- Description
- Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
- Source
- secure@microsoft.com
- NVD status
- Analyzed
CVSS 3.1
- Type
- Primary
- Base score
- 7.8
- Impact score
- 5.9
- Exploitability score
- 1.8
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
Data from CISA
- Vulnerability name
- Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability
- Exploit added on
- Jan 14, 2025
- Exploit action due
- Feb 4, 2025
- Required action
- Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
- secure@microsoft.com
- CWE-416
- Hype score
- Not currently trending
🚨 EoP - #Windows #HyperV NT Kernel Integration VSP (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) exploited in the wild - local attackers can gain SYSTEM privileges. Patch now! #Microsoft ➡️ https://t.co/1M8t70HYoi https://t.co/w4Maeg5Ipy
@leonov_av
6 Feb 2025
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/xGxiZwm4IP https://t.co/NIGZ3YmhVr
@IT_Peurico
27 Jan 2025
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔒 CVE-2025-21333, CVE-2025-21334 y CVE-2025-21335 ⚠️ Elevación de Privilegios en Windows Hyper-V Se han identificado vulnerabilidades críticas en Windows Hyper-V que permiten a un atacante con bajos privilegios ejecutar código malicioso.
@BanCERT_gt
25 Jan 2025
17 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/xSYGdYeHGV https://t.co/JV7dEvRUxa
@ZinoVersluys
22 Jan 2025
12 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#DOYOUKNOWCVE CISA ALERT! CISA Adds 7 Critical Vulnerabilities to KEV Catalog: Key Insights on CVE Type, Products, EPSS Scores, Mitigation, and Impact CVE-2025-21333, CVE-2025-21334 & CVE-2025-21335 - Use-After-Free Vulnerability in Microsoft Windows Hyper-V NT Kernel… http
@Loginsoft_Inc
21 Jan 2025
70 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/50qhnYzp0g https://t.co/0UeN0bULFP
@pcasano
17 Jan 2025
12 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/HKkcrpLLCu https://t.co/zOpDWHqJQp
@pcasano
17 Jan 2025
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/frcG1bxqEB https://t.co/wnpSQFBsO9
@TechMash365
16 Jan 2025
32 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2025-21335 #Microsoft #Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability https://t.co/yQHMlc9Zfn
@ScyScan
16 Jan 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/y4FIQDUqj0 https://t.co/lWUYtlcaLg
@NickBla41002745
16 Jan 2025
19 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/9G0fc2zFYX https://t.co/seH41U17nk
@Trej0Jass
16 Jan 2025
22 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/2cpB6GBytc https://t.co/nS6J7T70mj
@Art_Capella
16 Jan 2025
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 ALERT: Microsoft has confirmed THREE zero-day vulnerabilities in Hyper-V, currently under attack! Here's What You Need to Know: 🔍 The Situation: - There are three new vulnerabilities (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) in Hyper-V, Microsoft's virtualization… h
@jovinxthomas
15 Jan 2025
65 Impressions
0 Retweets
2 Likes
0 Bookmarks
1 Reply
0 Quotes
CVE-2025-21333, CVE-2025-21334 et CVE-2025-21335 https://t.co/blRoP4leRv https://t.co/cIMd81nGcH
@vernamm
15 Jan 2025
57 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/VJqDWiu35z https://t.co/LWvUqXp7Hk
@ggrubamn
15 Jan 2025
21 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/KjmRAb8Rtm https://t.co/ZVSG4ItxQt
@secured_cyber
15 Jan 2025
24 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/KFPUfJ2Ukc https://t.co/IHkL7NdnBz
@grandpafirewall
15 Jan 2025
27 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/TAc1rnIuiB https://t.co/GxZzPkRJGr
@Trej0Jass
15 Jan 2025
22 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Microsoft’s January 2025 Patch Tuesday Addresses 157 CVEs (CVE-2025-21333, CVE-2025-21334, CVE-2025-21335) https://t.co/bz8y3BpMZF https://t.co/xsHQkYSN47
@dansantanna
15 Jan 2025
35 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Três falhas de Zero-Day ativamente exploradas foram corrigidas na última atualização de segurança da Microsoft. ⤷ CVE-2025-21333 ⤷ CVE-2025-21334 ⤷ CVE-2025-21335 🔗Saiba mais: https://t.co/WGPBmJgxLw #netconn #cibersegurança #Tecnologia #microsoft
@NetconnOficial
15 Jan 2025
2 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🔴 Critical Alert: Microsoft has just released a massive patch for 161 vulnerabilities across its software, including 3 zero-day flaws that have been actively exploited. ⤷ CVE-2025-21333 ⤷ CVE-2025-21334 ⤷ CVE-2025-21335 Patch now: https://t.co/0herwJS73C
@TheHackersNews
15 Jan 2025
57135 Impressions
193 Retweets
393 Likes
98 Bookmarks
3 Replies
9 Quotes
🚨CVE Alert: Microsoft Windows Hyper-V Use-After-Free Vulnerability Exploited In The Wild🚨 Vulnerability Details: CVE-2025-21335 (CVSS 7.8/10) Microsoft Windows Hyper-V NT Kernel Integration VSP Use-After-Free Vulnerability Impact A successful exploit May allow a local… https:
@CyberxtronTech
15 Jan 2025
75 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 1st #PatchTuesday of 2025 is here! Microsoft & 3rd-party vendors address: 159 vulnerabilities 3 zero-days (CVE-2025-21335, CVE-2025-21334, CVE-2025-21333) 3 with PoCs 10 critical flaws Visit our comprehensive summary for more information: https://t.co/r9bdB8nDkS Here's
@Action1corp
14 Jan 2025
76 Impressions
1 Retweet
2 Likes
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "C4AF6108-E473-4695-B5AE-A4449A7A6E22",
"versionEndExcluding": "10.0.19044.5371"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "146C68DB-CB79-4CCA-BCCF-DDB7E6B543DC",
"versionEndExcluding": "10.0.19045.5371"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"vulnerable": true,
"matchCriteriaId": "A9DDB80C-CA0E-4BF2-AB22-5240DFD39D1B",
"versionEndExcluding": "10.0.22621.4751"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "8092B56B-2B8D-43F0-8509-98788A8C26D8",
"versionEndExcluding": "10.0.22621.4751"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"vulnerable": true,
"matchCriteriaId": "79F031F0-7E96-4361-9E73-1617F5C51A5D",
"versionEndExcluding": "10.0.22621.4751"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "BB980EBB-388D-4D0B-8154-C15EC4E77757",
"versionEndExcluding": "10.0.22631.4751"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"vulnerable": true,
"matchCriteriaId": "A491D1F2-50EF-4B26-8FA0-70484BD32E7A",
"versionEndExcluding": "10.0.26100.2894"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"vulnerable": true,
"matchCriteriaId": "F187E54E-E615-444B-96C2-47222438B893",
"versionEndExcluding": "10.0.26100.2894"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "E3E0C061-2DA7-4237-9607-F6792DC92DD3",
"versionEndExcluding": "10.0.25398.1369"
},
{
"criteria": "cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "155593BE-9192-4286-81F7-2C66B55B0438",
"versionEndExcluding": "10.0.26100.2894"
}
],
"operator": "OR"
}
]
}
]