[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4753-1 mupdf -- mupdf

ID: oval:org.secpod.oval:def:604998Date: (C)2020-08-31   (M)2023-11-13
Class: PATCHFamily: unix




A heap-based buffer overflow flaw was discovered in MuPDF, a lightweight PDF viewer, which may result in denial of service or the execution of arbitrary code if a malformed PDF file is opened.

Platform:
Debian 10.x
Product:
mupdf
libmupdf-dev
Reference:
DSA-4753-1
CVE-2019-13290
CVE    1
CVE-2019-13290

© SecPod Technologies