CVE-2021-31318
https://notcve.org/view.php?id=CVE-2021-31318
Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by a Type Confusion in the LOTCompLayerItem::LOTCompLayerItem function of their custom fork of the rlottie library. ... Telegram Android versiones anteriores a 7.1,.0 (2090), Telegram iOS versiones anteriores a 7.1, y Telegram macOS versiones anteriores a 7.1, están afectados por una Confusión de Tipos en la función LOTCompLayerItem::LOTCompLayerItem de su derivación personalizada de la biblioteca rlottie. • https://www.shielder.it/advisories/telegram-rlottie-lotcomplayeritem-lotcomplayeritem-type-confusion https://www.shielder.it/blog/2021/02/hunting-for-bugs-in-telegrams-animated-stickers-remote-attack-surface • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2021-29513 – Type confusion during tensor casts lead to dereferencing null pointers
https://notcve.org/view.php?id=CVE-2021-29513
The conversion from Python array to C++ array(https://github.com/tensorflow/tensorflow/blob/ff70c47a396ef1e3cb73c90513da4f5cb71bebba/tensorflow/python/lib/core/ndarray_tensor.cc#L113-L169) is vulnerable to a type confusion. ...  La conversión de una matriz de Python a una matriz de C++ (https://github.com/tensorflow/tensorflow/blob/ff70c47a396ef1e3cb73c90513da4f5cb71bebba/tensorflow/python/lib/core/ndarray_tensor.cc#L113-L169) es vulnerable a una confusión de tipos. • https://github.com/tensorflow/tensorflow/commit/030af767d357d1b4088c4a25c72cb3906abac489 https://github.com/tensorflow/tensorflow/security/advisories/GHSA-452g-f7fp-9jf7 • CWE-476: NULL Pointer Dereference CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2021-29519 – CHECK-fail in SparseCross due to type confusion
https://notcve.org/view.php?id=CVE-2021-29519
This is because the implementation(https://github.com/tensorflow/tensorflow/blob/3d782b7d47b1bf2ed32bd4a246d6d6cadc4c903d/tensorflow/core/kernels/sparse_cross_op.cc#L114-L116) is tricked to consider a tensor of type `tstring` which in fact contains integral elements. Fixing the type confusion by preventing mixing `DT_STRING` and `DT_INT64` types solves this issue. ...  Arreglar la confusión de tipos al impedir la mezcla de los tipos "DT_STRING" y" DT_INT64" resuelve este problema. • https://github.com/tensorflow/tensorflow/commit/b1cc5e5a50e7cee09f2c6eb48eb40ee9c4125025 https://github.com/tensorflow/tensorflow/security/advisories/GHSA-772j-h9xw-ffp5 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2021-23908
https://notcve.org/view.php?id=CVE-2021-23908
A type confusion issue affects MultiSvSetAttributes in the HiQnet Protocol, leading to remote code execution. ... Un problema de confusión de tipos afecta a MultiSvSetAttributes en el protocolo HiQnet, lo que lleva a la ejecución remota de código • https://keenlab.tencent.com/en/2021/05/12/Tencent-Security-Keen-Lab-Experimental-Security-Assessment-on-Mercedes-Benz-Cars https://keenlab.tencent.com/en/whitepapers/Mercedes_Benz_Security_Research_Report_Final.pdf https://media.daimler.com/marsMediaSite/en/instance/ko.xhtml?oid=49946866 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2021-31461 – Foxit Reader app.media Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-31461
The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. ...  El problema es debido a una falta de comprobación apropiada de los datos suministrados por el usuario, lo que puede resultar en una condición de confusión de tipos.... The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://www.foxitsoftware.com/support/security-bulletins.php https://www.zerodayinitiative.com/advisories/ZDI-21-550 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •