Exploited
CWE
119 190 787
Advisory Published
Advisory Published
CVE Published
Updated

CVE-2020-15999: Google Chrome Heap Buffer Overflow Vulnerability

First published: Mon Oct 19 2020(Updated: )

### Impact A memory corruption bug(Heap overflow) in the FreeType font rendering library. > This can be exploited by attackers to execute arbitrary code by using specially crafted fonts with embedded PNG images . As per https://www.secpod.com/blog/chrome-zero-day-under-active-exploitation-patch-now/ Google is aware of reports that an exploit for CVE-2020-15999 exists in the wild. ### Patches Upgrade to 85.3.130 or higher ### References - https://www.secpod.com/blog/chrome-zero-day-under-active-exploitation-patch-now/ - https://www.zdnet.com/article/google-releases-chrome-security-update-to-patch-actively-exploited-zero-day/ - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15999 - https://magpcss.org/ceforum/viewtopic.php?f=10&t=17942 To review the `CEF/Chromium` patch see https://bitbucket.org/chromiumembedded/cef/commits/cd6cbe008b127990036945fb75e7c2c1594ab10d

Credit: chrome-cve-admin@google.com Sergei Glazunov Google Project Zero chrome-cve-admin@google.com chrome-cve-admin@google.com

Affected SoftwareAffected VersionHow to fix
debian/chromium
90.0.4430.212-1~deb10u1
debian/freetype
2.9.1-3+deb10u3
2.9.1-3+deb10u2
2.10.4+dfsg-1+deb11u1
2.12.1+dfsg-5
2.13.2+dfsg-1
Mozilla Firefox ESR<78.5
78.5
Google Android
Google Chrome<86.0.4240.111
Freetype Freetype>=2.6.0<2.10.4
Debian Debian Linux=10.0
Fedoraproject Fedora=31
openSUSE Backports SLE=15.0-sp2
Mozilla Thunderbird<78.5
78.5
Google Chrome<86.0.4240.111
86.0.4240.111
nuget/CefSharp.Wpf.HwndHost<85.3.130
85.3.130
nuget/CefSharp.WinForms<85.3.130
85.3.130
nuget/CefSharp.Wpf<85.3.130
85.3.130
nuget/CefSharp.Common<85.3.130
85.3.130
Mozilla Firefox<83
83
Google Chrome FreeType

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2020-15999?

    CVE-2020-15999 is a Heap Buffer Overflow Vulnerability in Google Chrome caused by an integer overflow in the Load_SBit_Png function in Freetype.

  • How severe is CVE-2020-15999?

    CVE-2020-15999 has a severity rating of 6.5 out of 10.

  • Which software is affected by CVE-2020-15999?

    Google Chrome, Mozilla Thunderbird, Mozilla Firefox, Mozilla Firefox ESR, and Google Android are affected by CVE-2020-15999.

  • How can CVE-2020-15999 be fixed?

    To fix CVE-2020-15999, update to the latest version of Google Chrome, Mozilla Thunderbird, Mozilla Firefox, Mozilla Firefox ESR, or Google Android.

  • Where can I find more information about CVE-2020-15999?

    You can find more information about CVE-2020-15999 at the following references: [Bugzilla](https://bugzilla.mozilla.org/show_bug.cgi?id=1672223), [Mozilla Security Advisory](https://www.mozilla.org/en-US/security/advisories/mfsa2020-51/), [Android Source](https://android.googlesource.com/platform/external/freetype/+/358c238408a1fdc357d9afef6811369a7701e004).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203