[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4753-1 mupdf -- mupdf

ID: oval:org.secpod.oval:def:66746Date: (C)2020-11-09   (M)2022-10-10
Class: PATCHFamily: unix




A heap-based buffer overflow flaw was discovered in MuPDF, a lightweight PDF viewer, which may result in denial of service or the execution of arbitrary code if a malformed PDF file is opened.

Platform:
Linux Mint 4
Product:
mupdf
Reference:
DSA-4753-1
CVE-2019-13290
CVE    1
CVE-2019-13290

© SecPod Technologies