[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-3464Date: (C)2008-10-14   (M)2023-12-22


afd.sys in the Ancillary Function Driver (AFD) component in Microsoft Windows XP SP2 and SP3 and Windows Server 2003 SP1 and SP2 does not properly validate input sent from user mode to the kernel, which allows local users to gain privileges via a crafted application, as demonstrated using crafted pointers and lengths that bypass intended ProbeForRead and ProbeForWrite restrictions, aka "AFD Kernel Overwrite Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.2
Exploit Score: 3.9
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1021053
http://www.securityfocus.com/archive/1/497375/100/0/threaded
BID-31673
SECUNIA-32261
EXPLOIT-DB-6757
ADV-2008-2817
MS08-066
SSRT080143
TA08-288A
http://blogs.technet.com/swi/archive/2008/10/14/ms08-066-how-to-correctly-validate-and-capture-user-mode-data.aspx
oval:org.mitre.oval:def:5825
win-afd-privilege-escalation(45578)
win-ms08kb956803-update(45582)

CPE    6
cpe:/o:microsoft:windows_2003_server::sp1:itanium
cpe:/o:microsoft:windows_xp::sp3
cpe:/o:microsoft:windows_xp::sp2
cpe:/o:microsoft:windows_2003_server::sp2:itanium
...
CWE    1
CWE-264
OVAL    2
oval:org.secpod.oval:def:2613
oval:org.mitre.oval:def:5825

© SecPod Technologies