Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Libming Subscribe
Filtered by product Libming
Total 68 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-5251 2 Debian, Libming 2 Debian Linux, Libming 2019-10-02 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, there is an integer signedness error vulnerability (left shift of a negative value) in the readSBits function (util/read.c). Remote attackers can leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-11100 1 Libming 1 Libming 2019-10-02 6.8 MEDIUM 8.8 HIGH
The decompileSETTARGET function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVE-2018-13066 1 Libming 1 Libming 2019-10-02 5.0 MEDIUM 7.5 HIGH
There is a memory leak in util/parser.c in libming 0.4.8, which will lead to a denial of service via parseSWF_DEFINEBUTTON2, parseSWF_DEFINEFONT, parseSWF_DEFINEFONTINFO, parseSWF_DEFINELOSSLESS, parseSWF_DEFINESPRITE, parseSWF_DEFINETEXT, parseSWF_DOACTION, parseSWF_FILLSTYLEARRAY, parseSWF_FRAMELABEL, parseSWF_LINESTYLEARRAY, parseSWF_PLACEOBJECT2, or parseSWF_SHAPEWITHSTYLE.
CVE-2018-11095 1 Libming 1 Libming 2019-10-02 6.8 MEDIUM 8.8 HIGH
The decompileJUMP function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVE-2018-7869 2 Debian, Libming 2 Debian Linux, Libming 2019-10-02 4.3 MEDIUM 7.5 HIGH
There is a memory leak triggered in the function dcinit of util/decompile.c in libming 0.4.8, which will lead to a denial of service attack.
CVE-2019-16705 1 Libming 1 Libming 2019-09-23 6.4 MEDIUM 9.1 CRITICAL
Ming (aka libming) 0.4.8 has an out of bounds read vulnerability in the function OpCode() in the decompile.c file in libutil.a.
CVE-2018-6359 2 Debian, Libming 2 Debian Linux, Libming 2019-04-26 6.8 MEDIUM 8.8 HIGH
The decompileIF function (util/decompile.c) in libming through 0.4.8 is vulnerable to a use-after-free, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
CVE-2018-5294 2 Debian, Libming 2 Debian Linux, Libming 2019-04-26 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, there is an integer overflow (caused by an out-of-range left shift) in the readUInt32 function (util/read.c). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf file.
CVE-2018-6315 2 Debian, Libming 2 Debian Linux, Libming 2019-04-26 6.8 MEDIUM 8.8 HIGH
The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
CVE-2017-9989 2 Debian, Libming 2 Debian Linux, Libming 2019-04-26 4.3 MEDIUM 6.5 MEDIUM
util/outputtxt.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack.
CVE-2017-9988 2 Debian, Libming 2 Debian Linux, Libming 2019-04-26 4.3 MEDIUM 6.5 MEDIUM
The readEncUInt30 function in util/read.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack against parser.c.
CVE-2018-7875 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer over-read in the getString function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.
CVE-2018-7872 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 4.3 MEDIUM 6.5 MEDIUM
An invalid memory address dereference was discovered in the function getName in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-7870 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 4.3 MEDIUM 6.5 MEDIUM
An invalid memory address dereference was discovered in getString in util/decompile.c in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-7871 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 6.8 MEDIUM 8.8 HIGH
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT16 data. A crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2018-7868 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.
CVE-2018-20427 1 Libming 1 Libming 2019-01-04 6.8 MEDIUM 8.8 HIGH
libming 0.4.8 has a NULL pointer dereference in the getInt function of the decompile.c file, a different vulnerability than CVE-2018-9132.
CVE-2018-20429 1 Libming 1 Libming 2019-01-04 6.8 MEDIUM 8.8 HIGH
libming 0.4.8 has a NULL pointer dereference in the getName function of the decompile.c file, a different vulnerability than CVE-2018-7872 and CVE-2018-9165.
CVE-2018-20426 1 Libming 1 Libming 2019-01-04 6.8 MEDIUM 8.8 HIGH
libming 0.4.8 has a NULL pointer dereference in the newVar3 function of the decompile.c file, a different vulnerability than CVE-2018-7866.
CVE-2018-20425 1 Libming 1 Libming 2019-01-04 6.8 MEDIUM 8.8 HIGH
libming 0.4.8 has a NULL pointer dereference in the pushdup function of the decompile.c file.