CVE-2012-0953

Summary: 
A race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace. This issue was fixed in version 295.53.
Published: 
Friday, May 8, 2020 - 01:15
cvss: 
5.0