Vulnerabilities (CVE)

Filtered by vendor Libming Subscribe
Total 98 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9988 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The readEncUInt30 function in util/read.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack against parser.c.
CVE-2017-16883 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The outputSWF_TEXT_RECORD function in util/outputscript.c in libming <= 0.4.8 is vulnerable to a NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted swf file.
CVE-2017-8782 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The readString function in util/read.c and util/old/read.c in libming 0.4.8 allows remote attackers to cause a denial of service via a large file that is mishandled by listswf, listaction, etc. This occurs because of an integer overflow that leads to a memory allocation error.
CVE-2017-9989 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
util/outputtxt.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack.
CVE-2017-11704 1 Libming 1 Ming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A heap-based buffer over-read was found in the function decompileIF in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11729 1 Libming 1 Ming 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer over-read was found in the function OpCode (called from decompileINCR_DECR line 1440) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11730 1 Libming 1 Ming 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer over-read was found in the function OpCode (called from decompileINCR_DECR line 1474) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11734 1 Libming 1 Ming 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer over-read was found in the function decompileCALLFUNCTION in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11733 2 Debian, Libming 2 Debian Linux, Ming 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A null pointer dereference vulnerability was found in the function stackswap (called from decompileSTACKSWAP) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11732 2 Debian, Libming 2 Debian Linux, Ming 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A heap-based buffer overflow vulnerability was found in the function dcputs (called from decompileIMPLEMENTS) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2016-9265 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp3 file.
CVE-2016-9266 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
listmp3.c in libming 0.4.7 allows remote attackers to unspecified impact via a crafted mp3 file, which triggers an invalid left shift.
CVE-2016-9264 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Buffer overflow in the printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mp3 file.
CVE-2016-9831 1 Libming 1 Libming 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in the parseSWF_RGBA function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file.
CVE-2016-9829 1 Libming 1 Libming 2023-12-10 6.8 MEDIUM 7.8 HIGH
Heap-based buffer overflow in the parseSWF_DEFINEFONT function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file.
CVE-2016-9828 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The dumpBuffer function in read.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SWF file.
CVE-2016-9827 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
The _iprintf function in outputtxt.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (buffer over-read) via a crafted SWF file.
CVE-2017-7578 1 Libming 1 Libming 2023-12-10 6.8 MEDIUM 7.8 HIGH
Multiple heap-based buffer overflows in parser.c in libming 0.4.7 allow remote attackers to cause a denial of service (listswf application crash) or possibly have unspecified other impact via a crafted SWF file. NOTE: this issue exists because of an incomplete fix for CVE-2016-9831.