CVE-2025-24072: CWE-416: Use After Free in Microsoft Windows 10 Version 1809
Use after free in Microsoft Local Security Authority Server (lsasrv) allows an authorized attacker to elevate privileges locally.
AI Analysis
Technical Summary
CVE-2025-24072 is a use-after-free vulnerability classified under CWE-416 found in the Microsoft Local Security Authority Server (lsasrv) component of Windows 10 Version 1809 (build 17763.0). This vulnerability arises when the lsasrv improperly handles memory, freeing an object while it is still in use, which can lead to memory corruption. An authorized attacker with local access and low privileges can exploit this flaw to elevate their privileges to SYSTEM level, gaining full control over the affected system. The attack does not require user interaction, increasing its risk in environments where local access is possible. The vulnerability impacts confidentiality, integrity, and availability severely, as it allows attackers to bypass security controls and potentially deploy further malicious actions. Although no exploits have been observed in the wild yet, the vulnerability is publicly known and rated with a CVSS 3.1 score of 7.8, indicating high severity. The lack of available patches at the time of publication means organizations must rely on interim mitigations. The vulnerability specifically affects Windows 10 Version 1809, a legacy version still used in some enterprise environments, particularly where upgrade cycles are slow or constrained by compatibility requirements.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for those still running Windows 10 Version 1809 in production environments. Successful exploitation can lead to full system compromise, allowing attackers to access sensitive data, disrupt operations, or deploy ransomware and other malware. Critical infrastructure sectors such as finance, healthcare, government, and manufacturing are particularly vulnerable due to their reliance on Windows systems and the potential impact of privilege escalation on operational continuity and data confidentiality. The local attack vector means that insider threats or attackers who gain initial foothold through other means (e.g., phishing, physical access) can leverage this vulnerability to escalate privileges and move laterally within networks. The absence of known exploits in the wild provides a window for proactive defense, but the high impact necessitates urgent attention to mitigate risks. Legacy systems in regulated industries may face compliance challenges if this vulnerability is not addressed promptly.
Mitigation Recommendations
1. Restrict local access to systems running Windows 10 Version 1809 by enforcing strict access controls and monitoring for unauthorized logins. 2. Apply the principle of least privilege to limit user permissions, reducing the likelihood that an attacker can exploit this vulnerability. 3. Implement robust endpoint detection and response (EDR) solutions to identify suspicious activities indicative of privilege escalation attempts. 4. Prepare for patch deployment by closely monitoring Microsoft security advisories and testing updates in controlled environments to ensure compatibility. 5. Consider accelerating migration plans away from Windows 10 Version 1809 to supported versions with active security updates. 6. Use application whitelisting and restrict execution of untrusted code to reduce the attack surface. 7. Conduct regular security awareness training to minimize insider threats and educate users about the risks of local privilege escalation. 8. Employ network segmentation to limit lateral movement in case of compromise. 9. Maintain up-to-date backups and incident response plans to mitigate potential damage from exploitation.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Poland, Netherlands, Belgium, Sweden, Austria
CVE-2025-24072: CWE-416: Use After Free in Microsoft Windows 10 Version 1809
Description
Use after free in Microsoft Local Security Authority Server (lsasrv) allows an authorized attacker to elevate privileges locally.
AI-Powered Analysis
Technical Analysis
CVE-2025-24072 is a use-after-free vulnerability classified under CWE-416 found in the Microsoft Local Security Authority Server (lsasrv) component of Windows 10 Version 1809 (build 17763.0). This vulnerability arises when the lsasrv improperly handles memory, freeing an object while it is still in use, which can lead to memory corruption. An authorized attacker with local access and low privileges can exploit this flaw to elevate their privileges to SYSTEM level, gaining full control over the affected system. The attack does not require user interaction, increasing its risk in environments where local access is possible. The vulnerability impacts confidentiality, integrity, and availability severely, as it allows attackers to bypass security controls and potentially deploy further malicious actions. Although no exploits have been observed in the wild yet, the vulnerability is publicly known and rated with a CVSS 3.1 score of 7.8, indicating high severity. The lack of available patches at the time of publication means organizations must rely on interim mitigations. The vulnerability specifically affects Windows 10 Version 1809, a legacy version still used in some enterprise environments, particularly where upgrade cycles are slow or constrained by compatibility requirements.
Potential Impact
For European organizations, this vulnerability poses a significant risk, especially for those still running Windows 10 Version 1809 in production environments. Successful exploitation can lead to full system compromise, allowing attackers to access sensitive data, disrupt operations, or deploy ransomware and other malware. Critical infrastructure sectors such as finance, healthcare, government, and manufacturing are particularly vulnerable due to their reliance on Windows systems and the potential impact of privilege escalation on operational continuity and data confidentiality. The local attack vector means that insider threats or attackers who gain initial foothold through other means (e.g., phishing, physical access) can leverage this vulnerability to escalate privileges and move laterally within networks. The absence of known exploits in the wild provides a window for proactive defense, but the high impact necessitates urgent attention to mitigate risks. Legacy systems in regulated industries may face compliance challenges if this vulnerability is not addressed promptly.
Mitigation Recommendations
1. Restrict local access to systems running Windows 10 Version 1809 by enforcing strict access controls and monitoring for unauthorized logins. 2. Apply the principle of least privilege to limit user permissions, reducing the likelihood that an attacker can exploit this vulnerability. 3. Implement robust endpoint detection and response (EDR) solutions to identify suspicious activities indicative of privilege escalation attempts. 4. Prepare for patch deployment by closely monitoring Microsoft security advisories and testing updates in controlled environments to ensure compatibility. 5. Consider accelerating migration plans away from Windows 10 Version 1809 to supported versions with active security updates. 6. Use application whitelisting and restrict execution of untrusted code to reduce the attack surface. 7. Conduct regular security awareness training to minimize insider threats and educate users about the risks of local privilege escalation. 8. Employ network segmentation to limit lateral movement in case of compromise. 9. Maintain up-to-date backups and incident response plans to mitigate potential damage from exploitation.
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2025-01-16T23:11:19.735Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0f81484d88663aeb33c
Added to database: 5/20/2025, 6:59:04 PM
Last enriched: 12/17/2025, 11:54:29 PM
Last updated: 1/19/2026, 9:59:55 AM
Views: 55
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-1148: Cross-Site Request Forgery in SourceCodester Patients Waiting Area Queue Management System
MediumCVE-2026-1147: Cross Site Scripting in SourceCodester Patients Waiting Area Queue Management System
MediumCVE-2026-1146: Cross Site Scripting in SourceCodester Patients Waiting Area Queue Management System
MediumCVE-2025-59355: CWE-532 Insertion of Sensitive Information into Log File in Apache Software Foundation Apache Linkis
UnknownCVE-2025-29847: CWE-20 Improper Input Validation in Apache Software Foundation Apache Linkis
UnknownActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.