Zero-day vulnerability in Windows

Privilege escalation
CVE-2011-1249

Vulnerability details

Advisory: SB2011061402 - Privilege escalation in Microsoft Windows

Vulnerable component: Windows

CVE-ID: CVE-2011-1249

CVSSv3 score: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C

CWE-ID: CWE-20 - Improper input validation

Description:

The vulnerability allows a local user to gain elevated privileges on the target system.

The vulnerability exists due to improper validation of input passed from user mode to the kernel in the Ancillary Function Driver (afd.sys). By running a malicious application, a local attacker with valid login credentials can execute arbitrary code with system privileges.

Successful exploitation of this vulnerability will allow the local attacker to obtain elevated privileges on vulnerable system.

Note: the vulnerability was being actively exploited.

Public Exploits: