Heap-based Buffer Overflow in pdf_load_mesh_params Function in MuPDF

Heap-based Buffer Overflow in pdf_load_mesh_params Function in MuPDF

CVE-2016-6525 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Heap-based buffer overflow in the pdf_load_mesh_params function in pdf/pdf-shade.c in MuPDF allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a large decode array.

Learn more about our Web Application Penetration Testing UK.