gsd-2020-15999
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2020-15999",
    "description": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
    "id": "GSD-2020-15999",
    "references": [
      "https://www.suse.com/security/cve/CVE-2020-15999.html",
      "https://www.debian.org/security/2021/dsa-4824",
      "https://www.debian.org/security/2020/dsa-4777",
      "https://access.redhat.com/errata/RHSA-2020:4952",
      "https://access.redhat.com/errata/RHSA-2020:4951",
      "https://access.redhat.com/errata/RHSA-2020:4950",
      "https://access.redhat.com/errata/RHSA-2020:4949",
      "https://access.redhat.com/errata/RHSA-2020:4907",
      "https://access.redhat.com/errata/RHSA-2020:4351",
      "https://ubuntu.com/security/CVE-2020-15999",
      "https://advisories.mageia.org/CVE-2020-15999.html",
      "https://security.archlinux.org/CVE-2020-15999",
      "https://linux.oracle.com/cve/CVE-2020-15999.html",
      "https://packetstormsecurity.com/files/cve/CVE-2020-15999"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2020-15999"
      ],
      "details": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
      "id": "GSD-2020-15999",
      "modified": "2023-12-13T01:21:43.765662Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cisa.gov": {
      "cveID": "CVE-2020-15999",
      "dateAdded": "2021-11-03",
      "dueDate": "2021-11-17",
      "product": "Chrome",
      "requiredAction": "Apply updates per vendor instructions.",
      "shortDescription": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
      "vendorProject": "Google",
      "vulnerabilityName": "Google Chrome FreeType Memory Corruption"
    },
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "chrome-cve-admin@google.com",
        "ID": "CVE-2020-15999",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Chrome",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_value": "86.0.4240.111"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Google"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Heap buffer overflow"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://crbug.com/1139963",
            "refsource": "MISC",
            "url": "https://crbug.com/1139963"
          },
          {
            "name": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html",
            "refsource": "MISC",
            "url": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html"
          },
          {
            "name": "openSUSE-SU-2020:1829",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html"
          },
          {
            "name": "FEDORA-2020-6b35849edd",
            "refsource": "FEDORA",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/"
          },
          {
            "name": "GLSA-202011-12",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202011-12"
          },
          {
            "name": "20201118 TCMalloc viewer/dumper - TCMalloc Inspector Tool",
            "refsource": "FULLDISC",
            "url": "http://seclists.org/fulldisclosure/2020/Nov/33"
          },
          {
            "name": "GLSA-202012-04",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202012-04"
          },
          {
            "name": "DSA-4824",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2021/dsa-4824"
          },
          {
            "name": "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html",
            "refsource": "MISC",
            "url": "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html"
          },
          {
            "name": "GLSA-202401-19",
            "refsource": "GENTOO",
            "url": "https://security.gentoo.org/glsa/202401-19"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,85.3.130)",
          "affected_versions": "All versions before 85.3.130",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2021-02-08",
          "description": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "fixed_versions": [
            "85.3.130"
          ],
          "identifier": "CVE-2020-15999",
          "identifiers": [
            "GHSA-pv36-h7jh-qm62",
            "CVE-2020-15999"
          ],
          "not_impacted": "All versions starting from 85.3.130",
          "package_slug": "nuget/CefSharp.Common",
          "pubdate": "2020-10-27",
          "solution": "Upgrade to version 85.3.130 or above.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62",
            "https://nvd.nist.gov/vuln/detail/CVE-2020-15999",
            "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html",
            "https://github.com/advisories/GHSA-pv36-h7jh-qm62"
          ],
          "uuid": "3f98ea11-ad5e-4389-a41f-606d22af1dba"
        },
        {
          "affected_range": "(,85.3.130)",
          "affected_versions": "All versions before 85.3.130",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2021-02-08",
          "description": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "fixed_versions": [
            "85.3.130"
          ],
          "identifier": "CVE-2020-15999",
          "identifiers": [
            "GHSA-pv36-h7jh-qm62",
            "CVE-2020-15999"
          ],
          "not_impacted": "All versions starting from 85.3.130",
          "package_slug": "nuget/CefSharp.WinForms",
          "pubdate": "2020-10-27",
          "solution": "Upgrade to version 85.3.130 or above.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62",
            "https://nvd.nist.gov/vuln/detail/CVE-2020-15999",
            "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html",
            "https://github.com/advisories/GHSA-pv36-h7jh-qm62"
          ],
          "uuid": "eb6e4457-5804-4a22-9819-9de1de4e299e"
        },
        {
          "affected_range": "(,85.3.130)",
          "affected_versions": "All versions before 85.3.130",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2021-02-08",
          "description": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "fixed_versions": [
            "85.3.130"
          ],
          "identifier": "CVE-2020-15999",
          "identifiers": [
            "GHSA-pv36-h7jh-qm62",
            "CVE-2020-15999"
          ],
          "not_impacted": "All versions starting from 85.3.130",
          "package_slug": "nuget/CefSharp.Wpf.HwndHost",
          "pubdate": "2020-10-27",
          "solution": "Upgrade to version 85.3.130 or above.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62",
            "https://nvd.nist.gov/vuln/detail/CVE-2020-15999",
            "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html",
            "https://github.com/advisories/GHSA-pv36-h7jh-qm62"
          ],
          "uuid": "08e51289-66b9-4b9d-89c2-768e47fc0920"
        },
        {
          "affected_range": "(,85.3.130)",
          "affected_versions": "All versions before 85.3.130",
          "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-78",
            "CWE-787",
            "CWE-937"
          ],
          "date": "2021-02-08",
          "description": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.",
          "fixed_versions": [
            "85.3.130"
          ],
          "identifier": "CVE-2020-15999",
          "identifiers": [
            "GHSA-pv36-h7jh-qm62",
            "CVE-2020-15999"
          ],
          "not_impacted": "All versions starting from 85.3.130",
          "package_slug": "nuget/CefSharp.Wpf",
          "pubdate": "2020-10-27",
          "solution": "Upgrade to version 85.3.130 or above.",
          "title": "Out-of-bounds Write",
          "urls": [
            "https://github.com/cefsharp/CefSharp/security/advisories/GHSA-pv36-h7jh-qm62",
            "https://nvd.nist.gov/vuln/detail/CVE-2020-15999",
            "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html",
            "https://github.com/advisories/GHSA-pv36-h7jh-qm62"
          ],
          "uuid": "18fb53d7-2f09-446b-a0c2-82b256e5b2be"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "cisaActionDue": "2021-11-17",
        "cisaExploitAdd": "2021-11-03",
        "cisaRequiredAction": "Apply updates per vendor instructions.",
        "cisaVulnerabilityName": "Google Chrome FreeType Heap Buffer Overflow Vulnerability",
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7E02F065-8513-48E2-AD6F-C69A04A30732",
                    "versionEndExcluding": "86.0.4240.111",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6ACB0025-9BC8-408F-AFAF-5F31D1D9AB46",
                    "versionEndExcluding": "2.10.4",
                    "versionStartIncluding": "2.6.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
                    "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*",
                    "matchCriteriaId": "67E82302-4B77-44F3-97B1-24C18AC4A35D",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page."
          },
          {
            "lang": "es",
            "value": "Un desbordamiento del b\u00fafer de la pila en Freetype en Google Chrome anterior a versi\u00f3n 86.0.4240.111, permit\u00eda a un atacante remoto explotar potencialmente una corrupci\u00f3n de pila por medio de una p\u00e1gina HTML dise\u00f1ada"
          }
        ],
        "id": "CVE-2020-15999",
        "lastModified": "2024-02-15T02:00:01.647",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "MEDIUM",
              "cvssData": {
                "accessComplexity": "MEDIUM",
                "accessVector": "NETWORK",
                "authentication": "NONE",
                "availabilityImpact": "PARTIAL",
                "baseScore": 4.3,
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
                "version": "2.0"
              },
              "exploitabilityScore": 8.6,
              "impactScore": 2.9,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": true
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 6.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "REQUIRED",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2020-11-03T03:15:14.853",
        "references": [
          {
            "source": "chrome-cve-admin@google.com",
            "tags": [
              "Mailing List",
              "Third Party Advisory"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "tags": [
              "Mailing List",
              "Not Applicable",
              "Third Party Advisory"
            ],
            "url": "http://seclists.org/fulldisclosure/2020/Nov/33"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "tags": [
              "Exploit",
              "Issue Tracking",
              "Third Party Advisory"
            ],
            "url": "https://crbug.com/1139963"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "tags": [
              "Exploit",
              "Third Party Advisory"
            ],
            "url": "https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.gentoo.org/glsa/202011-12"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.gentoo.org/glsa/202012-04"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "url": "https://security.gentoo.org/glsa/202401-19"
          },
          {
            "source": "chrome-cve-admin@google.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.debian.org/security/2021/dsa-4824"
          }
        ],
        "sourceIdentifier": "chrome-cve-admin@google.com",
        "vulnStatus": "Modified",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-787"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.