Page 3 of 22 results (0.004 seconds)

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 0

An issue was discovered in Artifex MuJS 1.0.5. jscompile.c can cause a denial of service (invalid stack-frame jump) because it lacks an ENDTRY opcode call. Se ha descubierto un problema en Artifex MuJS versión 1.0.5. jscompile.c puede causar una denegación de servicio (invalid stack-frame jump) porque carece de una llamada ENDTRY opcode. • http://www.ghostscript.com/cgi-bin/findgit.cgi?1e5479084bc9852854feb1ba9bf68b52cd127e02 http://www.securityfocus.com/bid/108093 https://bugs.ghostscript.com/show_bug.cgi?id=700947 https://github.com/ccxvii/mujs/commit/1e5479084bc9852854feb1ba9bf68b52cd127e02 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3RQXMWEOWCGLOLFBQSXBM3MBN33T4I5H https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67PMOZV4DLVL2KGU2SV724QL7Y4PKWKU https://lists.fedoraproject.org/archives/l • CWE-670: Always-Incorrect Control Flow Implementation •

CVSS: 9.8EPSS: 2%CPEs: 1EXPL: 0

An issue was discovered in Artifex MuJS 1.0.5. The Number#toFixed() and numtostr implementations in jsnumber.c have a stack-based buffer overflow. Se ha descubierto un problema en Artifex MuJS versión 1.0.5. Las implementaciones Number#toFixed() y numtostr en jsnumber.c tienen un desbordamiento de búfer basado en pila. • http://www.ghostscript.com/cgi-bin/findgit.cgi?da632ca08f240590d2dec786722ed08486ce1be6 http://www.securityfocus.com/bid/108093 https://bugs.ghostscript.com/show_bug.cgi?id=700938 https://github.com/ccxvii/mujs/commit/da632ca08f240590d2dec786722ed08486ce1be6 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3RQXMWEOWCGLOLFBQSXBM3MBN33T4I5H https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/67PMOZV4DLVL2KGU2SV724QL7Y4PKWKU https://lists.fedoraproject.org/archives/l • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc. MuJS before commit b6de34ac6d8bb7dd5461c57940acfbd3ee7fd93e allows attackers to cause a denial of service (application crash) via a crafted regular expression. Desbordamiento de entero en la función js_regcomp en regexp.c en Artifex Software, Inc. MuJS en versiones anteriores a commit b6de34ac6d8bb7dd5461c57940acfbd3ee7fd93e permite a atacantes provocar una denegación de servicio (caída de la aplicación) a través de una expresión regular manipulada. • http://www.openwall.com/lists/oss-security/2016/10/30/12 http://www.securityfocus.com/bid/96006 https://bugzilla.redhat.com/show_bug.cgi?id=1390266 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IMPCTUBV2UUTSKAGVAW3EL6HJJWHRZQZ https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WMI77FMFDWOTUUKKPTQLIB7JEXFTING4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y4FE2LXVJM5PXHUGSFOT2KTA75O5ACV4 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Artifex Software, Inc. MuJS before 4006739a28367c708dea19aeb19b8a1a9326ce08. The jsR_setproperty function in jsrun.c lacks a check for a negative array length. This leads to an integer overflow in the js_pushstring function in jsrun.c when parsing a specially crafted JS file. Se ha descubierto un problema en Artifex Software, Inc. • http://git.ghostscript.com/?p=mujs.git%3Bh=4006739a28367c708dea19aeb19b8a1a9326ce08 http://www.securityfocus.com/bid/95856 https://bugs.ghostscript.com/show_bug.cgi?id=697497 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An issue was discovered in Artifex Software, Inc. MuJS before 8f62ea10a0af68e56d5c00720523ebcba13c2e6a. The MakeDay function in jsdate.c does not validate the month, leading to an integer overflow when parsing a specially crafted JS file. Vulnerabilidad en el componente Oracle One-to-One Fulfillment de Oracle E-Business Suite (subcomponente: User Interface). Versiones compatibles que están afectadas son 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 y 12.2.6. • http://git.ghostscript.com/?p=mujs.git%3Bh=8f62ea10a0af68e56d5c00720523ebcba13c2e6a http://www.securityfocus.com/bid/95855 https://bugs.ghostscript.com/show_bug.cgi?id=697496 • CWE-190: Integer Overflow or Wraparound •