4.4
CVSSv2

CVE-2012-0952

Published: 08/05/2020 Updated: 18/05/2020
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
CVSS v3 Base Score: 5 | Impact Score: 3.7 | Exploitability Score: 0.8
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

A heap buffer overflow exists in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an malicious user to overflow 49 bytes. This issue was fixed in version 295.53.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nvidia display driver