Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-19333

Published: 6 December 2019

In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "bits". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of service or possibly gain code execution.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
libyang
Launchpad, Ubuntu, Debian
bionic Does not exist

disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Not vulnerable
(0.16.105-2)
trusty Does not exist

upstream
Released (0.16.105-2)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H