Filtered by vendor Libming Subscriptions
Total 98 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-6315 2 Debian, Libming 2 Debian Linux, Libming 2019-04-26 N/A
The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
CVE-2018-5294 2 Debian, Libming 2 Debian Linux, Libming 2019-04-26 N/A
In libming 0.4.8, there is an integer overflow (caused by an out-of-range left shift) in the readUInt32 function (util/read.c). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf file.
CVE-2017-11733 2 Debian, Libming 2 Debian Linux, Ming 2019-04-26 N/A
A null pointer dereference vulnerability was found in the function stackswap (called from decompileSTACKSWAP) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11732 2 Debian, Libming 2 Debian Linux, Ming 2019-04-26 N/A
A heap-based buffer overflow vulnerability was found in the function dcputs (called from decompileIMPLEMENTS) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-11731 1 Libming 1 Ming 2019-04-26 N/A
An invalid memory read vulnerability was found in the function OpCode (called from isLogicalOp and decompileIF) in util/decompile.c in Ming 0.4.8, which allows attackers to cause a denial of service via a crafted file.
CVE-2017-9989 2 Debian, Libming 2 Debian Linux, Libming 2019-04-26 N/A
util/outputtxt.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack.
CVE-2017-9988 2 Debian, Libming 2 Debian Linux, Libming 2019-04-26 N/A
The readEncUInt30 function in util/read.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack against parser.c.
CVE-2018-7875 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 N/A
There is a heap-based buffer over-read in the getString function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.
CVE-2018-7872 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 N/A
An invalid memory address dereference was discovered in the function getName in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-7871 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 N/A
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT16 data. A crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2018-7870 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 N/A
An invalid memory address dereference was discovered in getString in util/decompile.c in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-7868 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 N/A
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.
CVE-2019-9113 1 Libming 1 Ming 2019-02-25 N/A
Ming (aka libming) 0.4.8 has a NULL pointer dereference in the function getString() in the decompile.c file in libutil.a.
CVE-2019-9114 1 Libming 1 Ming 2019-02-25 N/A
Ming (aka libming) 0.4.8 has an out of bounds write vulnerability in the function strcpyext() in the decompile.c file in libutil.a.
CVE-2018-20427 1 Libming 1 Libming 2019-01-04 N/A
libming 0.4.8 has a NULL pointer dereference in the getInt function of the decompile.c file, a different vulnerability than CVE-2018-9132.
CVE-2018-20429 1 Libming 1 Libming 2019-01-04 N/A
libming 0.4.8 has a NULL pointer dereference in the getName function of the decompile.c file, a different vulnerability than CVE-2018-7872 and CVE-2018-9165.
CVE-2018-20426 1 Libming 1 Libming 2019-01-04 N/A
libming 0.4.8 has a NULL pointer dereference in the newVar3 function of the decompile.c file, a different vulnerability than CVE-2018-7866.
CVE-2018-20425 1 Libming 1 Libming 2019-01-04 N/A
libming 0.4.8 has a NULL pointer dereference in the pushdup function of the decompile.c file.
CVE-2018-20428 1 Libming 1 Libming 2019-01-04 N/A
libming 0.4.8 has a NULL pointer dereference in the strlenext function of the decompile.c file, a different vulnerability than CVE-2018-7874.
CVE-2018-20591 1 Libming 1 Libming 2019-01-04 N/A
A heap-based buffer over-read was discovered in decompileJUMP function in util/decompile.c of libming v0.4.8. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by swftocxx.