CVE-2023-48184

NameCVE-2023-48184
DescriptionQuickJS before 7414e5f has a quickjs.h JS_FreeValueRT use-after-free because of incorrect garbage collection of async functions with closures.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
quickjs (PTS)sid, trixie2024.01.13-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
quickjssource(unstable)2024.01.13-1

Notes

https://github.com/bellard/quickjs/issues/198
https://github.com/bellard/quickjs/issues/156
https://github.com/bellard/quickjs/commit/7414e5f67f9a404f3cf91ffa69d0c93bf46d099e

Search for package or bug name: Reporting problems