CVE-2019-7321

Usage of an uninitialized variable in the function fz_load_jpeg in Artifex MuPDF 1.14 can result in a heap overflow vulnerability that allows an attacker to execute arbitrary code.
References
Link Resource
https://github.com/ereisr00/bagofbugz/tree/master/MuPDF/700560 Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:artifex:mupdf:1.14.0:*:*:*:*:*:*:*

Information

Published : 2019-06-13 11:29

Updated : 2020-08-24 10:37


NVD link : CVE-2019-7321

Mitre link : CVE-2019-7321


JSON object : View

CWE
CWE-787

Out-of-bounds Write

CWE-908

Use of Uninitialized Resource

Advertisement

dedicated server usa

Products Affected

artifex

  • mupdf