[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4152-1 mupdf -- mupdf

ID: oval:org.secpod.oval:def:53287Date: (C)2019-04-04   (M)2023-11-13
Class: PATCHFamily: unix




Two vulnerabilities were discovered in MuPDF, a PDF, XPS, and e-book viewer, which may result in denial of service or remote code execution. An attacker can craft a PDF document which, when opened in the victim host, might consume vast amounts of memory, crash the program, or, in some cases, execute code in the context in which the application is running.

Platform:
Linux Mint 3
Product:
mupdf
Reference:
DSA-4152-1
CVE-2018-6544
CVE-2018-1000051
CVE    2
CVE-2018-1000051
CVE-2018-6544
CPE    2
cpe:/a:artifex:mupdf
cpe:/o:linux_mint:linux_mint:3

© SecPod Technologies