6.8
CVSSv2

CVE-2019-7573

Published: 07/02/2019 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

SDL (Simple DirectMedia Layer) up to and including 1.2.15 and 2.x up to and including 2.0.9 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (inside the wNumCoef loop).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

libsdl simple directmedia layer

debian debian linux 8.0

debian debian linux 9.0

opensuse leap 42.3

opensuse leap 15.0

fedoraproject fedora 31

canonical ubuntu linux 18.04

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 12.04

Vendor Advisories

Synopsis Moderate: SDL security update Type/Severity Security Advisory: Moderate Topic An update for SDL is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which give ...
Debian Bug report logs - #924609 libsdl12: Multiple security issues Package: src:libsdl12; Maintainer for src:libsdl12 is Debian SDL packages maintainers <pkg-sdl-maintainers@listsaliothdebianorg>; Reported by: Moritz Muehlenhoff <jmm@debianorg> Date: Thu, 14 Mar 2019 21:36:02 UTC Severity: grave Tags: patch, ...
Several security issues were fixed in SDL ...
Several security issues were fixed in SDL ...
SDL (Simple DirectMedia Layer) through 1215 and 2x through 209 has a buffer over-read in IMA_ADPCM_nibble in audio/SDL_wavec (CVE-2019-7572) SDL (Simple DirectMedia Layer) through 1215 and 2x through 209 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wavec (inside the wNumCoef loop) (CVE-2019-7573) SDL (Simple DirectMe ...
Impact: Moderate Public Date: 2019-02-06 CWE: CWE-122 Bugzilla: 1676751: CVE-2019-7573 SDL: heap-based ...
SDL (Simple DirectMedia Layer) through 1215 and 2x through 209 has a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wavec (inside the wNumCoef loop) ...