CVE-2016-8810

high

Description

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x100009a where a value passed from an user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges.

References

https://www.exploit-db.com/exploits/40665/

https://support.lenovo.com/us/en/solutions/LEN-10822

http://www.securityfocus.com/bid/93997

http://nvidia.custhelp.com/app/answers/detail/a_id/4247

Details

Source: Mitre, NVD

Published: 2016-11-08

Updated: 2019-03-07

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High