Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Libsdl Subscribe
Filtered by product Sdl Image
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3838 2 Debian, Libsdl 2 Debian Linux, Sdl Image 2023-02-03 4.3 MEDIUM 6.5 MEDIUM
An exploitable information vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds read on the heap, resulting in information disclosure. An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2017-14448 2 Debian, Libsdl 2 Debian Linux, Sdl Image 2023-01-27 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2017-12122 2 Debian, Libsdl 2 Debian Linux, Sdl Image 2022-12-14 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2. A specially crafted ILBM image can cause a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2017-14441 2 Debian, Libsdl 2 Debian Linux, Sdl Image 2022-12-08 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the ICO image rendering functionality of SDL2_image-2.0.2. A specially crafted ICO image can cause an integer overflow, cascading to a heap overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2017-14442 2 Debian, Libsdl 2 Debian Linux, Sdl Image 2022-12-08 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the BMP image rendering functionality of SDL2_image-2.0.2. A specially crafted BMP image can cause a stack overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2017-14440 2 Debian, Libsdl 2 Debian Linux, Sdl Image 2022-12-08 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the ILBM image rendering functionality of SDL2_image-2.0.2. A specially crafted ILBM image can cause a stack overflow resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2018-3837 3 Debian, Libsdl, Starwindsoftware 3 Debian Linux, Sdl Image, Starwind Virtual San 2022-10-25 4.3 MEDIUM 5.5 MEDIUM
An exploitable information disclosure vulnerability exists in the PCX image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted PCX image can cause an out-of-bounds read on the heap, resulting in information disclosure . An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2018-3839 3 Debian, Libsdl, Starwindsoftware 3 Debian Linux, Sdl Image, Starwind Virtual San 2022-10-25 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the XCF image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted XCF image can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2017-2887 2 Debian, Libsdl 2 Debian Linux, Sdl Image 2022-06-07 6.8 MEDIUM 8.8 HIGH
An exploitable buffer overflow vulnerability exists in the XCF property handling functionality of SDL_image 2.0.1. A specially crafted xcf file can cause a stack-based buffer overflow resulting in potential code execution. An attacker can provide a specially crafted XCF file to trigger this vulnerability.
CVE-2017-14449 2 Debian, Libsdl 2 Debian Linux, Sdl Image 2022-04-19 6.8 MEDIUM 8.8 HIGH
A double-Free vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.2. A specially crafted XCF image can cause a Double-Free situation to occur. An attacker can display a specially crafted image to trigger this vulnerability.
CVE-2017-14450 2 Debian, Libsdl 2 Debian Linux, Sdl Image 2022-04-19 5.8 MEDIUM 7.1 HIGH
A buffer overflow vulnerability exists in the GIF image parsing functionality of SDL2_image-2.0.2. A specially crafted GIF image can lead to a buffer overflow on a global section. An attacker can display an image to trigger this vulnerability.
CVE-2018-3977 1 Libsdl 1 Sdl Image 2022-04-19 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.