2016-10-01

A heap overflow in pdf_load_mesh_params() and a use-after-free have been discovered in mupdf.

CVE-2016-6525
CVE-2016-6265
mupdf-1.8p5.tgz

mupdf-1.8p5-js.tgz