CVE-2023-45913

NameCVE-2023-45913
DescriptionMesa v23.0.4 was discovered to contain a NULL pointer dereference via the function dri2GetGlxDrawableFromXDrawableId(). This vulnerability is triggered when the X11 server sends an DRI2_BufferSwapComplete event unexpectedly when the application is using DRI3. NOTE: this is disputed because there is no scenario in which the vulnerability was demonstrated.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
mesa (PTS)jessie, jessie (lts)10.3.2-1+deb8u2vulnerable
stretch13.0.6-1vulnerable
buster18.3.6-2+deb10u1vulnerable
bullseye20.3.5-1vulnerable
bookworm22.3.6-1+deb12u1vulnerable
trixie23.3.5-1vulnerable
sid24.0.6-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mesasource(unstable)(unfixed)unimportant

Notes

https://gitlab.freedesktop.org/mesa/mesa/-/issues/9856
Negligible (and disputed) security impact

Search for package or bug name: Reporting problems