CVE-2019-19796

NameCVE-2019-19796
DescriptionYabasic 2.86.2 has a heap-based buffer overflow in myformat in function.c via a crafted BASIC source file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
yabasic (PTS)buster1:2.82.0-1vulnerable
bullseye1:2.89.1-1vulnerable
bookworm, sid, trixie1:2.90.3-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
yabasicsource(unstable)(unfixed)unimportant

Notes

https://github.com/marcIhm/yabasic/issues/37
Negligible security impact

Search for package or bug name: Reporting problems