CVE-2025-42701: CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition in CrowdStrike Falcon sensor for Windows
A race condition exists in the Falcon sensor for Windows that could allow an attacker, with the prior ability to execute code on a host, to delete arbitrary files. CrowdStrike released a security fix for this issue in Falcon sensor for Windows versions 7.24 and above and all Long Term Visibility (LTV) sensors. There is no indication of exploitation of these issues in the wild. Our threat hunting and intelligence team are actively monitoring for exploitation and we maintain visibility into any such attempts. The Falcon sensor for Mac, the Falcon sensor for Linux and the Falcon sensor for Legacy Systems are not impacted by this. CrowdStrike was made aware of this issue through our HackerOne bug bounty program. It was discovered by Cong Cheng and responsibly disclosed.
AI Analysis
Technical Summary
CVE-2025-42701 is a time-of-check to time-of-use (TOCTOU) race condition vulnerability identified in the CrowdStrike Falcon sensor for Windows. This vulnerability arises due to a race condition in the sensor's handling of file operations, where an attacker with the ability to execute code locally on the host can exploit the timing gap between the check and use of a resource to delete arbitrary files. The flaw specifically affects Falcon sensor versions 7.24 through 7.28 and all Long Term Support (LTS) sensors on Windows platforms. The issue does not affect Falcon sensors on Mac, Linux, or legacy systems. The vulnerability was responsibly disclosed through CrowdStrike's HackerOne bug bounty program and discovered by researcher Cong Cheng. CrowdStrike has released security fixes in the affected versions to address this issue. The CVSS v3.1 base score is 5.6 (medium severity), with the vector indicating local attack vector (AV:L), high attack complexity (AC:H), low privileges required (PR:L), no user interaction (UI:N), scope changed (S:C), no confidentiality or integrity impact (C:N/I:N), but high availability impact (A:H). This means the vulnerability can cause denial of service or disruption by deleting files critical to the sensor or system operation, but does not expose data confidentiality or integrity directly. No exploitation has been detected in the wild, but CrowdStrike is actively monitoring for attempts. The vulnerability requires prior code execution on the host, which limits the attack surface but still poses a risk in compromised environments. The TOCTOU nature means the attacker exploits a timing window between resource validation and use, a classic race condition scenario that can be challenging to detect and mitigate without patches.
Potential Impact
For European organizations, the primary impact of CVE-2025-42701 is the potential disruption of endpoint security monitoring and protection due to arbitrary file deletion by an attacker who already has local code execution. This could lead to partial or complete disabling of the Falcon sensor, reducing visibility into attacker activities and increasing the risk of further compromise. Critical sectors such as finance, healthcare, energy, and government entities relying on CrowdStrike Falcon sensors for Windows endpoints may face increased operational risk and potential downtime. The vulnerability does not directly expose sensitive data but can facilitate persistence and evasion by adversaries. Given the medium severity and requirement for prior local access, the threat is more relevant in scenarios where attackers have already breached perimeter defenses or insider threats exist. European organizations with large Windows endpoint deployments using vulnerable Falcon sensor versions are at higher risk. The disruption could also impact incident response capabilities and compliance with regulatory requirements for endpoint protection. The absence of known exploitation in the wild reduces immediate urgency but does not eliminate the risk, especially as threat actors may attempt to leverage this vulnerability in targeted attacks or ransomware campaigns.
Mitigation Recommendations
European organizations should immediately verify their CrowdStrike Falcon sensor versions on Windows endpoints and upgrade to version 7.24 or later, including all Long Term Support (LTS) sensors, where the patch is applied. Restricting local code execution privileges to trusted users and processes can reduce the likelihood of exploitation. Implement strict application whitelisting and endpoint privilege management to prevent unauthorized code execution. Monitor endpoint logs and Falcon sensor health for unusual file deletion activities or sensor failures that may indicate exploitation attempts. Employ behavioral detection rules within CrowdStrike or complementary EDR solutions to alert on suspicious race condition exploitation patterns. Conduct regular vulnerability assessments and penetration tests focusing on local privilege escalation and file system manipulation. Maintain robust incident response plans to quickly remediate compromised hosts. Additionally, educate IT and security teams about the nature of TOCTOU race conditions and the importance of timely patching. Coordinate with CrowdStrike support for any sensor-specific hardening recommendations and stay updated on threat intelligence related to this vulnerability.
Affected Countries
United Kingdom, Germany, France, Netherlands, Sweden, Italy, Spain, Belgium, Poland, Ireland
CVE-2025-42701: CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition in CrowdStrike Falcon sensor for Windows
Description
A race condition exists in the Falcon sensor for Windows that could allow an attacker, with the prior ability to execute code on a host, to delete arbitrary files. CrowdStrike released a security fix for this issue in Falcon sensor for Windows versions 7.24 and above and all Long Term Visibility (LTV) sensors. There is no indication of exploitation of these issues in the wild. Our threat hunting and intelligence team are actively monitoring for exploitation and we maintain visibility into any such attempts. The Falcon sensor for Mac, the Falcon sensor for Linux and the Falcon sensor for Legacy Systems are not impacted by this. CrowdStrike was made aware of this issue through our HackerOne bug bounty program. It was discovered by Cong Cheng and responsibly disclosed.
AI-Powered Analysis
Technical Analysis
CVE-2025-42701 is a time-of-check to time-of-use (TOCTOU) race condition vulnerability identified in the CrowdStrike Falcon sensor for Windows. This vulnerability arises due to a race condition in the sensor's handling of file operations, where an attacker with the ability to execute code locally on the host can exploit the timing gap between the check and use of a resource to delete arbitrary files. The flaw specifically affects Falcon sensor versions 7.24 through 7.28 and all Long Term Support (LTS) sensors on Windows platforms. The issue does not affect Falcon sensors on Mac, Linux, or legacy systems. The vulnerability was responsibly disclosed through CrowdStrike's HackerOne bug bounty program and discovered by researcher Cong Cheng. CrowdStrike has released security fixes in the affected versions to address this issue. The CVSS v3.1 base score is 5.6 (medium severity), with the vector indicating local attack vector (AV:L), high attack complexity (AC:H), low privileges required (PR:L), no user interaction (UI:N), scope changed (S:C), no confidentiality or integrity impact (C:N/I:N), but high availability impact (A:H). This means the vulnerability can cause denial of service or disruption by deleting files critical to the sensor or system operation, but does not expose data confidentiality or integrity directly. No exploitation has been detected in the wild, but CrowdStrike is actively monitoring for attempts. The vulnerability requires prior code execution on the host, which limits the attack surface but still poses a risk in compromised environments. The TOCTOU nature means the attacker exploits a timing window between resource validation and use, a classic race condition scenario that can be challenging to detect and mitigate without patches.
Potential Impact
For European organizations, the primary impact of CVE-2025-42701 is the potential disruption of endpoint security monitoring and protection due to arbitrary file deletion by an attacker who already has local code execution. This could lead to partial or complete disabling of the Falcon sensor, reducing visibility into attacker activities and increasing the risk of further compromise. Critical sectors such as finance, healthcare, energy, and government entities relying on CrowdStrike Falcon sensors for Windows endpoints may face increased operational risk and potential downtime. The vulnerability does not directly expose sensitive data but can facilitate persistence and evasion by adversaries. Given the medium severity and requirement for prior local access, the threat is more relevant in scenarios where attackers have already breached perimeter defenses or insider threats exist. European organizations with large Windows endpoint deployments using vulnerable Falcon sensor versions are at higher risk. The disruption could also impact incident response capabilities and compliance with regulatory requirements for endpoint protection. The absence of known exploitation in the wild reduces immediate urgency but does not eliminate the risk, especially as threat actors may attempt to leverage this vulnerability in targeted attacks or ransomware campaigns.
Mitigation Recommendations
European organizations should immediately verify their CrowdStrike Falcon sensor versions on Windows endpoints and upgrade to version 7.24 or later, including all Long Term Support (LTS) sensors, where the patch is applied. Restricting local code execution privileges to trusted users and processes can reduce the likelihood of exploitation. Implement strict application whitelisting and endpoint privilege management to prevent unauthorized code execution. Monitor endpoint logs and Falcon sensor health for unusual file deletion activities or sensor failures that may indicate exploitation attempts. Employ behavioral detection rules within CrowdStrike or complementary EDR solutions to alert on suspicious race condition exploitation patterns. Conduct regular vulnerability assessments and penetration tests focusing on local privilege escalation and file system manipulation. Maintain robust incident response plans to quickly remediate compromised hosts. Additionally, educate IT and security teams about the nature of TOCTOU race conditions and the importance of timely patching. Coordinate with CrowdStrike support for any sensor-specific hardening recommendations and stay updated on threat intelligence related to this vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- CrowdStrike
- Date Reserved
- 2025-04-16T13:03:27.473Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68e6a07a2d3a96faa293b1a6
Added to database: 10/8/2025, 5:33:46 PM
Last enriched: 10/8/2025, 5:34:03 PM
Last updated: 10/8/2025, 11:03:06 PM
Views: 11
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-11509: SQL Injection in code-projects E-Commerce Website
MediumCVE-2025-11508: Unrestricted Upload in code-projects Voting System
MediumCVE-2025-11535: CWE-276 Incorrect Default Permissions in MongoDB Inc MongoDB Connector for BI
HighCVE-2025-11507: SQL Injection in PHPGurukul Beauty Parlour Management System
MediumCVE-2025-11506: SQL Injection in PHPGurukul Beauty Parlour Management System
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.