CVE-2016-1677 – chromium-browser: type confusion in v8
https://notcve.org/view.php?id=CVE-2016-1677
uri.js in Google V8 before 5.1.281.26, as used in Google Chrome before 51.0.2704.63, uses an incorrect array type, which allows remote attackers to obtain sensitive information by calling the decodeURI function and leveraging "type confusion." uri.js en Google V8 en versiones anteriores a 5.1.281.26, como es usado en Google Chrome en versiones anteriores a 51.0.2704.63, usa un tipo de matriz incorrecto, lo que permite a atacantes remotos obtener información sensible llamando a la función decodeURI y aprovechando "confusión de tipo". • http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html http://www.debian.org/security/2016/dsa-3590 http://www.securityfocus.com/bid/90876 http://www.securitytracker.com/id/1035981 http://www.ubuntu.com/usn/USN-2992-1 https://access.redhat. • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2016-1105 – Adobe Flash - Type Confusion in FileReference Constructor
https://notcve.org/view.php?id=CVE-2016-1105
Adobe Flash suffers from a type confusion vulnerability in the FileReference constructor. • https://www.exploit-db.com/exploits/39829 http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00044.html http://packetstormsecurity.com/files/137056/Adobe-Flash-FileReference-Type-Confusion.html http://rhn.redhat.com/errata/RHSA-2016-1079.html http://www.securitytracker.com/id/1035827 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064 https://helpx.adobe.com/security/products/flash-player/apsb16-15.html https://access.redhat.com/security/cve/CVE- •
CVE-2016-4497 – Panasonic FPWIN Pro DeleteAndCreateSysRegDecls_And_SaveSysRegDeclsDatabaseIdsToTheSysRegDeclInfoMap Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2016-4497
Panasonic FPWIN Pro 5.x through 7.x before 7.130 allows local users to cause a denial of service or possibly have unspecified other impact via vectors that leverage "type confusion." Panasonic FPWIN Pro 5.x hasta la versión 7.x en versiones anteriores a 7.130 permite a usuarios locales provocar una denegación de servicio o posiblemente tener otro impacto no especificado a través de vectores que aprovechan "confusión de tipo". ... A specially-crafted project file will lead to type confusion in DeleteAndCreateSysRegDecls_And_SaveSysRegDeclsDatabaseIdsToTheSysRegDeclInfoMap. This type confusion will cause a jump through a vtable entry that is past the end of the vtable for the object. • http://www.securityfocus.com/bid/90523 http://zerodayinitiative.com/advisories/ZDI-16-334 https://ics-cert.us-cert.gov/advisories/ICSA-16-131-01 • CWE-20: Improper Input Validation •
CVE-2015-8835 – php: type confusion issue in Soap Client call() method
https://notcve.org/view.php?id=CVE-2015-8835
The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 does not properly retrieve keys, which allows remote attackers to cause a denial of service (NULL pointer dereference, type confusion, and application crash) or possibly execute arbitrary code via crafted serialized data representing a numerically indexed _cookies array, related to the SoapClient::__call method in ext/soap/soap.c. La función make_http_soap_request en ext/soap/php_http.c en PHP en versiones anteriores a 5.5.44, 5.5.x en versiones anteriores a 5.5.28 y 5.6.x en versiones anteriores a 5.6.12 no recupera claves correctamente, lo que permite a atacantes remotos provocar una denegación de servicio (referencia a puntero NULL, confusión de tipo y caída de aplicación) o posiblemente ejecutar un código arbitrario a través de datos manipulados que representan una matriz numérica indexed_cookies, relacionada con el método SoapClient::__call en ext/soap/soap.c. • http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html http://php.net/ChangeLog-5.php http://rhn.redhat.com/errata/RHSA-2016-2750.html http://www.securityfocus.com/bid/84426 http://www.ubuntu.com/usn/USN-2952-1 http://www.ubuntu.com/usn& • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2016-3185
https://notcve.org/view.php?id=CVE-2016-3185
The make_http_soap_request function in ext/soap/php_http.c in PHP before 5.4.44, 5.5.x before 5.5.28, 5.6.x before 5.6.12, and 7.x before 7.0.4 allows remote attackers to obtain sensitive information from process memory or cause a denial of service (type confusion and application crash) via crafted serialized _cookies data, related to the SoapClient::__call method in ext/soap/soap.c. La función make_http_soap_request en ext/soap/php_http.c en PHP en versiones anteriores a 5.5.44, 5.5.x en versiones anteriores a 5.5.28 y 5.6.x en versiones anteriores a 5.6.12 y 7.x en versiones anteriores a 7.0.4 permite a atacantes remotos obtener información sensible del proceso de memoria o provocar una denegación de servicio (confusión de tipo y caída de aplicación) a través de datos serializados _cookies manipulados, relacionados con el método SoapClient::__call en ext/soap/soap.c. • http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00052.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00056.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00057.html http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00058.html http://php.net/ChangeLog-5.php http://php.net/ChangeLog-7.php http://www.securityfocus.com/bid/84307 http://www.ubuntu.com/usn/USN-2952-1 http://www.ubuntu.com/usn/USN-2952-2 htt • CWE-20: Improper Input Validation •