Source: libmodbus
X-Debbugs-CC: t...@security.debian.org
Severity: grave
Tags: security

Hi,

The following vulnerability was published for libmodbus.

CVE-2022-0367[0]:
| A heap-based buffer overflow flaw was found in libmodbus in function
| modbus_reply() in src/modbus.c.

https://bugzilla.redhat.com/show_bug.cgi?id=2045571
https://github.com/stephane/libmodbus/issues/614
Fixed by: 
https://github.com/stephane/libmodbus/commit/b4ef4c17d618eba0adccc4c7d9e9a1ef809fc9b6
 (v3.1.7)

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-0367
    https://www.cve.org/CVERecord?id=CVE-2022-0367

Please adjust the affected versions in the BTS as needed.

Reply via email to