Vulnerability Name: | CVE-2011-1974 (CCN-68805) | ||||||||
Assigned: | 2011-08-09 | ||||||||
Published: | 2011-08-09 | ||||||||
Updated: | 2019-02-26 | ||||||||
Summary: | NDISTAPI.sys in the NDISTAPI driver in Remote Access Service (RAS) in Microsoft Windows XP SP2 and SP3 and Windows Server 2003 SP2 does not properly validate user-mode input, which allows local users to gain privileges via a crafted application, aka "NDISTAPI Elevation of Privilege Vulnerability." | ||||||||
CVSS v3 Severity: | 9.3 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||
CVSS v2 Severity: | 7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C) 5.6 Medium (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C)
5.6 Medium (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-264 | ||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||
References: | Source: MITRE Type: CNA CVE-2011-1974 Source: CCN Type: SA45408 Windows Remote Access Service NDISTAPI Driver Privilege Escalation Source: CCN Type: Microsoft Security Bulletin MS11-062 Vulnerability in Remote Access Service NDISTAPI Driver Could Allow Elevation of Privilege (2566454) Source: BID Type: UNKNOWN 48996 Source: CCN Type: BID-48996 Microsoft Windows NDISTAPI CVE-2011-1974 Local Privilege Escalation Vulnerability Source: CERT Type: US Government Resource TA11-221A Source: MS Type: UNKNOWN MS11-062 Source: XF Type: UNKNOWN ms-ndistapi-priv-escalation(68805) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:12912 Source: CCN Type: Packet Storm Security [10-24-2016] Microsoft Windows x86 NDISTAPI Privilege Escalation Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [10-24-2016] Source: EXPLOIT-DB Type: UNKNOWN 40627 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
Oval Definitions | |||||||||
| |||||||||
BACK |