CVE-2020-6512 – chromium-browser: Type Confusion in V8
https://notcve.org/view.php?id=CVE-2020-6512
Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. Un Confusión de Tipo en V8 en Google Chrome versiones anteriores a 84.0.4147.89, permitió a un atacante remoto explotar potencialmente una corrupción de la pila por medio de una página HTML diseñada • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html https://crbug.com/1084820 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTRPPTKZ2RKVH • CWE-787: Out-of-bounds Write CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2020-0226
https://notcve.org/view.php?id=CVE-2020-0226
In createWithSurfaceParent of Client.cpp, there is a possible out of bounds write due to type confusion. ... User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-150226994 En la función createWithSurfaceParent del archivo Client.cpp, se presenta una posible escritura fuera de límites debido a una confusión de tipo. • https://source.android.com/security/bulletin/2020-07-01 • CWE-787: Out-of-bounds Write CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2020-0224
https://notcve.org/view.php?id=CVE-2020-0224
In FastKeyAccumulator::GetKeysSlow of keys.cc, there is a possible out of bounds write due to type confusion. ... User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-147664838 En la función FastKeyAccumulator::GetKeysSlow del archivo keys.cc, se presenta una posible escritura fuera de límites debido a una confusión de tipo. • https://source.android.com/security/bulletin/2020-07-01 • CWE-787: Out-of-bounds Write CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2019-17639 – JDK: Information disclosure via calls to System.arraycopy() with invalid length
https://notcve.org/view.php?id=CVE-2019-17639
This allows whatever value happens to be in the return register at that time to be used as if it matches the method's declared return type. • https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998 https://access.redhat.com/security/cve/CVE-2019-17639 https://bugzilla.redhat.com/show_bug.cgi?id=1866497 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2020-1421 – Microsoft Windows LNK File Parsing Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-1421
A crafted LeafCondition element can trigger a type confusion condition. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1421 https://www.zerodayinitiative.com/advisories/ZDI-20-923 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •