Zero-day vulnerability in Windows

Buffer overflow
CVE-2023-28252

According to Kaspersky, the vulnerability has been exploited in February 2023 against small and medium-sized businesses in the Middle East, in North America, and previously in Asia regions.

Known malware:

Nokoyawa ransomware

Vulnerability details

Advisory: SB2023041135 - Privilege escalation in Microsoft Windows Common Log File System Driver

Vulnerable component: Windows

CVE-ID: CVE-2023-28252

CVSSv3 score: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C

CWE-ID: CWE-119 - Memory corruption

Description:

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in Windows Common Log File System Driver. A local user can trigger memory corruption and execute arbitrary code with SYSTEM privileges.

Note, the vulnerability is being actively exploited in the wild.