CVE-2025-24996: CWE-73: External Control of File Name or Path in Microsoft Windows 10 Version 1809
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network.
AI Analysis
Technical Summary
CVE-2025-24996 is a vulnerability classified under CWE-73, which pertains to External Control of File Name or Path. This specific vulnerability affects Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The flaw involves the Windows NTLM (NT LAN Manager) authentication protocol, where an attacker can manipulate external inputs to control file names or paths. This manipulation can enable an unauthorized attacker to perform spoofing attacks over a network. Spoofing in this context means the attacker can masquerade as a legitimate entity by exploiting the way NTLM handles file paths, potentially redirecting or intercepting authentication processes or network communications. The vulnerability has a CVSS 3.1 base score of 6.5, indicating a medium severity level. The vector string (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C) shows that the attack can be performed remotely over the network without privileges and requires user interaction. The impact on confidentiality is high, as indicated by the CVSS vector, but integrity and availability are not affected. There are no known exploits in the wild at the time of publication, and no official patches have been linked yet. The vulnerability was reserved on January 30, 2025, and published on March 11, 2025. The lack of patches and the requirement for user interaction suggest that exploitation might involve social engineering or tricking users into initiating a connection or action that triggers the vulnerability. Given that NTLM is widely used in Windows environments for authentication, especially in legacy or mixed environments, this vulnerability could be leveraged to impersonate users or systems, potentially leading to unauthorized access or lateral movement within networks.
Potential Impact
For European organizations, the impact of CVE-2025-24996 could be significant, particularly for those relying on Windows 10 Version 1809 in their infrastructure. Many enterprises, government agencies, and critical infrastructure operators in Europe still maintain legacy systems or have not fully migrated to newer Windows versions, making them susceptible. The high confidentiality impact means sensitive data could be exposed if attackers successfully spoof identities or intercept authentication processes. This could lead to unauthorized access to internal resources, data breaches, or espionage activities. The requirement for user interaction reduces the likelihood of automated widespread exploitation but increases the risk of targeted attacks, such as spear-phishing campaigns aimed at employees to trigger the vulnerability. European organizations with complex network environments that use NTLM authentication extensively, including those in finance, healthcare, and public sectors, are at heightened risk. Additionally, the absence of patches means organizations must rely on mitigations and monitoring until official fixes are released. The vulnerability could also undermine trust in network communications and complicate compliance with data protection regulations like GDPR if exploited to leak personal data.
Mitigation Recommendations
Given the absence of an official patch, European organizations should implement several specific mitigations: 1) Disable or restrict NTLM authentication where possible, especially on critical systems and network segments, migrating to more secure authentication protocols such as Kerberos. 2) Implement strict network segmentation and access controls to limit exposure of vulnerable Windows 10 Version 1809 systems to untrusted networks. 3) Employ multi-factor authentication (MFA) to reduce the risk of unauthorized access even if spoofing occurs. 4) Educate users about the risks of social engineering and the need to avoid interacting with suspicious prompts or network requests that could trigger the vulnerability. 5) Monitor network traffic for unusual NTLM authentication attempts or anomalies that could indicate exploitation attempts. 6) Use endpoint detection and response (EDR) tools to identify suspicious activities related to NTLM spoofing. 7) Plan and prioritize upgrading or patching affected systems as soon as official updates become available, or consider upgrading to supported Windows versions that are not vulnerable. 8) Apply network-level protections such as SMB signing and enforce SMB protocol restrictions to reduce attack surface related to NTLM.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2025-24996: CWE-73: External Control of File Name or Path in Microsoft Windows 10 Version 1809
Description
External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network.
AI-Powered Analysis
Technical Analysis
CVE-2025-24996 is a vulnerability classified under CWE-73, which pertains to External Control of File Name or Path. This specific vulnerability affects Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The flaw involves the Windows NTLM (NT LAN Manager) authentication protocol, where an attacker can manipulate external inputs to control file names or paths. This manipulation can enable an unauthorized attacker to perform spoofing attacks over a network. Spoofing in this context means the attacker can masquerade as a legitimate entity by exploiting the way NTLM handles file paths, potentially redirecting or intercepting authentication processes or network communications. The vulnerability has a CVSS 3.1 base score of 6.5, indicating a medium severity level. The vector string (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C) shows that the attack can be performed remotely over the network without privileges and requires user interaction. The impact on confidentiality is high, as indicated by the CVSS vector, but integrity and availability are not affected. There are no known exploits in the wild at the time of publication, and no official patches have been linked yet. The vulnerability was reserved on January 30, 2025, and published on March 11, 2025. The lack of patches and the requirement for user interaction suggest that exploitation might involve social engineering or tricking users into initiating a connection or action that triggers the vulnerability. Given that NTLM is widely used in Windows environments for authentication, especially in legacy or mixed environments, this vulnerability could be leveraged to impersonate users or systems, potentially leading to unauthorized access or lateral movement within networks.
Potential Impact
For European organizations, the impact of CVE-2025-24996 could be significant, particularly for those relying on Windows 10 Version 1809 in their infrastructure. Many enterprises, government agencies, and critical infrastructure operators in Europe still maintain legacy systems or have not fully migrated to newer Windows versions, making them susceptible. The high confidentiality impact means sensitive data could be exposed if attackers successfully spoof identities or intercept authentication processes. This could lead to unauthorized access to internal resources, data breaches, or espionage activities. The requirement for user interaction reduces the likelihood of automated widespread exploitation but increases the risk of targeted attacks, such as spear-phishing campaigns aimed at employees to trigger the vulnerability. European organizations with complex network environments that use NTLM authentication extensively, including those in finance, healthcare, and public sectors, are at heightened risk. Additionally, the absence of patches means organizations must rely on mitigations and monitoring until official fixes are released. The vulnerability could also undermine trust in network communications and complicate compliance with data protection regulations like GDPR if exploited to leak personal data.
Mitigation Recommendations
Given the absence of an official patch, European organizations should implement several specific mitigations: 1) Disable or restrict NTLM authentication where possible, especially on critical systems and network segments, migrating to more secure authentication protocols such as Kerberos. 2) Implement strict network segmentation and access controls to limit exposure of vulnerable Windows 10 Version 1809 systems to untrusted networks. 3) Employ multi-factor authentication (MFA) to reduce the risk of unauthorized access even if spoofing occurs. 4) Educate users about the risks of social engineering and the need to avoid interacting with suspicious prompts or network requests that could trigger the vulnerability. 5) Monitor network traffic for unusual NTLM authentication attempts or anomalies that could indicate exploitation attempts. 6) Use endpoint detection and response (EDR) tools to identify suspicious activities related to NTLM spoofing. 7) Plan and prioritize upgrading or patching affected systems as soon as official updates become available, or consider upgrading to supported Windows versions that are not vulnerable. 8) Apply network-level protections such as SMB signing and enforce SMB protocol restrictions to reduce attack surface related to NTLM.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2025-01-30T15:14:20.993Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0f81484d88663aeb37e
Added to database: 5/20/2025, 6:59:04 PM
Last enriched: 7/11/2025, 3:19:15 PM
Last updated: 8/19/2025, 8:51:30 PM
Views: 45
Related Threats
CVE-2025-8678: CWE-918 Server-Side Request Forgery (SSRF) in johnbillion WP Crontrol
MediumCVE-2025-57699: Unquoted search path or element in Western Digital Corporation Western Digital Kitfox for Windows
MediumCVE-2025-8281: CWE-79 Cross-Site Scripting (XSS) in WP Talroo
HighCVE-2025-41452: CWE-15: External Control of System or Configuration Setting in Danfoss AK-SM8xxA Series
MediumCVE-2025-41451: CWE-77 Improper Neutralization of Special Elements used in a Command ('Command Injection') in Danfoss AK-SM8xxA Series
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.