CVE-2019-5068

An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2. An attacker can access the shared memory without any specific permissions to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mesa3d:mesa:19.1.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-05 22:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-5068

Mitre link : CVE-2019-5068

CVE.ORG link : CVE-2019-5068


JSON object : View

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

opensuse

  • leap

mesa3d

  • mesa
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-277

Insecure Inherited Permissions