CVE-2019-6130

Artifex MuPDF 1.14.0 has a SEGV in the function fz_load_page of the fitz/document.c file, as demonstrated by mutool. This is related to page-number mishandling in cbz/mucbz.c, cbz/muimg.c, and svg/svg-doc.c.
Configurations

Configuration 1 (hide)

cpe:2.3:a:artifex:mupdf:1.14.0:*:*:*:*:*:*:*

History

11 Sep 2024, 16:15

Type Values Removed Values Added
References
  • () https://cgit.ghostscript.com/cgi-bin/cgit.cgi/mupdf.git/commit/?id=faf47b94e24314d74907f3f6bc874105f2c962ed -

Information

Published : 2019-01-11 05:29

Updated : 2024-09-11 16:15


NVD link : CVE-2019-6130

Mitre link : CVE-2019-6130

CVE.ORG link : CVE-2019-6130


JSON object : View

Products Affected

artifex

  • mupdf
CWE
CWE-118

Incorrect Access of Indexable Resource ('Range Error')