Vulnerabilities > Libming

DATE CVE VULNERABILITY TITLE RISK
2017-04-07 CVE-2017-7578 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming 0.4.7
Multiple heap-based buffer overflows in parser.c in libming 0.4.7 allow remote attackers to cause a denial of service (listswf application crash) or possibly have unspecified other impact via a crafted SWF file.
network
libming CWE-119
6.8
2017-03-23 CVE-2016-9266 Numeric Errors vulnerability in Libming 0.4.7
listmp3.c in libming 0.4.7 allows remote attackers to unspecified impact via a crafted mp3 file, which triggers an invalid left shift.
network
libming CWE-189
4.3
2017-03-23 CVE-2016-9265 Divide By Zero vulnerability in Libming 0.4.7
The printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp3 file.
network
libming CWE-369
4.3
2017-03-23 CVE-2016-9264 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming 0.4.7
Buffer overflow in the printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mp3 file.
network
libming CWE-119
4.3
2017-02-17 CVE-2016-9831 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
Heap-based buffer overflow in the parseSWF_RGBA function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file.
network
libming CWE-119
6.8
2017-02-17 CVE-2016-9829 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
Heap-based buffer overflow in the parseSWF_DEFINEFONT function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file.
network
libming CWE-119
6.8
2017-02-17 CVE-2016-9828 NULL Pointer Dereference vulnerability in Libming
The dumpBuffer function in read.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SWF file.
network
libming CWE-476
4.3
2017-02-17 CVE-2016-9827 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
The _iprintf function in outputtxt.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (buffer over-read) via a crafted SWF file.
network
libming CWE-119
4.3