CVE-2016-5216

medium

Description

A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

References

https://crbug.com/653090

https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html

http://www.securityfocus.com/bid/94633

http://rhn.redhat.com/errata/RHSA-2016-2919.html

Details

Source: Mitre, NVD

Published: 2017-01-19

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Severity: Medium