CVE-2016-8805

CVE-2016-8805

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00, R367 before 369.59, and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x7000014 where a value passed from an user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges.

Source: CVE-2016-8805

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다