CVE-2019-5757 – chromium-browser: Type Confusion in SVG
https://notcve.org/view.php?id=CVE-2019-5757
An incorrect object type assumption in SVG in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. • http://www.securityfocus.com/bid/106767 https://access.redhat.com/errata/RHSA-2019:0309 https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html https://crbug.com/915469 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JVFHYCJGMZQUKYSIE2BXE4NLEGFGUXU5 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZQOP53LXXPRGD4N5OBKGQTSMFXT32LF6 https://www.debian.org/security/2019/dsa-4395 https://access.redhat.com • CWE-704: Incorrect Type Conversion or Cast •
CVE-2018-19018 – OMRON CX-Supervisor SCS File Parsing Uninitialized Pointer Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-19018
An access of uninitialized pointer vulnerability in CX-Supervisor (Versions 3.42 and prior) could lead to type confusion when processing project files. ... Una vulnerabilidad de acceso de puntero no inicializado en CX-Supervisor (versiones 3.42 y anteriores) podría conducir a una confusión de tipos al procesar archivos de proyecto. • https://ics-cert.us-cert.gov/advisories/ICSA-19-017-01 • CWE-824: Access of Uninitialized Pointer •
CVE-2019-6984
https://notcve.org/view.php?id=CVE-2019-6984
The application could encounter a Use-After-Free or Type Confusion and crash during handling of certain PDF files that embed specifically crafted 3D content, due to the use of a wild pointer. ... La aplicación podría encontrar un uso de memoria previamente liberada o confusión de tipos durante la gestión de determinados archivos PDF que embeben contenido 3D especialmente manipulado debido al uso de un puntero no inicializado. • https://www.foxitsoftware.com/support/security-bulletins.php • CWE-416: Use After Free CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2018-19027 – OMRON CX-One CX-Protocol CObject Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-19027
Three type confusion vulnerabilities exist in CX-One Versions 4.50 and prior and CX-Protocol Versions 2.0 and prior when processing project files. ... Existen tres vulnerabilidades de confusión de tipos en CX-One, en versiones 4.50 y anteriores, y en CX-Protocol, en versiones 2.0 y anteriores, durante el procesamiento de archivos de proyecto. ... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • http://www.securityfocus.com/bid/106524 https://ics-cert.us-cert.gov/advisories/ICSA-19-010-02 • CWE-704: Incorrect Type Conversion or Cast CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2019-6215 – WebKit JSC - reifyStaticProperty Needs to set the PropertyAttribute::CustomAccessor flag for CustomGetterSetter
https://notcve.org/view.php?id=CVE-2019-6215
A type confusion issue was addressed with improved memory handling. ... Se abordó un problema de confusión de tipos con la mejora de la gestión de memoria. • https://www.exploit-db.com/exploits/46448 http://www.securityfocus.com/bid/106691 https://security.gentoo.org/glsa/201903-12 https://support.apple.com/HT209443 https://support.apple.com/HT209447 https://support.apple.com/HT209449 https://support.apple.com/HT209450 https://support.apple.com/HT209451 https://usn.ubuntu.com/3889-1 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •