CWE
787 121 119
Advisory Published
CVE Published
Updated

CVE-2019-19334: Buffer Overflow

First published: Wed Dec 04 2019(Updated: )

In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of service or possibly gain code execution.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Cesnet Libyang=0.11-r1
Cesnet Libyang=0.11-r2
Cesnet Libyang=0.12-r1
Cesnet Libyang=0.12-r2
Cesnet Libyang=0.13-r1
Cesnet Libyang=0.13-r2
Cesnet Libyang=0.14-r1
Cesnet Libyang=0.15-r1
Cesnet Libyang=0.16-r1
Cesnet Libyang=0.16-r2
Cesnet Libyang=0.16-r3
Cesnet Libyang=1.0-r1
Cesnet Libyang=1.0-r2
Cesnet Libyang=1.0-r3
Cesnet Libyang=1.0-r4
Redhat Enterprise Linux=8.0
Fedoraproject Fedora=31
redhat/libyang<1.0
1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203