Vulnerability CVE-2011-1249


Published: 2011-06-16   Modified: 2012-02-13

Description:
The Ancillary Function Driver (AFD) in afd.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate user-mode input, which allows local users to gain privileges via a crafted application, aka "Ancillary Function Driver Elevation of Privilege Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Windows x86 afd.sys Privilege Escalation
Tomislav Paskale...
19.10.2016

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Windows 2003 server 
Microsoft -> Windows 7 
Microsoft -> Windows server 2003 
Microsoft -> Windows server 2008 
Microsoft -> Windows vista 
Microsoft -> Windows xp 

 References:
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-046
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12731
https://www.exploit-db.com/exploits/40564/

Copyright 2024, cxsecurity.com

 

Back to Top