Vulnerabilities > Libming > Libming > 0.4.7

DATE CVE VULNERABILITY TITLE RISK
2017-02-17 CVE-2016-9831 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
Heap-based buffer overflow in the parseSWF_RGBA function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file.
network
libming CWE-119
6.8
2017-02-17 CVE-2016-9829 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
Heap-based buffer overflow in the parseSWF_DEFINEFONT function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file.
network
libming CWE-119
6.8
2017-02-17 CVE-2016-9828 NULL Pointer Dereference vulnerability in Libming
The dumpBuffer function in read.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SWF file.
network
libming CWE-476
4.3
2017-02-17 CVE-2016-9827 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
The _iprintf function in outputtxt.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (buffer over-read) via a crafted SWF file.
network
libming CWE-119
4.3