CVE-2016-6525

Heap-based buffer overflow in the pdf_load_mesh_params function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a large decode array.
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:artifex:mupdf:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:34

Type Values Removed Values Added
References
  • {'url': 'http://git.ghostscript.com/?p=mupdf.git;h=39b0f07dd960f34e7e6bf230ffc3d87c41ef0f2e', 'name': 'http://git.ghostscript.com/?p=mupdf.git;h=39b0f07dd960f34e7e6bf230ffc3d87c41ef0f2e', 'tags': ['Patch'], 'refsource': 'CONFIRM'}
  • () http://git.ghostscript.com/?p=mupdf.git%3Bh=39b0f07dd960f34e7e6bf230ffc3d87c41ef0f2e -

Information

Published : 2016-09-22 15:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-6525

Mitre link : CVE-2016-6525

CVE.ORG link : CVE-2016-6525


JSON object : View

Products Affected

debian

  • debian_linux

artifex

  • mupdf
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer