NA

CVE-2023-45919

Published: 27/03/2024 Updated: 17/05/2024

Vulnerability Summary

Mesa 23.0.4 exists to contain a buffer over-read in glXQueryServerString(). NOTE: this is disputed because there are no common situations in which users require uninterrupted operation with an attacker-controller server.