Skip to main content

CVE-2025-54095: CWE-125: Out-of-bounds Read in Microsoft Windows Server 2019

Medium
VulnerabilityCVE-2025-54095cvecve-2025-54095cwe-125
Published: Tue Sep 09 2025 (09/09/2025, 17:00:45 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows Server 2019

Description

Out-of-bounds read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network.

AI-Powered Analysis

AILast updated: 09/09/2025, 18:47:59 UTC

Technical Analysis

CVE-2025-54095 is a vulnerability classified as an out-of-bounds read (CWE-125) affecting Microsoft Windows Server 2019, specifically version 10.0.17763.0. The flaw exists within the Windows Routing and Remote Access Service (RRAS), a component responsible for routing network traffic and providing remote access capabilities. An out-of-bounds read occurs when a program reads data outside the boundaries of allocated memory buffers, potentially leading to the disclosure of sensitive information. In this case, an unauthorized attacker can exploit this vulnerability remotely over the network without requiring privileges but does require user interaction, such as convincing a user to initiate a connection or interaction that triggers the vulnerability. The vulnerability does not allow modification of data or disruption of service but can lead to the exposure of confidential information, which could be leveraged for further attacks. The CVSS v3.1 base score is 6.5 (medium severity), reflecting the high confidentiality impact but no impact on integrity or availability. The attack vector is network-based with low attack complexity and no privileges required, but user interaction is necessary. There are no known exploits in the wild as of the publication date, and no patches have been linked yet. This vulnerability highlights a risk in the RRAS component, which is often used in enterprise environments to facilitate VPN and routing services, making it a relevant concern for organizations relying on Windows Server 2019 for remote access infrastructure.

Potential Impact

For European organizations, this vulnerability poses a moderate risk primarily related to confidentiality breaches. Enterprises using Windows Server 2019 with RRAS enabled for VPN or routing services could have sensitive network or user information exposed to attackers who can remotely trigger the flaw. This could lead to leakage of credentials, configuration data, or other sensitive information that might facilitate lateral movement or further compromise. Given the widespread use of Windows Server in European enterprises, especially in sectors like finance, government, healthcare, and critical infrastructure, the exposure of sensitive data could have regulatory and reputational consequences, including violations of GDPR data protection requirements. However, since the vulnerability does not allow code execution or denial of service, the immediate operational impact is limited. The requirement for user interaction somewhat reduces the risk of automated exploitation but does not eliminate targeted attacks. Organizations with remote access services exposed to the internet are at higher risk, especially if users can be socially engineered to interact with malicious content or connections.

Mitigation Recommendations

To mitigate this vulnerability, European organizations should: 1) Monitor Microsoft security advisories closely and apply patches promptly once available, as no patch is currently linked. 2) Restrict exposure of RRAS services to the internet by implementing strict firewall rules and network segmentation to limit access only to trusted networks and users. 3) Employ multi-factor authentication (MFA) for remote access to reduce the risk of unauthorized exploitation via user interaction. 4) Educate users about phishing and social engineering tactics that could trigger the vulnerability. 5) Use network intrusion detection/prevention systems (IDS/IPS) to monitor for anomalous RRAS traffic patterns that might indicate exploitation attempts. 6) Consider disabling RRAS if it is not required or replacing it with more secure remote access solutions. 7) Conduct regular security assessments and penetration testing focused on remote access infrastructure to identify and remediate weaknesses proactively.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-07-16T19:49:12.438Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c071e2ce6ed8307545b9e6

Added to database: 9/9/2025, 6:28:50 PM

Last enriched: 9/9/2025, 6:47:59 PM

Last updated: 9/9/2025, 10:50:32 PM

Views: 4

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats