Multiple heap-based buffer overflows in parser.c in libming 0.4.7 allow remote attackers to cause a denial of service (listswf application crash) or possibly have unspecified other impact via a crafted SWF file. NOTE: this issue exists because of an incomplete fix for CVE-2016-9831.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-07T04:33:00Z

Updated: 2024-09-16T18:28:49.870Z

Reserved: 2017-04-07T00:00:00Z

Link: CVE-2017-7578

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-07T04:59:00.220

Modified: 2017-04-12T14:45:28.463

Link: CVE-2017-7578

cve-icon Redhat

No data.