Vulnerabilities > Libsdl > Sdl2 Image > 2.0.4

DATE CVE VULNERABILITY TITLE RISK
2019-05-20 CVE-2019-12217 NULL Pointer Dereference vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-476
6.5
2019-05-20 CVE-2019-12216 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl fedoraproject debian canonical CWE-787
6.5