CVE-2021-27247

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tencent WeChat 2.9.5 desktop version. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-11907.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-217/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tencent:wechat:2.9.5:*:*:*:*:-:*:*

History

22 Apr 2021, 00:37

Type Values Removed Values Added
CPE cpe:2.3:a:tencent:wechat:2.9.5:*:*:*:*:-:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-217/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-217/ - Third Party Advisory, VDB Entry

14 Apr 2021, 17:37

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-14 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27247

Mitre link : CVE-2021-27247

CVE.ORG link : CVE-2021-27247


JSON object : View

Products Affected

tencent

  • wechat
CWE
CWE-125

Out-of-bounds Read