9.1
CVSSv3

CVE-2019-14463

Published: 31/07/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:P

Vulnerability Summary

An issue exists in libmodbus prior to 3.0.7 and 3.1.x prior to 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_REGISTERS case, aka VD-1301.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libmodbus libmodbus

fedoraproject fedora 29

fedoraproject fedora 30

debian debian linux 9.0

Vendor Advisories

Debian Bug report logs - #933805 libmodbus: CVE-2019-14462 CVE-2019-14463 Package: src:libmodbus; Maintainer for src:libmodbus is SZ Lin (林上智) <szlin@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 3 Aug 2019 19:06:02 UTC Severity: important Tags: security, upstream Found in vers ...