Lucene search

K
ubuntucveUbuntu.comUB:CVE-2012-0952
HistoryMay 08, 2020 - 12:00 a.m.

CVE-2012-0952

2020-05-0800:00:00
ubuntu.com
ubuntu.com
10

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

36.4%

A heap buffer overflow was discovered in the device control ioctl in the
Linux driver for Nvidia graphics cards, which may allow an attacker to
overflow 49 bytes. This issue was fixed in version 295.53.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchnvidia-graphics-drivers< 304.88-0ubuntu0.0.2UNKNOWN
ubuntu12.10noarchnvidia-graphics-drivers< 304.88-0ubuntu0.1UNKNOWN

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

36.4%

Related for UB:CVE-2012-0952