Vulnerabilities > Libsdl > Simple Directmedia Layer > 2.0.9

DATE CVE VULNERABILITY TITLE RISK
2023-01-12 CVE-2022-4743 Memory Leak vulnerability in multiple products
A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c.
network
low complexity
libsdl redhat CWE-401
7.5
2022-04-01 CVE-2021-33657 Out-of-bounds Write vulnerability in Libsdl Simple Directmedia Layer
There is a heap overflow problem in video/SDL_pixels.c in SDL (Simple DirectMedia Layer) 2.x to 2.0.18 versions.
network
low complexity
libsdl CWE-787
8.8
2020-01-07 CVE-2019-14906 A flaw was found with the RHSA-2019:3950 erratum, where it did not fix the CVE-2019-13616 SDL vulnerability.
network
low complexity
libsdl redhat
critical
9.8
2019-07-16 CVE-2019-13616 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.
8.1
2019-05-20 CVE-2019-12222 Out-of-bounds Read vulnerability in Libsdl Simple Directmedia Layer 2.0.9
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9.
network
low complexity
libsdl CWE-125
6.5
2019-05-20 CVE-2019-12221 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
6.5
2019-05-20 CVE-2019-12220 Out-of-bounds Read vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-125
6.5
2019-05-20 CVE-2019-12219 Double Free vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-415
8.8
2019-05-20 CVE-2019-12218 NULL Pointer Dereference vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-476
6.5
2019-05-20 CVE-2019-12217 NULL Pointer Dereference vulnerability in Libsdl Sdl2 Image and Simple Directmedia Layer
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
network
low complexity
libsdl CWE-476
6.5