Show filters
49 Total Results
Displaying 1-10 of 49
Sort by:
Attacker Value
Unknown
CVE-2022-4743
Disclosure Date: January 12, 2023 (last updated October 08, 2023)
A potential memory leak issue was discovered in SDL2 in GLES_CreateTexture() function in SDL_render_gles.c. The vulnerability allows an attacker to cause a denial of service attack. The vulnerability affects SDL2 v2.0.4 and above. SDL-1.x are not affected.
0
Attacker Value
Unknown
CVE-2022-34568
Disclosure Date: July 28, 2022 (last updated October 08, 2023)
SDL v1.2 was discovered to contain a use-after-free via the XFree function at /src/video/x11/SDL_x11yuv.c.
0
Attacker Value
Unknown
CVE-2022-27470
Disclosure Date: May 04, 2022 (last updated October 07, 2023)
SDL_ttf v2.0.18 and below was discovered to contain an arbitrary memory write via the function TTF_RenderText_Solid(). This vulnerability is triggered via a crafted TTF file.
0
Attacker Value
Unknown
CVE-2021-33657
Disclosure Date: April 01, 2022 (last updated October 07, 2023)
There is a heap overflow problem in video/SDL_pixels.c in SDL (Simple DirectMedia Layer) 2.x to 2.0.18 versions. By crafting a malicious .BMP file, an attacker can cause the application using this library to crash, denial of service or Code execution.
0
Attacker Value
Unknown
CVE-2020-14410
Disclosure Date: January 19, 2021 (last updated February 22, 2025)
SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file.
0
Attacker Value
Unknown
CVE-2020-14409
Disclosure Date: January 19, 2021 (last updated February 22, 2025)
SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file.
0
Attacker Value
Unknown
CVE-2019-14906
Disclosure Date: January 07, 2020 (last updated February 21, 2025)
A flaw was found with the RHSA-2019:3950 erratum, where it did not fix the CVE-2019-13616 SDL vulnerability. This issue only affects Red Hat SDL packages, SDL versions through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow flaw while copying an existing surface into a new optimized one, due to a lack of validation while loading a BMP image, is possible. An application that uses SDL to parse untrusted input files may be vulnerable to this flaw, which could allow an attacker to make the application crash or execute code.
0
Attacker Value
Unknown
CVE-2019-5059
Disclosure Date: July 31, 2019 (last updated November 27, 2024)
An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately ending in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
0
Attacker Value
Unknown
CVE-2019-5057
Disclosure Date: July 31, 2019 (last updated November 27, 2024)
An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4. A specially crafted PCX image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
0
Attacker Value
Unknown
CVE-2019-5060
Disclosure Date: July 31, 2019 (last updated November 27, 2024)
An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow in the colorhash function, allocating too small of a buffer. This buffer can then be written out of bounds, resulting in a heap overflow, ultimately ending in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
0