This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tencent WeChat 7.0.18. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM Decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-11580.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-084/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2021-02-10T22:15:17

Updated: 2021-03-12T14:03:23

Reserved: 2020-10-27T00:00:00


Link: CVE-2020-27874

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-02-10T23:15:12.590

Modified: 2021-10-18T12:53:38.167


Link: CVE-2020-27874

JSON object: View

cve-icon Redhat Information

No data.

CWE