Use-after-free vulnerability in content/renderer/media/webaudio_capturer_source.cc in the WebAudio implementation in Google Chrome before 43.0.2357.65 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact by leveraging improper handling of a stop action for an audio track.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2015-05-20T10:00:00

Updated: 2024-08-06T04:40:17.059Z

Reserved: 2015-01-21T00:00:00

Link: CVE-2015-1255

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-05-20T10:59:07.650

Modified: 2023-11-07T02:24:26.437

Link: CVE-2015-1255

cve-icon Redhat

Severity : Important

Publid Date: 2015-05-19T00:00:00Z

Links: CVE-2015-1255 - Bugzilla