CVE-2019-5068

An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2. An attacker can access the shared memory without any specific permissions to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mesa3d:mesa:19.1.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

History

21 Jun 2022, 19:23

Type Values Removed Values Added
References (MISC) https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc - (MISC) https://gitlab.freedesktop.org/mesa/mesa/-/commit/02c3dad0f3b4d26e0faa5cc51d06bc50d693dcdc - Patch, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4271-1/ - (UBUNTU) https://usn.ubuntu.com/4271-1/ - Third Party Advisory
References (MISC) https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html - (MISC) https://lists.freedesktop.org/pipermail/mesa-dev/2019-October/223704.html - Mailing List, Patch, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00037.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/11/msg00013.html - Mailing List, Third Party Advisory
First Time Opensuse leap
Debian
Canonical ubuntu Linux
Canonical
Opensuse
Debian debian Linux
CPE cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2019-11-05 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5068

Mitre link : CVE-2019-5068

CVE.ORG link : CVE-2019-5068


JSON object : View

Products Affected

debian

  • debian_linux

opensuse

  • leap

canonical

  • ubuntu_linux

mesa3d

  • mesa
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

CWE-277

Insecure Inherited Permissions