[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14462Date: (C)2019-08-01   (M)2023-12-22


An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_COILS case, aka VD-1302.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.1CVSS Score : 6.4
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2019-355f6e10c1
FEDORA-2019-4942e01cdc
https://lists.debian.org/debian-lts-announce/2021/11/msg00020.html
https://github.com/stephane/libmodbus/commit/5ccdf5ef79d742640355d1132fa9e2abc7fbaefc
https://libmodbus.org/2019/stable-and-development-releases/

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:libmodbus:libmodbus
CWE    1
CWE-125
OVAL    4
oval:org.secpod.oval:def:117008
oval:org.secpod.oval:def:117005
oval:org.secpod.oval:def:77030
oval:org.secpod.oval:def:706239
...

© SecPod Technologies