CVE-2019-6130

CVE-2019-6130

Artifex MuPDF 1.14.0 has a SEGV in the function fz_load_page of the fitz/document.c file, as demonstrated by mutool. This is related to page-number mishandling in cbz/mucbz.c, cbz/muimg.c, and svg/svg-doc.c.

Source: CVE-2019-6130

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다