ID

VAR-202005-0001


CVE

CVE-2012-0952


TITLE

Nvidia Graphics card Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2012-006651

DESCRIPTION

A heap buffer overflow was discovered in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an attacker to overflow 49 bytes. This issue was fixed in version 295.53. Nvidia A graphics card contains an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state

Trust: 1.71

sources: NVD: CVE-2012-0952 // JVNDB: JVNDB-2012-006651 // VULMON: CVE-2012-0952

AFFECTED PRODUCTS

vendor:nvidiamodel:display driverscope:ltversion:295.53

Trust: 1.0

vendor:nvidiamodel:display driverscope: - version: -

Trust: 0.8

vendor:nvidiamodel:display driverscope:eqversion:295.49

Trust: 0.1

sources: VULMON: CVE-2012-0952 // JVNDB: JVNDB-2012-006651 // NVD: CVE-2012-0952

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-0952
value: MEDIUM

Trust: 1.0

security@ubuntu.com: CVE-2012-0952
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2012-006651
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202005-339
value: MEDIUM

Trust: 0.6

VULMON: CVE-2012-0952
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2012-0952
severity: MEDIUM
baseScore: 4.4
vectorString: AV:L/AC:M/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.4
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2012-006651
severity: MEDIUM
baseScore: 4.4
vectorString: AV:L/AC:M/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2012-0952
baseSeverity: MEDIUM
baseScore: 5.0
vectorString: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 0.8
impactScore: 3.7
version: 3.1

Trust: 2.0

NVD: JVNDB-2012-006651
baseSeverity: MEDIUM
baseScore: 5.0
vectorString: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2012-0952 // JVNDB: JVNDB-2012-006651 // CNNVD: CNNVD-202005-339 // NVD: CVE-2012-0952 // NVD: CVE-2012-0952

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.8

problemtype:CWE-119

Trust: 1.0

sources: JVNDB: JVNDB-2012-006651 // NVD: CVE-2012-0952

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202005-339

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202005-339

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-006651

PATCH

title:Top Pageurl:https://www.nvidia.com/ja-jp/

Trust: 0.8

title:NVIDIA Display driver ioctl Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=122959

Trust: 0.6

sources: JVNDB: JVNDB-2012-006651 // CNNVD: CNNVD-202005-339

EXTERNAL IDS

db:NVDid:CVE-2012-0952

Trust: 2.5

db:JVNDBid:JVNDB-2012-006651

Trust: 0.8

db:NSFOCUSid:47625

Trust: 0.6

db:CNNVDid:CNNVD-202005-339

Trust: 0.6

db:VULMONid:CVE-2012-0952

Trust: 0.1

sources: VULMON: CVE-2012-0952 // JVNDB: JVNDB-2012-006651 // CNNVD: CNNVD-202005-339 // NVD: CVE-2012-0952

REFERENCES

url:https://bugs.launchpad.net/ubuntu/+source/nvidia-graphics-drivers/+bug/979373

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2012-0952

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0952

Trust: 0.8

url:http://www.nsfocus.net/vulndb/47625

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2012-0952 // JVNDB: JVNDB-2012-006651 // CNNVD: CNNVD-202005-339 // NVD: CVE-2012-0952

SOURCES

db:VULMONid:CVE-2012-0952
db:JVNDBid:JVNDB-2012-006651
db:CNNVDid:CNNVD-202005-339
db:NVDid:CVE-2012-0952

LAST UPDATE DATE

2024-08-14T14:19:00.263000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2012-0952date:2020-05-18T00:00:00
db:JVNDBid:JVNDB-2012-006651date:2020-06-16T00:00:00
db:CNNVDid:CNNVD-202005-339date:2020-08-12T00:00:00
db:NVDid:CVE-2012-0952date:2020-05-18T17:50:28.830

SOURCES RELEASE DATE

db:VULMONid:CVE-2012-0952date:2020-05-08T00:00:00
db:JVNDBid:JVNDB-2012-006651date:2020-06-16T00:00:00
db:CNNVDid:CNNVD-202005-339date:2020-05-07T00:00:00
db:NVDid:CVE-2012-0952date:2020-05-08T01:15:10.803