Filtered by vendor Libming Subscriptions
Filtered by product Libming Subscriptions
Total 81 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-8963 1 Libming 1 Libming 2022-10-03 N/A
In libming 0.4.8, the decompileGETVARIABLE function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-8964 1 Libming 1 Libming 2022-10-03 N/A
In libming 0.4.8, the decompileDELETE function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-8961 1 Libming 1 Libming 2022-10-03 N/A
In libming 0.4.8, the decompilePUSHPARAM function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-11226 1 Libming 1 Libming 2022-10-03 N/A
The getString function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVE-2018-7874 2 Debian, Libming 2 Debian Linux, Libming 2022-10-03 N/A
An invalid memory address dereference was discovered in strlenext in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-11225 1 Libming 1 Libming 2022-10-03 N/A
The dcputs function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVE-2018-7869 2 Debian, Libming 2 Debian Linux, Libming 2022-10-03 N/A
There is a memory leak triggered in the function dcinit of util/decompile.c in libming 0.4.8, which will lead to a denial of service attack.
CVE-2018-7877 2 Debian, Libming 2 Debian Linux, Libming 2022-10-03 N/A
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for DOUBLE data. A Crafted input will lead to a denial of service attack.
CVE-2019-3572 1 Libming 1 Libming 2022-10-03 N/A
An issue was discovered in libming 0.4.8. There is a heap-based buffer over-read in the function writePNG in the file util/dbl2png.c of the dbl2png command-line program. Because this is associated with an erroneous call to png_write_row in libpng, an out-of-bounds write might occur for some memory layouts.
CVE-2021-44590 1 Libming 1 Libming 2022-07-12 6.5 Medium
In libming 0.4.8, a memory exhaustion vulnerability exist in the function cws2fws in util/main.c. Remote attackers could launch denial of service attacks by submitting a crafted SWF file that exploits this vulnerability.
CVE-2021-44591 1 Libming 1 Libming 2022-01-13 6.5 Medium
In libming 0.4.8, the parseSWF_DEFINELOSSLESS2 function in util/parser.c lacks a boundary check that would lead to denial-of-service attacks via a crafted SWF file.
CVE-2019-12981 1 Libming 1 Libming 2021-07-21 8.8 High
Ming (aka libming) 0.4.8 has an "fill overflow" vulnerability in the function SWFShape_setLeftFillStyle in blocks/shape.c.
CVE-2019-12980 1 Libming 1 Libming 2020-10-14 6.5 Medium
In Ming (aka libming) 0.4.8, there is an integer overflow (caused by an out-of-range left shift) in the SWFInput_readSBits function in blocks/input.c. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf file.
CVE-2019-12982 1 Libming 1 Libming 2020-10-14 6.5 Medium
Ming (aka libming) 0.4.8 has a heap buffer overflow and underflow in the decompileCAST function in util/decompile.c in libutil.a. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted SWF file.
CVE-2019-7581 2 Canonical, Libming 2 Ubuntu Linux, Libming 2020-08-24 N/A
The parseSWF_ACTIONRECORD function in util/parser.c in libming through 0.4.8 allows remote attackers to have unspecified impact via a crafted swf file that triggers a memory allocation failure, a different vulnerability than CVE-2018-7876.
CVE-2019-7582 2 Canonical, Libming 2 Ubuntu Linux, Libming 2020-08-24 N/A
The readBytes function in util/read.c in libming through 0.4.8 allows remote attackers to have unspecified impact via a crafted swf file that triggers a memory allocation failure.
CVE-2018-7867 2 Debian, Libming 2 Debian Linux, Libming 2020-08-24 N/A
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 during a RegisterNumber sprintf. A Crafted input will lead to a denial of service attack.
CVE-2018-6358 2 Debian, Libming 2 Debian Linux, Libming 2020-08-24 N/A
The printDefineFont2 function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a heap-based buffer overflow, which may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB file.
CVE-2020-11894 1 Libming 1 Libming 2020-04-23 9.1 Critical
Ming (aka libming) 0.4.8 has a heap-based buffer over-read (8 bytes) in the function decompileIF() in decompile.c.
CVE-2020-11895 1 Libming 1 Libming 2020-04-23 9.1 Critical
Ming (aka libming) 0.4.8 has a heap-based buffer over-read (2 bytes) in the function decompileIF() in decompile.c.