A race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace. This issue was fixed in version 295.53.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2020-05-08T00:50:14.571846Z

Updated: 2024-09-17T01:41:36.921Z

Reserved: 2012-02-01T00:00:00

Link: CVE-2012-0953

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-08T01:15:10.867

Modified: 2020-05-18T19:29:15.133

Link: CVE-2012-0953

cve-icon Redhat

No data.