CVE-2012-0953

A race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace. This issue was fixed in version 295.53.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:nvidia:display_driver:*:*:*:*:*:linux:*:*

History

No history.

Information

Published : 2020-05-08 01:15

Updated : 2024-02-28 17:47


NVD link : CVE-2012-0953

Mitre link : CVE-2012-0953

CVE.ORG link : CVE-2012-0953


JSON object : View

Products Affected

nvidia

  • display_driver
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')