Google Chrome CVE-2016-5216 Use After Free Vulnerability

description-logoDescription

A use after free in PDFium in Google Chrome prior to 55.0.2883.75 for Mac, Windows and Linux, and 55.0.2883.84 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.

affected-products-logoAffected Applications

Google Chrome

CVE References

CVE-2016-5216