ghsa-9h23-365m-44mc
Vulnerability from github
Published
2022-05-17 03:24
Modified
2022-05-17 03:24
Severity ?
VLAI Severity ?
Details
Multiple use-after-free vulnerabilities in the formfiller implementation in PDFium, as used in Google Chrome before 48.0.2564.82, allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document, related to improper tracking of the destruction of (1) IPWL_FocusHandler and (2) IPWL_Provider objects.
{ "affected": [], "aliases": [ "CVE-2016-1613" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2016-01-25T11:59:00Z", "severity": "HIGH" }, "details": "Multiple use-after-free vulnerabilities in the formfiller implementation in PDFium, as used in Google Chrome before 48.0.2564.82, allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document, related to improper tracking of the destruction of (1) IPWL_FocusHandler and (2) IPWL_Provider objects.", "id": "GHSA-9h23-365m-44mc", "modified": "2022-05-17T03:24:17Z", "published": "2022-05-17T03:24:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1613" }, { "type": "WEB", "url": "https://code.google.com/p/chromium/issues/detail?id=572871" }, { "type": "WEB", "url": "https://codereview.chromium.org/1564773003" }, { "type": "WEB", "url": "https://pdfium.googlesource.com/pdfium/+/dcac57bc8b64fdc870d79d11a498ae7021cf8ae7" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201603-09" }, { "type": "WEB", "url": "http://googlechromereleases.blogspot.com/2016/01/stable-channel-update_20.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00035.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00036.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00046.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0072.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3456" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/81430" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1034801" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…