CVE-2019-19334

CVE-2019-19334

In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref". An application that uses libyang to parse untrusted YANG files may be vulnerable to this flaw, which would allow an attacker to cause a denial of service or possibly gain code execution.

Source: CVE-2019-19334

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다