Page 3 of 29 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x70000d5 where a value passed from an user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges. Para los productos NVIDIA Quadro, NVS y GeForce, NVIDIA Windows GPU Display Driver R340 en versiones anteriores a 342.00 y R375 en versiones anteriores a 375.63 contiene una vulnerabilidad en el controlador de la capa de modo del kernel (nvlddmkm.sys) para DxgDdiEscape ID 0x70000d5 donde un valor pasado de un usuario al controlador es utilizado sin validación como el índice de un array interno, conduciendo a una denegación de servicio o potencial escalada de privilegios. The DxgkDdiEscape handler for 0x70000d5 lacks bounds checks. • https://www.exploit-db.com/exploits/40666 http://nvidia.custhelp.com/app/answers/detail/a_id/4247 http://www.securityfocus.com/bid/93999 https://support.lenovo.com/us/en/solutions/LEN-10822 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x7000170 where the size of an input buffer is not validated, leading to denial of service or potential escalation of privileges. Para los productos NVIDIA Quadro, NVS y GeForce, NVIDIA Windows GPU Display Driver R340 en versiones anteriores a 342.00 y R375 en versiones anteriores a 375.63 contiene una vulnerabilidad en el controlador de la capa de modo kernel (nvlddmkm.sys) para DxgDdiEscape ID 0x7000170 donde el tamaño de búfer entrante no es validado, conduciendo a una denegación de servicio o potencial escalada de privilegios. The DxgkDdiEscape handler for 0x7000170 lacks proper bounds checks for the variable size input escape data, and relies on a user provided size as the upper bound for writing output. • https://www.exploit-db.com/exploits/40662 http://nvidia.custhelp.com/app/answers/detail/a_id/4247 http://www.securityfocus.com/bid/93988 https://support.lenovo.com/us/en/solutions/LEN-10822 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x100009a where a value passed from an user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges. Para los productos NVIDIA Quadro, NVS y GeForce, NVIDIA Windows GPU Display Driver R340 en versiones anteriores a 342.00 y R375 en versiones anteriores a 375.63 contiene una vulnerabilidad en el controlador de la capa de modo kernel (nvlddmkm.sys) para DxgDdiEscape ID 0x100009a donde un valor pasado de un usuario al controlador es utilizado sin validación como el índice de un array interno, conduciendo a una denegación de servicio o potencial escalada de privilegios. The DxgkDdiEscape handler for escape 0x100009a lacks proper bounds checks. • https://www.exploit-db.com/exploits/40665 http://nvidia.custhelp.com/app/answers/detail/a_id/4247 http://www.securityfocus.com/bid/93997 https://support.lenovo.com/us/en/solutions/LEN-10822 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x5000027 where a pointer passed from an user to the driver is used without validation, leading to denial of service or potential escalation of privileges. Para los productos NVIDIA Quadro, NVS y GeForce, NVIDIA Windows GPU Display Driver R340 en versiones anteriores a 342.00 y R375 en versiones anteriores a 375.63 contiene una vulnerabilidad en el controlador de la capa de modo del kernel (nvlddmkm.sys) para DxgDdiEscape ID 0x5000027 donde un puntero pasado de un usuario al controlador es utilizado sin validación, conduciendo a una denegación de servicio o potencial escalada de privilegios. The DxgkDdiEscape handler for 0x5000027 accepts a user provided pointer, but does no checks on it before using it. • https://www.exploit-db.com/exploits/40663 http://nvidia.custhelp.com/app/answers/detail/a_id/4247 http://www.securityfocus.com/bid/93990 https://support.lenovo.com/us/en/solutions/LEN-10822 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 1

For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.00 and R375 before 375.63 contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x100010b where a missing array bounds check can allow a user to write to kernel memory, leading to denial of service or potential escalation of privileges. Para los productos NVIDIA Quadro, NVS y GeForce, NVIDIA Windows GPU Display Driver R340 en versiones anteriores a 342.00 y R375 en versiones anteriores a 375.63 contiene una vulnerabilidad en el controlador de la capa de modo kernel (nvlddmkm.sys) para DxgDdiEscape ID 0x100010b donde la falta de una comprobación de los límites del array puede permitir a usuarios escribir a la memoria del kernel, conduciendo a una denegación de servicio o a una potencial escalada de privilegios. NVIDIA suffers from a missing bounds check in escape 0x100010b. • https://www.exploit-db.com/exploits/40661 http://nvidia.custhelp.com/app/answers/detail/a_id/4247 http://www.securityfocus.com/bid/93987 https://support.lenovo.com/us/en/solutions/LEN-10822 • CWE-264: Permissions, Privileges, and Access Controls •