CVE-2024-36845

An invalid pointer in the modbus_receive() function of libmodbus v3.1.6 allows attackers to cause a Denial of Service (DoS) via a crafted message sent to the unit-test-server.
Configurations

No configuration.

History

03 Jul 2024, 02:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CWE CWE-400

03 Jun 2024, 14:46

Type Values Removed Values Added
Summary
  • (es) Un puntero no válido en la función modbus_receive() de libmodbus v3.1.6 permite a los atacantes provocar una denegación de servicio (DoS) a través de un mensaje manipulado enviado al servidor de prueba unitaria.

31 May 2024, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-31 20:15

Updated : 2024-07-03 02:03


NVD link : CVE-2024-36845

Mitre link : CVE-2024-36845

CVE.ORG link : CVE-2024-36845


JSON object : View

Products Affected

No product.

CWE
CWE-400

Uncontrolled Resource Consumption