The Ancillary Function Driver (AFD) in afd.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate user-mode input, which allows local users to gain privileges via a crafted application, aka "Ancillary Function Driver Elevation of Privilege Vulnerability."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2011-06-16T20:21:00

Updated: 2018-10-12T19:57:01

Reserved: 2011-03-04T00:00:00


Link: CVE-2011-1249

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-06-16T20:55:01.447

Modified: 2020-09-28T12:58:30.503


Link: CVE-2011-1249

JSON object: View

cve-icon Redhat Information

No data.

CWE