Vulnerabilities > Libming

DATE CVE VULNERABILITY TITLE RISK
2018-08-25 CVE-2018-15870 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
An invalid memory address dereference was discovered in decompileGETVARIABLE in libming 0.4.8 before 2018-03-12.
network
libming CWE-119
4.3
2018-07-05 CVE-2018-13251 Resource Exhaustion vulnerability in Libming 0.4.8
In libming 0.4.8, there is an excessive memory allocation attempt in the readBytes function of the util/read.c file, related to parseSWF_DEFINEBITSJPEG2.
network
libming CWE-400
4.3
2018-07-05 CVE-2018-13250 NULL Pointer Dereference vulnerability in Libming 0.4.8
libming 0.4.8 has a NULL pointer dereference in the getString function of the decompile.c file, related to decompileSTRINGCONCAT.
network
libming CWE-476
4.3
2018-07-02 CVE-2018-13066 Missing Release of Resource after Effective Lifetime vulnerability in Libming 0.4.8
There is a memory leak in util/parser.c in libming 0.4.8, which will lead to a denial of service via parseSWF_DEFINEBUTTON2, parseSWF_DEFINEFONT, parseSWF_DEFINEFONTINFO, parseSWF_DEFINELOSSLESS, parseSWF_DEFINESPRITE, parseSWF_DEFINETEXT, parseSWF_DOACTION, parseSWF_FILLSTYLEARRAY, parseSWF_FRAMELABEL, parseSWF_LINESTYLEARRAY, parseSWF_PLACEOBJECT2, or parseSWF_SHAPEWITHSTYLE.
network
low complexity
libming CWE-772
5.0
2018-05-17 CVE-2018-11226 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
The getString function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
network
libming CWE-119
6.8
2018-05-17 CVE-2018-11225 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
The dcputs function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
network
libming CWE-119
6.8
2018-05-15 CVE-2018-11100 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
The decompileSETTARGET function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
network
libming CWE-119
6.8
2018-05-15 CVE-2018-11095 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
The decompileJUMP function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
network
libming CWE-119
6.8
2018-05-13 CVE-2018-11017 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
The newVar_N function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
network
libming CWE-119
6.8
2018-04-01 CVE-2018-9165 NULL Pointer Dereference vulnerability in Libming
The pushdup function in util/decompile.c in libming through 0.4.8 does not recognize the need for ActionPushDuplicate to perform a deep copy when a String is at the top of the stack, making the library vulnerable to a util/decompile.c getName NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted SWF file.
network
libming CWE-476
4.3