Vulnerabilities > Libsdl

DATE CVE VULNERABILITY TITLE RISK
2023-01-12 CVE-2022-4743 Memory Leak vulnerability in multiple products
A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c.
network
low complexity
libsdl redhat CWE-401
7.5
2022-07-28 CVE-2022-34568 Use After Free vulnerability in Libsdl Simple Directmedia Layer
SDL v1.2 was discovered to contain a use-after-free via the XFree function at /src/video/x11/SDL_x11yuv.c.
network
low complexity
libsdl CWE-416
7.5
2022-05-04 CVE-2022-27470 Out-of-bounds Write vulnerability in multiple products
SDL_ttf v2.0.18 and below was discovered to contain an arbitrary memory write via the function TTF_RenderText_Solid().
local
low complexity
libsdl fedoraproject CWE-787
7.8
2022-04-01 CVE-2021-33657 Out-of-bounds Write vulnerability in Libsdl Simple Directmedia Layer
There is a heap overflow problem in video/SDL_pixels.c in SDL (Simple DirectMedia Layer) 2.x to 2.0.18 versions.
network
low complexity
libsdl CWE-787
8.8
2021-01-19 CVE-2020-14410 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file.
network
low complexity
libsdl debian fedoraproject CWE-125
5.4
2021-01-19 CVE-2020-14409 Integer Overflow or Wraparound vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file.
7.8
2020-01-07 CVE-2019-14906 Out-of-bounds Write vulnerability in multiple products
A flaw was found with the RHSA-2019:3950 erratum, where it did not fix the CVE-2019-13616 SDL vulnerability.
network
low complexity
libsdl redhat CWE-787
critical
9.8
2019-07-31 CVE-2019-5060 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4.
6.8
2019-07-31 CVE-2019-5059 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4.
6.8
2019-07-31 CVE-2019-5058 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4.
6.8