CWE
362
Advisory Published
Updated

CVE-2012-0953: Race Condition

First published: Fri May 08 2020(Updated: )

A race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace. This issue was fixed in version 295.53.

Credit: security@ubuntu.com

Affected SoftwareAffected VersionHow to fix
Nvidia Display Driver<295.53

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Nvidia graphics driver vulnerability?

    The vulnerability ID for this Nvidia graphics driver vulnerability is CVE-2012-0953.

  • What is the severity level of CVE-2012-0953?

    The severity level of CVE-2012-0953 is medium.

  • What is the affected software?

    The affected software is the Nvidia Display Driver for Linux, version up to exclusive 295.53.

  • How can an attacker exploit this vulnerability?

    An attacker can exploit this vulnerability to exfiltrate kernel memory to userspace.

  • Has this vulnerability been fixed?

    Yes, this vulnerability has been fixed in version 295.53 of the Nvidia Display Driver.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203