CVE-2022-0367

A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:libmodbus:libmodbus:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

30 Sep 2022, 19:49

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00007.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00007.html - Mailing List, Third Party Advisory
First Time Debian debian Linux
Debian

05 Sep 2022, 00:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/09/msg00007.html -

01 Sep 2022, 20:16

Type Values Removed Values Added
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2045571 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2045571 - Issue Tracking, Third Party Advisory
References (MISC) https://github.com/stephane/libmodbus/commit/b4ef4c17d618eba0adccc4c7d9e9a1ef809fc9b6 - (MISC) https://github.com/stephane/libmodbus/commit/b4ef4c17d618eba0adccc4c7d9e9a1ef809fc9b6 - Patch, Third Party Advisory
References (MISC) https://github.com/stephane/libmodbus/issues/614 - (MISC) https://github.com/stephane/libmodbus/issues/614 - Exploit, Issue Tracking, Patch, Third Party Advisory
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:a:libmodbus:libmodbus:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:7.0:*:*:*:*:*:*:*
First Time Fedoraproject
Libmodbus libmodbus
Fedoraproject extra Packages For Enterprise Linux
Fedoraproject fedora
Libmodbus

29 Aug 2022, 15:48

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-29 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-0367

Mitre link : CVE-2022-0367

CVE.ORG link : CVE-2022-0367


JSON object : View

Products Affected

fedoraproject

  • fedora
  • extra_packages_for_enterprise_linux

debian

  • debian_linux

libmodbus

  • libmodbus
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer