Advisory Details

April 15th, 2019

(Pwn2Own) Xiaomi Mi6 Browser WebAssembly.Instance Out-Of-Bounds Write Remote Code Execution Vulnerability

ZDI-19-366
ZDI-CAN-7466

CVE ID CVE-2019-6743
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Xiaomi
AFFECTED PRODUCTS Browser
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Xiaomi Mi6 Browser. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the WebAssembly.Instance method. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS

This is resolved with Xiaomi Browser versionName:10.4.0, versionCode:20181211.


DISCLOSURE TIMELINE
  • 2018-11-15 - Vulnerability reported to vendor
  • 2019-04-15 - Coordinated public release of advisory
  • 2019-06-14 - Advisory Updated
CREDIT fluoroacetate
BACK TO ADVISORIES