CVE-2020-15999

NameCVE-2020-15999
DescriptionHeap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2415-1, DSA-4777-1, DSA-4824-1
Debian Bugs972586

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
chromium (PTS)buster, buster (security)90.0.4430.212-1~deb10u1fixed
freetype (PTS)buster2.9.1-3+deb10u3fixed
buster (security)2.9.1-3+deb10u2fixed
bullseye2.10.4+dfsg-1+deb11u1fixed
bookworm2.12.1+dfsg-5fixed
sid, trixie2.13.2+dfsg-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
chromiumsourcebuster87.0.4280.88-0.4~deb10u1DSA-4824-1
freetypesourcestretch2.6.3-3.2+deb9u2DLA-2415-1
freetypesourcebuster2.9.1-3+deb10u2DSA-4777-1
freetypesource(unstable)2.10.2+dfsg-4972586

Notes

https://www.openwall.com/lists/oss-security/2020/10/20/7
https://savannah.nongnu.org/bugs/?59308
https://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=a3bab162b2ae616074c8877a04556932998aeacd
https://bugs.chromium.org/p/project-zero/issues/detail?id=2103

Search for package or bug name: Reporting problems