Heap-based buffer overflow in the pdf_load_mesh_params function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a large decode array.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-22T15:00:00

Updated: 2024-08-06T01:29:20.214Z

Reserved: 2016-08-03T00:00:00

Link: CVE-2016-6525

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-09-22T15:59:04.977

Modified: 2023-11-07T02:34:03.750

Link: CVE-2016-6525

cve-icon Redhat

No data.