microsoft windows-10 CVE-2022-37969 vulnerability in Microsoft Products
Published on September 13, 2022

product logo product logo
Windows Common Log File System Driver Elevation of Privilege Vulnerability

NVD

Known Exploited Vulnerability

This Microsoft Windows Common Log File System (CLFS) Driver Privilege Escalation Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft Windows Common Log File System (CLFS) driver contains an unspecified vulnerability which allows for privilege escalation.

The following remediation steps are recommended / required by October 5, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2022-37969 can be exploited with local system access, and requires small amount of user privileges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2022-37969 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2022-37969

You can be notified by stack.watch whenever vulnerabilities like CVE-2022-37969 are published in these products:

 
 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2022-37969?