Vulnerabilities > Libsdl

DATE CVE VULNERABILITY TITLE RISK
2018-04-24 CVE-2017-12122 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-787
8.8
2018-04-10 CVE-2018-3839 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2.
network
low complexity
libsdl debian starwindsoftware CWE-787
8.8
2018-04-10 CVE-2018-3838 Out-of-bounds Read vulnerability in multiple products
An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-125
6.5
2018-04-10 CVE-2018-3837 Out-of-bounds Read vulnerability in multiple products
An exploitable information disclosure vulnerability exists in the PCX image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2.
local
low complexity
libsdl debian starwindsoftware CWE-125
5.5
2017-10-11 CVE-2017-2888 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable integer overflow vulnerability exists when creating a new RGB Surface in SDL 2.0.5.
6.8
2017-10-11 CVE-2017-2887 Out-of-bounds Write vulnerability in multiple products
An exploitable buffer overflow vulnerability exists in the XCF property handling functionality of SDL_image 2.0.1.
6.8