This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Mi6 Browser prior to 10.4.0. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WebAssembly.Instance method. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7466.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-19-366/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2019-06-03T18:16:26

Updated: 2019-06-03T18:16:26

Reserved: 2019-01-24T00:00:00


Link: CVE-2019-6743

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-06-03T19:29:02.407

Modified: 2022-10-13T18:49:13.207


Link: CVE-2019-6743

JSON object: View

cve-icon Redhat Information

No data.

CWE