CVE-2020-15999

CVSS v3.1 6.5 (Medium)
65% Progress
CVSS v2.0 4.3 (Medium)
43% Progress
EPSS 2.92 % (91th)
2.92% Progress
Affected Products 5
Advisories 51
NVD Status Analyzed

Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Weaknesses
CWE-787
Out-of-bounds Write
CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
Chrome
Published Date
2020-11-03 03:15:14
(3 years ago)
Updated Date
2024-07-25 17:25:29
(7 weeks ago)
Google Chrome FreeType Heap Buffer Overflow Vulnerability (CISA - Known Exploited Vulnerabilities Catalog)
Description
Google Chrome uses FreeType, an open-source software library to render fonts, which contains a heap buffer overflow vulnerability in the function Load_SBit_Png when processing PNG images embedded into fonts. This vulnerability is part of an exploit chain with CVE-2020-17087 on Windows and CVE-2020-16010 on Android.
Required Action
Apply updates per vendor instructions.
Known to be Used in Ransomware Campaigns
Unknown
Notes
https://nvd.nist.gov/vuln/detail/CVE-2020-15999
Vendor
Google
Product
Chrome FreeType
In CISA Catalog from
2021-11-03
(2 years ago)
Due Date
2021-11-17
(2 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Google Chrome prior 86.0.4240.111 version cpe:2.3:a:google:chrome < 86.0.4240.111

Configuration #2

    CPE23 From Up To
  Freetype from 2.6.0 version and prior 2.10.4 version cpe:2.3:a:freetype:freetype >= 2.6.0 < 2.10.4

Configuration #3

    CPE23 From Up To
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0

Configuration #4

    CPE23 From Up To
  Fedoraproject Fedora 31 cpe:2.3:o:fedoraproject:fedora:31

Configuration #5

    CPE23 From Up To
  Opensuse Backports Sle 15.0 SP2 cpe:2.3:a:opensuse:backports_sle:15.0:sp2
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...