CVE-2016-10133

Heap-based buffer overflow in the js_stackoverflow function in jsrun.c in Artifex Software, Inc. MuJS allows attackers to have unspecified impact by leveraging an error when dropping extra arguments to lightweight functions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:artifex:mujs:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:29

Type Values Removed Values Added
References
  • {'url': 'http://git.ghostscript.com/?p=mujs.git;a=commit;h=77ab465f1c394bb77f00966cd950650f3f53cb24', 'name': 'http://git.ghostscript.com/?p=mujs.git;a=commit;h=77ab465f1c394bb77f00966cd950650f3f53cb24', 'tags': ['Issue Tracking', 'Patch', 'Third Party Advisory'], 'refsource': 'CONFIRM'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T3U5APFS3FEBOPXUJIFWBNU55PYR7ZBF/', 'name': 'FEDORA-2017-dc6023e849', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T3U5APFS3FEBOPXUJIFWBNU55PYR7ZBF/ -
  • () http://git.ghostscript.com/?p=mujs.git%3Ba=commit%3Bh=77ab465f1c394bb77f00966cd950650f3f53cb24 -

Information

Published : 2017-03-24 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-10133

Mitre link : CVE-2016-10133

CVE.ORG link : CVE-2016-10133


JSON object : View

Products Affected

artifex

  • mujs
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer