Vulnerability Name: | CVE-2019-19334 (CCN-172737) |
Assigned: | 2019-12-04 |
Published: | 2019-12-04 |
Updated: | 2019-12-18 |
Summary: | In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of service or possibly gain code execution. |
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.2 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:R)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): High | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L) 4.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:R)Exploitability Metrics: | Attack Vector (AV): Local Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): Low Integrity (I): Low Availibility (A): Low | 8.1 High (REDHAT CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H) 6.8 Medium (REDHAT Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:R)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): High Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): High Integrity (I): High Availibility (A): High |
|
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Authentication (Au): None | Impact Metrics: | Confidentiality (C): Partial Integrity (I): Partial Availibility (A): Partial | 4.3 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:P/I:P/A:P)Exploitability Metrics: | Access Vector (AV): Local Access Complexity (AC): Low Athentication (Au): Single_Instance
| Impact Metrics: | Confidentiality (C): Partial Integrity (I): Partial Availibility (A): Partial |
|
Vulnerability Type: | CWE-787 CWE-121
|
Vulnerability Consequences: | Gain Access |
References: | Source: MITRE Type: CNA CVE-2019-19334
Source: REDHAT Type: UNKNOWN RHSA-2019:4360
Source: CCN Type: Red Hat Bugzilla Bug 1779576 (CVE-2019-19334) - CVE-2019-19334 libyang: stack-based buffer overflow in make_canonical when identityref leaf type is used
Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19334
Source: XF Type: UNKNOWN libyang-cve201919334-bo(172737)
Source: CONFIRM Type: Patch, Third Party Advisory https://github.com/CESNET/libyang/commit/6980afae2ff9fcd6d67508b0a3f694d75fd059d6
Source: CCN Type: libyang GIT Repository Releases · CESNET/libyang · GitHub
Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2019-dfe0b42bc5
Source: FEDORA Type: UNKNOWN FEDORA-2019-9d83929ffa
Source: CCN Type: WhiteSource Vulnerability Database CVE-2019-19334
|
Vulnerable Configuration: | Configuration 1: cpe:/a:cesnet:libyang:0.11:r1:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:0.11:r2:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:0.12:r1:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:0.12:r2:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:0.13:r1:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:0.13:r2:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:0.14:r1:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:0.15:r1:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:0.16:r1:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:0.16:r2:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:0.16:r3:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:1.0:r1:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:1.0:r2:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:1.0:r3:*:*:*:*:*:*OR cpe:/a:cesnet:libyang:1.0:r4:*:*:*:*:*:* Configuration 2: cpe:/o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* Configuration 3: cpe:/o:fedoraproject:fedora:31:*:*:*:*:*:*:* Configuration RedHat 1: cpe:/a:redhat:enterprise_linux:8:*:*:*:*:*:*:* Configuration RedHat 2: cpe:/a:redhat:enterprise_linux:8::appstream:*:*:*:*:*
Denotes that component is vulnerable |
Oval Definitions |
|
BACK |