Use-after-free vulnerability in the SpeechRecognitionClient implementation in the Speech subsystem in Google Chrome before 43.0.2357.65 allows remote attackers to execute arbitrary code via a crafted document.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2015-05-20T10:00:00

Updated: 2024-08-06T04:40:16.999Z

Reserved: 2015-01-21T00:00:00

Link: CVE-2015-1251

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-05-20T10:59:03.260

Modified: 2023-11-07T02:24:24.873

Link: CVE-2015-1251

cve-icon Redhat

Severity : Important

Publid Date: 2015-05-19T00:00:00Z

Links: CVE-2015-1251 - Bugzilla