CVE-2020-27874

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11580.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-084/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tencent:wechat:7.0.18:*:*:*:*:android:*:*

History

No history.

Information

Published : 2021-02-10 23:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-27874

Mitre link : CVE-2020-27874

CVE.ORG link : CVE-2020-27874


JSON object : View

Products Affected

tencent

  • wechat
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer