Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2025-58715: CWE-190: Integer Overflow or Wraparound in Microsoft Windows 11 Version 25H2

0
High
VulnerabilityCVE-2025-58715cvecve-2025-58715cwe-190
Published: Tue Oct 14 2025 (10/14/2025, 17:00:23 UTC)
Source: CVE Database V5
Vendor/Project: Microsoft
Product: Windows 11 Version 25H2

Description

Integer overflow or wraparound in Microsoft Windows Speech allows an authorized attacker to elevate privileges locally.

AI-Powered Analysis

AILast updated: 01/02/2026, 22:34:05 UTC

Technical Analysis

CVE-2025-58715 is a vulnerability classified under CWE-190 (Integer Overflow or Wraparound) found in the Microsoft Windows Speech component of Windows 11 Version 25H2 (build 10.0.26200.0). The vulnerability arises when an integer overflow or wraparound condition occurs during processing within the speech subsystem, potentially allowing an attacker with existing local privileges to escalate their privileges to SYSTEM or equivalent. This flaw does not require user interaction but does require the attacker to have some level of local access (local privileges). The vulnerability affects confidentiality, integrity, and availability by enabling unauthorized privilege escalation, which could lead to full system compromise. The CVSS v3.1 score of 8.8 reflects a high severity, with attack vector local, low attack complexity, privileges required, no user interaction, and scope changed due to privilege escalation. Although no public exploits are known at this time, the vulnerability's nature and impact make it a critical concern for affected systems. The lack of an available patch at the time of publication increases the urgency for mitigation through alternative controls until updates are released.

Potential Impact

For European organizations, this vulnerability poses a significant risk as it enables local attackers to escalate privileges, potentially leading to full system compromise. This can result in unauthorized access to sensitive data, disruption of critical services, and the ability to deploy further malware or ransomware. Organizations in sectors such as finance, healthcare, government, and critical infrastructure are particularly vulnerable due to the high value of their data and systems. The vulnerability's exploitation could undermine trust in IT systems, cause regulatory compliance issues under GDPR due to data breaches, and lead to financial and reputational damage. Since Windows 11 adoption is increasing across Europe, the attack surface is substantial. The requirement for local access means insider threats or attackers who have gained initial footholds via other means could leverage this vulnerability to escalate privileges and deepen their control over affected systems.

Mitigation Recommendations

Until an official patch is released by Microsoft, organizations should implement strict local privilege management, ensuring users have the minimum necessary privileges to perform their tasks. Employ application whitelisting and endpoint detection and response (EDR) solutions to monitor and block suspicious local activities indicative of privilege escalation attempts. Regularly audit local accounts and remove or disable unnecessary accounts with elevated privileges. Use Windows security features such as Credential Guard and User Account Control (UAC) to limit privilege escalation opportunities. Network segmentation can help contain compromised systems. Additionally, organizations should prepare for rapid deployment of patches once available and conduct vulnerability scanning to identify systems running the affected Windows 11 version. Security awareness training should emphasize the risks of local privilege escalation and insider threats. Monitoring Windows event logs for anomalies related to the speech subsystem or privilege changes can provide early detection.

Need more detailed analysis?Upgrade to Pro Console

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2025-09-03T20:46:29.256Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68ee85873dd1bfb0b7e3f5bf

Added to database: 10/14/2025, 5:16:55 PM

Last enriched: 1/2/2026, 10:34:05 PM

Last updated: 1/19/2026, 11:52:40 AM

Views: 124

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need more coverage?

Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.

For incident response and remediation, OffSeq services can help resolve threats faster.

Latest Threats