Vulnerabilities > Libsdl

DATE CVE VULNERABILITY TITLE RISK
2019-02-07 CVE-2019-7574 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c.
8.8
2019-02-07 CVE-2019-7573 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (inside the wNumCoef loop).
8.8
2019-02-07 CVE-2019-7572 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c.
8.8
2018-11-01 CVE-2018-3977 Out-of-bounds Write vulnerability in Libsdl SDL Image 2.0.3
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3.
network
libsdl CWE-787
6.8
2018-04-24 CVE-2017-14450 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow vulnerability exists in the GIF image parsing functionality of SDL2_image-2.0.2.
5.8
2018-04-24 CVE-2017-14449 Double Free vulnerability in multiple products
A double-Free vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2.
6.8
2018-04-24 CVE-2017-14448 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-787
8.8
2018-04-24 CVE-2017-14442 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An exploitable code execution vulnerability exists in the BMP image rendering functionality of SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-119
8.8
2018-04-24 CVE-2017-14441 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable code execution vulnerability exists in the ICO image rendering functionality of SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-190
8.8
2018-04-24 CVE-2017-14440 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-787
8.8