Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-1251

Published: 20 May 2015

Use-after-free vulnerability in the SpeechRecognitionClient implementation in the Speech subsystem in Google Chrome before 43.0.2357.65 allows remote attackers to execute arbitrary code via a crafted document.

Priority

Medium

Status

Package Release Status
chromium-browser
Launchpad, Ubuntu, Debian
precise Ignored

trusty
Released (43.0.2357.81-0ubuntu0.14.04.1.1089)
upstream
Released (43.0.2357.65)
utopic
Released (43.0.2357.81-0ubuntu0.14.10.1.1131)
vivid
Released (43.0.2357.81-0ubuntu0.15.04.1.1170)
wily
Released (43.0.2357.81-0ubuntu1.1179)
oxide-qt
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was not-affected)
upstream Not vulnerable

utopic Not vulnerable

vivid Not vulnerable

wily Not vulnerable