CVE-2012-0952

Published May 8, 2020

Last updated 4 years ago

Overview

Description
A heap buffer overflow was discovered in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an attacker to overflow 49 bytes. This issue was fixed in version 295.53.
Source
security@ubuntu.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
5
Impact score
3.7
Exploitability score
0.8
Vector string
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
Severity
MEDIUM

CVSS 2.0

Type
Primary
Base score
4.4
Impact score
6.4
Exploitability score
3.4
Vector string
AV:L/AC:M/Au:N/C:P/I:P/A:P

Weaknesses

nvd@nist.gov
CWE-787
security@ubuntu.com
CWE-119

Social media

Hype score
Not currently trending

Configurations