Lucene search

K
ubuntucveUbuntu.comUB:CVE-2012-0953
HistoryMay 08, 2020 - 12:00 a.m.

CVE-2012-0953

2020-05-0800:00:00
ubuntu.com
ubuntu.com
18

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

27.0%

A race condition was discovered in the Linux drivers for Nvidia graphics
which allowed an attacker to exfiltrate kernel memory to userspace. This
issue was fixed in version 295.53.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchnvidia-graphics-drivers< 304.88-0ubuntu0.0.2UNKNOWN
ubuntu12.10noarchnvidia-graphics-drivers< 304.88-0ubuntu0.1UNKNOWN

4.4 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L

0.001 Low

EPSS

Percentile

27.0%

Related for UB:CVE-2012-0953