Information on source package mujs

Available versions

ReleaseVersion
bullseye1.1.0-1+deb11u3
bullseye (security)1.1.0-1+deb11u2
bookworm1.3.2-1
trixie1.3.3-3
sid1.3.3-3

Open issues

BugbullseyebookwormtrixiesidDescription
CVE-2021-33796vulnerable (no DSA)fixedfixedfixedIn MuJS before version 1.1.2, a use-after-free flaw in the regexp sour ...

Resolved issues

BugDescription
CVE-2022-44789A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 ...
CVE-2022-30975In Artifex MuJS through 1.2.0, jsP_dumpsyntax in jsdump.c has a NULL p ...
CVE-2022-30974compile in regexp.c in Artifex MuJS through 1.2.0 results in stack con ...
CVE-2021-45005Artifex MuJS v1.1.3 was discovered to contain a heap buffer overflow w ...
CVE-2021-33797Buffer-overflow in jsdtoa.c in Artifex MuJS in versions 1.0.1 to 1.1.1 ...
CVE-2020-24343Artifex MuJS through 1.0.7 has a use-after-free in jsrun.c because of ...
CVE-2020-22886Buffer overflow vulnerability in function jsG_markobject in jsgc.c in ...
CVE-2020-22885Buffer overflow vulnerability in mujs before 1.0.8 due to recursion in ...
CVE-2019-12798An issue was discovered in Artifex MuJS 1.0.5. regcompx in regexp.c do ...
CVE-2019-11413An issue was discovered in Artifex MuJS 1.0.5. It has unlimited recurs ...
CVE-2019-11412An issue was discovered in Artifex MuJS 1.0.5. jscompile.c can cause a ...
CVE-2019-11411An issue was discovered in Artifex MuJS 1.0.5. The Number#toFixed() an ...
CVE-2018-6191The js_strtod function in jsdtoa.c in Artifex MuJS through 1.0.2 has a ...
CVE-2018-5759jsparse.c in Artifex MuJS through 1.0.2 does not properly maintain the ...
CVE-2017-5628An issue was discovered in Artifex Software, Inc. MuJS before 8f62ea10 ...
CVE-2017-5627An issue was discovered in Artifex Software, Inc. MuJS before 4006739a ...
CVE-2016-10141An integer overflow vulnerability was observed in the regemit function ...
CVE-2016-10133Heap-based buffer overflow in the js_stackoverflow function in jsrun.c ...
CVE-2016-10132regexp.c in Artifex Software, Inc. MuJS allows attackers to cause a de ...
CVE-2016-9294Artifex Software, Inc. MuJS before 5008105780c0b0182ea6eda83ad5598f225 ...
CVE-2016-9136Artifex Software, Inc. MuJS before a0ceaf5050faf419401fe1b83acfa950ec8 ...
CVE-2016-9109Artifex Software MuJS allows attackers to cause a denial of service (c ...
CVE-2016-9108Integer overflow in the js_regcomp function in regexp.c in Artifex Sof ...
CVE-2016-9017Artifex Software, Inc. MuJS before a5c747f1d40e8d6659a37a8d25f13fb5acf ...
CVE-2016-7564Heap-based buffer overflow in the Fp_toString function in jsfunction.c ...
CVE-2016-7563The chartorune function in Artifex Software MuJS allows attackers to c ...
CVE-2016-7506An out-of-bounds read vulnerability was observed in Sp_replace_regexp ...
CVE-2016-7505A buffer overflow vulnerability was observed in divby function of Arti ...
CVE-2016-7504A use-after-free vulnerability was observed in Rp_toString function of ...

Security announcements

DSA / DLADescription
DSA-5291-1mujs - security update

Search for package or bug name: Reporting problems