CVE-2023-45919

medium

Description

Mesa 23.0.4 was discovered to contain a buffer over-read in glXQueryServerString(). NOTE: this is disputed because there are no common situations in which users require uninterrupted operation with an attacker-controller server.

References

https://gitlab.freedesktop.org/mesa/mesa/-/issues/9858

http://seclists.org/fulldisclosure/2024/Jan/47

Details

Source: Mitre, NVD

Published: 2024-03-27

Updated: 2024-08-02

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:L/AC:L/Au:M/C:P/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Severity: Medium