CVE-2019-5068

CVE-2019-5068

An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2. An attacker can access the shared memory without any specific permissions to trigger this vulnerability.

Source: CVE-2019-5068

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다