[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4334-1 mupdf -- mupdf

ID: oval:org.secpod.oval:def:603560Date: (C)2018-11-20   (M)2023-11-10
Class: PATCHFamily: unix




Multiple vulnerabilities were discovered in MuPDF, a PDF, XPS, and e-book viewer which could result in denial of service or the execution of arbitrary code if malformed documents are opened.

Platform:
Debian 9.x
Product:
mupdf
libmupdf-dev
Reference:
DSA-4334-1
CVE-2017-17866
CVE-2018-5686
CVE-2018-6187
CVE-2018-6192
CVE-2018-1000037
CVE-2018-1000040
CVE    6
CVE-2017-17866
CVE-2018-1000040
CVE-2018-1000037
CVE-2018-5686
...
CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/o:debian:debian_linux:8.0
cpe:/a:artifex:mupdf
cpe:/o:debian:debian_linux:9.x
...

© SecPod Technologies