Lucene search

K
cve[email protected]CVE-2012-0953
HistoryMay 08, 2020 - 1:15 a.m.

CVE-2012-0953

2020-05-0801:15:10
CWE-362
web.nvd.nist.gov
79
2
nvd
cve-2012-0953
linux
nvidia
graphics
race condition
kernel memory
exfiltration

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.3%

A race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace. This issue was fixed in version 295.53.

Affected configurations

NVD
Node
nvidiadisplay_driverRange<295.53linux

CNA Affected

[
  {
    "product": "graphics drivers",
    "vendor": "nvidia",
    "versions": [
      {
        "lessThan": "295.53",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L

4.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

27.3%