CVE-2023-26793

NameCVE-2023-26793
Descriptionlibmodbus v3.1.10 has a heap-based buffer overflow vulnerability in read_io_status function in src/modbus.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libmodbus (PTS)jessie, jessie (lts)3.0.6-1+deb8u1vulnerable
stretch (security), stretch (lts), stretch3.0.6-2+deb9u1vulnerable
buster3.1.4-2+deb10u1vulnerable
buster (security)3.1.4-2+deb10u2vulnerable
bullseye3.1.6-2vulnerable
bookworm3.1.6-2.1vulnerable
sid, trixie3.1.10-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libmodbussource(unstable)(unfixed)

Notes

[bookworm] - libmodbus <no-dsa> (Minor issue)
[bullseye] - libmodbus <no-dsa> (Minor issue)
[buster] - libmodbus <postponed> (Minor issue, no patch)
https://github.com/stephane/libmodbus/issues/683
[stretch] - libmodbus <postponed> (Minor issue, no patch)
[jessie] - libmodbus <postponed> (Minor issue, no patch)

Search for package or bug name: Reporting problems