Skip to main content

CVE-2025-21273: CWE-122: Heap-based Buffer Overflow in Microsoft Windows 10 Version 1809

High
VulnerabilityCVE-2025-21273cvecve-2025-21273cwe-122
Published: Tue Jan 14 2025 (01/14/2025, 18:04:29 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Telephony Service Remote Code Execution Vulnerability

AI-Powered Analysis

AILast updated: 09/10/2025, 01:20:52 UTC

Technical Analysis

CVE-2025-21273 is a high-severity heap-based buffer overflow vulnerability (CWE-122) affecting Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The flaw exists within the Windows Telephony Service, a component responsible for telephony-related operations and remote communication. This vulnerability allows an unauthenticated remote attacker to execute arbitrary code on the affected system by sending a specially crafted request to the Telephony Service. The vulnerability is exploitable over the network (AV:N) with low attack complexity (AC:L), requiring no privileges (PR:N) but does require user interaction (UI:R). Successful exploitation can lead to full compromise of confidentiality, integrity, and availability of the system (C:H/I:H/A:H). The scope is unchanged (S:U), meaning the impact is limited to the vulnerable component and system. Although no known exploits are currently observed in the wild, the severity and ease of exploitation make this a critical risk for unpatched systems. No official patches or mitigations have been linked yet, indicating that organizations must monitor closely for updates. The vulnerability was reserved in December 2024 and published in January 2025, indicating recent discovery and disclosure.

Potential Impact

For European organizations, this vulnerability poses a significant risk, especially for those still running legacy Windows 10 Version 1809 systems, which may be common in industrial, governmental, or enterprise environments with slower upgrade cycles. Exploitation could lead to remote code execution, enabling attackers to gain control over affected machines, steal sensitive data, disrupt operations, or deploy ransomware and other malware. Given the high confidentiality, integrity, and availability impact, critical infrastructure, financial institutions, healthcare providers, and public sector entities are particularly at risk. The requirement for user interaction slightly reduces risk but does not eliminate it, as phishing or social engineering could facilitate exploitation. The lack of known exploits in the wild currently provides a window for proactive defense, but the high CVSS score (8.8) underscores the urgency of addressing this vulnerability to prevent future attacks.

Mitigation Recommendations

European organizations should immediately identify and inventory all systems running Windows 10 Version 1809 (build 10.0.17763.0). Until official patches are released, organizations should apply the following mitigations: 1) Disable or restrict the Windows Telephony Service where it is not required, reducing the attack surface. 2) Implement network-level controls such as firewall rules to block inbound traffic to ports used by the Telephony Service from untrusted networks. 3) Enhance user awareness training to reduce the risk of social engineering and user interaction exploitation. 4) Employ endpoint detection and response (EDR) solutions to monitor for anomalous activity related to the Telephony Service. 5) Plan and prioritize upgrading affected systems to a supported and patched Windows version. 6) Monitor threat intelligence feeds and Microsoft advisories for the release of patches or additional mitigation guidance. These targeted steps go beyond generic advice by focusing on the specific vulnerable component and operational context.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-12-10T23:54:12.936Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c0bd4f9ed239a66badeb1a

Added to database: 9/9/2025, 11:50:39 PM

Last enriched: 9/10/2025, 1:20:52 AM

Last updated: 9/10/2025, 4:07:21 AM

Views: 1

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats