Advisory Details

January 15th, 2020

Microsoft Windows CLFS Use-After-Free Privilege Escalation Vulnerability

ZDI-20-125
ZDI-CAN-9382

CVE ID CVE-2020-0634
CVSS SCORE 8.8, AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
AFFECTED VENDORS Microsoft
AFFECTED PRODUCTS Windows
VULNERABILITY DETAILS

This vulnerability allows local attackers to escalate privileges on affected installations of Microsoft Windows. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.

The specific flaw exists within the CLFS.SYS driver. Crafted data in a binary log file can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of SYSTEM.

ADDITIONAL DETAILS Microsoft has issued an update to correct this vulnerability. More details can be found at:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-0634
DISCLOSURE TIMELINE
  • 2019-10-08 - Vulnerability reported to vendor
  • 2020-01-15 - Coordinated public release of advisory
CREDIT Meysam Firouzi of STAR Labs
BACK TO ADVISORIES