Filtered by vendor Libming Subscriptions
Filtered by product Libming Subscriptions
Total 81 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11100 1 Libming 1 Libming 2024-08-05 N/A
The decompileSETTARGET function in decompile.c in libming through 0.4.8 mishandles cases where the header indicates a file size greater than the actual size, which allows remote attackers to cause a denial of service (Segmentation fault and application crash) or possibly have unspecified other impact.
CVE-2018-9165 1 Libming 1 Libming 2024-08-05 N/A
The pushdup function in util/decompile.c in libming through 0.4.8 does not recognize the need for ActionPushDuplicate to perform a deep copy when a String is at the top of the stack, making the library vulnerable to a util/decompile.c getName NULL pointer dereference, which may allow attackers to cause a denial of service via a crafted SWF file.
CVE-2018-9132 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
libming 0.4.8 has a NULL pointer dereference in the getInt function of the decompile.c file. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-9009 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
In libming 0.4.8, there is a use-after-free in the decompileJUMP function of the decompile.c file.
CVE-2018-8806 1 Libming 1 Libming 2024-08-05 N/A
In libming 0.4.8, there is a use-after-free in the decompileArithmeticOp function of decompile.c. Remote attackers could use this vulnerability to cause a denial-of-service via a crafted swf file.
CVE-2018-8807 1 Libming 1 Libming 2024-08-05 N/A
In libming 0.4.8, these is a use-after-free in the function decompileCALLFUNCTION of decompile.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-7866 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
A NULL pointer dereference was discovered in newVar3 in util/decompile.c in libming 0.4.8. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-7868 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.
CVE-2018-7875 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
There is a heap-based buffer over-read in the getString function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.
CVE-2018-7871 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT16 data. A crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2018-7873 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 for INTEGER data. A Crafted input will lead to a denial of service attack.
CVE-2018-7867 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
There is a heap-based buffer overflow in the getString function of util/decompile.c in libming 0.4.8 during a RegisterNumber sprintf. A Crafted input will lead to a denial of service attack.
CVE-2018-7876 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
In libming 0.4.8, a memory exhaustion vulnerability was found in the function parseSWF_ACTIONRECORD in util/parser.c, which allows remote attackers to cause a denial of service via a crafted file.
CVE-2018-7870 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
An invalid memory address dereference was discovered in getString in util/decompile.c in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-7872 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
An invalid memory address dereference was discovered in the function getName in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-6359 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
The decompileIF function (util/decompile.c) in libming through 0.4.8 is vulnerable to a use-after-free, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
CVE-2018-6358 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
The printDefineFont2 function (util/listfdb.c) in libming through 0.4.8 is vulnerable to a heap-based buffer overflow, which may allow attackers to cause a denial of service or unspecified other impact via a crafted FDB file.
CVE-2018-6315 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
The outputSWF_TEXT_RECORD function (util/outputscript.c) in libming through 0.4.8 is vulnerable to an integer overflow and resultant out-of-bounds read, which may allow attackers to cause a denial of service or unspecified other impact via a crafted SWF file.
CVE-2018-5251 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
In libming 0.4.8, there is an integer signedness error vulnerability (left shift of a negative value) in the readSBits function (util/read.c). Remote attackers can leverage this vulnerability to cause a denial of service via a crafted swf file.
CVE-2018-5294 2 Debian, Libming 2 Debian Linux, Libming 2024-08-05 N/A
In libming 0.4.8, there is an integer overflow (caused by an out-of-range left shift) in the readUInt32 function (util/read.c). Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted swf file.