2.1
CVSSv2

CVE-2021-43224

Published: 15/12/2021 Updated: 08/08/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 188
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Windows Common Log File System Driver Information Disclosure Vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows server 2008 r2

microsoft windows server 2012 r2

microsoft windows 10 1607

microsoft windows 8.1 -

microsoft windows server 2016 -

microsoft windows server 2008 -

microsoft windows 7 -

microsoft windows rt 8.1 -

microsoft windows server 2012 -

microsoft windows 10 -

microsoft windows server 2019 -

microsoft windows 10 1809

microsoft windows 10 1909

microsoft windows 10 2004

microsoft windows server 2016 2004

microsoft windows 10 20h2

microsoft windows 10 21h1

microsoft windows server 20h2

microsoft windows server 2022

microsoft windows 11 -

Github Repositories

DriverBugs CVE ID Driver Source Analyse CVE-2021-43224 clfssys POC Vang3lis

Windows Common Log File System Driver POC

CVE-2021-43224-POC Windows Common Log File System Driver POC maybe CVE-2021-43226 msrcmicrosoftcom/update-guide/vulnerability/CVE-2021-43226 just bsod !!! tested on windows 20H2 ver 190421387

a Proof of Concept of cve-2021-43226,stack overflow in Windows driver clfs.sys

CVE-2021-43226复现 环境 操作系统:Hyper-V上Win10 20H2 版本号19042508,发现一个网站osclick/en, windows镜像比较全而且暂未发现后门 因为找到的PoC是用Visual Studio 2013编译,所以我也是用Visual Studio 2013静态链接程序的 漏洞 漏洞点在clfssys里面的CClfsLogFcbVirtual::QueryLogFileInfo函数中 clfssys在micros