CVE-2020-19609

Artifex MuPDF before 1.18.0 has a heap based buffer over-write in tiff_expand_colormap() function when parsing TIFF files allowing attackers to cause a denial of service.
Configurations

Configuration 1

cpe:2.3:a:artifex:mupdf:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2021-07-21 03:15

Updated : 2021-12-14 10:08


NVD link : CVE-2020-19609

Mitre link : CVE-2020-19609

Products Affected
No products.
CWE