MS14-040 - Important: Vulnerability in Ancillary Function Driver (AFD) Could Allow Elevation...

News

Extraordinary Robot
Robot
Joined
Jun 27, 2006
Location
Chicago, IL
Severity Rating: Important
Revision Note: V1.0 (July 8, 2014): Bulletin published.
Summary: This security update resolves a privately reported vulnerability in Microsoft Windows. The vulnerability could allow elevation of privilege an attacker logs onto a system and runs a specially crafted application. An attacker must have valid logon credentials and be able to log on locally to exploit this vulnerability.

Continue reading...
 
Back
Top Bottom