Executive Summary

Informations
Name CVE-2023-45922 First vendor Publication 2024-03-27
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

glx_pbuffer.c in Mesa 23.0.4 was discovered to contain a segmentation violation when calling __glXGetDrawableAttribute(). NOTE: this is disputed because there are no common situations in which users require uninterrupted operation with an attacker-controller server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-45922

Sources (Detail)

http://seclists.org/fulldisclosure/2024/Jan/50
http://seclists.org/fulldisclosure/2024/Jan/71
https://gitlab.freedesktop.org/mesa/mesa/-/issues/9857
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-04-11 09:27:28
  • Multiple Updates
2024-03-28 02:44:06
  • Multiple Updates
2024-03-28 02:41:06
  • Multiple Updates
2024-03-27 17:27:26
  • Multiple Updates
2024-03-27 13:27:27
  • First insertion