[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4152-1 mupdf -- mupdf

ID: oval:org.secpod.oval:def:603332Date: (C)2018-03-29   (M)2023-11-13
Class: PATCHFamily: unix




Two vulnerabilities were discovered in MuPDF, a PDF, XPS, and e-book viewer, which may result in denial of service or remote code execution. An attacker can craft a PDF document which, when opened in the victim host, might consume vast amounts of memory, crash the program, or, in some cases, execute code in the context in which the application is running.

Platform:
Debian 8.x
Debian 9.x
Product:
mupdf
libmupdf-dev
Reference:
DSA-4152-1
CVE-2018-6544
CVE-2018-1000051
CVE    2
CVE-2018-1000051
CVE-2018-6544
CPE    5
cpe:/o:debian:debian_linux:9.0
cpe:/a:artifex:mupdf
cpe:/o:debian:debian_linux:8.x
cpe:/o:debian:debian_linux:9.x
...

© SecPod Technologies