Vulnerabilities > Libsdl > Simple Directmedia Layer > 1.2.15.1

DATE CVE VULNERABILITY TITLE RISK
2021-01-19 CVE-2020-14410 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file.
network
low complexity
libsdl debian fedoraproject CWE-125
5.4
2021-01-19 CVE-2020-14409 Integer Overflow or Wraparound vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file.
7.8