CVE-2017-13855 – Apple macOS - 'necp_get_socket_attributes' so_pcb Type Confusion
https://notcve.org/view.php?id=CVE-2017-13855
It allows attackers to bypass intended memory-read restrictions via a crafted app that triggers type confusion. ... Permite que los atacantes omitan las restricciones de lectura de memoria planeadas mediante una app manipulada, lo que da lugar a una confusión de tipos. macOS suffers from an so_pcb type confusion vulnerability in necp_get_socket_attributes. • https://www.exploit-db.com/exploits/43318 http://www.securityfocus.com/bid/102100 http://www.securitytracker.com/id/1039952 http://www.securitytracker.com/id/1039953 http://www.securitytracker.com/id/1039966 https://support.apple.com/HT208325 https://support.apple.com/HT208327 https://support.apple.com/HT208331 https://support.apple.com/HT208334 • CWE-704: Incorrect Type Conversion or Cast •
CVE-2017-15413 – chromium-browser: type confusion in webassembly
https://notcve.org/view.php?id=CVE-2017-15413
Type confusion in WebAssembly in V8 in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Confusión de tipos en WebAssembly en V8 en Google Chrome en versiones anteriores a la 63.0.3239.84 permitía que un atacante remoto pudiese explotar una corrupción de memoria dinámica (heap) mediante una página HTML manipulada. • https://access.redhat.com/errata/RHSA-2017:3401 https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html https://crbug.com/766666 https://security.gentoo.org/glsa/201801-03 https://www.debian.org/security/2017/dsa-4064 https://access.redhat.com/security/cve/CVE-2017-15413 https://bugzilla.redhat.com/show_bug.cgi?id=1523129 • CWE-704: Incorrect Type Conversion or Cast •
CVE-2017-8159
https://notcve.org/view.php?id=CVE-2017-8159
Some Huawei smartphones with software AGS-L09C233B019,AGS-W09C233B019,KOB-L09C233B017,KOB-W09C233B012 have a type confusion vulnerability. The program initializes a variable using one type, but it later accesses that variable using a type that is different with the original type when do certain register operation. ... Algunos smartphones Huawei con software AGS-L09C233B019, AGS-W09C233B019, KOB-L09C233B017 o KOB-W09C233B012 tienen una vulnerabilidad de confusión de tipos. • http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171018-02-smartphone-en • CWE-704: Incorrect Type Conversion or Cast •
CVE-2017-11873 – Microsoft Edge Chakra: JIT - 'OP_Memset' Type Confusion
https://notcve.org/view.php?id=CVE-2017-11873
ChakraCore and Microsoft Edge in Windows 10 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, and CVE-2017-11871. ChakraCore y Microsoft Edge en Windows 10 1511, 1607, 1703, 1709, Windows Server 2016 y Windows Server 1709 permiten que un atacante obtenga los mismos derechos de usuario que el usuario actual, debido a la forma en la que el motor de scripting gestiona los objetos en la memoria. Esto también se conoce como "Scripting Engine Memory Corruption Vulnerability". El ID de este CVE es diferente de CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870 y CVE-2017-11871. • https://www.exploit-db.com/exploits/43154 http://www.securityfocus.com/bid/101728 http://www.securitytracker.com/id/1039780 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11873 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-11839 – Microsoft Edge Chakra JIT - 'BailOutOnTaggedValue' Bailouts Type Confusion
https://notcve.org/view.php?id=CVE-2017-11839
Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to take control of an affected system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. Microsoft Edge en Windows 10 Gold, 1511, 1607, 1703 y 1709, Windows Server 2016 y Windows Server en su versión 1709 permite que un atacante tome el control de un sistema afectado debido a la manera en la que el motor de scripting gestiona los objetos en la memoria. Esta vulnerabilidad también se conoce como "Scripting Engine Memory Corruption Vulnerability". El ID de este CVE es diferente de CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871 y CVE-2017-11873. • https://www.exploit-db.com/exploits/43180 http://www.securityfocus.com/bid/101735 http://www.securitytracker.com/id/1039780 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11839 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •