Vulnerability Details : CVE-2012-0953
A race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace. This issue was fixed in version 295.53.
Products affected by CVE-2012-0953
- cpe:2.3:a:nvidia:display_driver:*:*:*:*:*:linux:*:*
Exploit prediction scoring system (EPSS) score for CVE-2012-0953
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 14 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2012-0953
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.4
|
MEDIUM | AV:L/AC:M/Au:N/C:P/I:P/A:P |
3.4
|
6.4
|
NIST | |
5.0
|
MEDIUM | CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L |
0.8
|
3.7
|
NIST | |
5.0
|
MEDIUM | CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L |
0.8
|
3.7
|
Canonical Ltd. |
CWE ids for CVE-2012-0953
-
The product contains a code sequence that can run concurrently with other code, and the code sequence requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence that is operating concurrently.Assigned by:
- nvd@nist.gov (Primary)
- security@ubuntu.com (Secondary)
References for CVE-2012-0953
-
https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers/+bug/979373
Bug #979373 “heap overflows in nvidia driver” : Bugs : nvidia-graphics-drivers package : UbuntuExploit;Third Party Advisory
Jump to