CVE-2019-19334

In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of service or possibly gain code execution.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
redhatCNA
8.1 HIGH
NETWORK
HIGH
NONE
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 50%
VendorProductVersion
cesnetlibyang
0.11:r1
cesnetlibyang
0.11:r2
cesnetlibyang
0.12:r1
cesnetlibyang
0.12:r2
cesnetlibyang
0.13:r1
cesnetlibyang
0.13:r2
cesnetlibyang
0.14:r1
cesnetlibyang
0.15:r1
cesnetlibyang
0.16:r1
cesnetlibyang
0.16:r2
cesnetlibyang
0.16:r3
cesnetlibyang
1.0:r1
cesnetlibyang
1.0:r2
cesnetlibyang
1.0:r3
cesnetlibyang
1.0:r4
redhatenterprise_linux
8.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
libyang
bullseye
1.0.225-1.1
fixed
sid
3.4.2+dfsg-2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
libyang
focal
not-affected
eoan
ignored
disco
ignored
bionic
dne
xenial
dne
trusty
dne