CVE-2016-8808

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70000d5 where a value passed from an user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:nvidia:gpu_driver:*:*:*:*:*:*:*:*
cpe:2.3:a:nvidia:gpu_driver:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-11-08 20:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8808

Mitre link : CVE-2016-8808

CVE.ORG link : CVE-2016-8808


JSON object : View

Products Affected

nvidia

  • gpu_driver

microsoft

  • windows
CWE
CWE-264

Permissions, Privileges, and Access Controls