RHEL 8 : libyang (RHSA-2019:4360)

critical Nessus Plugin ID 132382

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for libyang is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

The libyang package provides a library for YANG data modeling language. libyang is a YANG data modelling language parser and toolkit written (and providing API) in C. The library is used e.g. in libnetconf2, Netopeer2, sysrepo and FRRouting projects.

Security Fix(es) :

* libyang: stack-based buffer overflow in make_canonical when bits leaf type is used (CVE-2019-19333)

* libyang: stack-based buffer overflow in make_canonical when identityref leaf type is used (CVE-2019-19334)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

IMPORTANT :

The libyang-devel sub-package has recently been removed from the AppStream repository. If you have previously installed libyang-devel, remove it prior to applying this advisory to make the update successful.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2019:4360

https://access.redhat.com/security/cve/cve-2019-19333

https://access.redhat.com/security/cve/cve-2019-19334

Plugin Details

Severity: Critical

ID: 132382

File Name: redhat-RHSA-2019-4360.nasl

Version: 1.2

Type: local

Agent: unix

Published: 12/23/2019

Updated: 12/27/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:libyang, p-cpe:/a:redhat:enterprise_linux:libyang-cpp-debuginfo, p-cpe:/a:redhat:enterprise_linux:libyang-debuginfo, p-cpe:/a:redhat:enterprise_linux:libyang-debugsource, p-cpe:/a:redhat:enterprise_linux:python3-libyang-debuginfo, cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:enterprise_linux:8.1

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 12/23/2019

Vulnerability Publication Date: 12/6/2019

Reference Information

CVE: CVE-2019-19333, CVE-2019-19334

RHSA: 2019:4360