Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2012-0952

Published: 8 May 2020

A heap buffer overflow was discovered in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an attacker to overflow 49 bytes. This issue was fixed in version 295.53.

Priority

Medium

Cvss 3 Severity Score

5.0

Score breakdown

Status

Package Release Status
nvidia-graphics-drivers
Launchpad, Ubuntu, Debian
lucid Ignored
(end of life)
precise
Released (304.88-0ubuntu0.0.2)
quantal
Released (304.88-0ubuntu0.1)
raring Does not exist

upstream
Released (295.53)

Severity score breakdown

Parameter Value
Base score 5.0
Attack vector Local
Attack complexity High
Privileges required High
User interaction None
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L