We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2025-24044

Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability



Description

Use after free in Windows Win32 Kernel Subsystem allows an authorized attacker to elevate privileges locally.

Reserved 2025-01-16 | Published 2025-03-11 | Updated 2025-03-13 | Assigner microsoft


HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

Problem types

CWE-416: Use After Free

Product status

10.0.17763.0 before 10.0.17763.7009
affected

10.0.17763.0 before 10.0.17763.7009
affected

10.0.17763.0 before 10.0.17763.7009
affected

10.0.20348.0 before 10.0.20348.3328
affected

10.0.19043.0 before 10.0.19044.5608
affected

10.0.22621.0 before 10.0.22621.5039
affected

10.0.19045.0 before 10.0.19045.5608
affected

10.0.26100.0 before 10.0.26100.3476
affected

10.0.22631.0 before 10.0.22631.5039
affected

10.0.22631.0 before 10.0.22631.5039
affected

10.0.25398.0 before 10.0.25398.1486
affected

10.0.26100.0 before 10.0.26100.3476
affected

10.0.26100.0 before 10.0.26100.3476
affected

10.0.10240.0 before 10.0.10240.20947
affected

10.0.14393.0 before 10.0.14393.7876
affected

10.0.14393.0 before 10.0.14393.7876
affected

10.0.14393.0 before 10.0.14393.7876
affected

6.2.9200.0 before 6.2.9200.25368
affected

6.2.9200.0 before 6.2.9200.25368
affected

6.3.9600.0 before 6.3.9600.22470
affected

6.3.9600.0 before 6.3.9600.22470
affected

References

msrc.microsoft.com/update-guide/vulnerability/CVE-2025-24044 (Windows Win32 Kernel Subsystem Elevation of Privilege Vulnerability) vendor-advisory

cve.org (CVE-2025-24044)

nvd.nist.gov (CVE-2025-24044)

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2025-24044

Support options

Helpdesk Chat, Email, Knowledgebase