Ancillary Function Driver Elevation of Privilege Vulnerability

Ancillary Function Driver Elevation of Privilege Vulnerability

CVE-2011-1249 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

The Ancillary Function Driver (AFD) in afd.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate user-mode input, which allows local users to gain privileges via a crafted application, aka "Ancillary Function Driver Elevation of Privilege Vulnerability."

Learn more about our Cis Benchmark Audit For Server Software.