Exploiting a use-after-free in Windows Common Logging File System (CLFS)

By Arav Garg Overview This post analyzes a use-after-free vulnerability in clfs.sys, the kernel driver that implements the Common Logging File System, a general-purpose logging service that can be used by user-space and kernel-space processes in Windows. A method to exploit this vulnerability to achieve privilege escalation in Windows is also outlined. Along with two … Continue reading Exploiting a use-after-free in Windows Common Logging File System (CLFS)