Known Exploited Vulnerability
6.5
MEDIUM
CVE-2020-15999
Google Chrome Heap Buffer Overflow Vulnerability - [Actively Exploited]
Description

Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

INFO

Published Date :

Nov. 3, 2020, 3:15 a.m.

Last Modified :

July 25, 2024, 5:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Google Chrome uses FreeType, an open-source software library to render fonts, which contains a heap buffer overflow vulnerability in the function Load_SBit_Png when processing PNG images embedded into fonts. This vulnerability is part of an exploit chain with CVE-2020-17087 on Windows and CVE-2020-16010 on Android.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2020-15999 has a 20 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-15999 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Google chrome
1 Opensuse backports_sle
1 Freetype freetype
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-15999.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html Broken Link Mailing List Third Party Advisory
http://seclists.org/fulldisclosure/2020/Nov/33 Mailing List Not Applicable Third Party Advisory
https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html Third Party Advisory
https://crbug.com/1139963 Exploit Issue Tracking Third Party Advisory
https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html Exploit Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/ Release Notes
https://security.gentoo.org/glsa/202011-12 Third Party Advisory
https://security.gentoo.org/glsa/202012-04 Third Party Advisory
https://security.gentoo.org/glsa/202401-19 Third Party Advisory
https://www.debian.org/security/2021/dsa-4824 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Discover the best practices for building efficient and secure Docker images with this comprehensive guide.

Updated: 8 months ago
2 stars 0 fork 0 watcher
Born at : Jan. 13, 2024, 9:55 a.m. This repo has been linked 1 different CVEs too.

simplified grype CLI

scanner vulnerability vulnerability-scanners learn

Go

Updated: 1 year, 9 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 21, 2022, 5:08 p.m. This repo has been linked 4 different CVEs too.

A curated list of my GitHub stars! Generated by starred

Updated: 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 8, 2022, 12:38 p.m. This repo has been linked 62 different CVEs too.

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Updated: 2 months, 2 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 2 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

DEVOPS + ACR + TRIVY

azure azurecontainerregistry devops devops-pipeline powershell

Dockerfile HTML

Updated: 7 months ago
5 stars 8 fork 8 watcher
Born at : April 4, 2022, 1:59 p.m. This repo has been linked 19 different CVEs too.

None

Updated: 1 month, 1 week ago
23 stars 5 fork 5 watcher
Born at : Jan. 8, 2022, 7:13 p.m. This repo has been linked 4 different CVEs too.

FreeType Fuzzer

Python HTML

Updated: 2 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 21, 2021, 10:36 p.m. This repo has been linked 1 different CVEs too.

CVE Exploit PoC's

C Makefile Shell M4 Roff Perl Yacc Lex Pascal Python

Updated: 2 weeks, 5 days ago
30 stars 11 fork 11 watcher
Born at : Sept. 29, 2021, 3:35 p.m. This repo has been linked 25 different CVEs too.

None

Updated: 6 months, 1 week ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Shell

Updated: 3 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 2, 2021, 9:13 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 2 weeks, 4 days ago
70 stars 21 fork 21 watcher
Born at : Jan. 11, 2021, 4:22 a.m. This repo has been linked 62 different CVEs too.

2020年发布到阿尔法实验室微信公众号的所有安全资讯汇总

Updated: 2 weeks, 6 days ago
40 stars 16 fork 16 watcher
Born at : Jan. 11, 2021, 2:08 a.m. This repo has been linked 189 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-15999 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-15999 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html Mailing List, Third Party Advisory http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html Broken Link, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/ Release Notes
    Changed Reference Type https://security.gentoo.org/glsa/202401-19 No Types Assigned https://security.gentoo.org/glsa/202401-19 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4824 Third Party Advisory https://www.debian.org/security/2021/dsa-4824 Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Feb. 15, 2024

    Action Type Old Value New Value
    Changed Vulnerability Name Google Chrome Heap Buffer Overflow Vulnerability Google Chrome FreeType Heap Buffer Overflow Vulnerability
  • CVE Modified by [email protected]

    Jan. 15, 2024

    Action Type Old Value New Value
    Added Reference Chrome https://security.gentoo.org/glsa/202401-19 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/ [No types assigned]
    Removed Reference Chrome https://lists.fedoraproject.org/archives/list/[email protected]/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/
  • Reanalysis by [email protected]

    Jan. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://crbug.com/1139963 Exploit, Third Party Advisory https://crbug.com/1139963 Exploit, Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:freetype:freetype2:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.10.4 OR *cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.10.4
  • Modified Analysis by [email protected]

    Feb. 11, 2021

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Nov/33 Not Applicable http://seclists.org/fulldisclosure/2020/Nov/33 Mailing List, Not Applicable, Third Party Advisory
    Changed Reference Type https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html No Types Assigned https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html Exploit, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202012-04 No Types Assigned https://security.gentoo.org/glsa/202012-04 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2021/dsa-4824 No Types Assigned https://www.debian.org/security/2021/dsa-4824 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 06, 2021

    Action Type Old Value New Value
    Added Reference https://googleprojectzero.blogspot.com/p/rca-cve-2020-15999.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 02, 2021

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2021/dsa-4824 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202012-04 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 19, 2020

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html Mailing List, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2020/Nov/33 No Types Assigned http://seclists.org/fulldisclosure/2020/Nov/33 Not Applicable
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202011-12 No Types Assigned https://security.gentoo.org/glsa/202011-12 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:freetype:freetype2:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.10.4
  • CVE Modified by [email protected]

    Nov. 19, 2020

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2020/Nov/33 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 11, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202011-12 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/J3QVIGAAJ4D62YEJAJJWMCCBCOQ6TVL7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00016.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html No Types Assigned https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html Third Party Advisory
    Changed Reference Type https://crbug.com/1139963 No Types Assigned https://crbug.com/1139963 Exploit, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* versions up to (excluding) 86.0.4240.111
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-15999 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-15999 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.92 }} 0.61%

score

0.90915

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability