Lucene search

K

Sdl2 Image Security Vulnerabilities

cve
cve

CVE-2019-5060

An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow in the colorhash function, allocating too small of a buffer. This buffer can then be written out of bounds, resulting in a heap...

8.8CVSS

8.9AI Score

0.002EPSS

2019-07-31 05:15 PM
130
4
cve
cve

CVE-2019-5058

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this...

8.8CVSS

8.6AI Score

0.004EPSS

2019-07-31 05:15 PM
135
cve
cve

CVE-2019-5057

An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4. A specially crafted PCX image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this...

8.8CVSS

8.6AI Score

0.004EPSS

2019-07-31 05:15 PM
141
cve
cve

CVE-2019-5059

An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately...

8.8CVSS

8.7AI Score

0.003EPSS

2019-07-31 05:15 PM
138
4
cve
cve

CVE-2019-5051

An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4. A missing error handler can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this...

8.8CVSS

8.7AI Score

0.002EPSS

2019-07-03 07:15 PM
256
cve
cve

CVE-2019-5052

An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4. A specially crafted file can cause an integer overflow, resulting in too little memory being allocated, which can lead to a buffer overflow and potential code execution. An attacker can provide a...

8.8CVSS

8.7AI Score

0.005EPSS

2019-07-03 07:15 PM
301
cve
cve

CVE-2019-12216

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a heap-based buffer overflow in the SDL2_image function IMG_LoadPCX_RW at...

6.5CVSS

7.4AI Score

0.002EPSS

2019-05-20 05:29 PM
52
cve
cve

CVE-2019-12221

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a SEGV in the SDL function SDL_free_REAL at...

6.5CVSS

7.1AI Score

0.004EPSS

2019-05-20 05:29 PM
142
cve
cve

CVE-2019-12217

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a NULL pointer dereference in the SDL stdio_read function in...

6.5CVSS

7.1AI Score

0.013EPSS

2019-05-20 05:29 PM
147
cve
cve

CVE-2019-12219

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is an invalid free error in the SDL function SDL_SetError_REAL at...

8.8CVSS

7.2AI Score

0.022EPSS

2019-05-20 05:29 PM
77
cve
cve

CVE-2019-12218

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a NULL pointer dereference in the SDL2_image function IMG_LoadPCX_RW at...

6.5CVSS

7.1AI Score

0.013EPSS

2019-05-20 05:29 PM
137
cve
cve

CVE-2019-12220

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is an out-of-bounds read in the SDL function SDL_FreePalette_REAL at...

6.5CVSS

7.1AI Score

0.007EPSS

2019-05-20 05:29 PM
119