CVE-2022-32915
https://notcve.org/view.php?id=CVE-2022-32915
A type confusion issue was addressed with improved checks. ... Se solucionó un problema de confusión de tipos con comprobaciones mejoradas. • http://seclists.org/fulldisclosure/2023/Jan/20 https://support.apple.com/en-us/HT213488 https://support.apple.com/kb/HT213604 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2022-3723 – Google Chromium V8 Type Confusion Vulnerability
https://notcve.org/view.php?id=CVE-2022-3723
Type confusion in V8 in Google Chrome prior to 107.0.5304.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) La confusión de tipos en V8 en Google Chrome anterior a 107.0.5304.87 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. (Severidad de seguridad de Chromium: alta) Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to potentially exploit heap corruption via a crafted HTML page. • https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_27.html https://crbug.com/1378239 https://security.gentoo.org/glsa/202305-10 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2022-42823 – webkitgtk: type confusion issue leading to arbitrary code execution
https://notcve.org/view.php?id=CVE-2022-42823
A type confusion issue was addressed with improved memory handling. ... Se solucionó un problema de confusión de tipos mejorando el manejo de la memoria. • http://www.openwall.com/lists/oss-security/2022/11/04/4 https://lists.debian.org/debian-lts-announce/2022/11/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5LF4LYP725XZ7RWOPFUV6DGPN4Q5DUU4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AQKLEGJK3LHAKUQOLBHNR2DI3IUGLLTY https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JOFKX6BUEJFECSVFV6P5INQCOYQBB4NZ https://security.gentoo.org/glsa/202 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2022-42824 – webkitgtk: sensitive information disclosure issue
https://notcve.org/view.php?id=CVE-2022-42824
A vulnerability was found in webkitgtk, where a type confusion issue was addressed with improved memory handling. • http://www.openwall.com/lists/oss-security/2022/11/04/4 https://lists.debian.org/debian-lts-announce/2022/11/msg00010.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5LF4LYP725XZ7RWOPFUV6DGPN4Q5DUU4 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AQKLEGJK3LHAKUQOLBHNR2DI3IUGLLTY https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JOFKX6BUEJFECSVFV6P5INQCOYQBB4NZ https://security.gentoo.org/glsa/202 •
CVE-2022-3652
https://notcve.org/view.php?id=CVE-2022-3652
Type confusion in V8 in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) La confusión de tipos en V8 en Google Chrome anterior a 107.0.5304.62 permitía a un atacante remoto explotar potencialmente la corrupción del montón a través de una página HTML manipulada. • https://chromereleases.googleblog.com/2022/10/stable-channel-update-for-desktop_25.html https://crbug.com/1369871 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •