Artifex MuPDF 1.14.0 has a SEGV in the function fz_load_page of the fitz/document.c file, as demonstrated by mutool. This is related to page-number mishandling in cbz/mucbz.c, cbz/muimg.c, and svg/svg-doc.c.
History

Wed, 11 Sep 2024 16:15:00 +0000


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-11T05:00:00

Updated: 2024-09-11T15:56:35.805877

Reserved: 2019-01-10T00:00:00

Link: CVE-2019-6130

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-01-11T05:29:01.687

Modified: 2024-09-11T16:15:03.420

Link: CVE-2019-6130

cve-icon Redhat

No data.