PT-2025-15596 · Microsoft · Windows
Oruga
·
Published
2025-04-08
·
Updated
2025-07-17
·
CVE-2025-29824
7.8
High
Base vector | Vector | AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
**Name of the Vulnerable Software and Affected Versions:**
Microsoft Windows versions prior to the April 2025 security updates.
**Description:**
A use-after-free vulnerability exists in the Windows Common Log File System (CLFS) driver. This vulnerability allows an authorized attacker to elevate privileges locally. Multiple threat actors, including Storm-2460 and Play ransomware group, have actively exploited this vulnerability in the wild. Attackers have used the PipeMagic trojan and Grixba infostealer in conjunction with this vulnerability to gain SYSTEM-level access and deploy malicious payloads. Exploitation has been observed in attacks targeting organizations in the US, Venezuela, Spain, and Saudi Arabia. The vulnerability (CVE-2025-29824) was patched in the April 2025 Patch Tuesday release, but Windows 10 may not have received the update immediately.
**Recommendations:**
Apply the April 2025 security updates to all affected Windows systems as soon as possible. Review system logs for suspicious activity. Harden public-facing infrastructure and deploy Endpoint Detection and Response (EDR) solutions. Monitor for rogue users and suspicious files.
Exploit
Fix
LPE
RCE
Use After Free
Weakness Enumeration
Related Identifiers
Affected Products
References · 342
- 🔥 https://vicarius.io/vsociety/posts/cve-2025-29824-windows-common-log-file-system-driver-elevation-of-privilege-vulnerability-detection-script · Exploit
- 🔥 https://vicarius.io/vsociety/posts/cve-2025-29824-windows-common-log-file-system-driver-elevation-of-privilege-vulnerability-mitigation-script · Exploit
- https://msrc.microsoft.com/update-guide/en-US/advisory/CVE-2025-29824 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-29824 · Security Note
- https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2025-29824 · Vendor Advisory
- https://bdu.fstec.ru/vul/2025-03926 · Security Note
- https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-29824 · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2025-29824 · Security Note
- https://twitter.com/f1tym1/status/1910581011810865663 · Twitter Post
- https://twitter.com/f1tym1/status/1909886421051101661 · Twitter Post
- https://twitter.com/dailytechonx/status/1920180581293310350 · Twitter Post
- https://twitter.com/transilienceai/status/1914294709083611161 · Twitter Post
- https://twitter.com/TuringCyberObs/status/1920386445295927613 · Twitter Post
- https://twitter.com/MainNerve/status/1914763638017286252 · Twitter Post
- https://twitter.com/syedaquib77/status/1910391670010437866 · Twitter Post