1 results (0.003 seconds)

CVSS: 5.1EPSS: 0%CPEs: 5EXPL: 1

An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2. An attacker can access the shared memory without any specific permissions to trigger this vulnerability. Existe una vulnerabilidad de permisos de memoria compartida explotable en la funcionalidad de X11 de Mesa 3D Graphics Library versión 19.1.2. Un atacante puede acceder a la memoria compartida sin ningún permiso específico para activar esta vulnerabilidad. • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html https://talosintelligence.com/vulnerability_reports/TALOS-2019-0857 https://usn.ubuntu.com/4271-1 • CWE-277: Insecure Inherited Permissions CWE-732: Incorrect Permission Assignment for Critical Resource •