CVE-2012-0952

Summary: 
A heap buffer overflow was discovered in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an attacker to overflow 49 bytes. This issue was fixed in version 295.53.
Published: 
Friday, May 8, 2020 - 01:15
cvss: 
5.0