NA

CVE-2023-50246

Published: 13/12/2023 Updated: 19/12/2023
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

jq is a command-line JSON processor. Version 1.7 is vulnerable to heap-based buffer overflow. Version 1.7.1 contains a patch for this issue.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jqlang jq 1.7

Vendor Advisories

Debian Bug report logs - #1058763 jq: CVE-2023-50246 CVE-2023-50268 Package: src:jq; Maintainer for src:jq is ChangZhuo Chen (陳昌倬) <czchen@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 15 Dec 2023 19:57:01 UTC Severity: important Tags: security, upstream Found in version jq/17- ...
Description<!---->A heap-based buffer overflow vulnerability was found in the decToString() function in decNumberc in the Jq project This issue occurs when submitting malicious input to the application, leading to an application crash and causing a denial of serviceA heap-based buffer overflow vulnerability was found in the decToString() functio ...