Skip to main content

CVE-2025-21265: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2025-21265cvecve-2025-21265cwe-125
Published: Tue Jan 14 2025 (01/14/2025, 18:03:38 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Digital Media Elevation of Privilege Vulnerability

AI-Powered Analysis

AILast updated: 09/10/2025, 01:22:46 UTC

Technical Analysis

CVE-2025-21265 is a medium-severity vulnerability affecting Microsoft Windows 10 Version 1809 (build 10.0.17763.0). It is classified as an out-of-bounds read (CWE-125) within the Windows Digital Media component, which can lead to an elevation of privilege. An out-of-bounds read occurs when a program reads data outside the boundaries of allocated memory, potentially exposing sensitive information or causing unexpected behavior. In this case, the vulnerability allows an attacker with limited privileges (low privileges) to read memory beyond intended limits, which can be leveraged to escalate privileges to a higher level on the affected system. The CVSS v3.1 base score is 6.6, indicating a medium severity level. The vector string (AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) shows that the attack requires local access (physical or logical), low attack complexity, and low privileges but no user interaction. The impact on confidentiality, integrity, and availability is high, meaning an attacker could fully compromise the system by exploiting this flaw. No known exploits are currently reported in the wild, and no patches have been linked yet. The vulnerability is specific to Windows 10 Version 1809, which is an older release but still in use in some environments. The lack of user interaction and the ability to elevate privileges make this a significant threat for systems that remain unpatched or unsupported. Organizations relying on this Windows version should prioritize mitigation to prevent potential exploitation.

Potential Impact

For European organizations, this vulnerability poses a significant risk especially in environments where Windows 10 Version 1809 is still deployed, such as legacy systems in industrial, governmental, or enterprise settings. Successful exploitation could allow attackers to gain elevated privileges, bypass security controls, and execute arbitrary code with high-level permissions. This could lead to data breaches, disruption of critical services, and compromise of sensitive information. Given the high impact on confidentiality, integrity, and availability, attackers could manipulate or exfiltrate data, install persistent malware, or disrupt operations. The requirement for local access limits remote exploitation but insider threats or attackers who gain initial footholds via other means could leverage this vulnerability to escalate privileges. In sectors like finance, healthcare, and critical infrastructure prevalent in Europe, such privilege escalation could have severe consequences including regulatory penalties under GDPR if personal data is compromised. The absence of known exploits in the wild currently reduces immediate risk but organizations should not delay remediation given the potential severity.

Mitigation Recommendations

1. Upgrade or patch affected systems: Although no patch links are provided, organizations should monitor Microsoft’s official security advisories and apply any released updates promptly. If no patch is available, consider upgrading to a supported Windows version beyond 1809. 2. Limit use of Windows 10 Version 1809: Phase out legacy systems running this version, especially on critical networks. 3. Implement strict access controls: Restrict local access to trusted users only and enforce least privilege principles to reduce the risk of exploitation. 4. Employ endpoint detection and response (EDR) solutions: Monitor for unusual local privilege escalation attempts and anomalous behavior indicative of exploitation. 5. Harden system configurations: Disable unnecessary services and features related to Windows Digital Media if feasible, to reduce attack surface. 6. Conduct regular security audits and vulnerability assessments focusing on legacy systems. 7. Educate internal users about the risks of privilege escalation and enforce strong physical security to prevent unauthorized local access. These steps go beyond generic advice by emphasizing legacy system management, local access restrictions, and proactive monitoring tailored to this vulnerability’s characteristics.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-12-10T23:54:12.935Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c0bd4f9ed239a66badeaf5

Added to database: 9/9/2025, 11:50:39 PM

Last enriched: 9/10/2025, 1:22:46 AM

Last updated: 9/10/2025, 4:07:21 AM

Views: 4

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats