Vulnerabilities > Libming

DATE CVE VULNERABILITY TITLE RISK
2018-01-27 CVE-2018-6359 Use After Free vulnerability in multiple products
The decompileIF function (util/decompile.c) in libming through 0.4.8 is vulnerable to a use-after-free, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
6.8
2018-01-27 CVE-2018-6358 Out-of-bounds Write vulnerability in multiple products
The printDefineFont2 function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a heap-based buffer overflow, which may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB file.
6.8
2018-01-25 CVE-2018-6315 Out-of-bounds Read vulnerability in multiple products
The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
6.8
2018-01-08 CVE-2018-5294 Integer Overflow or Wraparound vulnerability in multiple products
In libming 0.4.8, there is an integer overflow (caused by an out-of-range left shift) in the readUInt32 function (util/read.c).
4.3
2018-01-05 CVE-2018-5251 Incorrect Conversion between Numeric Types vulnerability in multiple products
In libming 0.4.8, there is an integer signedness error vulnerability (left shift of a negative value) in the readSBits function (util/read.c).
4.3
2017-11-20 CVE-2017-16898 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Libming
The printMP3Headers function in util/listmp3.c in libming v0.4.8 or earlier is vulnerable to a global buffer overflow, which may allow attackers to cause a denial of service via a crafted file, a different vulnerability than CVE-2016-9264.
network
libming CWE-119
4.3
2017-11-18 CVE-2017-16883 NULL Pointer Dereference vulnerability in Libming
The outputSWF_TEXT_RECORD function in util/outputscript.c in libming <= 0.4.8 is vulnerable to a NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted swf file.
network
libming CWE-476
4.3
2017-07-29 CVE-2017-11734 Out-of-bounds Read vulnerability in Libming Ming 0.4.8
A heap-based buffer over-read was found in the function decompileCALLFUNCTION in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
network
libming CWE-125
4.3
2017-07-29 CVE-2017-11733 NULL Pointer Dereference vulnerability in multiple products
A null pointer dereference vulnerability was found in the function stackswap (called from decompileSTACKSWAP) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
4.3
2017-07-29 CVE-2017-11732 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A heap-based buffer overflow vulnerability was found in the function dcputs (called from decompileIMPLEMENTS) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
4.3