Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-21359: CWE-284: Improper Access Control in Microsoft Windows 10 Version 1809

0
High
VulnerabilityCVE-2025-21359cvecve-2025-21359cwe-284
Published: Tue Feb 11 2025 (02/11/2025, 17:58:33 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Windows Kernel Security Feature Bypass Vulnerability

AI-Powered Analysis

AILast updated: 12/17/2025, 23:01:43 UTC

Technical Analysis

CVE-2025-21359 is an improper access control vulnerability classified under CWE-284, affecting the Windows kernel security features in Microsoft Windows 10 Version 1809 (build 10.0.17763.0). This vulnerability allows a local attacker with limited privileges (PR:L) to bypass kernel security mechanisms without requiring user interaction (UI:N). The attack vector is local (AV:L), meaning the attacker must have some access to the system, but the vulnerability can be exploited with low complexity (AC:L). Successful exploitation can lead to a complete compromise of confidentiality, integrity, and availability (C:H/I:H/A:H), enabling privilege escalation and potentially arbitrary code execution in kernel mode. The vulnerability is significant because it undermines core security controls designed to protect the operating system kernel, which is critical for system stability and security. Although no known exploits are currently in the wild, the high CVSS score (7.8) and the critical nature of kernel-level vulnerabilities make this a serious threat. No official patches have been released yet, increasing the urgency for organizations to monitor updates and consider mitigation strategies. The vulnerability is particularly relevant for environments still running Windows 10 Version 1809, which is an older release and may no longer be fully supported, increasing exposure risk.

Potential Impact

For European organizations, the impact of CVE-2025-21359 can be severe. Exploitation could allow attackers to escalate privileges from a limited user context to full system control, compromising sensitive data and critical infrastructure. This could lead to data breaches, disruption of services, and unauthorized access to internal networks. Organizations in sectors such as finance, healthcare, government, and critical infrastructure are particularly vulnerable due to the sensitive nature of their data and operations. The vulnerability could also facilitate lateral movement within networks, increasing the risk of widespread compromise. Legacy systems running Windows 10 Version 1809, which may still be prevalent in some European enterprises due to long upgrade cycles or compatibility requirements, are at heightened risk. The absence of known exploits in the wild provides a window for proactive defense, but the potential for rapid weaponization remains high given the kernel-level impact.

Mitigation Recommendations

1. Immediate inventory and identification of all systems running Windows 10 Version 1809 (build 10.0.17763.0) within the organization. 2. Prioritize upgrading these systems to a supported and patched version of Windows 10 or later, as Microsoft typically provides security fixes in newer releases. 3. Monitor Microsoft security advisories closely for the release of patches addressing CVE-2025-21359 and apply them promptly once available. 4. Implement strict access controls and limit local user privileges to reduce the attack surface, ensuring users operate with the least privilege necessary. 5. Employ endpoint detection and response (EDR) tools capable of detecting unusual kernel-level activity or privilege escalation attempts. 6. Conduct regular security audits and penetration testing focused on privilege escalation vectors. 7. Use application whitelisting and kernel-mode code signing enforcement to prevent unauthorized code execution. 8. Educate IT staff about the risks associated with legacy operating systems and the importance of timely patch management. 9. Consider network segmentation to isolate critical systems running legacy OS versions to contain potential breaches.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
microsoft
Date Reserved
2024-12-11T00:29:48.356Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 69432f00058703ef3fc98026

Added to database: 12/17/2025, 10:30:24 PM

Last enriched: 12/17/2025, 11:01:43 PM

Last updated: 12/20/2025, 2:35:14 PM

Views: 5

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats