afd.sys in the Ancillary Function Driver (AFD) component in Microsoft Windows XP SP2 and SP3 and Windows Server 2003 SP1 and SP2 does not properly validate input sent from user mode to the kernel, which allows local users to gain privileges via a crafted application, as demonstrated using crafted pointers and lengths that bypass intended ProbeForRead and ProbeForWrite restrictions, aka "AFD Kernel Overwrite Vulnerability."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2008-10-15T00:00:00

Updated: 2018-10-12T19:57:01

Reserved: 2008-08-04T00:00:00


Link: CVE-2008-3464

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2008-10-15T00:12:15.707

Modified: 2018-10-12T21:48:00.920


Link: CVE-2008-3464

JSON object: View

cve-icon Redhat Information

No data.

CWE