Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Libming Subscribe
Filtered by product Ming
Total 17 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-34342 2 Fedoraproject, Libming 2 Fedora, Ming 2022-03-11 4.3 MEDIUM 6.5 MEDIUM
Ming 0.4.8 has an out-of-bounds read vulnerability in the function newVar_N() in decompile.c which causes a huge information leak.
CVE-2021-34341 2 Fedoraproject, Libming 2 Fedora, Ming 2022-03-11 4.3 MEDIUM 6.5 MEDIUM
Ming 0.4.8 has an out-of-bounds read vulnerability in the function decompileIF() in the decompile.c file that causes a direct segmentation fault and leads to denial of service.
CVE-2021-34340 2 Fedoraproject, Libming 2 Fedora, Ming 2022-03-11 4.3 MEDIUM 6.5 MEDIUM
Ming 0.4.8 has an out-of-bounds buffer access issue in the function decompileINCR_DECR() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.
CVE-2021-34339 2 Fedoraproject, Libming 2 Fedora, Ming 2022-03-11 4.3 MEDIUM 6.5 MEDIUM
Ming 0.4.8 has an out-of-bounds buffer access issue in the function getString() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.
CVE-2021-34338 2 Fedoraproject, Libming 2 Fedora, Ming 2022-03-11 4.3 MEDIUM 6.5 MEDIUM
Ming 0.4.8 has an out-of-bounds buffer overwrite issue in the function getName() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.
CVE-2017-11730 1 Libming 1 Ming 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer over-read was found in the function OpCode (called from decompileINCR_DECR line 1474) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11734 1 Libming 1 Ming 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer over-read was found in the function decompileCALLFUNCTION in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11703 1 Libming 1 Ming 2019-10-02 4.3 MEDIUM 6.5 MEDIUM
A memory leak vulnerability was found in the function parseSWF_DOACTION in util/parser.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11704 1 Libming 1 Ming 2019-10-02 4.3 MEDIUM 6.5 MEDIUM
A heap-based buffer over-read was found in the function decompileIF in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11705 1 Libming 1 Ming 2019-10-02 4.3 MEDIUM 6.5 MEDIUM
A memory leak was found in the function parseSWF_SHAPEWITHSTYLE in util/parser.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11728 1 Libming 1 Ming 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer over-read was found in the function OpCode (called from decompileSETMEMBER) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11729 1 Libming 1 Ming 2019-10-02 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer over-read was found in the function OpCode (called from decompileINCR_DECR line 1440) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11733 2 Debian, Libming 2 Debian Linux, Ming 2019-04-26 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability was found in the function stackswap (called from decompileSTACKSWAP) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11732 2 Debian, Libming 2 Debian Linux, Ming 2019-04-26 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer overflow vulnerability was found in the function dcputs (called from decompileIMPLEMENTS) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11731 1 Libming 1 Ming 2019-04-26 4.3 MEDIUM 5.5 MEDIUM
An invalid memory read vulnerability was found in the function OpCode (called from isLogicalOp and decompileIF) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2019-9113 1 Libming 1 Ming 2019-02-25 6.8 MEDIUM 8.8 HIGH
Ming (aka libming) 0.4.8 has a NULL pointer dereference in the function getString() in the decompile.c file in libutil.a.
CVE-2019-9114 1 Libming 1 Ming 2019-02-25 6.8 MEDIUM 8.8 HIGH
Ming (aka libming) 0.4.8 has an out of bounds write vulnerability in the function strcpyext() in the decompile.c file in libutil.a.