Vulnerabilities > Libsdl

DATE CVE VULNERABILITY TITLE RISK
2019-07-31 CVE-2019-5057 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4.
6.8
2019-07-17 CVE-2019-13626 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c.
network
low complexity
libsdl fedoraproject debian opensuse CWE-125
6.5
2019-07-16 CVE-2019-13616 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.
8.1
2019-07-03 CVE-2019-5052 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4.
6.8
2019-07-03 CVE-2019-5051 Improper Handling of Exceptional Conditions vulnerability in multiple products
An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4.
6.8
2019-05-20 CVE-2019-12222 Out-of-bounds Read vulnerability in Libsdl Simple Directmedia Layer 2.0.9
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9.
network
low complexity
libsdl CWE-125
6.5
2019-05-20 CVE-2019-12221 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
6.5
2019-05-20 CVE-2019-12220 Out-of-bounds Read vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-125
6.5
2019-05-20 CVE-2019-12219 Double Free vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-415
8.8
2019-05-20 CVE-2019-12218 NULL Pointer Dereference vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-476
6.5