Multiple heap-based buffer overflows in parser.c in libming 0.4.7 allow remote attackers to cause a denial of service (listswf application crash) or possibly have unspecified other impact via a crafted SWF file. NOTE: this issue exists because of an incomplete fix for CVE-2016-9831.
References
Link Resource
https://github.com/libming/libming/issues/68 Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:23:01

Updated: 2022-10-03T16:23:01

Reserved: 2022-10-03T00:00:00


Link: CVE-2017-7578

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-04-07T04:59:00.220

Modified: 2017-04-12T14:45:28.463


Link: CVE-2017-7578

JSON object: View

cve-icon Redhat Information

No data.

CWE