Lucene search

K
cve[email protected]CVE-2012-0952
HistoryMay 08, 2020 - 1:15 a.m.

CVE-2012-0952

2020-05-0801:15:10
CWE-119
CWE-787
web.nvd.nist.gov
68
nvidia
graphics card
linux driver
cve-2012-0952
buffer overflow
security fix

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.6%

A heap buffer overflow was discovered in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an attacker to overflow 49 bytes. This issue was fixed in version 295.53.

Affected configurations

NVD
Node
nvidiadisplay_driverRange<295.53linux

CNA Affected

[
  {
    "product": "graphics drivers",
    "vendor": "nvidia",
    "versions": [
      {
        "lessThan": "295.53",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.6%