Vulnerabilities (CVE)

Filtered by vendor Libming Subscribe
Filtered by product Libming
Total 81 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11225 1 Libming 1 Libming 2023-12-10 6.8 MEDIUM 8.8 HIGH
The dcputs function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVE-2018-7866 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A NULL pointer dereference was discovered in newVar3 in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-6358 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 6.8 MEDIUM 8.8 HIGH
The printDefineFont2 function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a heap-based buffer overflow, which may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB file.
CVE-2018-7868 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.
CVE-2018-7869 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 7.5 HIGH
There is a memory leak triggered in the function dcinit of util/decompile.c in libming 0.4.8, which will lead to a denial of service attack.
CVE-2018-6315 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 6.8 MEDIUM 8.8 HIGH
The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
CVE-2018-7870 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An invalid memory address dereference was discovered in getString in util/decompile.c in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-8807 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, these is a use-after-free in the function decompileCALLFUNCTION of decompile.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-8963 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, the decompileGETVARIABLE function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-7871 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 6.8 MEDIUM 8.8 HIGH
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT16 data. A crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2018-11100 1 Libming 1 Libming 2023-12-10 6.8 MEDIUM 8.8 HIGH
The decompileSETTARGET function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVE-2018-7867 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 during a RegisterNumber sprintf. A Crafted input will lead to a denial of service attack.
CVE-2018-7875 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer over-read in the getString function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.
CVE-2018-7874 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An invalid memory address dereference was discovered in strlenext in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-11017 1 Libming 1 Libming 2023-12-10 6.8 MEDIUM 8.8 HIGH
The newVar_N function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVE-2018-8961 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, the decompilePUSHPARAM function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-7876 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
In libming 0.4.8, a memory exhaustion vulnerability was found in the function parseSWF_ACTIONRECORD in util/parser.c, which allows remote attackers to cause a denial of service via a crafted file.
CVE-2018-9165 1 Libming 1 Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The pushdup function in util/decompile.c in libming through 0.4.8 does not recognize the need for ActionPushDuplicate to perform a deep copy when a String is at the top of the stack, making the library vulnerable to a util/decompile.c getName NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted SWF file.
CVE-2018-9132 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
libming 0.4.8 has a NULL pointer dereference in the getInt function of the decompile.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-7877 2 Debian, Libming 2 Debian Linux, Libming 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for DOUBLE data. A Crafted input will lead to a denial of service attack.