CWE
787 119
Advisory Published
Updated

CVE-2012-0952: Buffer Overflow

First published: Fri May 08 2020(Updated: )

A heap buffer overflow was discovered in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an attacker to overflow 49 bytes. This issue was fixed in version 295.53.

Credit: security@ubuntu.com

Affected SoftwareAffected VersionHow to fix
Nvidia Display Driver<295.53

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2012-0952?

    The severity of CVE-2012-0952 is medium.

  • How can an attacker exploit the heap buffer overflow in CVE-2012-0952?

    An attacker can exploit the heap buffer overflow in CVE-2012-0952 by overflowing 49 bytes.

  • Which version of the Nvidia display driver fixed the issue in CVE-2012-0952?

    The issue in CVE-2012-0952 was fixed in version 295.53 of the Nvidia display driver.

  • Is there any additional information available about CVE-2012-0952?

    Yes, you can find additional information about CVE-2012-0952 in the following reference: [link](https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers/+bug/979373).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203