Security update for mupdf

This update for mupdf fixes the following issues:

- CVE-2020-19609: Fixed heap-based buffer overflow in tiff_expand_colormap() when parsing TIFF files (boo#1190176)
- CVE-2020-16600: Fixed use-after-free when a valid page was followed by a page with invalid pixmap dimensions (boo#1190175)

Fixed bugs
bnc#1190176
VUL-1: CVE-2020-19609: mupdf: heap-based buffer overflow in tiff_expand_colormap() when parsing TIFF files
bnc#1190175
VUL-0: CVE-2020-16600: mupdf: use-after-free when a valid page was followed by a page with invalid pixmap dimensions
Selected Binaries
openSUSE Build Service is sponsored by