Page 3 of 25 results (0.004 seconds)

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 0

An issue was discovered in Artifex MuJS 1.0.5. It has unlimited recursion because the match function in regexp.c lacks a depth check. Se ha descubierto un problema en Artifex MuJS 1.0.5. Tiene recursión ilimitada porque la función match en regexp.c carece de un control de profundidad. • http://www.ghostscript.com/cgi-bin/findgit.cgi?00d4606c3baf813b7b1c176823b2729bf51002a2 http://www.securityfocus.com/bid/108093 https://bugs.ghostscript.com/show_bug.cgi?id=700937 https://github.com/ccxvii/mujs/commit/00d4606c3baf813b7b1c176823b2729bf51002a2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3RQXMWEOWCGLOLFBQSXBM3MBN33T4I5H https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67PMOZV4DLVL2KGU2SV724QL7Y4PKWKU https://lists.fedoraproject.org/archives/l • CWE-674: Uncontrolled Recursion •

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 0

An issue was discovered in Artifex MuJS 1.0.5. jscompile.c can cause a denial of service (invalid stack-frame jump) because it lacks an ENDTRY opcode call. Se ha descubierto un problema en Artifex MuJS versión 1.0.5. jscompile.c puede causar una denegación de servicio (invalid stack-frame jump) porque carece de una llamada ENDTRY opcode. • http://www.ghostscript.com/cgi-bin/findgit.cgi?1e5479084bc9852854feb1ba9bf68b52cd127e02 http://www.securityfocus.com/bid/108093 https://bugs.ghostscript.com/show_bug.cgi?id=700947 https://github.com/ccxvii/mujs/commit/1e5479084bc9852854feb1ba9bf68b52cd127e02 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3RQXMWEOWCGLOLFBQSXBM3MBN33T4I5H https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67PMOZV4DLVL2KGU2SV724QL7Y4PKWKU https://lists.fedoraproject.org/archives/l • CWE-670: Always-Incorrect Control Flow Implementation •

CVSS: 9.8EPSS: 2%CPEs: 1EXPL: 0

An issue was discovered in Artifex MuJS 1.0.5. The Number#toFixed() and numtostr implementations in jsnumber.c have a stack-based buffer overflow. Se ha descubierto un problema en Artifex MuJS versión 1.0.5. Las implementaciones Number#toFixed() y numtostr en jsnumber.c tienen un desbordamiento de búfer basado en pila. • http://www.ghostscript.com/cgi-bin/findgit.cgi?da632ca08f240590d2dec786722ed08486ce1be6 http://www.securityfocus.com/bid/108093 https://bugs.ghostscript.com/show_bug.cgi?id=700938 https://github.com/ccxvii/mujs/commit/da632ca08f240590d2dec786722ed08486ce1be6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3RQXMWEOWCGLOLFBQSXBM3MBN33T4I5H https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67PMOZV4DLVL2KGU2SV724QL7Y4PKWKU https://lists.fedoraproject.org/archives/l • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The js_strtod function in jsdtoa.c in Artifex MuJS through 1.0.2 has an integer overflow because of incorrect exponent validation. La función js_strtod en jsdtoa.c en Artifex MuJS hasta la versión 1.0.2 tiene un desbordamiento de enteros debido a una validación incorrecta de exponente. Artifex MuJS version 1.0.2 suffers from an integer overflow vulnerability because of incorrect exponent validation. • https://www.exploit-db.com/exploits/43903 http://git.ghostscript.com/?p=mujs.git%3Ba=commit%3Bh=25821e6d74fab5fcc200fe5e818362e03e114428 http://www.securityfocus.com/bid/102840 https://bugs.ghostscript.com/show_bug.cgi?id=698920 • CWE-190: Integer Overflow or Wraparound •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

jsparse.c in Artifex MuJS through 1.0.2 does not properly maintain the AST depth for binary expressions, which allows remote attackers to cause a denial of service (excessive recursion) via a crafted file. jsparse.c en Artifex MuJS hasta la versión 1.0.2 no mantiene adecuadamente la profundidad AST para expresiones binarias, lo que permite que atacantes remotos provoquen una denegación de servicio (recursión excesiva) mediante un archivo manipulado. Artifex MuJS suffers from a denial of service vulnerability. • https://www.exploit-db.com/exploits/43904 http://git.ghostscript.com/?p=mujs.git%3Ba=commit%3Bh=4d45a96e57fbabf00a7378b337d0ddcace6f38c1 http://www.securityfocus.com/bid/102833 https://bugs.ghostscript.com/show_bug.cgi?id=698868 • CWE-674: Uncontrolled Recursion •