Filtered by CWE-843
Total 583 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-24944 1 Microsoft 13 Windows 10 1809, Windows 10 20h2, Windows 10 20h2 and 10 more 2024-08-02 6.5 Medium
Windows Bluetooth Driver Information Disclosure Vulnerability
CVE-2023-24885 1 Microsoft 18 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 15 more 2024-08-02 8.8 High
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
CVE-2023-24929 1 Microsoft 18 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 15 more 2024-08-02 8.8 High
Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability
CVE-2023-24823 1 Riot-os 1 Riot 2024-08-02 9.8 Critical
RIOT-OS, an operating system that supports Internet of Things devices, contains a network stack with the ability to process 6LoWPAN frames. Prior to version 2022.10, an attacker can send a crafted frame to the device resulting in a type confusion between IPv6 extension headers and a UDP header. This occurs while encoding a 6LoWPAN IPHC header. The type confusion manifests in an out of bounds write in the packet buffer. The overflow can be used to corrupt other packets and the allocator metadata. Corrupting a pointer will easily lead to denial of service. While carefully manipulating the allocator metadata gives an attacker the possibility to write data to arbitrary locations and thus execute arbitrary code. Version 2022.10 fixes this issue. As a workaround, apply the patches manually.
CVE-2023-23557 1 Facebook 1 Hermes 2024-08-02 9.8 Critical
An error in Hermes' algorithm for copying objects properties prior to commit a00d237346894c6067a594983be6634f4168c9ad could be used by a malicious attacker to execute arbitrary code via type confusion. Note that this is only exploitable in cases where Hermes is used to execute untrusted JavaScript. Hence, most React Native applications are not affected.
CVE-2023-23529 2 Apple, Redhat 5 Ipados, Iphone Os, Macos and 2 more 2024-08-02 8.8 High
A type confusion issue was addressed with improved checks. This issue is fixed in iOS 15.7.4 and iPadOS 15.7.4, iOS 16.3.1 and iPadOS 16.3.1, macOS Ventura 13.2.1, Safari 16.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
CVE-2023-23454 3 Debian, Linux, Redhat 5 Debian Linux, Linux Kernel, Enterprise Linux and 2 more 2024-08-02 5.5 Medium
cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).
CVE-2023-23443 1 Hihonor 1 Magic Os 2024-08-02 4.6 Medium
Some Honor products are affected by type confusion vulnerability, successful exploitation could cause information leak.
CVE-2023-23442 1 Hihonor 1 Magic Os 2024-08-02 4.6 Medium
Some Honor products are affected by type confusion vulnerability, successful exploitation could cause information leak.
CVE-2023-23455 3 Debian, Linux, Redhat 5 Debian Linux, Linux Kernel, Enterprise Linux and 2 more 2024-08-02 5.5 Medium
atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).
CVE-2023-21675 1 Microsoft 24 Windows 10 1507, Windows 10 1607, Windows 10 1809 and 21 more 2024-08-02 7.8 High
Windows Kernel Elevation of Privilege Vulnerability
CVE-2023-21056 1 Google 1 Android 2024-08-02 6.7 Medium
In lwis_slc_buffer_free of lwis_device_slc.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-245300559References: N/A
CVE-2023-20768 2 Google, Mediatek 43 Android, Mt6580, Mt6735 and 40 more 2024-08-02 6.7 Medium
In ion, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560720; Issue ID: ALPS07559800.
CVE-2023-20747 3 Google, Linuxfoundation, Mediatek 48 Android, Iot-yocto, Yocto and 45 more 2024-08-02 4.4 Medium
In vcu, there is a possible memory corruption due to type confusion. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519103; Issue ID: ALPS07519121.
CVE-2023-20673 2 Google, Mediatek 43 Android, Iot Yocto, Mt5696 and 40 more 2024-08-02 6.7 Medium
In vcu, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07519103; Issue ID: ALPS07519103.
CVE-2023-20616 2 Google, Mediatek 45 Android, Mt6580, Mt6735 and 42 more 2024-08-02 6.7 Medium
In ion, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560720; Issue ID: ALPS07560720.
CVE-2023-6939 1 Hihonor 1 Magic Ui 2024-08-02 4 Medium
Some Honor products are affected by type confusion vulnerability, successful exploitation could cause denial of service.
CVE-2023-6348 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-02 8.8 High
Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-5346 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 8.8 High
Type confusion in V8 in Google Chrome prior to 117.0.5938.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-4352 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2024-08-02 8.8 High
Type confusion in V8 in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)