Lucene search

K
cvelistNvidiaCVELIST:CVE-2016-8808
HistoryNov 08, 2016 - 8:37 p.m.

CVE-2016-8808

2016-11-0820:37:00
nvidia
www.cve.org
6

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

27.5%

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70000d5 where a value passed from an user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges.

CNA Affected

[
  {
    "product": "Quadro, NVS, and GeForce (all versions)",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Quadro, NVS, and GeForce (all versions)"
      }
    ]
  }
]

AI Score

8.2

Confidence

High

EPSS

0.001

Percentile

27.5%