CVE Vulnerabilities

CVE-2011-1249

Published: Jun 16, 2011 | Modified: Sep 28, 2020
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The Ancillary Function Driver (AFD) in afd.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate user-mode input, which allows local users to gain privileges via a crafted application, aka Ancillary Function Driver Elevation of Privilege Vulnerability.

Affected Software

Name Vendor Start Version End Version
Windows_2003_server Microsoft * *
Windows_7 Microsoft –sp1 (including) –sp1 (including)
Windows_server_2003 Microsoft * *
Windows_server_2008 Microsoft * *
Windows_server_2008 Microsoft –sp2 (including) –sp2 (including)
Windows_server_2008 Microsoft r2 (including) r2 (including)
Windows_vista Microsoft * *
Windows_xp Microsoft * *
Windows_xp Microsoft –sp2 (including) –sp2 (including)

References