Vulnerability CVE-2015-1251


Published: 2015-05-20

Description:
Use-after-free vulnerability in the SpeechRecognitionClient implementation in the Speech subsystem in Google Chrome before 43.0.2357.65 allows remote attackers to execute arbitrary code via a crafted document.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Google -> Chrome 
Debian -> Debian linux 

 References:
http://blog.skylined.nl/20161123001.html
http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html
http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html
http://seclists.org/fulldisclosure/2016/Nov/136
http://www.debian.org/security/2015/dsa-3267
http://www.securityfocus.com/archive/1/539824/100/0/threaded
http://www.securityfocus.com/bid/74723
http://www.securitytracker.com/id/1032375
http://zerodayinitiative.com/advisories/ZDI-15-236/
https://code.google.com/p/chromium/issues/detail?id=481015
https://security.gentoo.org/glsa/201506-04

Copyright 2024, cxsecurity.com

 

Back to Top