CVE-2011-1877

high

Description

Use-after-free vulnerability in win32k.sys in the kernel-mode drivers in Microsoft Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that leverages incorrect driver object management, aka "Win32k Use After Free Vulnerability."

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12847

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054

http://www.us-cert.gov/cas/techalerts/TA11-193A.html

http://www.securitytracker.com/id?1025761

http://www.securityfocus.com/bid/48591

http://support.avaya.com/css/P8/documents/100144947

http://secunia.com/advisories/45186

http://osvdb.org/73779

Details

Source: Mitre, NVD

Published: 2011-07-13

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High