CVE-2012-0953

CVE-2012-0953

A race condition was discovered in the Linux drivers for Nvidia graphics which allowed an attacker to exfiltrate kernel memory to userspace. This issue was fixed in version 295.53.

Source: CVE-2012-0953

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다