Usage of an uninitialized variable in the function fz_load_jpeg in Artifex MuPDF 1.14 can result in a heap overflow vulnerability that allows an attacker to execute arbitrary code.
History

Wed, 11 Sep 2024 16:00:00 +0000


cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-13T17:20:13

Updated: 2024-09-11T15:43:54.548374

Reserved: 2019-02-04T00:00:00

Link: CVE-2019-7321

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-13T18:29:00.730

Modified: 2024-09-11T16:15:03.643

Link: CVE-2019-7321

cve-icon Redhat

No data.