A significant security vulnerability has emerged within the Windows Update Stack, endangering millions of systems by allowing unauthorized code execution and privilege escalation. This flaw, identified as CVE-2025-21204, enables local attackers to gain SYSTEM-level access by manipulating trusted update processes, effectively circumventing standard security measures.
Windows Update Stack Vulnerability – CVE-2025-21204
The vulnerability, which has been assigned a CVSS score of 7.8 (High), specifically targets components of the Windows Update Stack, including the MoUsoCoreWorker.exe and UsoClient.exe processes that operate with SYSTEM privileges. Unlike more complex exploits that necessitate advanced techniques, CVE-2025-21204 exemplifies what security professionals refer to as a “quiet privilege escalation vulnerability.” This type of vulnerability subtly integrates into normal operating system behavior by exploiting trust rather than relying on memory corruption.
“This CVE is a masterclass in path abuse, trusted location redirection, and privilege escalation using native components — everything a red team loves and a blue team fears,” remarked Cyberdom to Cyber Security News.
The attack vector takes advantage of a design flaw wherein Windows Update Stack processes fail to properly follow directory junctions (also known as NTFS mount points or symbolic links). This oversight allows scripts from user-controlled paths to be executed without validating their origins or enforcing privilege boundaries. An attacker with limited user privileges can create a junction that redirects the trusted path C:ProgramDataMicrosoftUpdateStackTasks to a location containing malicious code.
When the Windows Update processes, such as MoUsoCoreWorker.exe, are executed as scheduled, they inadvertently follow these junctions to the attacker-controlled location, executing the malicious code with SYSTEM privileges. This exploitation technique is particularly insidious as it requires neither code injection nor memory manipulation, making it challenging to detect with conventional security tools.
Risk Factors | Details |
Affected Products | Windows 10 Version 1507 (10.0.10240.0 < 10.0.10240.20978), Windows 10 Version 1607 (10.0.14393.0 < 10.0.14393.7970), Windows 10 Version 1809 (10.0.17763.0 < 10.0.17763.7137); likely other supported Windows 10/11 and Windows Server versions |
Impact | Local privilege escalation, Code execution |
Exploit Prerequisites | Attacker must have local access and limited user privileges on the target system; no user interaction required |
CVSS 3.1 Score | 7.8 (High) |
Mitigations
In response to this vulnerability, Microsoft’s April 2025 cumulative update (KB5055523) introduces an unconventional mitigation strategy that involves creating a new folder at the root of system drives: C:inetpub. While typically associated with Internet Information Services (IIS), this folder’s creation is deliberate, even on systems lacking IIS installations. It forms part of Microsoft’s broader initiative to enhance security by pre-creating certain directories and fortifying the update process against symbolic link attacks.
Security analysts have devised detection rules aimed at identifying potential exploitation attempts, concentrating on suspicious junction creations targeting the Windows Update Stack paths and monitoring for unusual file operations within the MicrosoftUpdateStack directory. Organizations are encouraged to implement the following mitigations:
- Apply the April 2025 security updates immediately
- Restrict ACLs on C:ProgramDataMicrosoftUpdateStack
- Prevent symbolic link creation using AppLocker or Windows Defender Application Control (WDAC)
- Monitor file creation activities in inetpub directories, regardless of whether IIS is installed
This vulnerability underscores a troubling trend where threat actors exploit implicit trust in file systems, moving away from reliance on intricate memory corruption techniques. Security experts caution that such “low-level” CVEs can have disproportionate impacts despite their seemingly straightforward exploitation methods.
Alongside this vulnerability, Microsoft’s April 2025 Patch Tuesday release addressed 124 other CVEs, including CVE-2025-29824, which is already being actively exploited in the wild. “This CVE doesn’t just reveal a vulnerability — it highlights how complex and fragile trusted execution paths can be in modern Windows environments,” researchers explained. “For attackers, it’s a low-noise SYSTEM shell. For defenders, it’s a blueprint for what file-based LPEs look like in the real world.”
Malware Trends Report Based on 15000 SOC Teams Incidents, Q1 2025 out!-> Get Your Free Copy