Vulnerabilities (CVE)

Filtered by CWE-843
Total 451 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3420 2 Debian, Google 2 Debian Linux, Chrome 2024-02-28 N/A 8.8 HIGH
Type Confusion in V8 in Google Chrome prior to 114.0.5735.198 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2021-46878 1 Treasuredata 1 Fluent Bit 2024-02-28 N/A 7.8 HIGH
An issue was discovered in Treasure Data Fluent Bit 1.7.1, erroneous parsing in flb_pack_msgpack_to_json_format leads to type confusion bug that interprets whatever is on the stack as msgpack maps and arrays, leading to use-after-free. This can be used by an attacker to craft a specially craft file and trick the victim opening it using the affect software, triggering use-after-free and execute arbitrary code on the target system.
CVE-2021-33970 1 Browser.360 1 Chrome 2024-02-28 N/A 10.0 CRITICAL
Buffer Overflow vulnerability in Qihoo 360 Chrome v13.0.2170.0 allows attacker to escalate priveleges.
CVE-2023-32439 1 Apple 4 Ipados, Iphone Os, Macos and 1 more 2024-02-28 N/A 8.8 HIGH
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, iOS 15.7.7 and iPadOS 15.7.7, macOS Ventura 13.4.1, Safari 16.5.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-1077 3 Debian, Linux, Netapp 22 Debian Linux, Linux Kernel, 8300 and 19 more 2024-02-28 N/A 7.0 HIGH
In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.
CVE-2023-37376 1 Siemens 1 Tecnomatix 2024-02-28 N/A 7.8 HIGH
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application contains a type confusion vulnerability while parsing STP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21051)
CVE-2023-3216 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-28 N/A 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-1078 1 Linux 1 Linux Kernel 2024-02-28 N/A 7.8 HIGH
A flaw was found in the Linux Kernel in RDS (Reliable Datagram Sockets) protocol. The rds_rm_zerocopy_callback() uses list_entry() on the head of a list causing a type confusion. Local user can trigger this with rds_message_put(). Type confusion leads to `struct rds_msg_zcopy_info *info` actually points to something else that is potentially controlled by local user. It is known how to trigger this, which causes an out of bounds access, and a lock corruption.
CVE-2023-2936 1 Google 1 Chrome 2024-02-28 N/A 8.8 HIGH
Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-2724 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-02-28 N/A 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-2234 1 Zephyrproject 1 Zephyr 2024-02-28 N/A 8.8 HIGH
Union variant confusion allows any malicious BT controller to execute arbitrary code on the Zephyr host.
CVE-2023-27930 1 Apple 5 Ipados, Iphone Os, Macos and 2 more 2024-02-28 N/A 7.8 HIGH
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, watchOS 9.5, tvOS 16.5, macOS Ventura 13.4. An app may be able to execute arbitrary code with kernel privileges.
CVE-2023-25933 1 Facebook 1 Hermes 2024-02-28 N/A 9.8 CRITICAL
A type confusion bug in TypedArray prior to commit e6ed9c1a4b02dc219de1648f44cd808a56171b81 could have been used by a malicious attacker to execute arbitrary code via untrusted JavaScript. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected.
CVE-2023-1076 1 Linux 1 Linux Kernel 2024-02-28 N/A 5.5 MEDIUM
A flaw was found in the Linux Kernel. The tun/tap sockets have their socket UID hardcoded to 0 due to a type confusion in their initialization function. While it will be often correct, as tuntap devices require CAP_NET_ADMIN, it may not always be the case, e.g., a non-root user only having that capability. This would make tun/tap sockets being incorrectly treated in filtering/routing decisions, possibly bypassing network filters.
CVE-2023-20747 3 Google, Linuxfoundation, Mediatek 48 Android, Iot-yocto, Yocto and 45 more 2024-02-28 N/A 4.4 MEDIUM
In vcu, there is a possible memory corruption due to type confusion. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519103; Issue ID: ALPS07519121.
CVE-2023-3022 1 Linux 1 Linux Kernel 2024-02-28 N/A 5.5 MEDIUM
A flaw was found in the IPv6 module of the Linux kernel. The arg.result was not used consistently in fib6_rule_lookup, sometimes holding rt6_info and other times fib6_info. This was not accounted for in other parts of the code where rt6_info was expected unconditionally, potentially leading to a kernel panic in fib6_rule_suppress.
CVE-2023-23557 1 Facebook 1 Hermes 2024-02-28 N/A 9.8 CRITICAL
An error in Hermes' algorithm for copying objects properties prior to commit a00d237346894c6067a594983be6634f4168c9ad could be used by a malicious attacker to execute arbitrary code via type confusion. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected.
CVE-2023-2935 1 Google 1 Chrome 2024-02-28 N/A 8.8 HIGH
Type Confusion in V8 in Google Chrome prior to 114.0.5735.90 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-26063 1 Lexmark 217 6500e, B2236, B2338 and 214 more 2024-02-28 N/A 9.8 CRITICAL
Certain Lexmark devices through 2023-02-19 access a Resource By Using an Incompatible Type.
CVE-2022-37377 2 Foxit, Microsoft 3 Pdf Editor, Pdf Reader, Windows 2024-02-28 N/A 7.8 HIGH
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor 11.1.1.53537;. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within JavaScript optimizations. The issue results from an improper optimization, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16733.