Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-48184

Published: 23 April 2024

QuickJS before 7414e5f has a quickjs.h JS_FreeValueRT use-after-free because of incorrect garbage collection of async functions with closures.

Priority

Medium

Status

Package Release Status
quickjs
Launchpad, Ubuntu, Debian
focal Does not exist

jammy Does not exist

mantic Needs triage

noble Needs triage

upstream
Released (2024.01.13-1)