For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x7000170 where the size of an input buffer is not validated, leading to denial of service or potential escalation of privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: nvidia

Published: 2016-11-08T20:37:00

Updated: 2024-08-06T02:35:01.137Z

Reserved: 2016-10-18T00:00:00

Link: CVE-2016-8811

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-11-08T20:59:24.727

Modified: 2019-03-07T20:03:39.977

Link: CVE-2016-8811

cve-icon Redhat

No data.