[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252212

 
 

909

 
 

196748

 
 

282

Paid content will be excluded from the download.


Download | Alert*


CVE-2020-14410
SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file.

CVE-2020-14409
SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file.

*OVAL
oval:org.secpod.oval:def:89047480
CPE    4
cpe:/a:libsdl2:libsdl2-2_0-0
cpe:/a:libsdl2:libsdl2-devel
cpe:/a:libsdl.org:SDL2
cpe:/o:suse:suse_linux_enterprise_desktop:15:sp3
...

© SecPod Technologies