Microsoft has urgently addressed a high-severity privilege escalation vulnerability (CVE-2025-21420) in the Windows Disk Cleanup Utility (cleanmgr.exe) during its February 2025 Patch Tuesday updates.
The flaw, scoring 7.8 on the CVSS scale, enabled attackers to execute malicious code with SYSTEM privileges through DLL sideloading techniques.
The vulnerability leverages cleanmgr.exe’s privileged execution context to load unsigned DLLs.
Attackers could plant malicious libraries like dokannp1.dll in system directories through path interception or file replacement strategies. Security researchers demonstrated this via:
cp .\dokan1.dll C:\Users\<username>\System32\System32\System32\dokannp1.dll
cleanmgr /sageset:2
This code snippet bypasses signature validation checks by exploiting directory traversal vulnerabilities in the Disk Cleanup scheduler.
Successful exploitation required either manual triggering of the utility or automated execution through disk space thresholds, as reported by Cyber Security News.
The February 2025 update resolved 67 vulnerabilities across Windows components, including four zero-day flaws. Critical patches addressed:
Microsoft’s advisory emphasized immediate installation due to the active exploitation of CVE-2025-21418 and CVE-2025-21377.
Mitigation and Best Practices
Organizations should:
The full technical breakdown and mitigation guidance remains available through Microsoft Security Advisory ADV25002.
Security teams should prioritize auditing scheduled tasks and service configurations to prevent the recurrence of similar privilege escalation vectors.
Free Webinar: Better SOC with Interactive Malware Sandbox for Incident Response, and Threat Hunting - Register Here
In a recent development, the SPAWNCHIMERA malware family has been identified exploiting the buffer overflow…
A significant vulnerability in Sitevision CMS, versions 10.3.1 and earlier, has been identified, allowing attackers…
Chinese cybersecurity entities have accused the U.S. National Security Agency (NSA) of orchestrating a cyberattack…
The ACRStealer malware, an infostealer disguised as illegal software such as cracks and keygens, has…
A security vulnerability in Nagios XI 2024R1.2.2, tracked as CVE-2024-54961, has been disclosed, allowing unauthenticated…
Ubiquiti Networks has issued an urgent security advisory (Bulletin 046) warning of multiple critical vulnerabilities…