Skip to main content

CVE-2025-21258: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2025-21258cvecve-2025-21258cwe-125
Published: Tue Jan 14 2025 (01/14/2025, 18:03:37 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Digital Media Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 09/10/2025, 01:23:32 UTC

Technical Analysis

CVE-2025-21258 is a medium-severity vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0). It is classified as an out-of-bounds read vulnerability (CWE-125) within the Windows Digital Media component. An out-of-bounds read occurs when a program reads data past the boundary of allocated memory, potentially leading to information disclosure or memory corruption. In this case, the vulnerability allows an attacker with low privileges (PR:L) and local access (AV:P) to read memory beyond intended limits without requiring user interaction (UI:N). The vulnerability impacts confidentiality, integrity, and availability (C:H/I:H/A:H), indicating that exploitation could lead to significant system compromise, including privilege escalation. The CVSS v3.1 base score is 6.6, reflecting a medium severity level. The attack complexity is low (AC:L), meaning exploitation is feasible under the given conditions. The scope is unchanged (S:U), so the vulnerability affects only the vulnerable component without impacting other system components. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability was reserved in December 2024 and published in January 2025, indicating recent discovery and disclosure. Given that Windows 10 Version 1809 is an older release, many organizations may have moved to newer versions, but legacy systems remain at risk. The lack of required user interaction and the potential for elevation of privilege make this a significant concern for environments where this OS version is still in use.

Potential Impact

For European organizations, this vulnerability poses a risk primarily to legacy systems still running Windows 10 Version 1809. Exploitation could allow attackers with local access to escalate privileges, potentially gaining administrative control over affected machines. This could lead to unauthorized access to sensitive data, disruption of services, and the deployment of further malicious payloads. Critical infrastructure, government agencies, and enterprises relying on legacy Windows 10 installations are particularly vulnerable. The confidentiality, integrity, and availability impacts are all rated high, meaning data breaches, system manipulation, and denial of service are possible outcomes. Since the attack vector requires local access, the threat is more pronounced in environments where insider threats, compromised user accounts, or physical access to devices are concerns. Remote exploitation is not indicated, reducing the risk from external attackers without initial foothold. However, once an attacker gains local access, the vulnerability facilitates privilege escalation, which can be leveraged to move laterally and escalate attacks within networks. This elevates the threat level for organizations with insufficient endpoint security or outdated patch management practices.

Mitigation Recommendations

Given the absence of an official patch link, organizations should prioritize upgrading affected systems to a supported and patched Windows version beyond 1809. If immediate upgrade is not feasible, implement strict access controls to limit local user privileges and restrict physical and network access to vulnerable devices. Employ endpoint detection and response (EDR) solutions to monitor for suspicious local activity indicative of exploitation attempts. Regularly audit user accounts and permissions to minimize the number of users with local access rights. Use application whitelisting and privilege management tools to prevent unauthorized code execution and privilege escalation. Network segmentation can limit lateral movement if a device is compromised. Additionally, maintain up-to-date backups and incident response plans tailored to privilege escalation scenarios. Organizations should monitor Microsoft security advisories for forthcoming patches and apply them promptly upon release. Finally, educating users about the risks of local access threats and enforcing strong authentication mechanisms can reduce exploitation likelihood.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-12-10T23:54:12.933Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c0bd4f9ed239a66badeae9

Added to database: 9/9/2025, 11:50:39 PM

Last enriched: 9/10/2025, 1:23:32 AM

Last updated: 9/10/2025, 4:07:21 AM

Views: 2

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats