CVE-2019-6743

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Mi6 Browser prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WebAssembly.Instance method. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7466.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-366/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:mi:mi6_browser:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-03 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-6743

Mitre link : CVE-2019-6743

CVE.ORG link : CVE-2019-6743


JSON object : View

Products Affected

mi

  • mi6_browser
CWE
CWE-787

Out-of-bounds Write