[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2015-1251Date: (C)2015-06-12   (M)2023-12-22


Use-after-free vulnerability in the SpeechRecognitionClient implementation in the Speech subsystem in Google Chrome before 43.0.2357.65 allows remote attackers to execute arbitrary code via a crafted document.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
-1032375
http://www.securityfocus.com/archive/1/539824/100/0/threaded
http://seclists.org/fulldisclosure/2016/Nov/136
-74723
DSA-3267
GLSA-201506-04
http://blog.skylined.nl/20161123001.html
http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html
http://zerodayinitiative.com/advisories/ZDI-15-236/
https://code.google.com/p/chromium/issues/detail?id=481015
openSUSE-SU-2015:0969
openSUSE-SU-2015:1877

CPE    2
cpe:/a:google:chrome
cpe:/o:debian:debian_linux:8.0
OVAL    10
oval:org.secpod.oval:def:24906
oval:org.secpod.oval:def:24485
oval:org.secpod.oval:def:24500
oval:org.secpod.oval:def:24935
...

© SecPod Technologies