7.8

CVE-2023-28252

Warning
Exploit

Windows Common Log File System Driver Elevation of Privilege Vulnerability

Data is provided by the National Vulnerability Database (NVD)
MicrosoftWindows 10 1507 Version < 10.0.10240.19869
MicrosoftWindows 10 1607 Version < 10.0.14393.5850
MicrosoftWindows 10 1809 Version < 10.0.17763.4252
MicrosoftWindows 10 20h2 Version < 10.0.19042.2846
MicrosoftWindows 10 21h2 Version < 10.0.19044.2846
MicrosoftWindows 10 22h2 Version < 10.0.19045.2846
MicrosoftWindows 11 21h2 Version < 10.0.22000.1817
MicrosoftWindows 11 22h2 Version < 10.0.22621.1555
MicrosoftWindows Server 2008 Version- Updatesp2
MicrosoftWindows Server 2008 Versionr2 Updatesp1 HwPlatformx64

11.04.2023: CISA Known Exploited Vulnerabilities (KEV) Catalog

Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability

Vulnerability

Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability that allows for privilege escalation.

Description

Apply updates per vendor instructions.

Required actions
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 38.78% 0.972
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
secure@microsoft.com 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE-122 Heap-based Buffer Overflow

A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().

CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.