Vulnerabilities > Libming > Libming > 0.4.0

DATE CVE VULNERABILITY TITLE RISK
2018-01-27 CVE-2018-6359 Use After Free vulnerability in multiple products
The decompileIF function (util/decompile.c) in libming through 0.4.8 is vulnerable to a use-after-free, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
6.8
2018-01-27 CVE-2018-6358 Out-of-bounds Write vulnerability in multiple products
The printDefineFont2 function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a heap-based buffer overflow, which may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB file.
6.8
2018-01-25 CVE-2018-6315 Out-of-bounds Read vulnerability in multiple products
The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
6.8
2017-11-20 CVE-2017-16898 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
The printMP3Headers function in util/listmp3.c in libming v0.4.8 or earlier is vulnerable to a global buffer overflow, which may allow attackers to cause a denial of service via a crafted file, a different vulnerability than CVE-2016-9264.
network
libming CWE-119
4.3
2017-11-18 CVE-2017-16883 NULL Pointer Dereference vulnerability in Libming
The outputSWF_TEXT_RECORD function in util/outputscript.c in libming <= 0.4.8 is vulnerable to a NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted swf file.
network
libming CWE-476
4.3
2017-02-17 CVE-2016-9831 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
Heap-based buffer overflow in the parseSWF_RGBA function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file.
network
libming CWE-119
6.8
2017-02-17 CVE-2016-9829 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
Heap-based buffer overflow in the parseSWF_DEFINEFONT function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file.
network
libming CWE-119
6.8
2017-02-17 CVE-2016-9828 NULL Pointer Dereference vulnerability in Libming
The dumpBuffer function in read.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SWF file.
network
libming CWE-476
4.3
2017-02-17 CVE-2016-9827 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
The _iprintf function in outputtxt.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (buffer over-read) via a crafted SWF file.
network
libming CWE-119
4.3