Vulnerabilities > Libming

DATE CVE VULNERABILITY TITLE RISK
2018-03-08 CVE-2018-7875 Out-of-bounds Read vulnerability in multiple products
There is a heap-based buffer over-read in the getString function of util/decompile.c in libming 0.4.8 for CONSTANT8 data.
4.3
2018-03-08 CVE-2018-7874 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An invalid memory address dereference was discovered in strlenext in util/decompile.c in libming 0.4.8.
4.3
2018-03-08 CVE-2018-7873 Out-of-bounds Write vulnerability in multiple products
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for INTEGER data.
network
low complexity
libming debian CWE-787
6.5
2018-03-08 CVE-2018-7872 NULL Pointer Dereference vulnerability in multiple products
An invalid memory address dereference was discovered in the function getName in libming 0.4.8 for CONSTANT16 data.
4.3
2018-03-08 CVE-2018-7871 Out-of-bounds Read vulnerability in multiple products
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT16 data.
6.8
2018-03-08 CVE-2018-7870 NULL Pointer Dereference vulnerability in multiple products
An invalid memory address dereference was discovered in getString in util/decompile.c in libming 0.4.8 for CONSTANT16 data.
4.3
2018-03-08 CVE-2018-7869 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
There is a memory leak triggered in the function dcinit of util/decompile.c in libming 0.4.8, which will lead to a denial of service attack.
4.3
2018-03-08 CVE-2018-7868 Out-of-bounds Read vulnerability in multiple products
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT8 data.
4.3
2018-03-08 CVE-2018-7867 Out-of-bounds Write vulnerability in multiple products
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 during a RegisterNumber sprintf.
4.3
2018-03-08 CVE-2018-7866 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference was discovered in newVar3 in util/decompile.c in libming 0.4.8.
network
low complexity
libming debian CWE-476
6.5