CVE-2024-36845

NameCVE-2024-36845
DescriptionAn invalid pointer in the modbus_receive() function of libmodbus v3.1.6 allows attackers to cause a Denial of Service (DoS) via a crafted message sent to the unit-test-server.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1074422

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libmodbus (PTS)bullseye3.1.6-2vulnerable
bookworm3.1.6-2.1vulnerable
sid, trixie3.1.10-2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libmodbussource(unstable)(unfixed)1074422

Notes

[bookworm] - libmodbus <no-dsa> (Minor issue)
[bullseye] - libmodbus <no-dsa> (Minor issue)
[buster] - libmodbus <postponed> (Minor issue)
https://github.com/stephane/libmodbus/issues/750

Search for package or bug name: Reporting problems