Malware & Threats

Chrome Update Patches Actively Exploited FreeType Vulnerability

A Chrome 86 update released by Google on Tuesday patches several high-severity vulnerabilities, including a zero-day that has been exploited in the wild.

<p><strong><span><span>A Chrome 86 <a href="https://chromereleases.googleblog.com/2020/10/stable-channel-update-for-desktop_20.html" target="_blank" rel="noopener">update</a> released by Google on Tuesday patches several high-severity vulnerabilities, including a zero-day that has been exploited in the wild.</span></span></strong></p>

A Chrome 86 update released by Google on Tuesday patches several high-severity vulnerabilities, including a zero-day that has been exploited in the wild.

The actively exploited vulnerability is tracked as CVE-2020-15999 and it has been described as a heap buffer overflow bug affecting FreeType, a popular software library for rendering fonts.

In addition to Chrome and Chrome OS, FreeType is used in Linux and UNIX distributions, Android, iOS, ReactOS, and Ghostscript, which means the font engine is present on over a billion devices, according to its developers.

CVE-2020-15999 was discovered by Google Project Zero researcher Sergei Glazunov on October 19. It was immediately also reported to FreeType developers, who created an emergency fix on October 20, which has been included in FreeType 2.10.4.

Glazunov, who shared details about the vulnerability on the FreeType bug tracked, noted that while the emergency fix appears to be working, a long-term patch will require a thorough code review.

The issue is related to Load_SBit_Png, a function that processes PNG images embedded into fonts. Buffer overflow vulnerabilities often allow an attacker to execute arbitrary code. In this case, exploitation apparently involves specially crafted font files.

No information has been shared by Project Zero on the attacks involving this security bug.

Google Project Zero’s Ben Hawkes noted on Twitter that while they have only spotted an exploit aimed at Chrome, other projects that use FreeType should also adopt the fix that was included in version 2.10.4.

Advertisement. Scroll to continue reading.

Hawkes also clarified that the vulnerability may impact Chrome on Android as well, but Project Zero has yet to confirm this.

This is the second zero-day flaw patched this year in Chrome. The first was addressed in February with a Chrome 80 update.

Related: Cisco Discloses Details of Chrome, Firefox Vulnerabilities

Related: Chrome Sandbox Escape Vulnerability Earns Researchers $20,000

Related: Google Patches Actively Exploited Chrome Vulnerability

Related: Chrome Zero-Day Vulnerability Exploited in Korea-Linked Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version