CVE-2012-0953

CVSS V2 Medium 4.4 CVSS V3 Medium 5
Description
A race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace. This issue was fixed in version 295.53.
Overview
  • CVE ID
  • CVE-2012-0953
  • Assigner
  • security@ubuntu.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-05-08T01:15:10
  • Last Modified Date
  • 2020-05-18T19:29:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:nvidia:display_driver:*:*:*:*:*:linux:*:* 1 OR 295.53
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • LOW
  • Base Score
  • 5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 3.7
References
Reference URL Reference Tags
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers/+bug/979373 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:31:54 Added to TrackCVE
2022-12-04 16:18:00 2020-05-08T01:15Z 2020-05-08T01:15:10 CVE Published Date updated
2022-12-04 16:18:00 2020-05-18T19:29:15 CVE Modified Date updated
2022-12-04 16:18:00 Analyzed Vulnerability Status updated