Lucene search

K

Display Driver Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2012-0952

A heap buffer overflow was discovered in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an attacker to overflow 49 bytes. This issue was fixed in version 295.53.

5CVSS

5.3AI Score

0.001EPSS

2020-05-08 01:15 AM
70
cve
cve

CVE-2012-0953

A race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace. This issue was fixed in version 295.53.

5CVSS

4.8AI Score

0.0004EPSS

2020-05-08 01:15 AM
81
2