For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x700010d where a value passed from a user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: nvidia

Published: 2016-11-08T20:37:00

Updated: 2024-08-06T01:57:47.379Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7385

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-11-08T20:59:11.117

Modified: 2019-03-07T14:40:49.253

Link: CVE-2016-7385

cve-icon Redhat

No data.