Show plain JSON{"id": "CVE-2019-19333", "cveTags": [], "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": false, "impactScore": 6.4, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Secondary", "source": "secalert@redhat.com", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 8.1, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "HIGH", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 2.2}], "cvssMetricV31": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.1", "baseScore": 9.8, "attackVector": "NETWORK", "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 3.9}]}, "published": "2019-12-06T16:15:10.827", "references": [{"url": "https://access.redhat.com/errata/RHSA-2019:4360", "source": "secalert@redhat.com"}, {"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19333", "tags": ["Issue Tracking", "Third Party Advisory"], "source": "secalert@redhat.com"}, {"url": "https://github.com/CESNET/libyang/commit/f6d684ade99dd37b21babaa8a856f64faa1e2e0d", "tags": ["Patch", "Third Party Advisory"], "source": "secalert@redhat.com"}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PETB6TVMFV5KUD4IKVP2JPLBCYHUGSAJ/", "source": "secalert@redhat.com"}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RL54JMS7XW7PI6JC4BFSNNLSX5AINQUL/", "source": "secalert@redhat.com"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-787"}]}, {"type": "Secondary", "source": "secalert@redhat.com", "description": [{"lang": "en", "value": "CWE-121"}]}], "descriptions": [{"lang": "en", "value": "In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type \"bits\". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of service or possibly gain code execution."}, {"lang": "es", "value": "En todas las versiones de libyang anteriores a 1.0-r5, se detect\u00f3 un desbordamiento del b\u00fafer en la regi\u00f3n heap de la memoria en la manera en que libyang analiza los archivos YANG con una hoja de tipo \"bits\". Una aplicaci\u00f3n que usa libyang para analizar archivos YANG no confiables puede ser vulnerable a este fallo, lo que permitir\u00eda a un atacante causar una denegaci\u00f3n de servicio o posiblemente conseguir la ejecuci\u00f3n de c\u00f3digo."}], "lastModified": "2023-11-07T03:07:38.043", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:a:cesnet:libyang:0.11:r1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "65E91322-5F67-43C2-8112-5ECAEC2A3C12"}, {"criteria": "cpe:2.3:a:cesnet:libyang:0.11:r2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "80A88DE4-93F8-40C3-AA52-A5F353F028AA"}, {"criteria": "cpe:2.3:a:cesnet:libyang:0.12:r1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "05C120CA-50EF-4B6D-92C9-ED736219DB07"}, {"criteria": "cpe:2.3:a:cesnet:libyang:0.12:r2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "99D1FA55-3F56-4E09-B41E-B05C199B96B8"}, {"criteria": "cpe:2.3:a:cesnet:libyang:0.13:r1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "35D48EC4-58D2-49C6-8049-920787733587"}, {"criteria": "cpe:2.3:a:cesnet:libyang:0.13:r2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B57F3953-49D6-413C-A4AE-03125935FC77"}, {"criteria": "cpe:2.3:a:cesnet:libyang:0.14:r1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DD62411F-A524-4E80-B540-780EA39CB6A4"}, {"criteria": "cpe:2.3:a:cesnet:libyang:0.15:r1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FEF091B1-978A-4881-B1FC-6848CD1A7BBF"}, {"criteria": "cpe:2.3:a:cesnet:libyang:0.16:r1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0C50D690-9A4D-4B78-BF4E-A4D9B4074216"}, {"criteria": "cpe:2.3:a:cesnet:libyang:0.16:r2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "124A5D30-7451-4516-9AA2-963AE62DD679"}, {"criteria": "cpe:2.3:a:cesnet:libyang:0.16:r3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C260D13B-82E9-4596-9116-61073B42D661"}, {"criteria": "cpe:2.3:a:cesnet:libyang:1.0:r1:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F8D5FC0-959E-4014-9CB7-91378CC8B2BA"}, {"criteria": "cpe:2.3:a:cesnet:libyang:1.0:r2:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "DCBDA519-805B-4193-8092-75E2748A7BC3"}, {"criteria": "cpe:2.3:a:cesnet:libyang:1.0:r3:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4653ED0D-1E48-4E56-ACA4-0475C9568A89"}, {"criteria": "cpe:2.3:a:cesnet:libyang:1.0:r4:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F0BEE023-C83B-4465-97BC-8E15627025D1"}], "operator": "OR"}]}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943"}], "operator": "OR"}]}], "sourceIdentifier": "secalert@redhat.com"}