CVE-2012-0953

NameCVE-2012-0953
DescriptionA race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace. This issue was fixed in version 295.53.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nvidia-graphics-drivers (PTS)buster/non-free418.226.00-3fixed
bullseye/non-free470.223.02-1fixed
bookworm/non-free-firmware525.147.05-4~deb12u1fixed
trixie/non-free-firmware525.147.05-10fixed
sid/non-free-firmware535.161.08-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nvidia-graphics-driverssource(unstable)295.53-1

Search for package or bug name: Reporting problems