Information on source package libsdl2

Available versions

ReleaseVersion
jessie2.0.2+dfsg1-6+deb8u3
stretch2.0.5+dfsg1-2+deb9u2
buster2.0.9+dfsg1-1
buster (security)2.0.9+dfsg1-1+deb10u1
bullseye2.0.14+dfsg2-3+deb11u1
bookworm2.26.5+dfsg-1
trixie2.30.0+dfsg-1
sid2.30.1+dfsg-4

Open issues

BugjessiestretchbusterbullseyebookwormtrixiesidDescription
CVE-2022-4743fixedvulnerable (no DSA)fixedvulnerable (no DSA)fixedfixedfixedA potential memory leak issue was discovered in SDL2 in GLES_CreateTex ...
CVE-2021-33657vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedfixedfixedThere is a heap overflow problem in video/SDL_pixels.c in SDL (Simple ...
CVE-2019-13626vulnerable (no DSA)vulnerable (no DSA)fixedfixedfixedfixedfixedSDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buff ...
CVE-2019-7576fixedvulnerable (no DSA)fixedfixedfixedfixedfixedSDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...
CVE-2019-7574fixedvulnerable (no DSA)fixedfixedfixedfixedfixedSDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...
CVE-2019-7573fixedvulnerable (no DSA)fixedfixedfixedfixedfixedSDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...
CVE-2019-7572fixedvulnerable (no DSA)fixedfixedfixedfixedfixedSDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...

Resolved issues

BugDescription
CVE-2020-14410SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer ...
CVE-2020-14409SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow ...
CVE-2019-13616SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...
CVE-2019-7638SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...
CVE-2019-7637SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...
CVE-2019-7636SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...
CVE-2019-7635SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...
CVE-2019-7578SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...
CVE-2019-7577SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...
CVE-2019-7575SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 ha ...
CVE-2017-2888An exploitable integer overflow vulnerability exists when creating a n ...

Security announcements

DSA / DLADescription
DLA-3314-1libsdl2 - security update
DLA-2803-1libsdl2 - security update
DLA-2536-1libsdl2 - security update
ELA-353-1libsdl2 - security update
DLA-1714-2libsdl2 - regression update
DLA-1714-1libsdl2 - security update

Search for package or bug name: Reporting problems