CVE-2019-7321

Usage of an uninitialized variable in the function fz_load_jpeg in Artifex MuPDF 1.14 can result in a heap overflow vulnerability that allows an attacker to execute arbitrary code.
References
Link Resource
https://github.com/ereisr00/bagofbugz/tree/master/MuPDF/700560 Patch Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:artifex:mupdf:1.14.0:*:*:*:*:*:*:*

Information

Published : 2019-06-13 06:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-7321

Mitre link : CVE-2019-7321

Products Affected
No products.