Windows CLFS Driver zero-days leveraged in ransomware attacks

Attacks leveraging five vulnerabilities impacting the Windows Common Log File System were noted by Kaspersky to have been occurring over the past 1.5 years, indicating significant issues in CLFS, reports Dark Reading. Windows CLFS’s prioritization of performance has prevented secure parsing of CLFS files and resulted in the emergence of various security flaws, which include CVE-2022-24521, CVE-2022-37969, CVE-2023-23376, and CVE-2023-28252, said Kaspersky Global Research and Analysis Team Principal Security Researcher Boris Larin.

Source: SC Magazine

 


Date:

Categorie(s):