Vulnerabilities > Libsdl > SDL Image > 2.0.2

DATE CVE VULNERABILITY TITLE RISK
2018-04-24 CVE-2017-14450 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow vulnerability exists in the GIF image parsing functionality of SDL2_image-2.0.2.
5.8
2018-04-24 CVE-2017-14449 Double Free vulnerability in multiple products
A double-Free vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2.
6.8
2018-04-24 CVE-2017-14448 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-787
8.8
2018-04-24 CVE-2017-14442 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An exploitable code execution vulnerability exists in the BMP image rendering functionality of SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-119
8.8
2018-04-24 CVE-2017-14441 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable code execution vulnerability exists in the ICO image rendering functionality of SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-190
8.8
2018-04-24 CVE-2017-14440 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-787
8.8
2018-04-24 CVE-2017-12122 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-787
8.8
2018-04-10 CVE-2018-3839 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2.
network
low complexity
libsdl debian starwindsoftware CWE-787
8.8
2018-04-10 CVE-2018-3838 Out-of-bounds Read vulnerability in multiple products
An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2.
network
low complexity
libsdl debian CWE-125
6.5
2018-04-10 CVE-2018-3837 Out-of-bounds Read vulnerability in multiple products
An exploitable information disclosure vulnerability exists in the PCX image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2.
local
low complexity
libsdl debian starwindsoftware CWE-125
5.5