Stack-based buffer overflow in libyang before 1.0-r5 when parsing YANG files with identityref leaf type

Stack-based buffer overflow in libyang before 1.0-r5 when parsing YANG files with identityref leaf type

CVE-2019-19334 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of service or possibly gain code execution.

Learn more about our Web Application Penetration Testing UK.