[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-3797-1 mupdf -- mupdf

ID: oval:org.secpod.oval:def:602786Date: (C)2017-03-01   (M)2023-12-20
Class: PATCHFamily: unix




Multiple vulnerabilities have been found in the PDF viewer MuPDF, which may result in denial of service or the execution of arbitrary code if a malformed PDF file is opened.

Platform:
Debian 8.x
Product:
mupdf
Reference:
DSA-3797-1
CVE-2016-8674
CVE-2017-5896
CVE-2017-5991
CVE    3
CVE-2016-8674
CVE-2017-5991
CVE-2017-5896
CPE    3
cpe:/a:artifex:mupdf
cpe:/o:debian:debian_linux:8.x
cpe:/a:artifex:mupdf:1.9a

© SecPod Technologies