Skip to main content

CVE-2025-21217: CWE-693: Protection Mechanism Failure in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2025-21217cvecve-2025-21217cwe-693
Published: Tue Jan 14 2025 (01/14/2025, 18:04:13 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows NTLM Spoofing Vulnerability

AI-Powered Analysis

AILast updated: 09/10/2025, 01:53:10 UTC

Technical Analysis

CVE-2025-21217 is a medium severity vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0) related to a protection mechanism failure categorized under CWE-693. The vulnerability specifically involves NTLM (NT LAN Manager) spoofing, a protocol used for authentication in Windows environments. NTLM spoofing occurs when an attacker manipulates or impersonates legitimate NTLM authentication messages to gain unauthorized access or escalate privileges. This vulnerability arises due to inadequate protection mechanisms within the Windows 10 Version 1809 implementation, allowing an unauthenticated attacker to potentially trick a user into initiating an NTLM authentication request (user interaction required) that can be intercepted or manipulated. The CVSS 3.1 base score is 6.5, indicating a medium severity level. The vector details show that the attack can be performed remotely over the network (AV:N), requires low attack complexity (AC:L), no privileges (PR:N), but does require user interaction (UI:R). The scope remains unchanged (S:U), and the impact is primarily on confidentiality (C:H) with no impact on integrity or availability. No known exploits are currently in the wild, and no patches have been linked yet. The vulnerability could allow attackers to capture NTLM hashes or tokens, potentially leading to credential theft or unauthorized access if combined with other attack techniques. However, the lack of integrity and availability impact suggests the attack is limited to information disclosure rather than system compromise or denial of service.

Potential Impact

For European organizations, this vulnerability poses a risk primarily to confidentiality of authentication credentials within Windows 10 Version 1809 environments. Organizations relying on NTLM authentication, especially in legacy or mixed environments where Windows 10 1809 is still in use, could face increased risk of credential theft or lateral movement by attackers exploiting NTLM spoofing. This is particularly relevant for sectors with sensitive data such as finance, healthcare, and government, where unauthorized access could lead to data breaches or espionage. The requirement for user interaction limits the attack vector to scenarios involving phishing or social engineering, which remain common attack vectors in Europe. Since Windows 10 Version 1809 is an older release, many organizations may have upgraded, but those that have not remain vulnerable. The confidentiality impact could lead to exposure of sensitive personal data protected under GDPR, increasing regulatory and reputational risks. Additionally, the vulnerability could be leveraged in targeted attacks against European critical infrastructure or enterprises with legacy systems.

Mitigation Recommendations

European organizations should prioritize upgrading affected systems from Windows 10 Version 1809 to a supported and patched Windows version where this vulnerability is addressed. In the absence of an official patch, organizations should implement network-level mitigations such as disabling NTLM authentication where possible, or restricting NTLM traffic via Group Policy to limit exposure. Enforcing SMB signing and enabling Extended Protection for Authentication (EPA) can help mitigate NTLM relay and spoofing attacks. User awareness training to reduce susceptibility to phishing and social engineering is critical, given the requirement for user interaction. Network segmentation and monitoring for unusual NTLM authentication patterns can help detect exploitation attempts. Organizations should also review and harden authentication policies, including the use of stronger authentication protocols like Kerberos or multi-factor authentication (MFA) to reduce reliance on NTLM. Finally, maintaining up-to-date endpoint detection and response (EDR) solutions can assist in identifying suspicious activities related to NTLM spoofing attempts.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-12-05T21:43:30.771Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c0bd4d9ed239a66badea74

Added to database: 9/9/2025, 11:50:37 PM

Last enriched: 9/10/2025, 1:53:10 AM

Last updated: 9/10/2025, 3:43:44 AM

Views: 3

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats