CVE-2012-0952

A heap buffer overflow was discovered in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an attacker to overflow 49 bytes. This issue was fixed in version 295.53.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:nvidia:display_driver:*:*:*:*:*:linux:*:*

History

No history.

Information

Published : 2020-05-08 01:15

Updated : 2024-02-28 17:47


NVD link : CVE-2012-0952

Mitre link : CVE-2012-0952

CVE.ORG link : CVE-2012-0952


JSON object : View

Products Affected

nvidia

  • display_driver
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer