Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

CrowdStrike Falcon Windows Sensor Vulnerability Let Attackers Execute Code and Delete Files on Host

Posted on October 9, 2025October 9, 2025 By CWS

CrowdStrike has disclosed and launched patches for 2 medium-severity vulnerabilities in its Falcon sensor for Home windows that might enable an attacker to delete arbitrary recordsdata.

The safety vulnerabilities, designated as CVE-2025-42701 and CVE-2025-42706, require an attacker to have already gained the power to execute code on a goal system.

The corporate has said that there isn’t a proof of those vulnerabilities being exploited within the wild and that fixes can be found for all affected clients.

CrowdStrike Falcon Home windows Sensor Vulnerability

The 2 vulnerabilities originate from several types of weaknesses inside the Falcon sensor software program.

The primary, CVE-2025-42701, is a Time-of-check Time-of-use (TOCTOU) race situation, categorized beneath CWE-367. This flaw has been assigned a CVSS 3.1 rating of 5.6 (Medium).

The second, CVE-2025-42706, is a logic error associated to origin validation (CWE-346) and has a barely larger CVSS 3.1 rating of 6.5 (Medium).

Each vulnerabilities present a pathway for a risk actor who has already compromised a system to escalate their influence. By exploiting these points, an attacker may delete arbitrary recordsdata on the host system.

This might result in important stability or performance issues with the working system, different put in software program, and even the CrowdStrike Falcon sensor itself, probably disrupting safety monitoring.

You will need to word that these are usually not distant code execution vulnerabilities and can’t be used for preliminary entry.

The vulnerabilities influence the CrowdStrike Falcon sensor for Home windows variations 7.28 and earlier. Particularly, this consists of builds as much as 7.28.20006, 7.27.19907, 7.26.19811, 7.25.19706, and seven.24.19607.

For patrons working older Home windows 7 or Home windows Server 2008 R2 programs, sensor model 7.16.18635 and earlier are additionally affected. These points don’t influence the Falcon sensors for macOS and Linux.

CrowdStrike has launched fixes throughout a number of sensor variations to handle the issues. The problems are resolved within the newest Falcon sensor for Home windows, model 7.29.

Moreover, hotfixes have been issued for variations 7.28 (7.28.20008), 7.27 (7.27.19909), 7.26 (7.26.19813), 7.25 (7.25.19707), and seven.24 (7.24.19608).

A selected hotfix, 7.16.18637, is out there for the affected Home windows 7 and 2008 R2 programs. Prospects are strongly suggested to improve all Home windows hosts working impacted sensor variations to a patched launch.

Affected VersionPatched Version7.28.200067.28.20008 and later7.27.199077.27.199097.26.19811 & 7.26.198097.26.198137.25.197067.25.197077.24.19607 and earlier7.24.196087.16.18635 and earlier (WIN7/2008 R2 solely)7.16.18637 (WIN7/2008 R2 solely)

The safety points have been recognized internally by CrowdStrike as a part of its complete safety posture administration and thru its longstanding bug bounty program, which inspires safety researchers to seek out and report vulnerabilities.

In its advisory, the corporate confirmed that its risk searching and intelligence groups are actively monitoring for any makes an attempt to take advantage of these vulnerabilities.

So far, no such exercise has been detected. The concurrent launch of the vulnerability particulars and the corresponding patches ensures that defenders have the mandatory instruments to remediate the difficulty earlier than it may be broadly abused by risk actors.

CrowdStrike has additionally supplied clients with a question they’ll use to determine impacted hosts inside their surroundings, facilitating a extra fast and focused remediation course of.

Cyber Consciousness Month Provide: Upskill With 100+ Premium Cybersecurity Programs From EHA’s Diamond Membership: Be a part of As we speak

Cyber Security News Tags:Attackers, Code, CrowdStrike, Delete, Execute, Falcon, Files, Host, Sensor, Vulnerability, Windows

Post navigation

Previous Post: FreePBX SQL Injection Vulnerability Exploited to Modify The Database
Next Post: Discord Data Breach – 1.5 TB of Data and 2 Million Government ID Photos Extorted

Related Posts

New Technique Uncovered To Exploit Linux Kernel Use-After-Free Vulnerability Cyber Security News
Notepad++ DLL Hijacking Vulnerability Let Attackers Execute Malicious Code Cyber Security News
Technical Details of SAP 0-Day Exploitation Script Used to Achieve RCE Disclosed Cyber Security News
Microsoft VS Code Remote-SSH Extension Hacked to Execute Malicious Code on Developer’s Machine Cyber Security News
Scattered Lapsus$ Hunters Launched a New Leak Site to Release Data Stolen from Salesforce Instances Cyber Security News
U.S. Authorities Investigating Malicious Email Targeting Trade Talks with China Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Realm.Security Raises $15 Million in Series A Funding
  • GitHub Copilot Chat Flaw Leaked Data From Private Repositories
  • Shuyal Stealer Attacking 19 Browsers to Steal Login Credentials
  • Chinese Hackers Breached Law Firm Williams & Connolly via Zero-Day
  • AI Becomes Russia’s New Cyber Weapon in War on Ukraine

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Realm.Security Raises $15 Million in Series A Funding
  • GitHub Copilot Chat Flaw Leaked Data From Private Repositories
  • Shuyal Stealer Attacking 19 Browsers to Steal Login Credentials
  • Chinese Hackers Breached Law Firm Williams & Connolly via Zero-Day
  • AI Becomes Russia’s New Cyber Weapon in War on Ukraine

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News