CVE-2019-19333

In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "bits". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of service or possibly gain code execution.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cesnet:libyang:0.11:r1:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:0.11:r2:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:0.12:r1:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:0.12:r2:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:0.13:r1:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:0.13:r2:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:0.14:r1:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:0.15:r1:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:0.16:r1:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:0.16:r2:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:0.16:r3:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:1.0:r1:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:1.0:r2:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:1.0:r3:*:*:*:*:*:*
cpe:2.3:a:cesnet:libyang:1.0:r4:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-06 16:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-19333

Mitre link : CVE-2019-19333

CVE.ORG link : CVE-2019-19333


JSON object : View

Products Affected

redhat

  • enterprise_linux

cesnet

  • libyang
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow