Lucene search

K
cve[email protected]CVE-2016-4961
HistoryNov 08, 2016 - 8:59 p.m.

CVE-2016-4961

2016-11-0820:59:03
CWE-20
web.nvd.nist.gov
24
nvidia
quadro
nvs
geforce
nvstreamkms.sys
api layer
cve-2016-4961
denial of service
blue screen crash
vulnerability

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.0%

For the NVIDIA Quadro, NVS, and GeForce products, improper sanitization of parameters in the NVStreamKMS.sys API layer caused a denial of service vulnerability (blue screen crash) within the NVIDIA Windows graphics drivers.

Affected configurations

NVD
Node
nvidiageforce_experienceRangeโ‰ค-
AND
nvidiageforce_910mMatch-
OR
nvidiageforce_920mMatch-
OR
nvidiageforce_920mxMatch-
OR
nvidiageforce_930mMatch-
OR
nvidiageforce_930mxMatch-
OR
nvidiageforce_940mMatch-
OR
nvidiageforce_940mxMatch-
OR
nvidiageforce_945mMatch-
OR
nvidiageforce_gt_710Match-
OR
nvidiageforce_gt_730Match-
OR
nvidiageforce_gtx_1050Match-
OR
nvidiageforce_gtx_1060Match-
OR
nvidiageforce_gtx_1070Match-
OR
nvidiageforce_gtx_1080Match-
OR
nvidiageforce_gtx_950mMatch-
OR
nvidiageforce_gtx_960mMatch-
OR
nvidiageforce_gtx_965mMatch-
OR
nvidianvs_310Match-
OR
nvidianvs_315Match-
OR
nvidianvs_510Match-
OR
nvidianvs_810Match-
OR
nvidiaquadro_k1200Match-
OR
nvidiaquadro_k420Match-
OR
nvidiaquadro_k620Match-
OR
nvidiaquadro_m1000mMatch-
OR
nvidiaquadro_m2000Match-
OR
nvidiaquadro_m2000mMatch-
OR
nvidiaquadro_m3000mMatch-
OR
nvidiaquadro_m4000Match-
OR
nvidiaquadro_m4000mMatch-
OR
nvidiaquadro_m5000Match-
OR
nvidiaquadro_m5000mMatch-
OR
nvidiaquadro_m500mMatch-
OR
nvidiaquadro_m5500Match-
OR
nvidiaquadro_m6000Match-
OR
nvidiaquadro_m600mMatch-
OR
nvidiaquadro_p5000Match-
OR
nvidiaquadro_p6000Match-
OR
nvidiatitan_xMatch-

CNA Affected

[
  {
    "product": "Quadro, NVS, GeForce (all versions)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Quadro, NVS, GeForce (all versions)"
      }
    ]
  }
]

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.0%