Lucene search

K

Libming Security Vulnerabilities

cve
cve

CVE-2016-9264

Buffer overflow in the printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted mp3 file.

5.5CVSS

6AI Score

0.003EPSS

2017-03-23 06:59 PM
31
cve
cve

CVE-2016-9265

The printMP3Headers function in listmp3.c in Libming 0.4.7 allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a crafted mp3 file.

5.5CVSS

5.7AI Score

0.003EPSS

2017-03-23 06:59 PM
28
cve
cve

CVE-2016-9266

listmp3.c in libming 0.4.7 allows remote attackers to unspecified impact via a crafted mp3 file, which triggers an invalid left shift.

6.5CVSS

6.5AI Score

0.002EPSS

2017-03-23 06:59 PM
23
cve
cve

CVE-2016-9827

The _iprintf function in outputtxt.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (buffer over-read) via a crafted SWF file.

5.5CVSS

5.7AI Score

0.002EPSS

2017-02-17 02:59 AM
27
cve
cve

CVE-2016-9828

The dumpBuffer function in read.c in the listswf tool in libming 0.4.7 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SWF file.

5.5CVSS

5.7AI Score

0.004EPSS

2017-02-17 02:59 AM
28
cve
cve

CVE-2016-9829

Heap-based buffer overflow in the parseSWF_DEFINEFONT function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file.

7.8CVSS

7.7AI Score

0.004EPSS

2017-02-17 02:59 AM
27
cve
cve

CVE-2016-9831

Heap-based buffer overflow in the parseSWF_RGBA function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file.

7.8CVSS

7.7AI Score

0.004EPSS

2017-02-17 02:59 AM
27
cve
cve

CVE-2017-16883

The outputSWF_TEXT_RECORD function in util/outputscript.c in libming <= 0.4.8 is vulnerable to a NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted swf file.

6.5CVSS

6.7AI Score

0.001EPSS

2017-11-18 06:29 PM
35
cve
cve

CVE-2017-16898

The printMP3Headers function in util/listmp3.c in libming v0.4.8 or earlier is vulnerable to a global buffer overflow, which may allow attackers to cause a denial of service via a crafted file, a different vulnerability than CVE-2016-9264.

5.5CVSS

6AI Score

0.003EPSS

2017-11-20 05:29 PM
32
cve
cve

CVE-2017-7578

Multiple heap-based buffer overflows in parser.c in libming 0.4.7 allow remote attackers to cause a denial of service (listswf application crash) or possibly have unspecified other impact via a crafted SWF file. NOTE: this issue exists because of an incomplete fix for CVE-2016-9831.

7.8CVSS

8AI Score

0.004EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2017-8782

The readString function in util/read.c and util/old/read.c in libming 0.4.8 allows remote attackers to cause a denial of service via a large file that is mishandled by listswf, listaction, etc. This occurs because of an integer overflow that leads to a memory allocation error.

6.5CVSS

7AI Score

0.001EPSS

2017-05-31 04:29 AM
26
cve
cve

CVE-2017-9988

The readEncUInt30 function in util/read.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack against parser.c.

6.5CVSS

6.9AI Score

0.003EPSS

2017-06-28 06:29 AM
28
cve
cve

CVE-2017-9989

util/outputtxt.c in libming 0.4.8 mishandles memory allocation. A crafted input will lead to a remote denial of service (NULL pointer dereference) attack.

6.5CVSS

6.9AI Score

0.003EPSS

2017-06-28 06:29 AM
29
cve
cve

CVE-2018-11017

The newVar_N function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.

8.8CVSS

9AI Score

0.005EPSS

2018-05-13 09:29 PM
20
cve
cve

CVE-2018-11095

The decompileJUMP function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.

8.8CVSS

9AI Score

0.003EPSS

2018-05-15 12:29 AM
21
cve
cve

CVE-2018-11100

The decompileSETTARGET function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impa...

8.8CVSS

9AI Score

0.003EPSS

2018-05-15 01:29 AM
18
cve
cve

CVE-2018-11225

The dcputs function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.

8.8CVSS

9AI Score

0.002EPSS

2022-10-03 04:21 PM
18
cve
cve

CVE-2018-11226

The getString function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.

8.8CVSS

9AI Score

0.002EPSS

2022-10-03 04:21 PM
19
cve
cve

CVE-2018-13066

There is a memory leak in util/parser.c in libming 0.4.8, which will lead to a denial of service via parseSWF_DEFINEBUTTON2, parseSWF_DEFINEFONT, parseSWF_DEFINEFONTINFO, parseSWF_DEFINELOSSLESS, parseSWF_DEFINESPRITE, parseSWF_DEFINETEXT, parseSWF_DOACTION, parseSWF_FILLSTYLEARRAY, parseSWF_FRAMEL...

7.5CVSS

7.3AI Score

0.001EPSS

2018-07-02 05:29 PM
26
cve
cve

CVE-2018-13250

libming 0.4.8 has a NULL pointer dereference in the getString function of the decompile.c file, related to decompileSTRINGCONCAT. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.

6.5CVSS

6.2AI Score

0.002EPSS

2018-07-05 02:29 PM
18
cve
cve

CVE-2018-13251

In libming 0.4.8, there is an excessive memory allocation attempt in the readBytes function of the util/read.c file, related to parseSWF_DEFINEBITSJPEG2. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf file.

6.5CVSS

6.2AI Score

0.002EPSS

2018-07-05 02:29 PM
21
cve
cve

CVE-2018-15870

An invalid memory address dereference was discovered in decompileGETVARIABLE in libming 0.4.8 before 2018-03-12. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-25 07:29 PM
16
cve
cve

CVE-2018-15871

An invalid memory address dereference was discovered in decompileSingleArgBuiltInFunctionCall in libming 0.4.8 before 2018-03-12. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

6.5CVSS

6.3AI Score

0.001EPSS

2018-08-25 07:29 PM
19
cve
cve

CVE-2018-20425

libming 0.4.8 has a NULL pointer dereference in the pushdup function of the decompile.c file.

8.8CVSS

8.6AI Score

0.002EPSS

2018-12-24 05:29 AM
21
cve
cve

CVE-2018-20426

libming 0.4.8 has a NULL pointer dereference in the newVar3 function of the decompile.c file, a different vulnerability than CVE-2018-7866.

8.8CVSS

7.2AI Score

0.004EPSS

2018-12-24 05:29 AM
22
cve
cve

CVE-2018-20427

libming 0.4.8 has a NULL pointer dereference in the getInt function of the decompile.c file, a different vulnerability than CVE-2018-9132.

8.8CVSS

7.2AI Score

0.004EPSS

2018-12-24 05:29 AM
24
cve
cve

CVE-2018-20428

libming 0.4.8 has a NULL pointer dereference in the strlenext function of the decompile.c file, a different vulnerability than CVE-2018-7874.

8.8CVSS

6.8AI Score

0.002EPSS

2018-12-24 05:29 AM
20
cve
cve

CVE-2018-20429

libming 0.4.8 has a NULL pointer dereference in the getName function of the decompile.c file, a different vulnerability than CVE-2018-7872 and CVE-2018-9165.

8.8CVSS

7.2AI Score

0.002EPSS

2018-12-24 05:29 AM
24
cve
cve

CVE-2018-20591

A heap-based buffer over-read was discovered in decompileJUMP function in util/decompile.c of libming v0.4.8. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by swftocxx.

6.5CVSS

6.5AI Score

0.001EPSS

2018-12-30 06:29 PM
20
cve
cve

CVE-2018-5251

In libming 0.4.8, there is an integer signedness error vulnerability (left shift of a negative value) in the readSBits function (util/read.c). Remote attackers can leverage this vulnerability to cause a denial of service via a crafted swf file.

6.5CVSS

6.7AI Score

0.004EPSS

2018-01-05 08:29 PM
30
cve
cve

CVE-2018-5294

In libming 0.4.8, there is an integer overflow (caused by an out-of-range left shift) in the readUInt32 function (util/read.c). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf file.

6.5CVSS

7AI Score

0.006EPSS

2018-01-08 07:29 AM
32
cve
cve

CVE-2018-6315

The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.

8.8CVSS

8.3AI Score

0.003EPSS

2018-01-25 10:29 PM
36
cve
cve

CVE-2018-6358

The printDefineFont2 function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a heap-based buffer overflow, which may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB file.

8.8CVSS

8.2AI Score

0.004EPSS

2018-01-27 09:29 PM
37
cve
cve

CVE-2018-6359

The decompileIF function (util/decompile.c) in libming through 0.4.8 is vulnerable to a use-after-free, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.

8.8CVSS

8.2AI Score

0.002EPSS

2018-01-27 09:29 PM
39
cve
cve

CVE-2018-7866

A NULL pointer dereference was discovered in newVar3 in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

6.5CVSS

6.9AI Score

0.004EPSS

2018-03-08 06:29 PM
23
cve
cve

CVE-2018-7867

There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 during a RegisterNumber sprintf. A Crafted input will lead to a denial of service attack.

6.5CVSS

7.2AI Score

0.003EPSS

2018-03-08 06:29 PM
27
cve
cve

CVE-2018-7868

There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.

6.5CVSS

7.1AI Score

0.002EPSS

2018-03-08 06:29 PM
28
cve
cve

CVE-2018-7869

There is a memory leak triggered in the function dcinit of util/decompile.c in libming 0.4.8, which will lead to a denial of service attack.

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2018-7870

An invalid memory address dereference was discovered in getString in util/decompile.c in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

6.5CVSS

7AI Score

0.002EPSS

2018-03-08 06:29 PM
34
cve
cve

CVE-2018-7871

There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT16 data. A crafted input will lead to a denial of service or possibly unspecified other impact.

8.8CVSS

8.7AI Score

0.003EPSS

2018-03-08 06:29 PM
25
cve
cve

CVE-2018-7872

An invalid memory address dereference was discovered in the function getName in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

6.5CVSS

7AI Score

0.002EPSS

2018-03-08 06:29 PM
42
cve
cve

CVE-2018-7873

There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for INTEGER data. A Crafted input will lead to a denial of service attack.

6.5CVSS

7.2AI Score

0.007EPSS

2018-03-08 06:29 PM
26
cve
cve

CVE-2018-7874

An invalid memory address dereference was discovered in strlenext in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.

6.5CVSS

7AI Score

0.001EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2018-7875

There is a heap-based buffer over-read in the getString function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.

6.5CVSS

7.1AI Score

0.002EPSS

2018-03-08 06:29 PM
32
cve
cve

CVE-2018-7876

In libming 0.4.8, a memory exhaustion vulnerability was found in the function parseSWF_ACTIONRECORD in util/parser.c, which allows remote attackers to cause a denial of service via a crafted file.

6.5CVSS

6.7AI Score

0.008EPSS

2018-03-08 06:29 PM
28
cve
cve

CVE-2018-7877

There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for DOUBLE data. A Crafted input will lead to a denial of service attack.

6.5CVSS

6.6AI Score

0.001EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2018-8806

In libming 0.4.8, there is a use-after-free in the decompileArithmeticOp function of decompile.c. Remote attackers could use this vulnerability to cause a denial-of-service via a crafted swf file.

6.5CVSS

6.3AI Score

0.002EPSS

2018-03-20 05:29 AM
15
cve
cve

CVE-2018-8807

In libming 0.4.8, these is a use-after-free in the function decompileCALLFUNCTION of decompile.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.

6.5CVSS

6.3AI Score

0.002EPSS

2018-03-20 05:29 AM
20
cve
cve

CVE-2018-8961

In libming 0.4.8, the decompilePUSHPARAM function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
17
cve
cve

CVE-2018-8962

In libming 0.4.8, the decompileSingleArgBuiltInFunctionCall function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
20
Total number of security vulnerabilities81