MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684)

high Nessus Plugin ID 76409

Synopsis

The remote Windows host contains a driver that allows elevation of privilege.

Description

The remote Windows host contains a version of the Ancillary Function Driver (afd.sys) that is affected by a privilege escalation vulnerability. The flaw is due to the Ancillary Function Driver not properly processing user-supplied input, leading to a double free scenario, allowing a local attacker to elevate privileges by running a specially crafted application.

Solution

Microsoft has released a set of patches for Windows 2003 SP2, Vista SP2, 2008 SP2, 7 SP1, 2008 R2 SP1, 8, 2012, 8.1, and 2012 R2.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2014/ms14-040

https://www.zerodayinitiative.com/advisories/ZDI-14-220/

Plugin Details

Severity: High

ID: 76409

File Name: smb_nt_ms14-040.nasl

Version: 1.15

Type: local

Agent: windows

Published: 7/8/2014

Updated: 11/15/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 6.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: SMB/MS_Bulletin_Checks/Possible

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/8/2014

Vulnerability Publication Date: 7/8/2014

Exploitable With

CANVAS (CANVAS)

Core Impact

Reference Information

CVE: CVE-2014-1767

BID: 68394

MSFT: MS14-040

MSKB: 2961072, 2973408