CVE-2025-21310: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809
Windows Digital Media Elevation of Privilege Vulnerability
AI Analysis
Technical Summary
CVE-2025-21310 is a vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0) that involves an out-of-bounds read condition categorized under CWE-125. This vulnerability affects the Windows Digital Media component and can be leveraged to perform an elevation of privilege attack. Specifically, the flaw allows an attacker with limited privileges (low-level privileges) to read memory outside the intended buffer boundaries, potentially exposing sensitive information or causing system instability. The vulnerability does not require user interaction to be exploited but does require local access with some privileges (PR:L). The CVSS v3.1 base score is 6.6, indicating a medium severity level, with high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). The attack vector is physical or local (AV:P), meaning the attacker must have physical or local access to the system. The vulnerability scope is unchanged (S:U), so the impact is limited to the vulnerable component and does not extend to other system components. No known exploits are currently in the wild, and no patches have been linked or published yet. The vulnerability was reserved in December 2024 and published in January 2025. Given the nature of the out-of-bounds read, attackers could potentially leverage this flaw to gain elevated privileges, allowing them to execute arbitrary code or access sensitive system resources that should otherwise be restricted. This could lead to full system compromise if chained with other vulnerabilities or misconfigurations.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for enterprises and government agencies still operating legacy Windows 10 Version 1809 systems. The elevation of privilege could allow attackers to bypass security controls, access confidential data, or disrupt critical services. Organizations in sectors such as finance, healthcare, and critical infrastructure, where Windows 10 1809 is still in use, could face data breaches, operational downtime, or compliance violations under GDPR due to unauthorized access or data exposure. The local attack vector limits remote exploitation, but insider threats or attackers with physical access (e.g., through compromised endpoints or insider attacks) could exploit this vulnerability. The absence of known exploits in the wild currently reduces immediate risk but also means organizations should proactively patch or mitigate to avoid future exploitation once exploits become available.
Mitigation Recommendations
1. Immediate mitigation involves upgrading affected systems to a later, supported Windows 10 version or Windows 11, where this vulnerability is not present. 2. If upgrading is not immediately feasible, organizations should enforce strict access controls to limit local user privileges and restrict physical access to sensitive systems. 3. Employ endpoint detection and response (EDR) solutions to monitor for unusual local privilege escalation attempts. 4. Regularly audit and harden user permissions to ensure no unnecessary privileges are granted. 5. Implement application whitelisting to prevent unauthorized code execution even if privilege escalation occurs. 6. Monitor Microsoft security advisories closely for patches or workarounds and apply them promptly once available. 7. Conduct user awareness training to reduce insider threat risks and ensure users understand the importance of physical security. 8. Use virtualization or sandboxing for high-risk applications to contain potential exploitation impacts.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2025-21310: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809
Description
Windows Digital Media Elevation of Privilege Vulnerability
AI-Powered Analysis
Technical Analysis
CVE-2025-21310 is a vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0) that involves an out-of-bounds read condition categorized under CWE-125. This vulnerability affects the Windows Digital Media component and can be leveraged to perform an elevation of privilege attack. Specifically, the flaw allows an attacker with limited privileges (low-level privileges) to read memory outside the intended buffer boundaries, potentially exposing sensitive information or causing system instability. The vulnerability does not require user interaction to be exploited but does require local access with some privileges (PR:L). The CVSS v3.1 base score is 6.6, indicating a medium severity level, with high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). The attack vector is physical or local (AV:P), meaning the attacker must have physical or local access to the system. The vulnerability scope is unchanged (S:U), so the impact is limited to the vulnerable component and does not extend to other system components. No known exploits are currently in the wild, and no patches have been linked or published yet. The vulnerability was reserved in December 2024 and published in January 2025. Given the nature of the out-of-bounds read, attackers could potentially leverage this flaw to gain elevated privileges, allowing them to execute arbitrary code or access sensitive system resources that should otherwise be restricted. This could lead to full system compromise if chained with other vulnerabilities or misconfigurations.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for enterprises and government agencies still operating legacy Windows 10 Version 1809 systems. The elevation of privilege could allow attackers to bypass security controls, access confidential data, or disrupt critical services. Organizations in sectors such as finance, healthcare, and critical infrastructure, where Windows 10 1809 is still in use, could face data breaches, operational downtime, or compliance violations under GDPR due to unauthorized access or data exposure. The local attack vector limits remote exploitation, but insider threats or attackers with physical access (e.g., through compromised endpoints or insider attacks) could exploit this vulnerability. The absence of known exploits in the wild currently reduces immediate risk but also means organizations should proactively patch or mitigate to avoid future exploitation once exploits become available.
Mitigation Recommendations
1. Immediate mitigation involves upgrading affected systems to a later, supported Windows 10 version or Windows 11, where this vulnerability is not present. 2. If upgrading is not immediately feasible, organizations should enforce strict access controls to limit local user privileges and restrict physical access to sensitive systems. 3. Employ endpoint detection and response (EDR) solutions to monitor for unusual local privilege escalation attempts. 4. Regularly audit and harden user permissions to ensure no unnecessary privileges are granted. 5. Implement application whitelisting to prevent unauthorized code execution even if privilege escalation occurs. 6. Monitor Microsoft security advisories closely for patches or workarounds and apply them promptly once available. 7. Conduct user awareness training to reduce insider threat risks and ensure users understand the importance of physical security. 8. Use virtualization or sandboxing for high-risk applications to contain potential exploitation impacts.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2024-12-10T23:54:12.953Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68c0bd519ed239a66badeba4
Added to database: 9/9/2025, 11:50:41 PM
Last enriched: 9/10/2025, 12:53:42 AM
Last updated: 9/10/2025, 5:28:12 AM
Views: 4
Related Threats
CVE-2025-9943: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in Shibboleth Service Provider
CriticalCVE-2025-41714: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in Welotec SmartEMS Web Application
HighCVE-2025-9979: CWE-862 Missing Authorization in yonifre Maspik – Ultimate Spam Protection
MediumCVE-2025-9888: CWE-352 Cross-Site Request Forgery (CSRF) in yonifre Maspik – Ultimate Spam Protection
MediumCVE-2025-9857: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in heateor Heateor Login – Social Login Plugin
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.