CVE-2021-27247

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Tencent WeChat 2.9.5 desktop version. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the WXAM decoder. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-11907.
References
Link Resource
https://www.zerodayinitiative.com/advisories/ZDI-21-217/ Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:tencent:wechat:2.9.5:*:*:*:*:-:*:*

Information

Published : 2021-04-14 04:15

Updated : 2021-04-22 12:37


NVD link : CVE-2021-27247

Mitre link : CVE-2021-27247

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read