CVE-2008-3464

CVE-2008-3464

CVE-2008-3464 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

afd.sys in the Ancillary Function Driver (AFD) component in Microsoft Windows XP SP2 and SP3 and Windows Server 2003 SP1 and SP2 does not properly validate input sent from user mode to the kernel, which allows local users to gain privileges via a crafted application, as demonstrated using crafted pointers and lengths that bypass intended ProbeForRead and ProbeForWrite restrictions, aka "AFD Kernel Overwrite Vulnerability."

Learn more about our Cis Benchmark Audit For Server Software.