[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-45913Date: (C)2024-03-27   (M)2024-04-12


Mesa v23.0.4 was discovered to contain a NULL pointer dereference via the function dri2GetGlxDrawableFromXDrawableId(). This vulnerability is triggered when the X11 server sends an DRI2_BufferSwapComplete event unexpectedly when the application is using DRI3. NOTE: this is disputed because there is no scenario in which the vulnerability was demonstrated.

Reference:
http://seclists.org/fulldisclosure/2024/Jan/28
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
https://seclists.org/fulldisclosure/2024/Jan/71

© SecPod Technologies