[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252416

 
 

909

 
 

196839

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4794-1 mupdf -- mupdf

ID: oval:org.secpod.oval:def:67878Date: (C)2020-12-18   (M)2022-03-25
Class: PATCHFamily: unix




A heap-based buffer overflow flaw was discovered in MuPDF, a lightweight PDF viewer, which may result in denial of service or the execution of arbitrary code if malformed documents are opened.

Platform:
Linux Mint 4
Product:
mupdf
Reference:
DSA-4794-1
CVE-2020-26519
CVE    1
CVE-2020-26519

© SecPod Technologies