CVE-2020-27874

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11580.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-084/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tencent:wechat:7.0.18:*:*:*:*:android:*:*

History

12 Mar 2021, 15:15

Type Values Removed Values Added
Summary This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11580. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11580.

12 Mar 2021, 14:15

Type Values Removed Values Added
Summary This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11580. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11580.

16 Feb 2021, 19:26

Type Values Removed Values Added
CWE CWE-119
References (N/A) https://www.zerodayinitiative.com/advisories/ZDI-21-084/ - (N/A) https://www.zerodayinitiative.com/advisories/ZDI-21-084/ - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:tencent:wechat:7.0.18:*:*:*:*:android:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8

11 Feb 2021, 18:15

Type Values Removed Values Added
Summary This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11580. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11580.

10 Feb 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-10 23:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-27874

Mitre link : CVE-2020-27874

CVE.ORG link : CVE-2020-27874


JSON object : View

Products Affected

tencent

  • wechat
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer