "https://github.com/virustotal/yara/commit/053e67e3ec81cc9268ce30eaf0d6663d8639ed1e"
        },
        {
            "deprecated": false,
            "signature_type": "Line",
            "target": {
                "file": "libyara/include/yara/sizedstr.h"
            },
            "signature_version": "v1",
            "digest": {
                "line_hashes": [
                    "307747246275871428619460817357070110847",
                    "191326966264904457556988473103099334044",
                    "271479085798995323508596085814997472221",
                    "327489343005771177646043393024336963630",
                    "12618486266532847313621183428684780100",
                    "65768402258873237890852867367329776312"
                ],
                "threshold": 0.9
            },
            "id": "CVE-2017-8929-9472051d",
            "source": "https://github.com/virustotal/yara/commit/053e67e3ec81cc9268ce30eaf0d6663d8639ed1e"
        },
        {
            "deprecated": false,
            "signature_type": "Function",
            "target": {
                "file": "tests/test-rules.c",
                "function": "test_modules"
            },
            "signature_version": "v1",
            "digest": {
                "length": 3059.0,
                "function_hash": "212685023434385038156248858012956393729"
            },
            "id": "CVE-2017-8929-a780e68a",
            "source": "https://github.com/virustotal/yara/commit/053e67e3ec81cc9268ce30eaf0d6663d8639ed1e"
        },
        {
            "deprecated": false,
            "signature_type": "Line",
            "target": {
                "file": "libyara/include/yara/object.h"
            },
            "signature_version": "v1",
            "digest": {
                "line_hashes": [
                    "142367822507269035779959426898459429774",
                    "96147858263212862025816902965559183825",
                    "308746330542263746430552208881000086406"
                ],
                "threshold": 0.9
            },
            "id": "CVE-2017-8929-cf87a8cd",
            "source": "https://github.com/virustotal/yara/commit/053e67e3ec81cc9268ce30eaf0d6663d8639ed1e"
        }
    ]
}