CVE-2025-24054: CWE-73: External Control of File Name or Path in Microsoft Windows 10 Version 1809
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network.
AI Analysis
Technical Summary
CVE-2025-24054 is a vulnerability categorized under CWE-73 (External Control of File Name or Path) affecting Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The flaw resides in the handling of NTLM authentication, where an attacker can externally control file names or paths used during the authentication process. This manipulation enables the attacker to conduct spoofing attacks over a network, potentially impersonating legitimate users or services. The vulnerability does not require any privileges (PR:N) but does require user interaction (UI:R), such as convincing a user to connect to a malicious network resource. The attack vector is network-based (AV:N), and the attack complexity is low (AC:L). The scope remains unchanged (S:U), meaning the vulnerability affects only the vulnerable component without impacting other system components. The confidentiality impact is high (C:H), indicating potential exposure of sensitive information, while integrity and availability impacts are none (I:N, A:N). No known exploits have been reported in the wild, and no patches are currently linked, suggesting that mitigation relies on vendor updates and defensive controls. The vulnerability was published on March 11, 2025, with the CVSS v3.1 score of 6.5, reflecting a medium severity level. This vulnerability is significant because NTLM is still widely used in many enterprise environments, especially those with legacy systems or mixed authentication environments, making it a viable attack vector for network-based spoofing and credential theft.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to confidentiality, as attackers could spoof legitimate network resources and potentially capture sensitive authentication data or redirect users to malicious endpoints. Organizations relying on Windows 10 Version 1809, particularly in sectors like finance, government, healthcare, and critical infrastructure, could face targeted attacks aiming to gain unauthorized access or escalate privileges through credential theft. The vulnerability could facilitate lateral movement within networks if attackers successfully spoof authentication requests. Given that Windows 10 Version 1809 is an older release, some organizations may still be running it due to legacy application dependencies or delayed upgrade cycles, increasing exposure. The lack of known exploits in the wild currently reduces immediate risk but also means organizations should proactively address the vulnerability before attackers develop reliable exploits. The requirement for user interaction suggests phishing or social engineering could be used to trigger the exploit, emphasizing the need for user awareness and network monitoring. Overall, the impact could lead to data breaches, unauthorized access, and potential compliance violations under GDPR if personal data confidentiality is compromised.
Mitigation Recommendations
1. Apply patches promptly once Microsoft releases official updates addressing CVE-2025-24054. 2. Where possible, disable or restrict NTLM authentication usage in favor of more secure protocols like Kerberos, especially on critical systems and network segments. 3. Implement network segmentation and enforce strict access controls to limit exposure of vulnerable systems to untrusted networks. 4. Use network monitoring and intrusion detection systems to identify unusual NTLM authentication attempts or spoofing behaviors. 5. Educate users about the risks of interacting with unknown network resources and phishing attempts that could trigger the vulnerability. 6. Employ endpoint detection and response (EDR) solutions to detect suspicious activities related to authentication spoofing. 7. Maintain an inventory of systems running Windows 10 Version 1809 and prioritize their upgrade to supported, patched versions of Windows 10 or Windows 11. 8. Review and harden Group Policy settings related to NTLM usage and authentication protocols. 9. Consider deploying SMB signing and channel binding to mitigate NTLM relay and spoofing attacks. 10. Conduct regular security assessments and penetration testing to evaluate the effectiveness of mitigations against NTLM-related threats.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Finland
CVE-2025-24054: CWE-73: External Control of File Name or Path in Microsoft Windows 10 Version 1809
Description
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network.
AI-Powered Analysis
Technical Analysis
CVE-2025-24054 is a vulnerability categorized under CWE-73 (External Control of File Name or Path) affecting Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The flaw resides in the handling of NTLM authentication, where an attacker can externally control file names or paths used during the authentication process. This manipulation enables the attacker to conduct spoofing attacks over a network, potentially impersonating legitimate users or services. The vulnerability does not require any privileges (PR:N) but does require user interaction (UI:R), such as convincing a user to connect to a malicious network resource. The attack vector is network-based (AV:N), and the attack complexity is low (AC:L). The scope remains unchanged (S:U), meaning the vulnerability affects only the vulnerable component without impacting other system components. The confidentiality impact is high (C:H), indicating potential exposure of sensitive information, while integrity and availability impacts are none (I:N, A:N). No known exploits have been reported in the wild, and no patches are currently linked, suggesting that mitigation relies on vendor updates and defensive controls. The vulnerability was published on March 11, 2025, with the CVSS v3.1 score of 6.5, reflecting a medium severity level. This vulnerability is significant because NTLM is still widely used in many enterprise environments, especially those with legacy systems or mixed authentication environments, making it a viable attack vector for network-based spoofing and credential theft.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to confidentiality, as attackers could spoof legitimate network resources and potentially capture sensitive authentication data or redirect users to malicious endpoints. Organizations relying on Windows 10 Version 1809, particularly in sectors like finance, government, healthcare, and critical infrastructure, could face targeted attacks aiming to gain unauthorized access or escalate privileges through credential theft. The vulnerability could facilitate lateral movement within networks if attackers successfully spoof authentication requests. Given that Windows 10 Version 1809 is an older release, some organizations may still be running it due to legacy application dependencies or delayed upgrade cycles, increasing exposure. The lack of known exploits in the wild currently reduces immediate risk but also means organizations should proactively address the vulnerability before attackers develop reliable exploits. The requirement for user interaction suggests phishing or social engineering could be used to trigger the exploit, emphasizing the need for user awareness and network monitoring. Overall, the impact could lead to data breaches, unauthorized access, and potential compliance violations under GDPR if personal data confidentiality is compromised.
Mitigation Recommendations
1. Apply patches promptly once Microsoft releases official updates addressing CVE-2025-24054. 2. Where possible, disable or restrict NTLM authentication usage in favor of more secure protocols like Kerberos, especially on critical systems and network segments. 3. Implement network segmentation and enforce strict access controls to limit exposure of vulnerable systems to untrusted networks. 4. Use network monitoring and intrusion detection systems to identify unusual NTLM authentication attempts or spoofing behaviors. 5. Educate users about the risks of interacting with unknown network resources and phishing attempts that could trigger the vulnerability. 6. Employ endpoint detection and response (EDR) solutions to detect suspicious activities related to authentication spoofing. 7. Maintain an inventory of systems running Windows 10 Version 1809 and prioritize their upgrade to supported, patched versions of Windows 10 or Windows 11. 8. Review and harden Group Policy settings related to NTLM usage and authentication protocols. 9. Consider deploying SMB signing and channel binding to mitigate NTLM relay and spoofing attacks. 10. Conduct regular security assessments and penetration testing to evaluate the effectiveness of mitigations against NTLM-related threats.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2025-01-16T23:11:19.733Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0f81484d88663aeb31b
Added to database: 5/20/2025, 6:59:04 PM
Last enriched: 10/21/2025, 8:10:28 PM
Last updated: 11/20/2025, 9:01:09 PM
Views: 41
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-63807: n/a
UnknownCVE-2025-62674: CWE-306 in iCam365 P201
HighCVE-2025-64770: CWE-306 in iCam365 P201
HighCVE-2024-9979: Use After Free
MediumCVE-2024-9779: Trust Boundary Violation
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.