CVE-2021-21230
https://notcve.org/view.php?id=CVE-2021-21230
Type confusion in V8 in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Una confusión de tipos en V8 en Google Chrome versiones anteriores a 90.0.4430.93, permitía a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada. • https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_26.html https://crbug.com/1198705 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3GZ42MYPGD35V652ZPVPYYS7A7LVXVY https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A https://security.gentoo.org/glsa/202104-08 https:/ • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2021-1829
https://notcve.org/view.php?id=CVE-2021-1829
A type confusion issue was addressed with improved state handling. ... Se abordó un problema de confusión de tipos con una administración de estado mejorada. • https://support.apple.com/en-us/HT212325 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2021-21224 – Google Chromium V8 Type Confusion Vulnerability
https://notcve.org/view.php?id=CVE-2021-21224
Type confusion in V8 in Google Chrome prior to 90.0.4430.85 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. Una confusión de tipos en V8 en Google Chrome versiones anteriores a 90.0.4430.85, permitía a un atacante remoto ejecutar código arbitrario dentro del sandbox por medio de una página HTML diseñada Google Chromium V8 Engine contains a type confusion vulnerability that allows a remote attacker to execute code inside a sandbox via a crafted HTML page. • https://chromereleases.googleblog.com/2021/04/stable-channel-update-for-desktop_20.html https://crbug.com/1195777 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EAJ42L4JFPBJATCZ7MOZQTUDGV4OEHHG https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U3GZ42MYPGD35V652ZPVPYYS7A7LVXVY https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VUZBGKGVZADNA3I24NVG7HAYYUTOSN5A https://security.gentoo.org/glsa/202104-08 https:/ • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2021-28468 – Raw Image Extension Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-28468
The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28468 https://www.zerodayinitiative.com/advisories/ZDI-21-421 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2020-35636
https://notcve.org/view.php?id=CVE-2020-35636
A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. ... Un archivo con formato incorrecto especialmente diseñado puede provocar una lectura fuera de límites y confusión de tipos, lo que podría conducir a la ejecución del código. • https://lists.debian.org/debian-lts-announce/2022/12/msg00011.html https://security.gentoo.org/glsa/202305-34 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1225 • CWE-125: Out-of-bounds Read CWE-129: Improper Validation of Array Index CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •