Skip to main content

CVE-2025-24069: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2025-24069cvecve-2025-24069cwe-125
Published: Tue Jun 10 2025 (06/10/2025, 17:02:28 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Out-of-bounds read in Windows Storage Management Provider allows an authorized attacker to disclose information locally.

AI-Powered Analysis

AILast updated: 07/17/2025, 21:02:34 UTC

Technical Analysis

CVE-2025-24069 is a medium severity vulnerability identified as an out-of-bounds read (CWE-125) in the Windows Storage Management Provider component of Microsoft Windows 10 Version 1809 (build 10.0.17763.0). This vulnerability allows an authorized local attacker to read memory beyond the intended buffer boundaries, potentially disclosing sensitive information from the system's memory. The flaw arises due to improper bounds checking within the Storage Management Provider, which is responsible for managing storage-related operations on the system. Exploitation requires local access with at least low-level privileges (PR:L) and does not require user interaction (UI:N). The attack vector is local (AV:L), meaning the attacker must have access to the affected system. The vulnerability impacts confidentiality (C:H) but does not affect integrity or availability. The CVSS v3.1 base score is 5.5, reflecting a medium severity level. No known exploits are currently in the wild, and no patches have been linked yet. Since the vulnerability requires local privileges, it is likely exploitable by malicious insiders or through other means of gaining limited access to the system. The disclosure of sensitive information could facilitate further attacks or data leakage. The vulnerability is specific to Windows 10 Version 1809, which is an older version of Windows 10, meaning that systems not updated to newer versions remain at risk. Given the nature of the vulnerability, it is primarily a local information disclosure issue rather than a remote code execution or denial of service threat.

Potential Impact

For European organizations, this vulnerability poses a risk primarily in environments where Windows 10 Version 1809 is still in use, particularly in legacy systems or specialized industrial and enterprise setups that have not been upgraded. The information disclosure could lead to leakage of sensitive data, such as cryptographic keys, credentials, or other confidential information stored in memory, which could then be leveraged for privilege escalation or lateral movement within the network. This risk is heightened in sectors with strict data protection requirements, such as finance, healthcare, and government agencies, where unauthorized data disclosure can lead to regulatory penalties under GDPR and damage to reputation. Since exploitation requires local access with some privileges, the threat is more significant in environments with multiple users or where endpoint security is weak, allowing attackers to gain initial footholds. The lack of user interaction requirement means automated or scripted attacks by insiders or malware with local access could exploit this vulnerability. However, the absence of known exploits and the medium severity rating suggest that the immediate risk is moderate but should not be ignored, especially in critical infrastructure and sensitive data environments.

Mitigation Recommendations

European organizations should prioritize upgrading systems running Windows 10 Version 1809 to more recent, supported versions of Windows 10 or Windows 11, as these versions are less likely to be vulnerable. In environments where immediate upgrades are not feasible, organizations should implement strict access controls to limit local user privileges, ensuring that only trusted users have the necessary permissions to interact with the Storage Management Provider. Employing endpoint detection and response (EDR) solutions can help monitor for suspicious local activity indicative of exploitation attempts. Network segmentation and the principle of least privilege should be enforced to reduce the risk of lateral movement if an attacker gains local access. Additionally, organizations should monitor for any future patches or advisories from Microsoft and apply them promptly once available. Regular audits of installed Windows versions and patch levels will help identify vulnerable systems. Finally, educating users about the risks of unauthorized local access and maintaining strong physical security controls will further reduce exposure.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-01-16T23:11:19.734Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68487f501b0bd07c39389ac7

Added to database: 6/10/2025, 6:54:08 PM

Last enriched: 7/17/2025, 9:02:34 PM

Last updated: 8/9/2025, 4:35:14 PM

Views: 20

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats