SpeechRecognitionClient Use-After-Free Vulnerability in Google Chrome

SpeechRecognitionClient Use-After-Free Vulnerability in Google Chrome

CVE-2015-1251 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Use-after-free vulnerability in the SpeechRecognitionClient implementation in the Speech subsystem in Google Chrome before 43.0.2357.65 allows remote attackers to execute arbitrary code via a crafted document.

Learn more about our Cis Benchmark Audit For Google Chrome.