Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-53717: CWE-807: Reliance on Untrusted Inputs in a Security Decision in Microsoft Windows 11 Version 25H2

0
High
VulnerabilityCVE-2025-53717cvecve-2025-53717cwe-807
Published: Tue Oct 14 2025 (10/14/2025, 17:00:54 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 11 Version 25H2

Description

Reliance on untrusted inputs in a security decision in Windows Virtualization-Based Security (VBS) Enclave allows an authorized attacker to elevate privileges locally.

AI-Powered Analysis

AILast updated: 11/27/2025, 02:41:36 UTC

Technical Analysis

CVE-2025-53717 is a vulnerability classified under CWE-807 (Reliance on Untrusted Inputs in a Security Decision) found in the Windows Virtualization-Based Security (VBS) Enclave component of Microsoft Windows 11 Version 25H2 (build 10.0.26200.0). VBS enclaves are designed to provide isolated, secure environments within the OS to protect sensitive operations and data. This vulnerability occurs because the enclave improperly trusts input data that can be manipulated by an authorized local attacker. By exploiting this flaw, an attacker with limited privileges on the affected system can escalate their privileges, potentially gaining higher system rights or administrative control. The CVSS v3.1 score of 7.0 reflects a high severity, with attack vector local (AV:L), attack complexity high (AC:H), privileges required low (PR:L), no user interaction (UI:N), unchanged scope (S:U), and high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). The vulnerability was reserved in July 2025 and published in October 2025, with no known exploits in the wild as of now. The absence of patches at the time of reporting means organizations must rely on compensating controls until updates are released. This vulnerability is particularly concerning because VBS is often used in enterprise environments to harden security, so its compromise can undermine trust in the platform's security guarantees.

Potential Impact

For European organizations, the impact of CVE-2025-53717 can be significant, especially in sectors relying heavily on Windows 11 25H2 with VBS enabled, such as finance, healthcare, government, and critical infrastructure. Successful exploitation allows local attackers to elevate privileges, potentially leading to full system compromise, unauthorized access to sensitive data, disruption of services, and lateral movement within networks. This can result in data breaches, operational downtime, and regulatory non-compliance under GDPR and other data protection laws. The high impact on confidentiality, integrity, and availability means that both data theft and sabotage are possible outcomes. Since the attack requires local access, insider threats or attackers who gain initial footholds through other means (e.g., phishing) could leverage this vulnerability to escalate privileges and deepen their control over affected systems.

Mitigation Recommendations

1. Apply official Microsoft patches immediately once they become available to address CVE-2025-53717. 2. Until patches are released, restrict local access to systems running Windows 11 Version 25H2, especially those with VBS enabled, by enforcing strict access controls and monitoring. 3. Implement robust endpoint detection and response (EDR) solutions to detect unusual privilege escalation attempts or suspicious enclave-related activities. 4. Conduct regular audits of user privileges and remove unnecessary local administrator rights to minimize the pool of potential attackers. 5. Employ network segmentation to limit lateral movement opportunities if an attacker gains local access. 6. Educate users and administrators about the risks of local privilege escalation and enforce strong authentication mechanisms to reduce the risk of initial compromise. 7. Monitor security advisories from Microsoft and threat intelligence sources for updates or emerging exploit information related to this vulnerability.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-07-09T03:10:34.735Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68ee85833dd1bfb0b7e3e670

Added to database: 10/14/2025, 5:16:51 PM

Last enriched: 11/27/2025, 2:41:36 AM

Last updated: 12/4/2025, 8:22:07 PM

Views: 94

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats