7.8
CVSSv3

CVE-2025-21333

CVSSv4: NA | CVSSv3: 7.8 | CVSSv2: NA | VMScore: 880 | EPSS: 0.424 | KEV: Exploitation Reported
Published: 14/01/2025 Updated: 15/01/2025

Vulnerability Summary

Windows Hyper-V NT Kernel Privilege Escalation Vulnerability

Windows Hyper-V has an Elevation of Privilege vulnerability in the NT Kernel Integration VSP.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft windows 10 version 21h2

microsoft windows 11 version 22h2

microsoft windows 10 version 22h2

microsoft windows server 2025 (server core installation)

microsoft windows 11 version 22h3

microsoft windows 11 version 23h2

microsoft windows server 2022, 23h2 edition (server core installation)

microsoft windows 11 version 24h2

microsoft windows server 2025

microsoft windows 10 21H2

microsoft windows 11 22H2

microsoft windows 10 22H2

microsoft windows 11 23H2

microsoft windows server 23h2

microsoft windows 11 24H2

microsoft windows 10 21h2

microsoft windows 10 22h2

microsoft windows 11 22h2

microsoft windows 11 23h2

microsoft windows 11 24h2

microsoft windows server 2022 23h2

Github Repositories

POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY

Exploit Playground: CVE-2025-21333-POC 🚨 This repository contains a Proof of Concept (POC) exploit for CVE-2025-21333, a heap-based buffer overflow vulnerability The exploit leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY Repository Contents In this repository, you will find: Exploit Code: The POC code for CVE-2025-21333 Documentation: Details on the vulnerabi

POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY

Exploit the Vulnerability: CVE-2025-21333-POC 🛡️ Welcome to the CVE-2025-21333-POC repository, your ultimate resource for a proof-of-concept exploit targeting the CVE-2025-21333 heap-based buffer overflow vulnerability This exploit leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY to demonstrate the exploit in action Repository Details ℹ️ Repository Name: CV

This repo contains PoCs for vulnerable Windows drivers.

PoC Repository for Vulnerable Windows Drivers This repository includes PoC exploits for vulnerabilities in Windows drivers, showcasing flaws that can result in privilege escalation, arbitrary code execution, or other security risks Intended for research and education only POCs Vulnerability CVE ID Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnera

Poc exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY

CVE-2025-21333-POC Proof of Concept that exploits CVE-2025-21333 in vkrnlintvspsys (not so reliable see Requirements and Limitations section) Under the References section are located very helpful resources for who wants to play with the exploit The vulnerability was detected as actively exploited by threat actors Tested on Windows 11 23h2 It may work also on Windows 11 24h

POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY

Exploit-Playground: 🚀 Welcome to the Exploit-Playground repository! Here you will find a Proof of Concept (POC) exploit for the CVE-2025-21333 heap-based buffer overflow vulnerability This exploit leverages the Windows Notification Facility (WNF) state data and the I/O ring IOP_MC_BUFFER_ENTRY Repository Details Repository Name: CVE-2025-21333-POC Short Description: POC e

Recent Articles

Microsoft January 2025 Patch Tuesday fixes 8 zero-days, 159 flaws
BleepingComputer • Lawrence Abrams • 14 Jan 2025

Microsoft January 2025 Patch Tuesday fixes 8 zero-days, 159 flaws By Lawrence Abrams January 14, 2025 02:01 PM 0 .crit { font-weight:bold; color:red; } .article_section td { font-size: 14px!important; } Today is Microsoft's January 2025 Patch Tuesday, which includes security updates for 159 flaws, including eight zero-day vulnerabilities, with three actively exploited in attacks. This Patch Tuesday also fixes twelve "Critical" vulnerabilities, including information disclosure, privileges el...

Microsoft fixes under-attack privilege-escalation holes in Hyper-V
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Plus: Excel hell, angst for Adobe fans, and life's too Snort for Cisco

Patch Tuesday The first Patch Tuesday of 2025 has seen Microsoft address three under-attack privilege-escalation flaws in its Hyper-V hypervisor, plus plenty more problems that deserve your attention. The Hyper-V vulnerabilities are CVE-2025-21333, CVE-2025-21334, and CVE-2025-21335, and were already being exploited in the wild as zero-days. They are rated important in terms of severity, score 7.8 out of 10 on the CVSS scale, and involve abusing memory-safety bugs: Two use-after-free, and one he...