CVE-2023-45913

medium

Description

Mesa v23.0.4 was discovered to contain a NULL pointer dereference via the function dri2GetGlxDrawableFromXDrawableId(). This vulnerability is triggered when the X11 server sends an DRI2_BufferSwapComplete event unexpectedly when the application is using DRI3. NOTE: this is disputed because there is no scenario in which the vulnerability was demonstrated.

References

https://seclists.org/fulldisclosure/2024/Jan/71

https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856

http://seclists.org/fulldisclosure/2024/Jan/28

Details

Source: Mitre, NVD

Published: 2024-03-27

Updated: 2024-08-02

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:L/AC:L/Au:M/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 4.2

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H

Severity: Medium