Use-after-free vulnerability in libming 0.4.8 allows remote attackers to cause denial of service via crafted swf file in decompileSingleArgBuiltInFunctionCall function of decompile.c.

Use-after-free vulnerability in libming 0.4.8 allows remote attackers to cause denial of service via crafted swf file in decompileSingleArgBuiltInFunctionCall function of decompile.c.

CVE-2018-8962 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:N/A:P

In libming 0.4.8, the decompileSingleArgBuiltInFunctionCall function of decompile.c has a use-after-free. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted swf file.

Learn more about our Cis Benchmark Audit For Ibm I.