Skip to main content

CVE-2025-21340: CWE-284: Improper Access Control in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2025-21340cvecve-2025-21340cwe-284
Published: Tue Jan 14 2025 (01/14/2025, 18:04:41 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Virtualization-Based Security (VBS) Security Feature Bypass Vulnerability

AI-Powered Analysis

AILast updated: 09/10/2025, 00:37:20 UTC

Technical Analysis

CVE-2025-21340 is a medium-severity vulnerability affecting Microsoft Windows 10 Version 1809 (build 10.0.17763.0). It is classified under CWE-284, indicating improper access control. The vulnerability specifically targets the Windows Virtualization-Based Security (VBS) feature, allowing a security feature bypass. VBS is a security technology that uses hardware virtualization to create and isolate a secure region of memory from the normal operating system, enhancing protection against malware and other attacks. This vulnerability allows an attacker with limited privileges (low privileges, as indicated by PR:L) to bypass certain security controls enforced by VBS without requiring user interaction (UI:N). The attack vector is local (AV:L), meaning the attacker must have local access to the system. The vulnerability impacts confidentiality (C:H) but does not affect integrity or availability. The CVSS 3.1 base score is 5.5, reflecting a medium severity level. No known exploits are currently in the wild, and no patches have been linked yet. The vulnerability was published on January 14, 2025, and was reserved in December 2024. Since VBS is a critical security feature designed to protect sensitive processes and data, bypassing it could allow attackers to access confidential information or escalate privileges indirectly by undermining the security boundary VBS provides. However, the requirement for local access and low privileges reduces the ease of exploitation and limits the scope to systems running the specific Windows 10 1809 version. This version is an older release, so the vulnerability primarily affects legacy systems that have not been updated to newer Windows versions with improved security.

Potential Impact

For European organizations, this vulnerability poses a risk primarily to legacy systems still running Windows 10 Version 1809, which may be found in industrial environments, government agencies, or enterprises with strict change control policies. The bypass of VBS security features could lead to unauthorized access to sensitive data, intellectual property, or credentials stored or processed within the protected environment. This could facilitate further lateral movement or privilege escalation attacks if combined with other vulnerabilities or misconfigurations. The confidentiality impact is significant, especially for organizations handling personal data under GDPR, financial information, or critical infrastructure controls. However, the local access requirement and absence of known exploits reduce the immediate threat level. Organizations relying on VBS for endpoint protection, such as those using Windows Defender Credential Guard or Hypervisor-protected Code Integrity, may see reduced effectiveness of these defenses. The impact is more pronounced in sectors with high security requirements, including finance, healthcare, and public administration.

Mitigation Recommendations

1. Upgrade affected systems to a newer, supported Windows version where this vulnerability is patched or mitigated, ideally Windows 10 versions later than 1809 or Windows 11. 2. If upgrading is not immediately possible, restrict local access to systems running Windows 10 Version 1809 by enforcing strict physical security controls and limiting user accounts with local login privileges. 3. Implement application whitelisting and endpoint detection and response (EDR) solutions to detect suspicious activities that may attempt to exploit this vulnerability. 4. Regularly audit and monitor logs for unusual access patterns or attempts to bypass security features. 5. Disable or limit the use of VBS features if they are not required, reducing the attack surface. 6. Prepare incident response plans that include scenarios involving VBS bypass to quickly contain and remediate potential breaches. 7. Stay informed about official patches or updates from Microsoft and apply them promptly once available.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-12-11T00:29:48.352Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c0bd529ed239a66badebf1

Added to database: 9/9/2025, 11:50:42 PM

Last enriched: 9/10/2025, 12:37:20 AM

Last updated: 9/10/2025, 3:10:20 AM

Views: 2

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats