Skip to main content

Microsoft Windows NDProxy.sys Privilege Escalation Vulnerability

Last Update Date: 29 Nov 2013 10:39 Release Date: 29 Nov 2013 3167 Views

RISK: High Risk

TYPE: Operating Systems - Windows OS

TYPE: Windows OS

A vulnerability has been reported in Microsoft Windows, which can be exploited by malicious, local users to gain escalated privileges.

 

The vulnerability is caused due to an input validation error within the NDPROXY (NDProxy.sys) kernel component and can be exploited to execute arbitrary code with kernel privileges.

 

Note: The vulnerability is currently exploited in limited targeted attacks.

           No official solution is currently available.


Impact

  • Elevation of Privilege
  • Remote Code Execution

System / Technologies affected

  •  Microsoft Windows Server 2003
  •  Microsoft Windows XP

Solutions

  • No official solution is currently available.

Vulnerability Identifier


Source


Related Link