Lucene search

K

Libming Security Vulnerabilities

cve
cve

CVE-2018-9165

The pushdup function in util/decompile.c in libming through 0.4.8 does not recognize the need for ActionPushDuplicate to perform a deep copy when a String is at the top of the stack, making the library vulnerable to a util/decompile.c getName NULL pointer dereference, which may allow attackers to.....

6.5CVSS

6.7AI Score

0.001EPSS

2018-04-01 06:29 PM
42
cve
cve

CVE-2018-9132

libming 0.4.8 has a NULL pointer dereference in the getInt function of the decompile.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf...

6.5CVSS

6.7AI Score

0.004EPSS

2018-03-30 08:29 AM
31
cve
cve

CVE-2018-9009

In libming 0.4.8, there is a use-after-free in the decompileJUMP function of the decompile.c...

8.8CVSS

8.4AI Score

0.004EPSS

2018-03-25 03:29 AM
27
cve
cve

CVE-2018-8806

In libming 0.4.8, there is a use-after-free in the decompileArithmeticOp function of decompile.c. Remote attackers could use this vulnerability to cause a denial-of-service via a crafted swf...

6.5CVSS

6.3AI Score

0.002EPSS

2018-03-20 05:29 AM
15
cve
cve

CVE-2018-8807

In libming 0.4.8, these is a use-after-free in the function decompileCALLFUNCTION of decompile.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf...

6.5CVSS

6.3AI Score

0.002EPSS

2018-03-20 05:29 AM
20
cve
cve

CVE-2018-7876

In libming 0.4.8, a memory exhaustion vulnerability was found in the function parseSWF_ACTIONRECORD in util/parser.c, which allows remote attackers to cause a denial of service via a crafted...

6.5CVSS

6.7AI Score

0.008EPSS

2018-03-08 06:29 PM
28
cve
cve

CVE-2018-7875

There is a heap-based buffer over-read in the getString function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service...

6.5CVSS

7.1AI Score

0.002EPSS

2018-03-08 06:29 PM
32
cve
cve

CVE-2018-7871

There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT16 data. A crafted input will lead to a denial of service or possibly unspecified other...

8.8CVSS

8.7AI Score

0.003EPSS

2018-03-08 06:29 PM
25
cve
cve

CVE-2018-7872

An invalid memory address dereference was discovered in the function getName in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of...

6.5CVSS

7AI Score

0.002EPSS

2018-03-08 06:29 PM
42
cve
cve

CVE-2018-7873

There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for INTEGER data. A Crafted input will lead to a denial of service...

6.5CVSS

7.2AI Score

0.007EPSS

2018-03-08 06:29 PM
26
cve
cve

CVE-2018-7870

An invalid memory address dereference was discovered in getString in util/decompile.c in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of...

6.5CVSS

7AI Score

0.002EPSS

2018-03-08 06:29 PM
34
cve
cve

CVE-2018-7867

There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 during a RegisterNumber sprintf. A Crafted input will lead to a denial of service...

6.5CVSS

7.2AI Score

0.003EPSS

2018-03-08 06:29 PM
27
cve
cve

CVE-2018-7868

There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service...

6.5CVSS

7.1AI Score

0.002EPSS

2018-03-08 06:29 PM
28
cve
cve

CVE-2018-7866

A NULL pointer dereference was discovered in newVar3 in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of...

6.5CVSS

6.9AI Score

0.004EPSS

2018-03-08 06:29 PM
23
cve
cve

CVE-2018-6358

The printDefineFont2 function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a heap-based buffer overflow, which may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB...

8.8CVSS

8.2AI Score

0.004EPSS

2018-01-27 09:29 PM
37
cve
cve

CVE-2018-6359

The decompileIF function (util/decompile.c) in libming through 0.4.8 is vulnerable to a use-after-free, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF...

8.8CVSS

8.2AI Score

0.002EPSS

2018-01-27 09:29 PM
39
cve
cve

CVE-2018-6315

The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF...

8.8CVSS

8.3AI Score

0.003EPSS

2018-01-25 10:29 PM
36
cve
cve

CVE-2018-5294

In libming 0.4.8, there is an integer overflow (caused by an out-of-range left shift) in the readUInt32 function (util/read.c). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf...

6.5CVSS

7AI Score

0.006EPSS

2018-01-08 07:29 AM
32
cve
cve

CVE-2018-5251

In libming 0.4.8, there is an integer signedness error vulnerability (left shift of a negative value) in the readSBits function (util/read.c). Remote attackers can leverage this vulnerability to cause a denial of service via a crafted swf...

6.5CVSS

6.7AI Score

0.004EPSS

2018-01-05 08:29 PM
30
cve
cve

CVE-2017-16898

The printMP3Headers function in util/listmp3.c in libming v0.4.8 or earlier is vulnerable to a global buffer overflow, which may allow attackers to cause a denial of service via a crafted file, a different vulnerability than...

5.5CVSS

6AI Score

0.003EPSS

2017-11-20 05:29 PM
32
cve
cve

CVE-2017-16883

The outputSWF_TEXT_RECORD function in util/outputscript.c in libming <= 0.4.8 is vulnerable to a NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted swf...

6.5CVSS

6.7AI Score

0.001EPSS

2017-11-18 06:29 PM
35
cve
cve

CVE-2017-9989

util/outputtxt.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference)...

6.5CVSS

6.9AI Score

0.003EPSS

2017-06-28 06:29 AM
29
cve
cve

CVE-2017-9988

The readEncUInt30 function in util/read.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack against...

6.5CVSS

6.9AI Score

0.003EPSS

2017-06-28 06:29 AM
28
cve
cve

CVE-2017-8782

The readString function in util/read.c and util/old/read.c in libming 0.4.8 allows remote attackers to cause a denial of service via a large file that is mishandled by listswf, listaction, etc. This occurs because of an integer overflow that leads to a memory allocation...

6.5CVSS

7AI Score

0.001EPSS

2017-05-31 04:29 AM
26
cve
cve

CVE-2016-9265

The printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp3...

5.5CVSS

5.7AI Score

0.003EPSS

2017-03-23 06:59 PM
28
cve
cve

CVE-2016-9266

listmp3.c in libming 0.4.7 allows remote attackers to unspecified impact via a crafted mp3 file, which triggers an invalid left...

6.5CVSS

6.5AI Score

0.002EPSS

2017-03-23 06:59 PM
23
cve
cve

CVE-2016-9264

Buffer overflow in the printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mp3...

5.5CVSS

6AI Score

0.003EPSS

2017-03-23 06:59 PM
31
cve
cve

CVE-2016-9827

The _iprintf function in outputtxt.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (buffer over-read) via a crafted SWF...

5.5CVSS

5.7AI Score

0.002EPSS

2017-02-17 02:59 AM
27
cve
cve

CVE-2016-9828

The dumpBuffer function in read.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SWF...

5.5CVSS

5.7AI Score

0.004EPSS

2017-02-17 02:59 AM
28
cve
cve

CVE-2016-9829

Heap-based buffer overflow in the parseSWF_DEFINEFONT function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF...

7.8CVSS

7.7AI Score

0.004EPSS

2017-02-17 02:59 AM
27
cve
cve

CVE-2016-9831

Heap-based buffer overflow in the parseSWF_RGBA function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF...

7.8CVSS

7.7AI Score

0.004EPSS

2017-02-17 02:59 AM
27
Total number of security vulnerabilities81