Lucene search

K
cvelistGitHub_MCVELIST:CVE-2023-50246
HistoryDec 13, 2023 - 8:43 p.m.

CVE-2023-50246 jq has heap-buffer-overflow vulnerability in the function decToString in decNumber.c

2023-12-1320:43:50
CWE-120
CWE-122
GitHub_M
www.cve.org
3
jq
heap-buffer-overflow
dectostring
decnumber.c
command-line json processor
version 1.7
version 1.7.1

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.7

Confidence

High

EPSS

0

Percentile

5.1%

jq is a command-line JSON processor. Version 1.7 is vulnerable to heap-based buffer overflow. Version 1.7.1 contains a patch for this issue.

CNA Affected

[
  {
    "vendor": "jqlang",
    "product": "jq",
    "versions": [
      {
        "version": "= 1.7",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.7

Confidence

High

EPSS

0

Percentile

5.1%