Heap-based buffer overflow in the pdf_load_mesh_params function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a large decode array.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-22T15:00:00

Updated: 2017-06-30T16:57:01

Reserved: 2016-08-03T00:00:00


Link: CVE-2016-6525

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-09-22T15:59:04.977

Modified: 2023-11-07T02:34:03.750


Link: CVE-2016-6525

JSON object: View

cve-icon Redhat Information

No data.

CWE