Security update for mupdf

This update for mupdf fixes the following issues:

Security issues fixed:
- CVE-2016-6265: Fixed a use-after-free issue (boo#990195).

Fixed bugs
bnc#990195
VUL-1: CVE-2016-6265: mupdf: use-after-free
Selected Binaries
openSUSE Build Service is sponsored by