Vulnerability Details : CVE-2016-5216
A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
Vulnerability category: Memory Corruption
Products affected by CVE-2016-5216
- cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-5216
0.31%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 67 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-5216
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
6.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L |
2.8
|
3.4
|
NIST |
CWE ids for CVE-2016-5216
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-5216
-
http://www.securityfocus.com/bid/94633
Google Chrome Prior to 55.0.2883.75 Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
https://crbug.com/653090
653090 - Security: Heap-use-after-free in Field::UpdateFormField - chromium - MonorailIssue Tracking;Patch
-
http://rhn.redhat.com/errata/RHSA-2016-2919.html
RHSA-2016:2919 - Security Advisory - Red Hat Customer Portal
-
https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html
Chrome Releases: Stable Channel Update for DesktopVendor Advisory
Jump to