Google Chrome CVE-2016-1635 Vulnerability

description-logoDescription

extensions/renderer/render_frame_observer_natives.cc in Google Chrome before 49.0.2623.75 does not properly consider object lifetimes and re-entrancy issues during OnDocumentElementCreated handling, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via unknown vectors.

affected-products-logoAffected Applications

Google Chrome

CVE References

CVE-2016-1635