Vulnerabilities > CVE-2014-1767 - Double Free vulnerability in Microsoft products
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Double free vulnerability in the Ancillary Function Driver (AFD) in afd.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, aka "Ancillary Function Driver Elevation of Privilege Vulnerability."
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Exploit-Db
description Microsoft Windows - AFD.SYS Privilege Escalation (MS14-040) Win7x64. CVE-2014-1767. Local exploit for win64 platform file exploits/windows_x86-64/local/39525.py id EDB-ID:39525 last seen 2016-03-09 modified 2016-03-07 platform windows_x86-64 port published 2016-03-07 reporter Rick Larabee source https://www.exploit-db.com/download/39525/ title Microsoft Windows - AFD.SYS Privilege Escalation MS14-040 Win7x64 type local description Microsoft Windows - AFD.SYS Dangling Pointer Privilege Escalation (MS14-040). CVE-2014-1767. Local exploit for win32 platform file exploits/windows_x86/local/39446.py id EDB-ID:39446 last seen 2016-02-21 modified 2016-02-15 platform windows_x86 port published 2016-02-15 reporter Rick Larabee source https://www.exploit-db.com/download/39446/ title Microsoft Windows - AFD.SYS Dangling Pointer Privilege Escalation MS14-040 type local
Msbulletin
bulletin_id | MS14-040 |
bulletin_url | |
date | 2014-07-08T00:00:00 |
impact | Elevation of Privilege |
knowledgebase_id | 2975684 |
knowledgebase_url | |
severity | Important |
title | Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege |
Nessus
NASL family | Windows : Microsoft Bulletins |
NASL id | SMB_NT_MS14-040.NASL |
description | The remote Windows host contains a version of the Ancillary Function Driver (afd.sys) that is affected by a privilege escalation vulnerability. The flaw is due to the Ancillary Function Driver not properly processing user-supplied input, leading to a double free scenario, allowing a local attacker to elevate privileges by running a specially crafted application. |
last seen | 2020-06-01 |
modified | 2020-06-02 |
plugin id | 76409 |
published | 2014-07-08 |
reporter | This script is Copyright (C) 2014-2018 Tenable Network Security, Inc. |
source | https://www.tenable.com/plugins/nessus/76409 |
title | MS14-040: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation of Privilege (2975684) |
code |
|
Packetstorm
data source | https://packetstormsecurity.com/files/download/135795/MS14-040.txt |
id | PACKETSTORM:135795 |
last seen | 2016-12-05 |
published | 2016-02-16 |
reporter | Rick Larabee |
source | https://packetstormsecurity.com/files/135795/Microsoft-AFD.SYS-Dangling-Pointer-Privilege-Escalation.html |
title | Microsoft AFD.SYS Dangling Pointer Privilege Escalation |
Seebug
bulletinFamily | exploit |
description | No description provided by source. |
id | SSV:93040 |
last seen | 2017-11-19 |
modified | 2017-04-25 |
published | 2017-04-25 |
reporter | Root |
source | https://www.seebug.org/vuldb/ssvid-93040 |
title | MS14-040 Microsoft Windows 7 (x86) - 'afd.sys' Dangling Pointer Privilege Escalation (CVE-2014-1767) |
References
- http://secunia.com/advisories/59778
- http://secunia.com/advisories/59778
- http://www.securityfocus.com/bid/68394
- http://www.securityfocus.com/bid/68394
- http://www.zerodayinitiative.com/advisories/ZDI-14-220/
- http://www.zerodayinitiative.com/advisories/ZDI-14-220/
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-040
- https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-040
- https://www.exploit-db.com/exploits/39446/
- https://www.exploit-db.com/exploits/39446/
- https://www.exploit-db.com/exploits/39525/
- https://www.exploit-db.com/exploits/39525/