[Secure-testing-team] Bug#833417: mupdf: CVE-2016-6525: heap overflow in pdf_load_mesh_params()

Salvatore Bonaccorso carnil at debian.org
Thu Aug 4 04:51:34 UTC 2016


Source: mupdf
Version: 1.5-1
Severity: important
Tags: security upstream patch

Hi,

the following vulnerability was published for mupdf.

CVE-2016-6525[0]:
heap overflow in pdf_load_mesh_params()

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-6525

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



More information about the Secure-testing-team mailing list