Debian DLA-3572-1 : libyang - LTS security update

high Nessus Plugin ID 181648

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3572 advisory.

- An invalid memory access flaw is present in libyang before v1.0-r3 in the function resolve_feature_value() when an if-feature statement is used inside a bit. Applications that use libyang to parse untrusted input yang files may crash. (CVE-2019-20391)

- An invalid memory access flaw is present in libyang before v1.0-r1 in the function resolve_feature_value() when an if-feature statement is used inside a list key node, and the feature used is not defined.
Applications that use libyang to parse untrusted input yang files may crash. (CVE-2019-20392)

- A double-free is present in libyang before v1.0-r1 in the function yyparse() when an empty description is used. Applications that use libyang to parse untrusted input yang files may be vulnerable to this flaw, which would cause a crash or potentially code execution. (CVE-2019-20393)

- A double-free is present in libyang before v1.0-r3 in the function yyparse() when a type statement in used in a notification statement. Applications that use libyang to parse untrusted input yang files may be vulnerable to this flaw, which would cause a crash or potentially code execution. (CVE-2019-20394)

- A stack consumption issue is present in libyang before v1.0-r1 due to the self-referential union type containing leafrefs. Applications that use libyang to parse untrusted input yang files may crash.
(CVE-2019-20395)

- A segmentation fault is present in yyparse in libyang before v1.0-r1 due to a malformed pattern statement value during lys_parse_path parsing. (CVE-2019-20396)

- A double-free is present in libyang before v1.0-r1 in the function yyparse() when an organization field is not terminated. Applications that use libyang to parse untrusted input yang files may be vulnerable to this flaw, which would cause a crash or potentially code execution. (CVE-2019-20397)

- A NULL pointer dereference is present in libyang before v1.0-r3 in the function lys_extension_instances_free() due to a copy of unresolved extensions in lys_restr_dup(). Applications that use libyang to parse untrusted input yang files may crash. (CVE-2019-20398)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libyang packages.

For Debian 10 buster, these problems have been fixed in version 0.16.105+really1.0-0+deb10u1.

See Also

https://security-tracker.debian.org/tracker/source-package/libyang

https://www.debian.org/lts/security/2023/dla-3572

https://security-tracker.debian.org/tracker/CVE-2019-20391

https://security-tracker.debian.org/tracker/CVE-2019-20392

https://security-tracker.debian.org/tracker/CVE-2019-20393

https://security-tracker.debian.org/tracker/CVE-2019-20394

https://security-tracker.debian.org/tracker/CVE-2019-20395

https://security-tracker.debian.org/tracker/CVE-2019-20396

https://security-tracker.debian.org/tracker/CVE-2019-20397

https://security-tracker.debian.org/tracker/CVE-2019-20398

https://packages.debian.org/source/buster/libyang

Plugin Details

Severity: High

ID: 181648

File Name: debian_DLA-3572.nasl

Version: 1.0

Type: local

Agent: unix

Published: 9/20/2023

Updated: 9/20/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-20397

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libyang-cpp-dev, p-cpe:/a:debian:debian_linux:libyang-cpp0.16, p-cpe:/a:debian:debian_linux:libyang-dev, p-cpe:/a:debian:debian_linux:libyang0.16, p-cpe:/a:debian:debian_linux:yang-tools, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/19/2023

Vulnerability Publication Date: 1/22/2020

Reference Information

CVE: CVE-2019-20391, CVE-2019-20392, CVE-2019-20393, CVE-2019-20394, CVE-2019-20395, CVE-2019-20396, CVE-2019-20397, CVE-2019-20398