Vulnerabilities > Cesnet

DATE CVE VULNERABILITY TITLE RISK
2020-01-22 CVE-2019-20396 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cesnet Libyang
A segmentation fault is present in yyparse in libyang before v1.0-r1 due to a malformed pattern statement value during lys_parse_path parsing.
network
low complexity
cesnet CWE-119
6.5
2020-01-22 CVE-2019-20395 Uncontrolled Recursion vulnerability in Cesnet Libyang
A stack consumption issue is present in libyang before v1.0-r1 due to the self-referential union type containing leafrefs.
network
low complexity
cesnet CWE-674
6.5
2020-01-22 CVE-2019-20394 Double Free vulnerability in Cesnet Libyang
A double-free is present in libyang before v1.0-r3 in the function yyparse() when a type statement in used in a notification statement.
network
low complexity
cesnet CWE-415
8.8
2020-01-22 CVE-2019-20393 Double Free vulnerability in Cesnet Libyang
A double-free is present in libyang before v1.0-r1 in the function yyparse() when an empty description is used.
network
low complexity
cesnet CWE-415
8.8
2020-01-22 CVE-2019-20392 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cesnet Libyang
An invalid memory access flaw is present in libyang before v1.0-r1 in the function resolve_feature_value() when an if-feature statement is used inside a list key node, and the feature used is not defined.
network
low complexity
cesnet CWE-119
6.5
2020-01-22 CVE-2019-20391 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cesnet Libyang
An invalid memory access flaw is present in libyang before v1.0-r3 in the function resolve_feature_value() when an if-feature statement is used inside a bit.
network
low complexity
cesnet CWE-119
6.5
2019-12-06 CVE-2019-19334 Out-of-bounds Write vulnerability in multiple products
In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref".
network
low complexity
cesnet redhat fedoraproject CWE-787
critical
9.8
2019-12-06 CVE-2019-19333 Out-of-bounds Write vulnerability in multiple products
In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "bits".
network
low complexity
cesnet redhat CWE-787
critical
9.8
2019-08-23 CVE-2019-15537 SQL Injection vulnerability in Cesnet Proxystatistics
The proxystatistics module before 3.1.0 for SimpleSAMLphp allows SQL Injection in lib/Auth/Process/DatabaseCommand.php.
network
low complexity
cesnet CWE-89
7.5