Vulnerabilities > Libsdl > Simple Directmedia Layer > 2.0.12

DATE CVE VULNERABILITY TITLE RISK
2023-01-12 CVE-2022-4743 Memory Leak vulnerability in multiple products
A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c.
network
low complexity
libsdl redhat CWE-401
7.5
2022-04-01 CVE-2021-33657 Out-of-bounds Write vulnerability in Libsdl Simple Directmedia Layer
There is a heap overflow problem in video/SDL_pixels.c in SDL (Simple DirectMedia Layer) 2.x to 2.0.18 versions.
network
low complexity
libsdl CWE-787
8.8
2021-01-19 CVE-2020-14410 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file.
network
low complexity
libsdl debian fedoraproject CWE-125
5.4
2021-01-19 CVE-2020-14409 Integer Overflow or Wraparound vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file.
7.8