Vulnerabilities > Libming > Libming > 0.4.7

DATE CVE VULNERABILITY TITLE RISK
2018-04-01 CVE-2018-9165 NULL Pointer Dereference vulnerability in Libming
The pushdup function in util/decompile.c in libming through 0.4.8 does not recognize the need for ActionPushDuplicate to perform a deep copy when a String is at the top of the stack, making the library vulnerable to a util/decompile.c getName NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted SWF file.
network
libming CWE-476
4.3
2018-01-27 CVE-2018-6359 Use After Free vulnerability in multiple products
The decompileIF function (util/decompile.c) in libming through 0.4.8 is vulnerable to a use-after-free, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
6.8
2018-01-27 CVE-2018-6358 Out-of-bounds Write vulnerability in multiple products
The printDefineFont2 function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a heap-based buffer overflow, which may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB file.
6.8
2018-01-25 CVE-2018-6315 Out-of-bounds Read vulnerability in multiple products
The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
6.8
2017-11-20 CVE-2017-16898 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
The printMP3Headers function in util/listmp3.c in libming v0.4.8 or earlier is vulnerable to a global buffer overflow, which may allow attackers to cause a denial of service via a crafted file, a different vulnerability than CVE-2016-9264.
network
libming CWE-119
4.3
2017-11-18 CVE-2017-16883 NULL Pointer Dereference vulnerability in Libming
The outputSWF_TEXT_RECORD function in util/outputscript.c in libming <= 0.4.8 is vulnerable to a NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted swf file.
network
libming CWE-476
4.3
2017-04-07 CVE-2017-7578 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming 0.4.7
Multiple heap-based buffer overflows in parser.c in libming 0.4.7 allow remote attackers to cause a denial of service (listswf application crash) or possibly have unspecified other impact via a crafted SWF file.
network
libming CWE-119
6.8
2017-03-23 CVE-2016-9266 Numeric Errors vulnerability in Libming 0.4.7
listmp3.c in libming 0.4.7 allows remote attackers to unspecified impact via a crafted mp3 file, which triggers an invalid left shift.
network
libming CWE-189
4.3
2017-03-23 CVE-2016-9265 Divide By Zero vulnerability in Libming 0.4.7
The printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp3 file.
network
libming CWE-369
4.3
2017-03-23 CVE-2016-9264 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming 0.4.7
Buffer overflow in the printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mp3 file.
network
libming CWE-119
4.3