CVE-2019-14463

An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5. There is an out-of-bounds read for the MODBUS_FC_WRITE_MULTIPLE_REGISTERS case, aka VD-1301.
Configurations

Configuration 1

cpe:2.3:a:libmodbus:libmodbus:*:*:*:*:*:*:*:*
cpe:2.3:a:libmodbus:libmodbus:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2019-07-31 11:15

Updated : 2021-11-23 10:24


NVD link : CVE-2019-14463

Mitre link : CVE-2019-14463

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read