Vulnerabilities > Libsdl > Simple Directmedia Layer > 2.0.18

DATE CVE VULNERABILITY TITLE RISK
2023-01-12 CVE-2022-4743 Memory Leak vulnerability in multiple products
A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c.
network
low complexity
libsdl redhat CWE-401
7.5
2022-04-01 CVE-2021-33657 Out-of-bounds Write vulnerability in Libsdl Simple Directmedia Layer
There is a heap overflow problem in video/SDL_pixels.c in SDL (Simple DirectMedia Layer) 2.x to 2.0.18 versions.
network
low complexity
libsdl CWE-787
8.8