Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-54096: CWE-125: Out-of-bounds Read in Microsoft Windows Server 2019

0
Medium
VulnerabilityCVE-2025-54096cvecve-2025-54096cwe-125
Published: Tue Sep 09 2025 (09/09/2025, 17:00:46 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows Server 2019

Description

Out-of-bounds read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network.

AI-Powered Analysis

AILast updated: 11/27/2025, 03:54:45 UTC

Technical Analysis

CVE-2025-54096 is a security vulnerability classified as CWE-125 (Out-of-bounds Read) affecting Microsoft Windows Server 2019, specifically version 10.0.17763.0. The flaw exists within the Windows Routing and Remote Access Service (RRAS), a component responsible for routing network traffic and providing VPN services. An out-of-bounds read occurs when the software reads data outside the bounds of allocated memory, potentially exposing sensitive information from adjacent memory locations. This vulnerability can be exploited remotely over the network by an unauthorized attacker without requiring privileges, although user interaction is necessary, which might involve tricking a user into initiating a connection or similar action. Successful exploitation leads to information disclosure, compromising confidentiality but not affecting system integrity or availability. The CVSS v3.1 base score is 6.5 (medium severity), with attack vector network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), and user interaction required (UI:R). The scope remains unchanged (S:U), and the impact is high on confidentiality (C:H), none on integrity (I:N) and availability (A:N). No public exploits are known at this time, and no patches have been linked yet, indicating that mitigation relies on defensive measures until official updates are released. The vulnerability was reserved in July 2025 and published in September 2025, indicating recent discovery and disclosure.

Potential Impact

For European organizations, this vulnerability poses a risk of sensitive information disclosure from Windows Server 2019 systems running RRAS. Such information leaks could include memory contents that might reveal credentials, configuration details, or other sensitive data, potentially aiding further attacks. Organizations in sectors with high reliance on Windows Server 2019 for VPN or routing services—such as government, finance, healthcare, and critical infrastructure—are particularly at risk. The impact is primarily on confidentiality, which could lead to data breaches or facilitate lateral movement by attackers. Since exploitation requires user interaction, social engineering or phishing campaigns could be used as vectors. The absence of known exploits reduces immediate risk but does not eliminate it, especially as attackers may develop exploits post-disclosure. The medium severity suggests a moderate but non-trivial threat that should be addressed promptly to avoid escalation or chained attacks.

Mitigation Recommendations

1. Monitor and restrict RRAS exposure: Limit RRAS service exposure to trusted internal networks and VPN endpoints only. Use firewalls and network segmentation to prevent unauthorized external access. 2. Implement strict user interaction controls: Educate users about phishing and social engineering risks that could trigger exploitation. 3. Apply principle of least privilege: Ensure that accounts interacting with RRAS have minimal privileges and monitor their activity. 4. Deploy network intrusion detection/prevention systems (IDS/IPS) to detect anomalous RRAS traffic patterns indicative of exploitation attempts. 5. Maintain up-to-date backups and incident response plans in case of compromise. 6. Once Microsoft releases a patch or update, prioritize its deployment across all affected Windows Server 2019 systems. 7. Consider disabling RRAS if not required or replacing it with alternative secure VPN/routing solutions until patched. 8. Conduct vulnerability scanning and penetration testing focused on RRAS to identify exposure and validate mitigations.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-07-16T19:49:12.438Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c071e2ce6ed8307545b9e9

Added to database: 9/9/2025, 6:28:50 PM

Last enriched: 11/27/2025, 3:54:45 AM

Last updated: 12/14/2025, 10:43:37 AM

Views: 46

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats