Vulnerabilities > Libsdl > Sdl2 Image

DATE CVE VULNERABILITY TITLE RISK
2019-07-31 CVE-2019-5060 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4.
6.8
2019-07-31 CVE-2019-5059 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4.
6.8
2019-07-31 CVE-2019-5058 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4.
6.8
2019-07-31 CVE-2019-5057 Out-of-bounds Write vulnerability in multiple products
An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4.
6.8
2019-07-03 CVE-2019-5052 Integer Overflow or Wraparound vulnerability in multiple products
An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4.
6.8
2019-07-03 CVE-2019-5051 Improper Handling of Exceptional Conditions vulnerability in multiple products
An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4.
6.8
2019-05-20 CVE-2019-12221 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
6.5
2019-05-20 CVE-2019-12220 Out-of-bounds Read vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-125
6.5
2019-05-20 CVE-2019-12219 Double Free vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-415
8.8
2019-05-20 CVE-2019-12218 NULL Pointer Dereference vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-476
6.5