Skip to main content

CVE-2025-33055: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809

Medium
VulnerabilityCVE-2025-33055cvecve-2025-33055cwe-125
Published: Tue Jun 10 2025 (06/10/2025, 17:02:32 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 10 Version 1809

Description

Out-of-bounds read in Windows Storage Management Provider allows an authorized attacker to disclose information locally.

AI-Powered Analysis

AILast updated: 07/10/2025, 21:34:49 UTC

Technical Analysis

CVE-2025-33055 is a medium-severity vulnerability classified under CWE-125 (Out-of-bounds Read) affecting Microsoft Windows 10 Version 1809 (build 10.0.17763.0). The flaw exists within the Windows Storage Management Provider component, where an out-of-bounds read condition allows an authorized attacker with local privileges to read memory beyond the intended buffer boundaries. This vulnerability does not require user interaction and can be exploited with low attack complexity, but it requires the attacker to have some level of privileges on the affected system (PR:L). The vulnerability impacts confidentiality by potentially disclosing sensitive information from memory, but it does not affect integrity or availability. The CVSS v3.1 base score is 5.5, reflecting a medium severity level. No known exploits are currently reported in the wild, and no official patches or mitigation guidance have been published yet. The vulnerability is local and limited to Windows 10 Version 1809, which is an older but still in-use version of Windows 10. The out-of-bounds read could allow attackers to extract sensitive data from memory, which might include credentials, cryptographic keys, or other protected information, depending on the memory layout and what data is adjacent to the buffer. Since the vulnerability requires local access and privileges, it is more likely to be exploited in scenarios where attackers have already compromised user accounts or gained limited access to systems, such as through phishing or insider threats. The lack of user interaction requirement means that once local access is obtained, exploitation can be automated or scripted without further user involvement.

Potential Impact

For European organizations, the impact of CVE-2025-33055 primarily concerns confidentiality breaches on systems running Windows 10 Version 1809. Many enterprises, government agencies, and critical infrastructure operators in Europe still maintain legacy systems on this Windows version due to application compatibility or upgrade cycles. The vulnerability could enable attackers who have gained local access—via lateral movement, insider threat, or compromised credentials—to escalate their information gathering capabilities by reading sensitive memory contents. This could lead to further compromise, including credential theft, data exfiltration, or preparation for privilege escalation attacks. Since the vulnerability does not affect system integrity or availability, direct disruption or system crashes are unlikely. However, the information disclosure could facilitate more damaging attacks. In sectors with strict data protection regulations such as GDPR, unauthorized disclosure of sensitive information could lead to compliance violations and reputational damage. Organizations with high-value intellectual property or sensitive personal data are particularly at risk. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially as attackers may develop exploits over time. The medium severity rating suggests prioritizing remediation in environments where Windows 10 Version 1809 is still operational and where local access threats are credible.

Mitigation Recommendations

1. Upgrade affected systems from Windows 10 Version 1809 to a more recent, supported Windows version where this vulnerability is not present or has been patched. This is the most effective mitigation. 2. Restrict local access to systems running Windows 10 Version 1809 by enforcing strict access controls, including the use of least privilege principles and network segmentation to limit lateral movement. 3. Monitor and audit local user activities on affected systems to detect unusual access patterns or attempts to exploit local vulnerabilities. 4. Employ endpoint detection and response (EDR) solutions capable of identifying suspicious memory access or exploitation attempts targeting storage management components. 5. Until patches are available, consider disabling or restricting the Windows Storage Management Provider service or related components if feasible without impacting business operations. 6. Implement strong credential hygiene and multi-factor authentication to reduce the risk of attackers gaining local access. 7. Maintain up-to-date backups and incident response plans to quickly respond to any exploitation attempts. 8. Stay informed on vendor advisories for patches or workarounds related to this CVE and apply them promptly once released.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-04-15T17:46:28.198Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68487f511b0bd07c39389b53

Added to database: 6/10/2025, 6:54:09 PM

Last enriched: 7/10/2025, 9:34:49 PM

Last updated: 8/9/2025, 5:37:37 PM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats