Page 8 of 50 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

Artifex MuPDF 1.11 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016aa61" on Windows. This occurs because xps_load_links_in_glyphs in xps/xps-link.c does not verify that an xps font could be loaded. La versión 1.11 de Artifex MuPDF permite que los atacantes provoquen una denegación de servicio o, posiblemente, otro impacto sin especificar mediante un archivo .xps manipulado. Esta vulnerabilidad está relacionada con "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016aa61" en Windows. Esto ocurre porque xps_load_links_in_glyphs en xps/xps-link.c no verifica que se puede cargar una fuente xps. • http://git.ghostscript.com/?p=mupdf.git%3Bh=ab1a420613dec93c686acbee2c165274e922f82a http://www.debian.org/security/2017/dsa-4006 https://bugs.ghostscript.com/show_bug.cgi?id=698539 https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14685 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

Artifex MuPDF 1.11 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .xps file, related to "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016cb4f" on Windows. This occurs because of mishandling of XML tag name comparisons. La versión 1.11 de Artifex MuPDF permite que los atacantes provoquen una denegación de servicio o, posiblemente, otro impacto sin especificar mediante un archivo .xps manipulado. Esta vulnerabilidad está relacionada con "Data from Faulting Address controls Branch Selection starting at mupdf+0x000000000016cb4f" en Windows. Esto se debe a la gestión incorrecta de las comparaciones de nombres de etiquetas XML. • http://git.ghostscript.com/?p=mupdf.git%3Bh=2b16dbd8f73269cb15ca61ece75cf8d2d196ed28 http://www.debian.org/security/2017/dsa-4006 https://bugs.ghostscript.com/show_bug.cgi?id=698558 https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14687 https://lists.debian.org/debian-lts-announce/2017/11/msg00007.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

Artifex MuPDF 1.11 allows attackers to execute arbitrary code or cause a denial of service via a crafted .xps file, related to a "User Mode Write AV near NULL starting at wow64!Wow64NotifyDebugger+0x000000000000001d" on Windows. This occurs because read_zip_dir_imp in fitz/unzip.c does not check whether size fields in a ZIP entry are negative numbers. La versión 1.11 de Artifex MuPDF permite que los atacantes ejecuten código arbitrario o que provoquen una denegación de servicio mediante un archivo .xps manipulado, relacionado con "User Mode Write AV comenzando en wow64!Wow64NotifyDebugger+0x000000000000001d" en Windows. • http://git.ghostscript.com/?p=mupdf.git%3Bh=0f0fbc07d9be31f5e83ec5328d7311fdfd8328b1 http://www.debian.org/security/2017/dsa-4006 https://bugs.ghostscript.com/show_bug.cgi?id=698540 https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-14686 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 1

The count_entries function in pdf-layer.c in Artifex Software, Inc. MuPDF 1.10a allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted PDF document. La función count_entries function en pdf-layer.c en Artifex Software, Inc. MuPDF 1.10a permite a atacantes remotos provocar una denegación de servicio (consumo de pila y caída de la aplicación) a través de un documento PDF manipulado. • https://bugs.ghostscript.com/show_bug.cgi?id=697400 https://security.gentoo.org/glsa/201706-08 http://www.ghostscript.com/cgi-bin/findgit.cgi?2590fed7a355a421f062ebd4293df892800fa7ac • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Use-after-free vulnerability in the fz_subsample_pixmap function in fitz/pixmap.c in Artifex MuPDF 1.10a allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted document. Vulnerabilidad de uso después de liberación en la función fz_subsample_pixmap en fitz/pixmap.c en Artifex Software, Inc. MuPDF 1.10a permite a atacantes remotos provocar una denegación de servicio (caída de aplicación) o posiblemente tener otro impacto no especificado a través de un documento manipulado. • http://git.ghostscript.com/?p=mupdf.git%3Bh=2c4e5867ee699b1081527bc6c6ea0e99a35a5c27 http://www.securityfocus.com/bid/97111 https://blogs.gentoo.org/ago/2017/02/09/mupdf-use-after-free-in-fz_subsample_pixmap-pixmap-c https://bugs.ghostscript.com/show_bug.cgi?id=697515 • CWE-416: Use After Free •