An issue was discovered in Xpdf 4.01.01. There is an out of bounds read in the function GfxPatchMeshShading::parse at GfxState.cc for typeA==6 case 2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-27T18:39:58

Updated: 2024-08-05T00:12:43.285Z

Reserved: 2019-07-27T00:00:00

Link: CVE-2019-14290

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-27T19:15:11.707

Modified: 2019-07-29T14:07:35.970

Link: CVE-2019-14290

cve-icon Redhat

No data.