CVE-2025-62215

Published Nov 11, 2025

Last updated 14 hours ago

CVSS high 7.0
Windows Kernel

Overview

AI description

Automated description summarized from trusted sources.

CVE-2025-62215 is an elevation-of-privilege vulnerability affecting the Windows Kernel. It stems from a race condition due to improper synchronization when multiple processes concurrently access shared resources. An attacker with local access and some level of system access can exploit this flaw to execute code with elevated privileges, potentially gaining SYSTEM-level access. The vulnerability is triggered by exploiting a race condition in the Windows Kernel's memory management subsystem. By carefully timing multiple threads or processes, an attacker can manipulate shared kernel resources to cause a double-free condition, potentially leading to memory corruption. This allows the attacker to execute arbitrary code in the kernel's context.

Description
Concurrent execution using shared resource with improper synchronization ('race condition') in Windows Kernel allows an authorized attacker to elevate privileges locally.
Source
secure@microsoft.com
NVD status
Analyzed
Products
windows_10_1809, windows_10_21h2, windows_10_22h2, windows_11_23h2, windows_11_24h2, windows_11_25h2, windows_server_2019, windows_server_2022, windows_server_2022_23h2, windows_server_2025

Risk scores

CVSS 3.1

Type
Secondary
Base score
7
Impact score
5.9
Exploitability score
1
Vector string
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Weaknesses

secure@microsoft.com
CWE-362

Social media

Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.

Hype score

40

  1. 🚨 Microsoft just fixed a Windows flaw hackers are already exploiting in the wild. The kernel bug (CVE-2025-62215) lets anyone with local access gain full control — and it’s being linked with other attacks for complete takeover. https://t.co/bhh62Ej6nu

    @Jack1111262

    13 Nov 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. CRITICAL PATCH: Microsoft fixes 63 flaws, including a Windows Kernel EoP zero-day (CVE-2025-62215) actively exploited in the wild. Patch immediately! More info in: https://t.co/ZKrqe7jBKc https://t.co/9i7Sm4tc8X

    @58Consulting

    12 Nov 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. 🚨 Microsoft's November Patch Tuesday is here, fixing a Windows Kernel zero-day (CVE-2025-62215) actively exploited for privilege escalation. A critical 9.8 CVSS GDI+ RCE flaw (CVE-2025-60724) also patched. Patch now! ⚠️ #PatchTuesday #CyberSecurity... 🔗 https://t.co/Gb

    @NetSecIO

    12 Nov 2025

    15 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. برای کرنل ویندوز ، آسیب پذیری جدیدی از نوع privilege escalation با کد شناسایی CVE-2025-62215 منتشر شده است. برای امن سازی به قسمت windows update مراجعه کرده و پچ جدید را نصب کنید.

    @EthicalSafe

    12 Nov 2025

    40 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  5. Microsoft patches actively exploited Windows Kernel zero-day CVE-2025-62215. Immediate update recommended to prevent privilege escalation attacks. Link: https://t.co/x68iTNwe5I #Security #Patch #Windows #Kernel #CVE #Exploit #Update #Software #Vulnerability #Protection #Defense h

    @dailytechonx

    12 Nov 2025

    10 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. ACHTUNG!!! 🚨 1/ ⚠️ Microsoft stopft eine aktiv ausgenutzte Kernel-Lücke (CVE-2025-62215). Wer nicht patcht, riskiert Systemrechte für Angreifer. 🔐 ➡️ Update sofort einspielen (Windows 10/11 & Server) + Neustart. https://t.co/nY1TJ3Qk4b

    @derHugoKlartext

    12 Nov 2025

    81 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    2 Replies

    0 Quotes

  7. The latest Patch Tuesday updates are here, and active exploitation is confirmed for CVE-2025-62215. This is rated Important and should be prioritized for patching. Get the latest on all the other CVEs from the November update here: https://t.co/y1oqIPPD2p #PatchTuesday https://

    @fortraofficial

    12 Nov 2025

    92 Impressions

    0 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. 🚨 Microsoft just fixed a Windows flaw hackers are already exploiting in the wild. The kernel bug (CVE-2025-62215) lets anyone with local access gain full control — and it’s being linked with other attacks for complete takeover. https://t.co/abs1fzTJXP

    @Jonny1599843

    12 Nov 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. 🚨 Microsoft just fixed a Windows flaw hackers are already exploiting in the wild. The kernel bug (CVE-2025-62215) lets anyone with local access gain full control — and it’s being linked with other attacks for complete takeover. https://t.co/U3GyFQgUPw

    @Favor487515

    12 Nov 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Cyber alert! Microsoft just patched over 60 vulnerabilities, including one actively exploited. CVE-2025-62215 allows local attackers to escalate privileges. Prioritize updates, especially for RCE bugs! How are you tackling security this month? #Ciberseguridad https://t.co/lCoWLYv

    @CyberDailyPost

    12 Nov 2025

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  11. 🚨 Microsoft Patch Tuesday - 63 CVEs, Kernel Zero-Day Exploited Microsoft patched 63 vulnerabilities including CVE-2025-62215—an actively exploited Windows kernel elevation-of-privilege zero-day. What's notable: the kernel flaw was being used in the wild before today's pa

    @the_c_protocol

    12 Nov 2025

    11 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. 🔐🪟 SIGNALS WEEKLY: Keys. Gates. Windows. Actively exploited Win kernel EoP ✅ (CVE-2025-62215). Cisco RA-VPN bugs can reload unpatched edges. LANDFALL used Samsung’s image bug (CVE-2025-21042). Which breaks first in your shop? Read -> https://t.co/JrOdxeJL8a #Alph

    @alphahunt_io

    12 Nov 2025

    42 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. Microsoft’s November 2025 Patch Tuesday Addresses 63 CVEs (CVE-2025-62215) https://t.co/UkUzm3whU5 https://t.co/oZ2QaDdQlK

    @Trej0Jass

    12 Nov 2025

    36 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. 🚨 مایکروسافت Patch Tuesday نوامبر ۲۰۲۵ منتشر کرد: 🔹 63 آسیب‌پذیری 🔹 یک Zero-Day فعال: CVE-2025-62215 🔹 سوءاستفاده از یک باگ هستهٔ ویندوز و گرفتن دسترسی سیستم 💣 فوری پچ

    @vulnerbyte

    12 Nov 2025

    53 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. 🚨 Microsoft’s Nov 2025 Patch Advisory is live! 90+ flaws fixed across Windows, Azure, SQL, SharePoint & more, incl. critical RCEs & an actively exploited Windows Kernel EoP (CVE-2025-62215). 🛡️ Patch now → stay resilient. https://t.co/w9ynaMN7sa #Cybersecurit

    @sequretek_sqtk

    12 Nov 2025

    54 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. Microsoft’s November 2025 Patch Tuesday Addresses 63 CVEs (CVE-2025-62215) https://t.co/8E6Oh5KFxs https://t.co/Y3nRKbl2pb

    @Art_Capella

    12 Nov 2025

    55 Impressions

    0 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. The latest Patch Tuesday updates are here, and active exploitation is confirmed for CVE-2025-62215. This is rated Important and should be prioritized for patching. Get the latest on all the other CVEs from the November update here: https://t.co/jYFSMBs7EJ #PatchTuesday

    @joepettit2

    12 Nov 2025

    13 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. 🚨 Microsoft just fixed a Windows flaw hackers are already exploiting in the wild. The kernel bug (CVE-2025-62215) lets anyone with local access gain full control — and it’s being linked with other attacks for complete takeover. Install the latest patches now ↓ https://

    @Lion436593

    12 Nov 2025

    5 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  19. 🚨 Microsoft just fixed a Windows flaw hackers are already exploiting in the wild. The kernel bug (CVE-2025-62215) lets anyone with local access gain full control — and it’s being linked with other attacks for complete takeover. Install the latest patches now ↓ https://

    @TheHackersNews

    12 Nov 2025

    31209 Impressions

    72 Retweets

    209 Likes

    51 Bookmarks

    8 Replies

    3 Quotes

  20. 🔥 𝐖𝐢𝐧𝐝𝐨𝐰𝐬 𝐊𝐞𝐫𝐧𝐞𝐥 𝟎-𝐃𝐚𝐲 𝐔𝐧𝐝𝐞𝐫 𝐀𝐜𝐭𝐢𝐯𝐞 𝐄𝐱𝐩𝐥𝐨𝐢𝐭𝐚𝐭𝐢𝐨𝐧 𝐟𝐨𝐫 𝐏𝐫𝐢𝐯𝐢𝐥𝐞𝐠𝐞 𝐄𝐬𝐜𝐚𝐥𝐚𝐭𝐢𝐨𝐧 • CVE-2025-62

    @PurpleOps_io

    12 Nov 2025

    94 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. 🛡️ Yeni 0-Day: Windows Kernel’da aktif olarak sömürülen ciddi bir güvenlik açığı! Microsoft, CVE-2025-62215 kodlu yeni bir yükseltilmiş ayrıcalık (privilege escalation) açığını doğruladı. Bu açık şu anda gerçek saldırılarda kullanılıyor (yani

    @ahmetgulercyb

    12 Nov 2025

    6 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  22. 0️⃣ 🐞 Windows Kernel 0‑day Vulnerability Actively Exploited in the Wild to Escalate Privilege Read more: https://t.co/n0Z9s9lnV6 Microsoft has assigned CVE-2025-62215 to a new Windows Kernel elevation of privilege flaw that is being actively exploited in the wild. Suc

    @The_Cyber_News

    12 Nov 2025

    5391 Impressions

    32 Retweets

    126 Likes

    44 Bookmarks

    0 Replies

    2 Quotes

  23. 🔐 Patch Tuesday Microsoft – Novembre 2025 : 63 vulnérabilités corrigées dont 1 zero-day actif (CVE-2025-62215) Microsoft publie ses correctifs de sécurité mensuels avec : ✅ 63 failles corrigées dont 5 critiques et 1 exploitée activement dans le noyau Windows (CVE-

    @marcfredericgo

    11 Nov 2025

    107 Impressions

    0 Retweets

    2 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  24. Microsoft’s November 2025 Patch Tuesday Addresses 63 CVEs (CVE-2025-62215) https://t.co/uOaw7BioUH https://t.co/YGIoXwKO8k

    @secured_cyber

    11 Nov 2025

    73 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. PATCH NOW! 🌏 Microsoft Nov #PatchTuesday ✅ 63 CVEs fixed 🔴 1 zero-day exploited (CVE-2025-62215) 🔴 5 Critical RCEs 💡 Win10 users: KB5068781 = 1st ESU (paid) https://t.co/RSGHs1H5nG

    @CyberWolfGuard

    11 Nov 2025

    199 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

Configurations