CVE-2023-45919

CVE-2023-45919

CVE-2023-45919 · Severity

Mesa 23.0.4 was discovered to contain a buffer over-read in glXQueryServerString(). NOTE: this is disputed because there are no common situations in which users require uninterrupted operation with an attacker-controller server.

Learn more about our Cis Benchmark Audit For Server Software.