7.8
CVSSv3

CVE-2016-8809

Published: 08/11/2016 Updated: 07/03/2019
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 725
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 prior to 342.00 and R375 prior to 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70001b2 where the size of an input buffer is not validated, leading to denial of service or potential escalation of privileges.

Vulnerable Product Search on Vulmon Subscribe to Product

nvidia gpu_driver

Exploits

Source: bugschromiumorg/p/project-zero/issues/detail?id=940 The DxgkDdiEscape handler for 0x70001b2 doesn't do proper bounds checks for its variable size input void sub_8C4304() { // escape_->size is controlled by the user if ( escape_->size < size ) size = escape_->size; me ...