CVE-2025-49658: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809
Out-of-bounds read in Windows TDX.sys allows an authorized attacker to disclose information locally.
AI Analysis
Technical Summary
CVE-2025-49658 is a medium-severity vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0), specifically within the Windows TDX.sys driver. The vulnerability is classified as an out-of-bounds read (CWE-125), which occurs when a program reads data past the boundary of a buffer. In this case, an authorized local attacker with limited privileges (PR:L) can exploit this flaw to read sensitive information from memory that should otherwise be inaccessible. The vulnerability does not require user interaction (UI:N) and affects confidentiality (C:H) but does not impact integrity or availability. The attack vector is local (AV:L), meaning the attacker must have some level of access to the system to exploit the vulnerability. The scope is unchanged (S:U), indicating the impact is confined to the vulnerable component without affecting other system components. The CVSS v3.1 base score is 5.5, reflecting a medium severity level. There are no known exploits in the wild at the time of publication, and no patches have been linked yet. The vulnerability could allow attackers to disclose sensitive information from kernel memory, potentially leading to further privilege escalation or information leakage if combined with other vulnerabilities or attack vectors. Since the affected product is Windows 10 Version 1809, which is an older release, many organizations may have already migrated to newer versions, but legacy systems remain at risk. The vulnerability's presence in a kernel driver (TDX.sys) suggests it could be leveraged in targeted attacks against systems where local access is possible, such as in multi-user environments or through compromised accounts.
Potential Impact
For European organizations, the primary impact of CVE-2025-49658 lies in the potential unauthorized disclosure of sensitive information on affected Windows 10 Version 1809 systems. This could include leakage of cryptographic keys, credentials, or other confidential data residing in kernel memory. Organizations relying on legacy Windows 10 systems, especially in sectors with high data sensitivity such as finance, healthcare, and government, could face increased risk of data breaches or targeted attacks. The local attack vector limits remote exploitation, but insider threats or attackers who have gained limited access could leverage this vulnerability to escalate their information access. This may undermine data confidentiality and compliance with regulations such as GDPR, which mandates protection of personal data. Additionally, the vulnerability could be used as a stepping stone in multi-stage attacks, increasing the overall risk posture. The lack of known exploits reduces immediate threat but does not eliminate the risk, especially as proof-of-concept exploits could emerge. Organizations with legacy systems in critical infrastructure or industrial control environments may be particularly vulnerable due to slower patch cycles and longer hardware lifespans.
Mitigation Recommendations
To mitigate CVE-2025-49658 effectively, European organizations should: 1) Prioritize upgrading or migrating systems from Windows 10 Version 1809 to supported, updated Windows versions where this vulnerability is not present or has been patched. 2) Implement strict access controls and monitoring to limit local user privileges, reducing the risk that an attacker can gain the necessary access to exploit the vulnerability. 3) Employ endpoint detection and response (EDR) solutions capable of detecting anomalous local activity that could indicate attempts to exploit kernel vulnerabilities. 4) Enforce strong credential management and multi-factor authentication to reduce the likelihood of unauthorized local access. 5) Monitor vendor advisories closely for the release of official patches or mitigations and apply them promptly once available. 6) Conduct regular vulnerability assessments and penetration testing focusing on legacy systems to identify and remediate similar risks. 7) Segment networks to isolate legacy systems, minimizing the potential for lateral movement by attackers exploiting local vulnerabilities. These steps go beyond generic patching advice by emphasizing system upgrades, privilege management, and proactive detection tailored to the nature of this local information disclosure vulnerability.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Poland, Netherlands, Belgium, Sweden, Finland
CVE-2025-49658: CWE-125: Out-of-bounds Read in Microsoft Windows 10 Version 1809
Description
Out-of-bounds read in Windows TDX.sys allows an authorized attacker to disclose information locally.
AI-Powered Analysis
Technical Analysis
CVE-2025-49658 is a medium-severity vulnerability identified in Microsoft Windows 10 Version 1809 (build 10.0.17763.0), specifically within the Windows TDX.sys driver. The vulnerability is classified as an out-of-bounds read (CWE-125), which occurs when a program reads data past the boundary of a buffer. In this case, an authorized local attacker with limited privileges (PR:L) can exploit this flaw to read sensitive information from memory that should otherwise be inaccessible. The vulnerability does not require user interaction (UI:N) and affects confidentiality (C:H) but does not impact integrity or availability. The attack vector is local (AV:L), meaning the attacker must have some level of access to the system to exploit the vulnerability. The scope is unchanged (S:U), indicating the impact is confined to the vulnerable component without affecting other system components. The CVSS v3.1 base score is 5.5, reflecting a medium severity level. There are no known exploits in the wild at the time of publication, and no patches have been linked yet. The vulnerability could allow attackers to disclose sensitive information from kernel memory, potentially leading to further privilege escalation or information leakage if combined with other vulnerabilities or attack vectors. Since the affected product is Windows 10 Version 1809, which is an older release, many organizations may have already migrated to newer versions, but legacy systems remain at risk. The vulnerability's presence in a kernel driver (TDX.sys) suggests it could be leveraged in targeted attacks against systems where local access is possible, such as in multi-user environments or through compromised accounts.
Potential Impact
For European organizations, the primary impact of CVE-2025-49658 lies in the potential unauthorized disclosure of sensitive information on affected Windows 10 Version 1809 systems. This could include leakage of cryptographic keys, credentials, or other confidential data residing in kernel memory. Organizations relying on legacy Windows 10 systems, especially in sectors with high data sensitivity such as finance, healthcare, and government, could face increased risk of data breaches or targeted attacks. The local attack vector limits remote exploitation, but insider threats or attackers who have gained limited access could leverage this vulnerability to escalate their information access. This may undermine data confidentiality and compliance with regulations such as GDPR, which mandates protection of personal data. Additionally, the vulnerability could be used as a stepping stone in multi-stage attacks, increasing the overall risk posture. The lack of known exploits reduces immediate threat but does not eliminate the risk, especially as proof-of-concept exploits could emerge. Organizations with legacy systems in critical infrastructure or industrial control environments may be particularly vulnerable due to slower patch cycles and longer hardware lifespans.
Mitigation Recommendations
To mitigate CVE-2025-49658 effectively, European organizations should: 1) Prioritize upgrading or migrating systems from Windows 10 Version 1809 to supported, updated Windows versions where this vulnerability is not present or has been patched. 2) Implement strict access controls and monitoring to limit local user privileges, reducing the risk that an attacker can gain the necessary access to exploit the vulnerability. 3) Employ endpoint detection and response (EDR) solutions capable of detecting anomalous local activity that could indicate attempts to exploit kernel vulnerabilities. 4) Enforce strong credential management and multi-factor authentication to reduce the likelihood of unauthorized local access. 5) Monitor vendor advisories closely for the release of official patches or mitigations and apply them promptly once available. 6) Conduct regular vulnerability assessments and penetration testing focusing on legacy systems to identify and remediate similar risks. 7) Segment networks to isolate legacy systems, minimizing the potential for lateral movement by attackers exploiting local vulnerabilities. These steps go beyond generic patching advice by emphasizing system upgrades, privilege management, and proactive detection tailored to the nature of this local information disclosure vulnerability.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- microsoft
- Date Reserved
- 2025-06-09T17:28:52.662Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 686d50d56f40f0eb72f91bb4
Added to database: 7/8/2025, 5:09:41 PM
Last enriched: 8/7/2025, 12:55:54 AM
Last updated: 8/18/2025, 1:22:21 AM
Views: 14
Related Threats
CVE-2025-5296: CWE-59 Improper Link Resolution Before File Access ('Link Following') in Schneider Electric SESU
HighCVE-2025-6625: CWE-20 Improper Input Validation in Schneider Electric Modicon M340
HighCVE-2025-57703: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Delta Electronics DIAEnergie
MediumCVE-2025-57702: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Delta Electronics DIAEnergie
MediumCVE-2025-57701: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Delta Electronics DIAEnergie
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.