CVE-2012-0952

CVE-2012-0952

A heap buffer overflow was discovered in the device control ioctl in the Linux driver for Nvidia graphics cards, which may allow an attacker to overflow 49 bytes. This issue was fixed in version 295.53.

Source: CVE-2012-0952

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다