Upstream information

CVE-2019-19334 at MITRE

Description

In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of service or possibly gain code execution.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having critical severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 7.5
Vector AV:N/AC:L/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 9.8
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1158629 [IN_PROGRESS]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 8
  • libyang >= 0.16.105-3.el8_1.2
Patchnames:
RHSA-2019:4360


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 libyang Analysis
SUSE Linux Enterprise High Performance Computing 15 SP5 libyang Analysis
SUSE Linux Enterprise Module for Server Applications 15 SP5 libyang Analysis
SUSE Linux Enterprise Real Time 15 SP3 libyang Analysis
SUSE Linux Enterprise Server 15 SP5 libyang Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP4 libyang Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP5 libyang Analysis
SUSE Manager Proxy 4.3 libyang Analysis
SUSE Manager Retail Branch Server 4.3 libyang Analysis
SUSE Manager Server 4.3 libyang Analysis
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SP3 libyang Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS libyang Analysis
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS libyang Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4 libyang Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS libyang Analysis
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS libyang Analysis
SUSE Linux Enterprise Module for Server Applications 15 SP3 libyang Analysis
SUSE Linux Enterprise Module for Server Applications 15 SP4 libyang Analysis
SUSE Linux Enterprise Server 15 SP3 libyang Analysis
SUSE Linux Enterprise Server 15 SP3-LTSS libyang Analysis
SUSE Linux Enterprise Server 15 SP4 libyang Analysis
SUSE Linux Enterprise Server 15 SP4-LTSS libyang Analysis
SUSE Linux Enterprise Server for SAP Applications 15 SP3 libyang Analysis
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Real Time 15 SP4 libyang Analysis
SUSE Linux Enterprise Server 15 SP3-BCL libyang Analysis
SUSE Manager Proxy 4.2 libyang Analysis
SUSE Manager Retail Branch Server 4.2 libyang Analysis
SUSE Manager Server 4.2 libyang Analysis


SUSE Timeline for this CVE

CVE page created: Fri Dec 6 09:22:53 2019
CVE page last modified: Tue Jan 2 15:15:59 2024