Bug 1363694 (CVE-2016-6525) - CVE-2016-6525 mupdf: heap overflow in pdf_load_mesh_params()
Summary: CVE-2016-6525 mupdf: heap overflow in pdf_load_mesh_params()
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2016-6525
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1363695
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-08-03 11:41 UTC by Martin Prpič
Modified: 2019-09-29 13:54 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-03-07 15:46:39 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2016-08-03 11:41:02 UTC
A heap overflow vulnerability leading to a crash was found in the "pdf_load_mesh_params" function in "source/pdf/pdf-shade.c".

Upstream bug:

http://bugs.ghostscript.com/show_bug.cgi?id=696954

Upstream patch:

http://git.ghostscript.com/?p=mupdf.git;h=39b0f07dd960f34e7e6bf230ffc3d87c41ef0f2e

Original report and CVE request:

http://seclists.org/oss-sec/2016/q3/235

Comment 1 Martin Prpič 2016-08-03 11:41:23 UTC
Created mupdf tracking bugs for this issue:

Affects: fedora-all [bug 1363695]


Note You need to log in before you can comment on or make changes to this bug.