jca cf6e3e139a SECURITY fixes for CVE-2016-6525 & CVE-2016-6265
CVE-2016-6525 heap overflow in pdf_load_mesh_params()
CVE-2016-6265 use-after-free

Reported by & looks good to stsp@, ok sthen@ (maintainer)
2016-08-27 20:58:48 +00:00
..
2014-06-12 14:07:19 +00:00
2015-11-12 17:26:54 +00:00
2015-11-12 17:26:54 +00:00