Heap-based Buffer Overflow in libming 0.4.7's parseSWF_RGBA Function

Heap-based Buffer Overflow in libming 0.4.7's parseSWF_RGBA Function

CVE-2016-9831 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Heap-based buffer overflow in the parseSWF_RGBA function in parser.c in the listswf tool in libming 0.4.7 allows remote attackers to have unspecified impact via a crafted SWF file.

Learn more about our Cis Benchmark Audit For Ibm I.