Advisories ยป MGASA-2020-0213

Updated jbig2dec packages fix security vulnerability

Publication date: 15 May 2020
Modification date: 15 May 2020
Type: security
Affected Mageia releases : 7
CVE: CVE-2020-12268

Description

Updated jbig2dec packages fix security vulnerability:

jbig2_image_compose in jbig2_image.c in Artifex jbig2dec before 0.18
has a heap-based buffer overflow (CVE-2020-12268).
                

References

SRPMS

7/core