Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

11 – 18 of 18 results


CVE-2019-7578

Low priority

Some fixes available 4 of 10

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c.

2 affected packages

libsdl1.2, libsdl2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libsdl1.2 Not in release Not affected Not affected Fixed Fixed
libsdl2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2019-7577

Low priority

Some fixes available 4 of 10

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c.

2 affected packages

libsdl1.2, libsdl2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libsdl1.2 Not in release Not affected Not affected Fixed Fixed
libsdl2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2019-7576

Low priority

Some fixes available 4 of 10

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (outside the wNumCoef loop).

2 affected packages

libsdl1.2, libsdl2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libsdl1.2 Not in release Not affected Not affected Fixed Fixed
libsdl2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2019-7575

Low priority

Some fixes available 4 of 10

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c.

2 affected packages

libsdl1.2, libsdl2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libsdl1.2 Not in release Not affected Not affected Fixed Fixed
libsdl2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2019-7574

Low priority

Some fixes available 4 of 10

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c.

2 affected packages

libsdl1.2, libsdl2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libsdl1.2 Not in release Not affected Not affected Fixed Fixed
libsdl2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2019-7573

Low priority

Some fixes available 4 of 10

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (inside the wNumCoef loop).

2 affected packages

libsdl1.2, libsdl2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libsdl1.2 Not in release Not affected Not affected Fixed Fixed
libsdl2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2019-7572

Low priority

Some fixes available 4 of 10

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c.

2 affected packages

libsdl1.2, libsdl2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libsdl1.2 Not in release Not affected Not affected Fixed Fixed
libsdl2 Not affected Not affected Not affected Vulnerable Vulnerable
Show less packages

CVE-2017-2888

Medium priority

Some fixes available 2 of 4

An exploitable integer overflow vulnerability exists when creating a new RGB Surface in SDL 2.0.5. A specially crafted file can cause an integer overflow resulting in too little memory being allocated which can lead to a buffer...

2 affected packages

libsdl1.2, libsdl2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
libsdl1.2 Not affected Not affected
libsdl2 Not affected Fixed
Show less packages