Vulnerabilities > Libming > Ming

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2021-34338 Out-of-bounds Write vulnerability in multiple products
Ming 0.4.8 has an out-of-bounds buffer overwrite issue in the function getName() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.
network
low complexity
libming fedoraproject CWE-787
6.5
2022-03-10 CVE-2021-34339 Out-of-bounds Write vulnerability in multiple products
Ming 0.4.8 has an out-of-bounds buffer access issue in the function getString() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.
network
low complexity
libming fedoraproject CWE-787
6.5
2022-03-10 CVE-2021-34340 Out-of-bounds Write vulnerability in multiple products
Ming 0.4.8 has an out-of-bounds buffer access issue in the function decompileINCR_DECR() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.
network
low complexity
libming fedoraproject CWE-787
6.5
2022-03-10 CVE-2021-34341 Out-of-bounds Read vulnerability in multiple products
Ming 0.4.8 has an out-of-bounds read vulnerability in the function decompileIF() in the decompile.c file that causes a direct segmentation fault and leads to denial of service.
network
low complexity
libming fedoraproject CWE-125
6.5
2022-03-10 CVE-2021-34342 Out-of-bounds Read vulnerability in multiple products
Ming 0.4.8 has an out-of-bounds read vulnerability in the function newVar_N() in decompile.c which causes a huge information leak.
network
low complexity
libming fedoraproject CWE-125
6.5
2019-02-25 CVE-2019-9114 Out-of-bounds Write vulnerability in Libming Ming 0.4.8
Ming (aka libming) 0.4.8 has an out of bounds write vulnerability in the function strcpyext() in the decompile.c file in libutil.a.
network
libming CWE-787
6.8
2019-02-25 CVE-2019-9113 NULL Pointer Dereference vulnerability in Libming Ming 0.4.8
Ming (aka libming) 0.4.8 has a NULL pointer dereference in the function getString() in the decompile.c file in libutil.a.
network
libming CWE-476
6.8
2017-07-29 CVE-2017-11734 Out-of-bounds Read vulnerability in Libming Ming 0.4.8
A heap-based buffer over-read was found in the function decompileCALLFUNCTION in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
network
libming CWE-125
4.3
2017-07-29 CVE-2017-11733 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference vulnerability was found in the function stackswap (called from decompileSTACKSWAP) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
4.3
2017-07-29 CVE-2017-11732 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A heap-based buffer overflow vulnerability was found in the function dcputs (called from decompileIMPLEMENTS) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
4.3