Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Libming Subscribe
Filtered by product Libming
Total 68 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20428 1 Libming 1 Libming 2019-01-04 6.8 MEDIUM 8.8 HIGH
libming 0.4.8 has a NULL pointer dereference in the strlenext function of the decompile.c file, a different vulnerability than CVE-2018-7874.
CVE-2018-20591 1 Libming 1 Libming 2019-01-04 4.3 MEDIUM 6.5 MEDIUM
A heap-based buffer over-read was discovered in decompileJUMP function in util/decompile.c of libming v0.4.8. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by swftocxx.
CVE-2018-15870 1 Libming 1 Libming 2018-10-30 4.3 MEDIUM 6.5 MEDIUM
An invalid memory address dereference was discovered in decompileGETVARIABLE in libming 0.4.8 before 2018-03-12. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-15871 1 Libming 1 Libming 2018-10-30 4.3 MEDIUM 6.5 MEDIUM
An invalid memory address dereference was discovered in decompileSingleArgBuiltInFunctionCall in libming 0.4.8 before 2018-03-12. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-13251 1 Libming 1 Libming 2018-08-27 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, there is an excessive memory allocation attempt in the readBytes function of the util/read.c file, related to parseSWF_DEFINEBITSJPEG2. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf file.
CVE-2018-13250 1 Libming 1 Libming 2018-08-27 4.3 MEDIUM 6.5 MEDIUM
libming 0.4.8 has a NULL pointer dereference in the getString function of the decompile.c file, related to decompileSTRINGCONCAT. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-11225 1 Libming 1 Libming 2018-06-25 6.8 MEDIUM 8.8 HIGH
The dcputs function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVE-2018-11226 1 Libming 1 Libming 2018-06-20 6.8 MEDIUM 8.8 HIGH
The getString function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVE-2018-11017 1 Libming 1 Libming 2018-06-13 6.8 MEDIUM 8.8 HIGH
The newVar_N function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVE-2018-9165 1 Libming 1 Libming 2018-05-15 4.3 MEDIUM 6.5 MEDIUM
The pushdup function in util/decompile.c in libming through 0.4.8 does not recognize the need for ActionPushDuplicate to perform a deep copy when a String is at the top of the stack, making the library vulnerable to a util/decompile.c getName NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted SWF file.
CVE-2018-8963 1 Libming 1 Libming 2018-04-12 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, the decompileGETVARIABLE function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-8964 1 Libming 1 Libming 2018-04-12 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, the decompileDELETE function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-8961 1 Libming 1 Libming 2018-04-12 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, the decompilePUSHPARAM function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-8807 1 Libming 1 Libming 2018-04-12 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, these is a use-after-free in the function decompileCALLFUNCTION of decompile.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-8806 1 Libming 1 Libming 2018-04-12 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, there is a use-after-free in the decompileArithmeticOp function of decompile.c. Remote attackers could use this vulnerability to cause a denial-of-service via a crafted swf file.
CVE-2018-8962 1 Libming 1 Libming 2018-04-12 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, the decompileSingleArgBuiltInFunctionCall function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-7874 2 Debian, Libming 2 Debian Linux, Libming 2018-03-23 4.3 MEDIUM 6.5 MEDIUM
An invalid memory address dereference was discovered in strlenext in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2017-16883 1 Libming 1 Libming 2018-02-03 4.3 MEDIUM 6.5 MEDIUM
The outputSWF_TEXT_RECORD function in util/outputscript.c in libming <= 0.4.8 is vulnerable to a NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted swf file.
CVE-2017-16898 1 Libming 1 Libming 2018-02-03 4.3 MEDIUM 5.5 MEDIUM
The printMP3Headers function in util/listmp3.c in libming v0.4.8 or earlier is vulnerable to a global buffer overflow, which may allow attackers to cause a denial of service via a crafted file, a different vulnerability than CVE-2016-9264.
CVE-2016-9266 1 Libming 1 Libming 2018-01-17 4.3 MEDIUM 6.5 MEDIUM
listmp3.c in libming 0.4.7 allows remote attackers to unspecified impact via a crafted mp3 file, which triggers an invalid left shift.