Update Info

openSUSE-2021-1341


Security update for mupdf


Type: security
Severity: important
Issued: 2021-10-11
Description:
This update for mupdf fixes the following issues:

- CVE-2020-19609: Fixed heap-based buffer overflow in tiff_expand_colormap() when parsing TIFF files (boo#1190176)
- CVE-2020-16600: Fixed use-after-free when a valid page was followed by a page with invalid pixmap dimensions (boo#1190175)


              

Packages


  • mupdf-1.12.0-bp153.2.3.1