CVE-2023-50268

NameCVE-2023-50268
Descriptionjq is a command-line JSON processor. Version 1.7 is vulnerable to stack-based buffer overflow in builds using decNumber. Version 1.7.1 contains a patch for this issue.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1058763

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jq (PTS)buster1.5+dfsg-2fixed
bookworm, bullseye1.6-2.1fixed
sid, trixie1.7.1-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jqsourcebuster(not affected)
jqsourcebullseye(not affected)
jqsourcebookworm(not affected)
jqsource(unstable)1.7.1-11058763

Notes

[bookworm] - jq <not-affected> (Introduced in 1.7)
[bullseye] - jq <not-affected> (Introduced in 1.7)
[buster] - jq <not-affected> (Introduced in 1.7)
https://github.com/jqlang/jq/security/advisories/GHSA-7hmr-442f-qc8j
https://github.com/jqlang/jq/pull/2804
Fixed by: https://github.com/jqlang/jq/commit/c9a51565214eece8f1053089739aea73145bfd6b (jq-1.7.1)

Search for package or bug name: Reporting problems