In libming 0.4.8, there is a use-after-free in the decompileArithmeticOp function of decompile.c. Remote attackers could use this vulnerability to cause a denial-of-service via a crafted swf file.
References
Link Resource
https://github.com/libming/libming/issues/128 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-20T05:00:00

Updated: 2018-03-20T05:57:01

Reserved: 2018-03-20T00:00:00


Link: CVE-2018-8806

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-20T05:29:00.333

Modified: 2018-04-12T13:16:39.460


Link: CVE-2018-8806

JSON object: View

cve-icon Redhat Information

No data.

CWE